ETH Price: $4,443.84 (-4.21%)

Transaction Decoder

Block:
20996095 at Oct-19-2024 12:41:11 AM +UTC
Transaction Fee:
0.0004713018416928 ETH $2.09
Gas Used:
50,720 Gas / 9.29222874 Gwei

Emitted Events:

320 UTB.RegisteredBridgeAdapter( bridge=OftBridgeAdapter )

Account State Difference:

  Address   Before After State Difference Code
0x14036De1...8A43bBeE5
0x690f4e2f...d23e36f4c
0.179488578611821341 Eth
Nonce: 451
0.179017276770128541 Eth
Nonce: 452
0.0004713018416928
(beaverbuild)
7.15141124075015679 Eth7.15143248475358335 Eth0.00002124400342656

Execution Trace

UTB.registerBridge( bridge=0x778077A69Cb8b5b450CdB4e7b2f0A112dbe56597 )
  • OftBridgeAdapter.CALL( )
    File 1 of 2: UTB
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {Roles} from "./utils/Roles.sol";
    import {IUTB} from "./interfaces/IUTB.sol";
    import {IUTBExecutor} from "./interfaces/IUTBExecutor.sol";
    import {IERC20} from "@openzeppelin/contracts/interfaces/IERC20.sol";
    import {SafeERC20} from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
    import {IWETH} from "./interfaces/IWETH.sol";
    import {IUTBFeeManager} from "./interfaces/IUTBFeeManager.sol";
    import {IBridgeAdapter} from "./interfaces/IBridgeAdapter.sol";
    import {ISwapper} from "./interfaces/ISwapper.sol";
    import {SwapInstructions, SwapParams, FeeData, Fee, BridgeInstructions, SwapAndExecuteInstructions} from "./CommonTypes.sol";
    contract UTB is IUTB, Roles {
        constructor() Roles(msg.sender) {}
        IUTBExecutor public executor;
        IUTBFeeManager public feeManager;
        IWETH public wrapped;
        mapping(uint8 id => address swapper) public swappers;
        mapping(uint8 id => address bridgeAdapter) public bridgeAdapters;
        bool public isActive = true;
        /**
         * @dev only support calling swapAndExecute and bridgeAndExecute if active
         */
        modifier isUtbActive() {
            if (!isActive) revert UTBPaused();
            _;
        }
        modifier onlyWrapped() {
            if (msg.sender != address(wrapped)) revert OnlyWrapped();
            _;
        }
        /**
         * @dev Transfers fees from the sender to the fee recipients.
         * @param feeData The bridge fee in native, as well as utb fee tokens and amounts.
         * @param packedInfo The fees and swap instructions which were used to generate the signature.
         * @param signature The ECDSA signature to verify the fee structure.
         */
        function _retrieveAndCollectFees(
            FeeData calldata feeData,
            SwapParams memory swapParams,
            bytes memory packedInfo,
            bytes calldata signature
        ) private returns (uint256 value) {
            if (feeData.chainId != block.chainid) revert InvalidFees();
            if (block.timestamp > feeData.deadline) revert ExpiredFees();
            if (address(feeManager) != address(0)) {
                feeManager.verifySignature(packedInfo, signature);
                value += feeData.bridgeFee;
                Fee[] memory fees = feeData.appFees;
                for (uint i = 0; i < fees.length; i++) {
                    Fee memory fee = fees[i];
                    if (fee.token != address(0)) {
                        SafeERC20.safeTransferFrom(
                            IERC20(fee.token),
                            msg.sender,
                            fee.recipient,
                            fee.amount
                        );
                    } else {
                        (bool success, ) = address(fee.recipient).call{value: fee.amount}("");
                        value += fee.amount;
                        if (!success) revert ProtocolFeeCannotBeFetched();
                    }
                }
            }
            uint256 valueRequired = swapParams.tokenIn == address(0)
                ? swapParams.amountIn + value
                : value;
            if (msg.value < valueRequired) revert NotEnoughNative();
        }
        /**
         * @dev Refunds the specified refund address.
         * @param to The address receiving the refund.
         * @param amount The amount of the refund.
         */
        function _refundUser(address to, address token, uint256 amount) private {
            if ( amount > 0 ) {
                if (token == address(0)) {
                    (bool success, ) = to.call{value: amount}("");
                    if (!success) revert RefundFailed();
                } else {
                    SafeERC20.safeTransfer(IERC20(token), to, amount);
                }
            }
        }
        /**
         * @dev Sets the executor.
         * @param _executor The address of the executor.
         */
        function setExecutor(address _executor) public onlyAdmin {
            executor = IUTBExecutor(_executor);
            emit SetExecutor(_executor);
        }
        /**
         * @dev Sets the wrapped native token.
         * @param _wrapped The address of the wrapped token.
         */
        function setWrapped(address _wrapped) public onlyAdmin {
            wrapped = IWETH(_wrapped);
            emit SetWrapped(_wrapped);
        }
        /**
         * @dev Sets the fee manager.
         * @param _feeManager The address of the fee manager.
         */
        function setFeeManager(address _feeManager) public onlyAdmin {
            feeManager = IUTBFeeManager(_feeManager);
            emit SetFeeManager(_feeManager);
        }
        /**
         * @dev toggles active state
         */
        function toggleActive() public onlyAdmin {
            isActive = !isActive;
            emit SetIsActive(isActive);
        }
        /**
         * @dev Performs a swap with the requested swapper and swap calldata.
         * @param swapInstructions The swapper ID and calldata to execute a swap.
         */
        function _performSwap(
            SwapInstructions memory swapInstructions
        ) private returns (address tokenOut, uint256 amountOut, uint256 value) {
            ISwapper swapper = ISwapper(swappers[swapInstructions.swapperId]);
            if (swapInstructions.swapParams.tokenIn == address(0)) {
                wrapped.deposit{value: swapInstructions.swapParams.amountIn}();
                value += swapInstructions.swapParams.amountIn;
                swapInstructions.swapParams.tokenIn = address(wrapped);
            } else {
                SafeERC20.safeTransferFrom(
                    IERC20(swapInstructions.swapParams.tokenIn),
                    msg.sender,
                    address(this),
                    swapInstructions.swapParams.amountIn
                );
            }
            SafeERC20.forceApprove(
                IERC20(swapInstructions.swapParams.tokenIn),
                address(swapper),
                swapInstructions.swapParams.amountIn
            );
            (tokenOut, amountOut) = swapper.swap(swapInstructions.swapParams);
            if (tokenOut == address(0)) {
                wrapped.withdraw(amountOut);
            }
            amountOut -= swapInstructions.swapParams.dustOut;
            _refundUser(
                swapInstructions.swapParams.refund,
                swapInstructions.swapParams.tokenOut,
                swapInstructions.swapParams.dustOut
            );
        }
        /// @inheritdoc IUTB
        function swapAndExecute(
            SwapAndExecuteInstructions calldata instructions,
            FeeData calldata feeData,
            bytes calldata signature
        )
            public
            payable
            isUtbActive
        {
            emit Swapped(
                instructions.txId,
                feeData.appId,
                TxInfo({
                    amountIn: instructions.swapInstructions.swapParams.amountIn,
                    tokenIn: instructions.swapInstructions.swapParams.tokenIn,
                    tokenOut: instructions.swapInstructions.swapParams.tokenOut,
                    target: instructions.target,
                    affiliateId: feeData.affiliateId,
                    fees: feeData.appFees
                })
            );
            uint256 value = _retrieveAndCollectFees(
                feeData,
                instructions.swapInstructions.swapParams,
                abi.encode(instructions, feeData),
                signature
            );
            value += _swapAndExecute(
                instructions.swapInstructions,
                instructions.target,
                instructions.paymentOperator,
                instructions.payload,
                instructions.refund,
                instructions.executionFee
            );
            _refundUser(instructions.refund, address(0), msg.value - value);
        }
        /**
         * @dev Swaps currency from the incoming to the outgoing token and executes a transaction with payment.
         * @param swapInstructions The swapper ID and calldata to execute a swap.
         * @param target The address of the target contract for the payment transaction.
         * @param paymentOperator The operator address for payment transfers requiring ERC20 approvals.
         * @param payload The calldata to execute the payment transaction.
         * @param refund The account receiving any refunds, typically the EOA which initiated the transaction.
         * @param executionFee Forwards additional native fees required for executing the payment transaction.
         */
        function _swapAndExecute(
            SwapInstructions memory swapInstructions,
            address target,
            address paymentOperator,
            bytes memory payload,
            address refund,
            uint256 executionFee
        ) private returns (uint256 value) {
            address tokenOut;
            uint256 amountOut;
            (tokenOut, amountOut, value) = _performSwap(swapInstructions);
            if (executionFee > 0) value += executionFee;
            if (tokenOut == address(0)) {
                executor.execute{value: amountOut + executionFee}(
                    target,
                    paymentOperator,
                    payload,
                    tokenOut,
                    amountOut,
                    refund,
                    executionFee
                );
            } else {
                SafeERC20.forceApprove(IERC20(tokenOut), address(executor), amountOut);
                executor.execute{value: executionFee}(
                    target,
                    paymentOperator,
                    payload,
                    tokenOut,
                    amountOut,
                    refund,
                    executionFee
                );
            }
        }
        /**
         * @dev Checks if the bridge token is native, and approves the bridge adapter to transfer ERC20 if required.
         * @param instructions The bridge data, token swap data, and payment transaction payload.
         * @param amt2Bridge The amount of the bridge token being transferred to the bridge adapter.
         */
        function _approveAndCheckIfNative(
            BridgeInstructions memory instructions,
            uint256 amt2Bridge
        ) private returns (bool) {
            IBridgeAdapter bridgeAdapter = IBridgeAdapter(bridgeAdapters[instructions.bridgeId]);
            address bridgeToken = bridgeAdapter.getBridgeToken(
                instructions.additionalArgs
            );
            if (bridgeToken != address(0)) {
                SafeERC20.forceApprove(IERC20(bridgeToken), address(bridgeAdapter), amt2Bridge);
                return false;
            }
            return true;
        }
        /// @inheritdoc IUTB
        function bridgeAndExecute(
            BridgeInstructions memory instructions,
            FeeData calldata feeData,
            bytes calldata signature
        )
            public
            payable
            isUtbActive
        {
            emit BridgeCalled(
                instructions.txId,
                feeData.appId,
                instructions.dstChainId,
                TxInfo({
                    amountIn: instructions.preBridge.swapParams.amountIn,
                    tokenIn: instructions.preBridge.swapParams.tokenIn,
                    tokenOut: instructions.postBridge.swapParams.tokenOut,
                    target: instructions.target,
                    affiliateId: feeData.affiliateId,
                    fees: feeData.appFees
                })
            );
            uint256 feeValue = _retrieveAndCollectFees(
                feeData,
                instructions.preBridge.swapParams,
                abi.encode(instructions, feeData),
                signature
            );
            ( , uint256 amt2Bridge, uint256 swapValue) = _performSwap(instructions.preBridge);
            instructions.postBridge.swapParams.amountIn = amt2Bridge;
            _refundUser(instructions.refund, address(0), msg.value - feeValue - swapValue);
            _callBridge(amt2Bridge, feeData.bridgeFee, instructions);
        }
        /**
         * @dev Calls the bridge adapter to bridge funds, and approves the bridge adapter to transfer ERC20 if required.
         * @param amt2Bridge The amount of the bridge token being bridged via the bridge adapter.
         * @param bridgeFee The fee being transferred to the bridge adapter and finally to the bridge.
         * @param instructions The bridge data, token swap data, and payment transaction payload.
         */
        function _callBridge(
            uint256 amt2Bridge,
            uint bridgeFee,
            BridgeInstructions memory instructions
        ) private {
            bool native = _approveAndCheckIfNative(instructions, amt2Bridge);
            IBridgeAdapter(bridgeAdapters[instructions.bridgeId]).bridge{
                value: bridgeFee + (native ? amt2Bridge : 0)
            }(
                IBridgeAdapter.BridgeCall({
                    amount: amt2Bridge,
                    postBridge: instructions.postBridge,
                    dstChainId: instructions.dstChainId,
                    target: instructions.target,
                    paymentOperator: instructions.paymentOperator,
                    payload: instructions.payload,
                    additionalArgs: instructions.additionalArgs,
                    refund: instructions.refund,
                    txId: instructions.txId
                })
            );
        }
        /// @inheritdoc IUTB
        function receiveFromBridge(
            SwapInstructions memory postBridge,
            address target,
            address paymentOperator,
            bytes memory payload,
            address refund,
            uint8 bridgeId,
            bytes32 txId
        ) public payable {
            if (msg.sender != bridgeAdapters[bridgeId]) revert OnlyBridgeAdapter();
            emit ReceivedFromBridge(txId);
            _swapAndExecute(postBridge, target, paymentOperator, payload, refund, 0);
        }
        /// @inheritdoc IUTB
        function registerSwapper(address swapper) public onlyAdmin {
            ISwapper s = ISwapper(swapper);
            swappers[s.ID()] = swapper;
            emit RegisteredSwapper(swapper);
        }
        /// @inheritdoc IUTB
        function registerBridge(address bridge) public onlyAdmin {
            IBridgeAdapter b = IBridgeAdapter(bridge);
            bridgeAdapters[b.ID()] = bridge;
            emit RegisteredBridgeAdapter(bridge);
        }
        receive() external payable onlyWrapped {}
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {AccessControlDefaultAdminRules} from "@openzeppelin/contracts/access/AccessControlDefaultAdminRules.sol";
    abstract contract Roles is AccessControlDefaultAdminRules {
        constructor(address admin) AccessControlDefaultAdminRules(
          24 hours /* initialDelay */,
          admin /* initialDefaultAdmin */
        ) {}
        modifier onlyAdmin() {
            require(hasRole(DEFAULT_ADMIN_ROLE, msg.sender), "Only admin");
            _;
        }
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {SwapInstructions, Fee, FeeData, BridgeInstructions, SwapAndExecuteInstructions} from "../CommonTypes.sol";
    interface IUTB {
        struct TxInfo {
            uint256 amountIn;
            address tokenIn;
            address tokenOut;
            address target;
            bytes4 affiliateId;
            Fee[] fees;
        }
        event Swapped(
            bytes32 indexed txId,
            bytes4 indexed appId,
            TxInfo txInfo
        );
        event BridgeCalled(
            bytes32 indexed txId,
            bytes4 indexed appId,
            uint256 indexed dstChainId,
            TxInfo txInfo
        );
        event ReceivedFromBridge(bytes32 indexed txId);
        event SetExecutor(address executor);
        event SetWrapped(address wrapped);
        event SetFeeManager(address feeManager);
        event SetIsActive(bool isActive);
        event RegisteredSwapper(address swapper);
        event RegisteredBridgeAdapter(address bridge);
        /// @notice Thrown when protocol fees cannot be collected
        error ProtocolFeeCannotBeFetched();
        /// @notice Thrown when UTB is paused
        error UTBPaused();
        /// @notice Thrown when not enough native is passed for swap
        error NotEnoughNative();
        /// @notice Thrown when receive from bridge is not called from a bridge adapter
        error OnlyBridgeAdapter();
        /// @notice Thrown when native is transferred and the sender is not wrapped native
        error OnlyWrapped();
        /// @notice Thrown when the fee deadline has been passed
        error ExpiredFees();
        /// @notice Thrown when the fee data has invalid parameters
        error InvalidFees();
        /// @notice Thrown when there is an unsuccessful refund
        error RefundFailed();
        /**
         * @dev Swaps currency from the incoming to the outgoing token and executes a transaction with payment.
         * @param instructions The token swap data and payment transaction payload.
         * @param feeData The bridge fee in native, as well as utb fee tokens and amounts.
         * @param signature The ECDSA signature to verify the fee structure.
         */
        function swapAndExecute(
            SwapAndExecuteInstructions memory instructions,
            FeeData memory feeData,
            bytes memory signature
        ) external payable;
        /**
         * @dev Bridges funds in native or ERC20 and a payment transaction payload to the destination chain
         * @param instructions The bridge data, token swap data, and payment transaction payload.
         * @param feeData The bridge fee in native, as well as utb fee tokens and amounts.
         * @param signature The ECDSA signature to verify the fee structure.
         */
        function bridgeAndExecute(
            BridgeInstructions memory instructions,
            FeeData memory feeData,
            bytes memory signature
        ) external payable;
        /**
         * @dev Receives funds from the bridge adapter, executes a swap, and executes a payment transaction.
         * @param postBridge The swapper ID and calldata to execute a swap.
         * @param target The address of the target contract for the payment transaction.
         * @param paymentOperator The operator address for payment transfers requiring ERC20 approvals.
         * @param payload The calldata to execute the payment transaction.
         * @param refund The account receiving any refunds, typically the EOA which initiated the transaction.
         */
        function receiveFromBridge(
            SwapInstructions memory postBridge,
            address target,
            address paymentOperator,
            bytes memory payload,
            address refund,
            uint8 bridgeId,
            bytes32 txId
        ) external payable;
        /**
         * @dev Registers and maps a bridge adapter to a bridge adapter ID.
         * @param bridge The address of the bridge adapter.
         */
        function registerBridge(address bridge) external;
        /**
         * @dev Registers and maps a swapper to a swapper ID.
         * @param swapper The address of the swapper.
         */
        function registerSwapper(address swapper) external;
        function setExecutor(address _executor) external;
        function setFeeManager(address _feeManager) external;
        function setWrapped(address _wrapped) external;
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    interface IUTBExecutor {
        event ExecutionSucceeded();
        error ExecutionFailed();
        error TransferFailed();
        /**
         * @dev Executes a payment transaction with native OR ERC20.
         * @param target The address of the target contract for the payment transaction.
         * @param paymentOperator The operator address for payment transfers requiring ERC20 approvals.
         * @param payload The calldata to execute the payment transaction.
         * @param token The token being transferred, zero address for native.
         * @param amount The amount of native or ERC20 being sent with the payment transaction.
         * @param refund The account receiving any refunds, typically the EOA that initiated the transaction.
         * @param executionFee Forwards additional native fees required for executing the payment transaction.
         */
        function execute(
            address target,
            address paymentOperator,
            bytes memory payload,
            address token,
            uint256 amount,
            address refund,
            uint256 executionFee
        ) external payable;
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (interfaces/IERC20.sol)
    pragma solidity ^0.8.0;
    import "../token/ERC20/IERC20.sol";
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol)
    pragma solidity ^0.8.0;
    import "../IERC20.sol";
    import "../extensions/IERC20Permit.sol";
    import "../../../utils/Address.sol";
    /**
     * @title SafeERC20
     * @dev Wrappers around ERC20 operations that throw on failure (when the token
     * contract returns false). Tokens that return no value (and instead revert or
     * throw on failure) are also supported, non-reverting calls are assumed to be
     * successful.
     * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
     * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
     */
    library SafeERC20 {
        using Address for address;
        /**
         * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
         * non-reverting calls are assumed to be successful.
         */
        function safeTransfer(IERC20 token, address to, uint256 value) internal {
            _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
        }
        /**
         * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
         * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
         */
        function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
            _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
        }
        /**
         * @dev Deprecated. This function has issues similar to the ones found in
         * {IERC20-approve}, and its usage is discouraged.
         *
         * Whenever possible, use {safeIncreaseAllowance} and
         * {safeDecreaseAllowance} instead.
         */
        function safeApprove(IERC20 token, address spender, uint256 value) internal {
            // safeApprove should only be called when setting an initial allowance,
            // or when resetting it to zero. To increase and decrease it, use
            // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
            require(
                (value == 0) || (token.allowance(address(this), spender) == 0),
                "SafeERC20: approve from non-zero to non-zero allowance"
            );
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
        }
        /**
         * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
         * non-reverting calls are assumed to be successful.
         */
        function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
            uint256 oldAllowance = token.allowance(address(this), spender);
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
        }
        /**
         * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
         * non-reverting calls are assumed to be successful.
         */
        function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
            unchecked {
                uint256 oldAllowance = token.allowance(address(this), spender);
                require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
            }
        }
        /**
         * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
         * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
         * to be set to zero before setting it to a non-zero value, such as USDT.
         */
        function forceApprove(IERC20 token, address spender, uint256 value) internal {
            bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);
            if (!_callOptionalReturnBool(token, approvalCall)) {
                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
                _callOptionalReturn(token, approvalCall);
            }
        }
        /**
         * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
         * Revert on invalid signature.
         */
        function safePermit(
            IERC20Permit token,
            address owner,
            address spender,
            uint256 value,
            uint256 deadline,
            uint8 v,
            bytes32 r,
            bytes32 s
        ) internal {
            uint256 nonceBefore = token.nonces(owner);
            token.permit(owner, spender, value, deadline, v, r, s);
            uint256 nonceAfter = token.nonces(owner);
            require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
        }
        /**
         * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
         * on the return value: the return value is optional (but if data is returned, it must not be false).
         * @param token The token targeted by the call.
         * @param data The call data (encoded using abi.encode or one of its variants).
         */
        function _callOptionalReturn(IERC20 token, bytes memory data) private {
            // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
            // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
            // the target address contains contract code and also asserts for success in the low-level call.
            bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
            require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
        /**
         * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
         * on the return value: the return value is optional (but if data is returned, it must not be false).
         * @param token The token targeted by the call.
         * @param data The call data (encoded using abi.encode or one of its variants).
         *
         * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
         */
        function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
            // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
            // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
            // and not revert is the subcall reverts.
            (bool success, bytes memory returndata) = address(token).call(data);
            return
                success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
        }
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {IERC20} from "@openzeppelin/contracts/interfaces/IERC20.sol";
    interface IWETH is IERC20 {
        function deposit() external payable;
        function withdraw(uint) external;
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    interface IUTBFeeManager {
        /// @notice Thrown if signature is zero address
        error ZeroSig();
        /// @notice Thrown if incorrect signature
        error WrongSig();
        /// @notice Thrown if sig length != 65
        error WrongSigLength();
        /// @notice Emitted when the signer address is updated
        event SetSigner(address signer);
        /**
         * @dev Verifies packed info containing fees in either native or ERC20.
         * @param packedInfo The fees and swap instructions used to generate the signature.
         * @param signature The ECDSA signature to verify the fee structure.
         */
        function verifySignature(
          bytes memory packedInfo,
          bytes memory signature
        ) external;
        /**
         * @dev Sets the signer used for fee verification.
         * @param _signer The address of the signer.
         */
        function setSigner(address _signer) external;
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {SwapInstructions} from "../CommonTypes.sol";
    interface IBridgeAdapter {
        error NoDstBridge();
        struct BridgeCall {
            uint256 amount;
            SwapInstructions postBridge;
            uint256 dstChainId;
            address target;
            address paymentOperator;
            bytes payload;
            bytes additionalArgs;
            address refund;
            bytes32 txId;
        }
        function ID() external returns (uint8);
        function getBridgeToken(
            bytes calldata additionalArgs
        ) external returns (address);
        function bridge(BridgeCall memory bridgeCall) external payable;
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {SwapParams} from "../CommonTypes.sol";
    interface ISwapper {
        error RouterNotSet();
        function ID() external returns (uint8);
        function swap(
          SwapParams memory swapParams
        ) external returns (
          address tokenOut, uint256 amountOut
        );
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    library SwapDirection {
        uint8 constant EXACT_IN = 0;
        uint8 constant EXACT_OUT = 1;
    }
    struct SwapParams {
        uint256 amountIn;
        uint256 amountOut;
        uint256 dustOut;
        address tokenIn;
        address tokenOut;
        uint8 direction;
        address refund;
        bytes additionalArgs;
    }
    struct SwapInstructions {
        uint8 swapperId;
        SwapParams swapParams;
    }
    struct SwapAndExecuteInstructions {
        SwapInstructions swapInstructions;
        address target;
        address paymentOperator;
        address refund;
        uint256 executionFee;
        bytes payload;
        bytes32 txId;
    }
    struct BridgeInstructions {
        SwapInstructions preBridge;
        SwapInstructions postBridge;
        uint8 bridgeId;
        uint256 dstChainId;
        address target;
        address paymentOperator;
        address refund;
        bytes payload;
        bytes additionalArgs;
        bytes32 txId;
    }
    struct FeeData {
        bytes4 appId;
        bytes4 affiliateId;
        uint256 bridgeFee;
        uint256 deadline;
        uint256 chainId;
        Fee[] appFees;
    }
    struct Fee {
        address recipient;
        address token;
        uint amount;
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControlDefaultAdminRules.sol)
    pragma solidity ^0.8.0;
    import "./AccessControl.sol";
    import "./IAccessControlDefaultAdminRules.sol";
    import "../utils/math/SafeCast.sol";
    import "../interfaces/IERC5313.sol";
    /**
     * @dev Extension of {AccessControl} that allows specifying special rules to manage
     * the `DEFAULT_ADMIN_ROLE` holder, which is a sensitive role with special permissions
     * over other roles that may potentially have privileged rights in the system.
     *
     * If a specific role doesn't have an admin role assigned, the holder of the
     * `DEFAULT_ADMIN_ROLE` will have the ability to grant it and revoke it.
     *
     * This contract implements the following risk mitigations on top of {AccessControl}:
     *
     * * Only one account holds the `DEFAULT_ADMIN_ROLE` since deployment until it's potentially renounced.
     * * Enforces a 2-step process to transfer the `DEFAULT_ADMIN_ROLE` to another account.
     * * Enforces a configurable delay between the two steps, with the ability to cancel before the transfer is accepted.
     * * The delay can be changed by scheduling, see {changeDefaultAdminDelay}.
     * * It is not possible to use another role to manage the `DEFAULT_ADMIN_ROLE`.
     *
     * Example usage:
     *
     * ```solidity
     * contract MyToken is AccessControlDefaultAdminRules {
     *   constructor() AccessControlDefaultAdminRules(
     *     3 days,
     *     msg.sender // Explicit initial `DEFAULT_ADMIN_ROLE` holder
     *    ) {}
     * }
     * ```
     *
     * _Available since v4.9._
     */
    abstract contract AccessControlDefaultAdminRules is IAccessControlDefaultAdminRules, IERC5313, AccessControl {
        // pending admin pair read/written together frequently
        address private _pendingDefaultAdmin;
        uint48 private _pendingDefaultAdminSchedule; // 0 == unset
        uint48 private _currentDelay;
        address private _currentDefaultAdmin;
        // pending delay pair read/written together frequently
        uint48 private _pendingDelay;
        uint48 private _pendingDelaySchedule; // 0 == unset
        /**
         * @dev Sets the initial values for {defaultAdminDelay} and {defaultAdmin} address.
         */
        constructor(uint48 initialDelay, address initialDefaultAdmin) {
            require(initialDefaultAdmin != address(0), "AccessControl: 0 default admin");
            _currentDelay = initialDelay;
            _grantRole(DEFAULT_ADMIN_ROLE, initialDefaultAdmin);
        }
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
            return interfaceId == type(IAccessControlDefaultAdminRules).interfaceId || super.supportsInterface(interfaceId);
        }
        /**
         * @dev See {IERC5313-owner}.
         */
        function owner() public view virtual returns (address) {
            return defaultAdmin();
        }
        ///
        /// Override AccessControl role management
        ///
        /**
         * @dev See {AccessControl-grantRole}. Reverts for `DEFAULT_ADMIN_ROLE`.
         */
        function grantRole(bytes32 role, address account) public virtual override(AccessControl, IAccessControl) {
            require(role != DEFAULT_ADMIN_ROLE, "AccessControl: can't directly grant default admin role");
            super.grantRole(role, account);
        }
        /**
         * @dev See {AccessControl-revokeRole}. Reverts for `DEFAULT_ADMIN_ROLE`.
         */
        function revokeRole(bytes32 role, address account) public virtual override(AccessControl, IAccessControl) {
            require(role != DEFAULT_ADMIN_ROLE, "AccessControl: can't directly revoke default admin role");
            super.revokeRole(role, account);
        }
        /**
         * @dev See {AccessControl-renounceRole}.
         *
         * For the `DEFAULT_ADMIN_ROLE`, it only allows renouncing in two steps by first calling
         * {beginDefaultAdminTransfer} to the `address(0)`, so it's required that the {pendingDefaultAdmin} schedule
         * has also passed when calling this function.
         *
         * After its execution, it will not be possible to call `onlyRole(DEFAULT_ADMIN_ROLE)` functions.
         *
         * NOTE: Renouncing `DEFAULT_ADMIN_ROLE` will leave the contract without a {defaultAdmin},
         * thereby disabling any functionality that is only available for it, and the possibility of reassigning a
         * non-administrated role.
         */
        function renounceRole(bytes32 role, address account) public virtual override(AccessControl, IAccessControl) {
            if (role == DEFAULT_ADMIN_ROLE && account == defaultAdmin()) {
                (address newDefaultAdmin, uint48 schedule) = pendingDefaultAdmin();
                require(
                    newDefaultAdmin == address(0) && _isScheduleSet(schedule) && _hasSchedulePassed(schedule),
                    "AccessControl: only can renounce in two delayed steps"
                );
                delete _pendingDefaultAdminSchedule;
            }
            super.renounceRole(role, account);
        }
        /**
         * @dev See {AccessControl-_grantRole}.
         *
         * For `DEFAULT_ADMIN_ROLE`, it only allows granting if there isn't already a {defaultAdmin} or if the
         * role has been previously renounced.
         *
         * NOTE: Exposing this function through another mechanism may make the `DEFAULT_ADMIN_ROLE`
         * assignable again. Make sure to guarantee this is the expected behavior in your implementation.
         */
        function _grantRole(bytes32 role, address account) internal virtual override {
            if (role == DEFAULT_ADMIN_ROLE) {
                require(defaultAdmin() == address(0), "AccessControl: default admin already granted");
                _currentDefaultAdmin = account;
            }
            super._grantRole(role, account);
        }
        /**
         * @dev See {AccessControl-_revokeRole}.
         */
        function _revokeRole(bytes32 role, address account) internal virtual override {
            if (role == DEFAULT_ADMIN_ROLE && account == defaultAdmin()) {
                delete _currentDefaultAdmin;
            }
            super._revokeRole(role, account);
        }
        /**
         * @dev See {AccessControl-_setRoleAdmin}. Reverts for `DEFAULT_ADMIN_ROLE`.
         */
        function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual override {
            require(role != DEFAULT_ADMIN_ROLE, "AccessControl: can't violate default admin rules");
            super._setRoleAdmin(role, adminRole);
        }
        ///
        /// AccessControlDefaultAdminRules accessors
        ///
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function defaultAdmin() public view virtual returns (address) {
            return _currentDefaultAdmin;
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function pendingDefaultAdmin() public view virtual returns (address newAdmin, uint48 schedule) {
            return (_pendingDefaultAdmin, _pendingDefaultAdminSchedule);
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function defaultAdminDelay() public view virtual returns (uint48) {
            uint48 schedule = _pendingDelaySchedule;
            return (_isScheduleSet(schedule) && _hasSchedulePassed(schedule)) ? _pendingDelay : _currentDelay;
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function pendingDefaultAdminDelay() public view virtual returns (uint48 newDelay, uint48 schedule) {
            schedule = _pendingDelaySchedule;
            return (_isScheduleSet(schedule) && !_hasSchedulePassed(schedule)) ? (_pendingDelay, schedule) : (0, 0);
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function defaultAdminDelayIncreaseWait() public view virtual returns (uint48) {
            return 5 days;
        }
        ///
        /// AccessControlDefaultAdminRules public and internal setters for defaultAdmin/pendingDefaultAdmin
        ///
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function beginDefaultAdminTransfer(address newAdmin) public virtual onlyRole(DEFAULT_ADMIN_ROLE) {
            _beginDefaultAdminTransfer(newAdmin);
        }
        /**
         * @dev See {beginDefaultAdminTransfer}.
         *
         * Internal function without access restriction.
         */
        function _beginDefaultAdminTransfer(address newAdmin) internal virtual {
            uint48 newSchedule = SafeCast.toUint48(block.timestamp) + defaultAdminDelay();
            _setPendingDefaultAdmin(newAdmin, newSchedule);
            emit DefaultAdminTransferScheduled(newAdmin, newSchedule);
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function cancelDefaultAdminTransfer() public virtual onlyRole(DEFAULT_ADMIN_ROLE) {
            _cancelDefaultAdminTransfer();
        }
        /**
         * @dev See {cancelDefaultAdminTransfer}.
         *
         * Internal function without access restriction.
         */
        function _cancelDefaultAdminTransfer() internal virtual {
            _setPendingDefaultAdmin(address(0), 0);
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function acceptDefaultAdminTransfer() public virtual {
            (address newDefaultAdmin, ) = pendingDefaultAdmin();
            require(_msgSender() == newDefaultAdmin, "AccessControl: pending admin must accept");
            _acceptDefaultAdminTransfer();
        }
        /**
         * @dev See {acceptDefaultAdminTransfer}.
         *
         * Internal function without access restriction.
         */
        function _acceptDefaultAdminTransfer() internal virtual {
            (address newAdmin, uint48 schedule) = pendingDefaultAdmin();
            require(_isScheduleSet(schedule) && _hasSchedulePassed(schedule), "AccessControl: transfer delay not passed");
            _revokeRole(DEFAULT_ADMIN_ROLE, defaultAdmin());
            _grantRole(DEFAULT_ADMIN_ROLE, newAdmin);
            delete _pendingDefaultAdmin;
            delete _pendingDefaultAdminSchedule;
        }
        ///
        /// AccessControlDefaultAdminRules public and internal setters for defaultAdminDelay/pendingDefaultAdminDelay
        ///
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function changeDefaultAdminDelay(uint48 newDelay) public virtual onlyRole(DEFAULT_ADMIN_ROLE) {
            _changeDefaultAdminDelay(newDelay);
        }
        /**
         * @dev See {changeDefaultAdminDelay}.
         *
         * Internal function without access restriction.
         */
        function _changeDefaultAdminDelay(uint48 newDelay) internal virtual {
            uint48 newSchedule = SafeCast.toUint48(block.timestamp) + _delayChangeWait(newDelay);
            _setPendingDelay(newDelay, newSchedule);
            emit DefaultAdminDelayChangeScheduled(newDelay, newSchedule);
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function rollbackDefaultAdminDelay() public virtual onlyRole(DEFAULT_ADMIN_ROLE) {
            _rollbackDefaultAdminDelay();
        }
        /**
         * @dev See {rollbackDefaultAdminDelay}.
         *
         * Internal function without access restriction.
         */
        function _rollbackDefaultAdminDelay() internal virtual {
            _setPendingDelay(0, 0);
        }
        /**
         * @dev Returns the amount of seconds to wait after the `newDelay` will
         * become the new {defaultAdminDelay}.
         *
         * The value returned guarantees that if the delay is reduced, it will go into effect
         * after a wait that honors the previously set delay.
         *
         * See {defaultAdminDelayIncreaseWait}.
         */
        function _delayChangeWait(uint48 newDelay) internal view virtual returns (uint48) {
            uint48 currentDelay = defaultAdminDelay();
            // When increasing the delay, we schedule the delay change to occur after a period of "new delay" has passed, up
            // to a maximum given by defaultAdminDelayIncreaseWait, by default 5 days. For example, if increasing from 1 day
            // to 3 days, the new delay will come into effect after 3 days. If increasing from 1 day to 10 days, the new
            // delay will come into effect after 5 days. The 5 day wait period is intended to be able to fix an error like
            // using milliseconds instead of seconds.
            //
            // When decreasing the delay, we wait the difference between "current delay" and "new delay". This guarantees
            // that an admin transfer cannot be made faster than "current delay" at the time the delay change is scheduled.
            // For example, if decreasing from 10 days to 3 days, the new delay will come into effect after 7 days.
            return
                newDelay > currentDelay
                    ? uint48(Math.min(newDelay, defaultAdminDelayIncreaseWait())) // no need to safecast, both inputs are uint48
                    : currentDelay - newDelay;
        }
        ///
        /// Private setters
        ///
        /**
         * @dev Setter of the tuple for pending admin and its schedule.
         *
         * May emit a DefaultAdminTransferCanceled event.
         */
        function _setPendingDefaultAdmin(address newAdmin, uint48 newSchedule) private {
            (, uint48 oldSchedule) = pendingDefaultAdmin();
            _pendingDefaultAdmin = newAdmin;
            _pendingDefaultAdminSchedule = newSchedule;
            // An `oldSchedule` from `pendingDefaultAdmin()` is only set if it hasn't been accepted.
            if (_isScheduleSet(oldSchedule)) {
                // Emit for implicit cancellations when another default admin was scheduled.
                emit DefaultAdminTransferCanceled();
            }
        }
        /**
         * @dev Setter of the tuple for pending delay and its schedule.
         *
         * May emit a DefaultAdminDelayChangeCanceled event.
         */
        function _setPendingDelay(uint48 newDelay, uint48 newSchedule) private {
            uint48 oldSchedule = _pendingDelaySchedule;
            if (_isScheduleSet(oldSchedule)) {
                if (_hasSchedulePassed(oldSchedule)) {
                    // Materialize a virtual delay
                    _currentDelay = _pendingDelay;
                } else {
                    // Emit for implicit cancellations when another delay was scheduled.
                    emit DefaultAdminDelayChangeCanceled();
                }
            }
            _pendingDelay = newDelay;
            _pendingDelaySchedule = newSchedule;
        }
        ///
        /// Private helpers
        ///
        /**
         * @dev Defines if an `schedule` is considered set. For consistency purposes.
         */
        function _isScheduleSet(uint48 schedule) private pure returns (bool) {
            return schedule != 0;
        }
        /**
         * @dev Defines if an `schedule` is considered passed. For consistency purposes.
         */
        function _hasSchedulePassed(uint48 schedule) private view returns (bool) {
            return schedule < block.timestamp;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Interface of the ERC20 standard as defined in the EIP.
     */
    interface IERC20 {
        /**
         * @dev Emitted when `value` tokens are moved from one account (`from`) to
         * another (`to`).
         *
         * Note that `value` may be zero.
         */
        event Transfer(address indexed from, address indexed to, uint256 value);
        /**
         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
         * a call to {approve}. `value` is the new allowance.
         */
        event Approval(address indexed owner, address indexed spender, uint256 value);
        /**
         * @dev Returns the amount of tokens in existence.
         */
        function totalSupply() external view returns (uint256);
        /**
         * @dev Returns the amount of tokens owned by `account`.
         */
        function balanceOf(address account) external view returns (uint256);
        /**
         * @dev Moves `amount` tokens from the caller's account to `to`.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * Emits a {Transfer} event.
         */
        function transfer(address to, uint256 amount) external returns (bool);
        /**
         * @dev Returns the remaining number of tokens that `spender` will be
         * allowed to spend on behalf of `owner` through {transferFrom}. This is
         * zero by default.
         *
         * This value changes when {approve} or {transferFrom} are called.
         */
        function allowance(address owner, address spender) external view returns (uint256);
        /**
         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * IMPORTANT: Beware that changing an allowance with this method brings the risk
         * that someone may use both the old and the new allowance by unfortunate
         * transaction ordering. One possible solution to mitigate this race
         * condition is to first reduce the spender's allowance to 0 and set the
         * desired value afterwards:
         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
         *
         * Emits an {Approval} event.
         */
        function approve(address spender, uint256 amount) external returns (bool);
        /**
         * @dev Moves `amount` tokens from `from` to `to` using the
         * allowance mechanism. `amount` is then deducted from the caller's
         * allowance.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * Emits a {Transfer} event.
         */
        function transferFrom(address from, address to, uint256 amount) external returns (bool);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
     * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
     *
     * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
     * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
     * need to send a transaction, and thus is not required to hold Ether at all.
     */
    interface IERC20Permit {
        /**
         * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
         * given ``owner``'s signed approval.
         *
         * IMPORTANT: The same issues {IERC20-approve} has related to transaction
         * ordering also apply here.
         *
         * Emits an {Approval} event.
         *
         * Requirements:
         *
         * - `spender` cannot be the zero address.
         * - `deadline` must be a timestamp in the future.
         * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
         * over the EIP712-formatted function arguments.
         * - the signature must use ``owner``'s current nonce (see {nonces}).
         *
         * For more information on the signature format, see the
         * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
         * section].
         */
        function permit(
            address owner,
            address spender,
            uint256 value,
            uint256 deadline,
            uint8 v,
            bytes32 r,
            bytes32 s
        ) external;
        /**
         * @dev Returns the current nonce for `owner`. This value must be
         * included whenever a signature is generated for {permit}.
         *
         * Every successful call to {permit} increases ``owner``'s nonce by one. This
         * prevents a signature from being used multiple times.
         */
        function nonces(address owner) external view returns (uint256);
        /**
         * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
         */
        // solhint-disable-next-line func-name-mixedcase
        function DOMAIN_SEPARATOR() external view returns (bytes32);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
    pragma solidity ^0.8.1;
    /**
     * @dev Collection of functions related to the address type
     */
    library Address {
        /**
         * @dev Returns true if `account` is a contract.
         *
         * [IMPORTANT]
         * ====
         * It is unsafe to assume that an address for which this function returns
         * false is an externally-owned account (EOA) and not a contract.
         *
         * Among others, `isContract` will return false for the following
         * types of addresses:
         *
         *  - an externally-owned account
         *  - a contract in construction
         *  - an address where a contract will be created
         *  - an address where a contract lived, but was destroyed
         *
         * Furthermore, `isContract` will also return true if the target contract within
         * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
         * which only has an effect at the end of a transaction.
         * ====
         *
         * [IMPORTANT]
         * ====
         * You shouldn't rely on `isContract` to protect against flash loan attacks!
         *
         * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
         * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
         * constructor.
         * ====
         */
        function isContract(address account) internal view returns (bool) {
            // This method relies on extcodesize/address.code.length, which returns 0
            // for contracts in construction, since the code is only stored at the end
            // of the constructor execution.
            return account.code.length > 0;
        }
        /**
         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
         * `recipient`, forwarding all available gas and reverting on errors.
         *
         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
         * of certain opcodes, possibly making contracts go over the 2300 gas limit
         * imposed by `transfer`, making them unable to receive funds via
         * `transfer`. {sendValue} removes this limitation.
         *
         * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
         *
         * IMPORTANT: because control is transferred to `recipient`, care must be
         * taken to not create reentrancy vulnerabilities. Consider using
         * {ReentrancyGuard} or the
         * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
         */
        function sendValue(address payable recipient, uint256 amount) internal {
            require(address(this).balance >= amount, "Address: insufficient balance");
            (bool success, ) = recipient.call{value: amount}("");
            require(success, "Address: unable to send value, recipient may have reverted");
        }
        /**
         * @dev Performs a Solidity function call using a low level `call`. A
         * plain `call` is an unsafe replacement for a function call: use this
         * function instead.
         *
         * If `target` reverts with a revert reason, it is bubbled up by this
         * function (like regular Solidity function calls).
         *
         * Returns the raw returned data. To convert to the expected return value,
         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
         *
         * Requirements:
         *
         * - `target` must be a contract.
         * - calling `target` with `data` must not revert.
         *
         * _Available since v3.1._
         */
        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
            return functionCallWithValue(target, data, 0, "Address: low-level call failed");
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
         * `errorMessage` as a fallback revert reason when `target` reverts.
         *
         * _Available since v3.1._
         */
        function functionCall(
            address target,
            bytes memory data,
            string memory errorMessage
        ) internal returns (bytes memory) {
            return functionCallWithValue(target, data, 0, errorMessage);
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
         * but also transferring `value` wei to `target`.
         *
         * Requirements:
         *
         * - the calling contract must have an ETH balance of at least `value`.
         * - the called Solidity function must be `payable`.
         *
         * _Available since v3.1._
         */
        function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
        }
        /**
         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
         * with `errorMessage` as a fallback revert reason when `target` reverts.
         *
         * _Available since v3.1._
         */
        function functionCallWithValue(
            address target,
            bytes memory data,
            uint256 value,
            string memory errorMessage
        ) internal returns (bytes memory) {
            require(address(this).balance >= value, "Address: insufficient balance for call");
            (bool success, bytes memory returndata) = target.call{value: value}(data);
            return verifyCallResultFromTarget(target, success, returndata, errorMessage);
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
         * but performing a static call.
         *
         * _Available since v3.3._
         */
        function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
            return functionStaticCall(target, data, "Address: low-level static call failed");
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
         * but performing a static call.
         *
         * _Available since v3.3._
         */
        function functionStaticCall(
            address target,
            bytes memory data,
            string memory errorMessage
        ) internal view returns (bytes memory) {
            (bool success, bytes memory returndata) = target.staticcall(data);
            return verifyCallResultFromTarget(target, success, returndata, errorMessage);
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
         * but performing a delegate call.
         *
         * _Available since v3.4._
         */
        function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
            return functionDelegateCall(target, data, "Address: low-level delegate call failed");
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
         * but performing a delegate call.
         *
         * _Available since v3.4._
         */
        function functionDelegateCall(
            address target,
            bytes memory data,
            string memory errorMessage
        ) internal returns (bytes memory) {
            (bool success, bytes memory returndata) = target.delegatecall(data);
            return verifyCallResultFromTarget(target, success, returndata, errorMessage);
        }
        /**
         * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
         * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
         *
         * _Available since v4.8._
         */
        function verifyCallResultFromTarget(
            address target,
            bool success,
            bytes memory returndata,
            string memory errorMessage
        ) internal view returns (bytes memory) {
            if (success) {
                if (returndata.length == 0) {
                    // only check isContract if the call was successful and the return data is empty
                    // otherwise we already know that it was a contract
                    require(isContract(target), "Address: call to non-contract");
                }
                return returndata;
            } else {
                _revert(returndata, errorMessage);
            }
        }
        /**
         * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
         * revert reason or using the provided one.
         *
         * _Available since v4.3._
         */
        function verifyCallResult(
            bool success,
            bytes memory returndata,
            string memory errorMessage
        ) internal pure returns (bytes memory) {
            if (success) {
                return returndata;
            } else {
                _revert(returndata, errorMessage);
            }
        }
        function _revert(bytes memory returndata, string memory errorMessage) private pure {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControl.sol)
    pragma solidity ^0.8.0;
    import "./IAccessControl.sol";
    import "../utils/Context.sol";
    import "../utils/Strings.sol";
    import "../utils/introspection/ERC165.sol";
    /**
     * @dev Contract module that allows children to implement role-based access
     * control mechanisms. This is a lightweight version that doesn't allow enumerating role
     * members except through off-chain means by accessing the contract event logs. Some
     * applications may benefit from on-chain enumerability, for those cases see
     * {AccessControlEnumerable}.
     *
     * Roles are referred to by their `bytes32` identifier. These should be exposed
     * in the external API and be unique. The best way to achieve this is by
     * using `public constant` hash digests:
     *
     * ```solidity
     * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
     * ```
     *
     * Roles can be used to represent a set of permissions. To restrict access to a
     * function call, use {hasRole}:
     *
     * ```solidity
     * function foo() public {
     *     require(hasRole(MY_ROLE, msg.sender));
     *     ...
     * }
     * ```
     *
     * Roles can be granted and revoked dynamically via the {grantRole} and
     * {revokeRole} functions. Each role has an associated admin role, and only
     * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
     *
     * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
     * that only accounts with this role will be able to grant or revoke other
     * roles. More complex role relationships can be created by using
     * {_setRoleAdmin}.
     *
     * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
     * grant and revoke this role. Extra precautions should be taken to secure
     * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
     * to enforce additional security measures for this role.
     */
    abstract contract AccessControl is Context, IAccessControl, ERC165 {
        struct RoleData {
            mapping(address => bool) members;
            bytes32 adminRole;
        }
        mapping(bytes32 => RoleData) private _roles;
        bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
        /**
         * @dev Modifier that checks that an account has a specific role. Reverts
         * with a standardized message including the required role.
         *
         * The format of the revert reason is given by the following regular expression:
         *
         *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
         *
         * _Available since v4.1._
         */
        modifier onlyRole(bytes32 role) {
            _checkRole(role);
            _;
        }
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
            return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
        }
        /**
         * @dev Returns `true` if `account` has been granted `role`.
         */
        function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
            return _roles[role].members[account];
        }
        /**
         * @dev Revert with a standard message if `_msgSender()` is missing `role`.
         * Overriding this function changes the behavior of the {onlyRole} modifier.
         *
         * Format of the revert message is described in {_checkRole}.
         *
         * _Available since v4.6._
         */
        function _checkRole(bytes32 role) internal view virtual {
            _checkRole(role, _msgSender());
        }
        /**
         * @dev Revert with a standard message if `account` is missing `role`.
         *
         * The format of the revert reason is given by the following regular expression:
         *
         *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
         */
        function _checkRole(bytes32 role, address account) internal view virtual {
            if (!hasRole(role, account)) {
                revert(
                    string(
                        abi.encodePacked(
                            "AccessControl: account ",
                            Strings.toHexString(account),
                            " is missing role ",
                            Strings.toHexString(uint256(role), 32)
                        )
                    )
                );
            }
        }
        /**
         * @dev Returns the admin role that controls `role`. See {grantRole} and
         * {revokeRole}.
         *
         * To change a role's admin, use {_setRoleAdmin}.
         */
        function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
            return _roles[role].adminRole;
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         *
         * May emit a {RoleGranted} event.
         */
        function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
            _grantRole(role, account);
        }
        /**
         * @dev Revokes `role` from `account`.
         *
         * If `account` had been granted `role`, emits a {RoleRevoked} event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         *
         * May emit a {RoleRevoked} event.
         */
        function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
            _revokeRole(role, account);
        }
        /**
         * @dev Revokes `role` from the calling account.
         *
         * Roles are often managed via {grantRole} and {revokeRole}: this function's
         * purpose is to provide a mechanism for accounts to lose their privileges
         * if they are compromised (such as when a trusted device is misplaced).
         *
         * If the calling account had been revoked `role`, emits a {RoleRevoked}
         * event.
         *
         * Requirements:
         *
         * - the caller must be `account`.
         *
         * May emit a {RoleRevoked} event.
         */
        function renounceRole(bytes32 role, address account) public virtual override {
            require(account == _msgSender(), "AccessControl: can only renounce roles for self");
            _revokeRole(role, account);
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event. Note that unlike {grantRole}, this function doesn't perform any
         * checks on the calling account.
         *
         * May emit a {RoleGranted} event.
         *
         * [WARNING]
         * ====
         * This function should only be called from the constructor when setting
         * up the initial roles for the system.
         *
         * Using this function in any other way is effectively circumventing the admin
         * system imposed by {AccessControl}.
         * ====
         *
         * NOTE: This function is deprecated in favor of {_grantRole}.
         */
        function _setupRole(bytes32 role, address account) internal virtual {
            _grantRole(role, account);
        }
        /**
         * @dev Sets `adminRole` as ``role``'s admin role.
         *
         * Emits a {RoleAdminChanged} event.
         */
        function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
            bytes32 previousAdminRole = getRoleAdmin(role);
            _roles[role].adminRole = adminRole;
            emit RoleAdminChanged(role, previousAdminRole, adminRole);
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * Internal function without access restriction.
         *
         * May emit a {RoleGranted} event.
         */
        function _grantRole(bytes32 role, address account) internal virtual {
            if (!hasRole(role, account)) {
                _roles[role].members[account] = true;
                emit RoleGranted(role, account, _msgSender());
            }
        }
        /**
         * @dev Revokes `role` from `account`.
         *
         * Internal function without access restriction.
         *
         * May emit a {RoleRevoked} event.
         */
        function _revokeRole(bytes32 role, address account) internal virtual {
            if (hasRole(role, account)) {
                _roles[role].members[account] = false;
                emit RoleRevoked(role, account, _msgSender());
            }
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (access/IAccessControlDefaultAdminRules.sol)
    pragma solidity ^0.8.0;
    import "./IAccessControl.sol";
    /**
     * @dev External interface of AccessControlDefaultAdminRules declared to support ERC165 detection.
     *
     * _Available since v4.9._
     */
    interface IAccessControlDefaultAdminRules is IAccessControl {
        /**
         * @dev Emitted when a {defaultAdmin} transfer is started, setting `newAdmin` as the next
         * address to become the {defaultAdmin} by calling {acceptDefaultAdminTransfer} only after `acceptSchedule`
         * passes.
         */
        event DefaultAdminTransferScheduled(address indexed newAdmin, uint48 acceptSchedule);
        /**
         * @dev Emitted when a {pendingDefaultAdmin} is reset if it was never accepted, regardless of its schedule.
         */
        event DefaultAdminTransferCanceled();
        /**
         * @dev Emitted when a {defaultAdminDelay} change is started, setting `newDelay` as the next
         * delay to be applied between default admin transfer after `effectSchedule` has passed.
         */
        event DefaultAdminDelayChangeScheduled(uint48 newDelay, uint48 effectSchedule);
        /**
         * @dev Emitted when a {pendingDefaultAdminDelay} is reset if its schedule didn't pass.
         */
        event DefaultAdminDelayChangeCanceled();
        /**
         * @dev Returns the address of the current `DEFAULT_ADMIN_ROLE` holder.
         */
        function defaultAdmin() external view returns (address);
        /**
         * @dev Returns a tuple of a `newAdmin` and an accept schedule.
         *
         * After the `schedule` passes, the `newAdmin` will be able to accept the {defaultAdmin} role
         * by calling {acceptDefaultAdminTransfer}, completing the role transfer.
         *
         * A zero value only in `acceptSchedule` indicates no pending admin transfer.
         *
         * NOTE: A zero address `newAdmin` means that {defaultAdmin} is being renounced.
         */
        function pendingDefaultAdmin() external view returns (address newAdmin, uint48 acceptSchedule);
        /**
         * @dev Returns the delay required to schedule the acceptance of a {defaultAdmin} transfer started.
         *
         * This delay will be added to the current timestamp when calling {beginDefaultAdminTransfer} to set
         * the acceptance schedule.
         *
         * NOTE: If a delay change has been scheduled, it will take effect as soon as the schedule passes, making this
         * function returns the new delay. See {changeDefaultAdminDelay}.
         */
        function defaultAdminDelay() external view returns (uint48);
        /**
         * @dev Returns a tuple of `newDelay` and an effect schedule.
         *
         * After the `schedule` passes, the `newDelay` will get into effect immediately for every
         * new {defaultAdmin} transfer started with {beginDefaultAdminTransfer}.
         *
         * A zero value only in `effectSchedule` indicates no pending delay change.
         *
         * NOTE: A zero value only for `newDelay` means that the next {defaultAdminDelay}
         * will be zero after the effect schedule.
         */
        function pendingDefaultAdminDelay() external view returns (uint48 newDelay, uint48 effectSchedule);
        /**
         * @dev Starts a {defaultAdmin} transfer by setting a {pendingDefaultAdmin} scheduled for acceptance
         * after the current timestamp plus a {defaultAdminDelay}.
         *
         * Requirements:
         *
         * - Only can be called by the current {defaultAdmin}.
         *
         * Emits a DefaultAdminRoleChangeStarted event.
         */
        function beginDefaultAdminTransfer(address newAdmin) external;
        /**
         * @dev Cancels a {defaultAdmin} transfer previously started with {beginDefaultAdminTransfer}.
         *
         * A {pendingDefaultAdmin} not yet accepted can also be cancelled with this function.
         *
         * Requirements:
         *
         * - Only can be called by the current {defaultAdmin}.
         *
         * May emit a DefaultAdminTransferCanceled event.
         */
        function cancelDefaultAdminTransfer() external;
        /**
         * @dev Completes a {defaultAdmin} transfer previously started with {beginDefaultAdminTransfer}.
         *
         * After calling the function:
         *
         * - `DEFAULT_ADMIN_ROLE` should be granted to the caller.
         * - `DEFAULT_ADMIN_ROLE` should be revoked from the previous holder.
         * - {pendingDefaultAdmin} should be reset to zero values.
         *
         * Requirements:
         *
         * - Only can be called by the {pendingDefaultAdmin}'s `newAdmin`.
         * - The {pendingDefaultAdmin}'s `acceptSchedule` should've passed.
         */
        function acceptDefaultAdminTransfer() external;
        /**
         * @dev Initiates a {defaultAdminDelay} update by setting a {pendingDefaultAdminDelay} scheduled for getting
         * into effect after the current timestamp plus a {defaultAdminDelay}.
         *
         * This function guarantees that any call to {beginDefaultAdminTransfer} done between the timestamp this
         * method is called and the {pendingDefaultAdminDelay} effect schedule will use the current {defaultAdminDelay}
         * set before calling.
         *
         * The {pendingDefaultAdminDelay}'s effect schedule is defined in a way that waiting until the schedule and then
         * calling {beginDefaultAdminTransfer} with the new delay will take at least the same as another {defaultAdmin}
         * complete transfer (including acceptance).
         *
         * The schedule is designed for two scenarios:
         *
         * - When the delay is changed for a larger one the schedule is `block.timestamp + newDelay` capped by
         * {defaultAdminDelayIncreaseWait}.
         * - When the delay is changed for a shorter one, the schedule is `block.timestamp + (current delay - new delay)`.
         *
         * A {pendingDefaultAdminDelay} that never got into effect will be canceled in favor of a new scheduled change.
         *
         * Requirements:
         *
         * - Only can be called by the current {defaultAdmin}.
         *
         * Emits a DefaultAdminDelayChangeScheduled event and may emit a DefaultAdminDelayChangeCanceled event.
         */
        function changeDefaultAdminDelay(uint48 newDelay) external;
        /**
         * @dev Cancels a scheduled {defaultAdminDelay} change.
         *
         * Requirements:
         *
         * - Only can be called by the current {defaultAdmin}.
         *
         * May emit a DefaultAdminDelayChangeCanceled event.
         */
        function rollbackDefaultAdminDelay() external;
        /**
         * @dev Maximum time in seconds for an increase to {defaultAdminDelay} (that is scheduled using {changeDefaultAdminDelay})
         * to take effect. Default to 5 days.
         *
         * When the {defaultAdminDelay} is scheduled to be increased, it goes into effect after the new delay has passed with
         * the purpose of giving enough time for reverting any accidental change (i.e. using milliseconds instead of seconds)
         * that may lock the contract. However, to avoid excessive schedules, the wait is capped by this function and it can
         * be overrode for a custom {defaultAdminDelay} increase scheduling.
         *
         * IMPORTANT: Make sure to add a reasonable amount of time while overriding this value, otherwise,
         * there's a risk of setting a high new delay that goes into effect almost immediately without the
         * possibility of human intervention in the case of an input error (eg. set milliseconds instead of seconds).
         */
        function defaultAdminDelayIncreaseWait() external view returns (uint48);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SafeCast.sol)
    // This file was procedurally generated from scripts/generate/templates/SafeCast.js.
    pragma solidity ^0.8.0;
    /**
     * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
     * checks.
     *
     * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
     * easily result in undesired exploitation or bugs, since developers usually
     * assume that overflows raise errors. `SafeCast` restores this intuition by
     * reverting the transaction when such an operation overflows.
     *
     * Using this library instead of the unchecked operations eliminates an entire
     * class of bugs, so it's recommended to use it always.
     *
     * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
     * all math on `uint256` and `int256` and then downcasting.
     */
    library SafeCast {
        /**
         * @dev Returns the downcasted uint248 from uint256, reverting on
         * overflow (when the input is greater than largest uint248).
         *
         * Counterpart to Solidity's `uint248` operator.
         *
         * Requirements:
         *
         * - input must fit into 248 bits
         *
         * _Available since v4.7._
         */
        function toUint248(uint256 value) internal pure returns (uint248) {
            require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
            return uint248(value);
        }
        /**
         * @dev Returns the downcasted uint240 from uint256, reverting on
         * overflow (when the input is greater than largest uint240).
         *
         * Counterpart to Solidity's `uint240` operator.
         *
         * Requirements:
         *
         * - input must fit into 240 bits
         *
         * _Available since v4.7._
         */
        function toUint240(uint256 value) internal pure returns (uint240) {
            require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
            return uint240(value);
        }
        /**
         * @dev Returns the downcasted uint232 from uint256, reverting on
         * overflow (when the input is greater than largest uint232).
         *
         * Counterpart to Solidity's `uint232` operator.
         *
         * Requirements:
         *
         * - input must fit into 232 bits
         *
         * _Available since v4.7._
         */
        function toUint232(uint256 value) internal pure returns (uint232) {
            require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
            return uint232(value);
        }
        /**
         * @dev Returns the downcasted uint224 from uint256, reverting on
         * overflow (when the input is greater than largest uint224).
         *
         * Counterpart to Solidity's `uint224` operator.
         *
         * Requirements:
         *
         * - input must fit into 224 bits
         *
         * _Available since v4.2._
         */
        function toUint224(uint256 value) internal pure returns (uint224) {
            require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
            return uint224(value);
        }
        /**
         * @dev Returns the downcasted uint216 from uint256, reverting on
         * overflow (when the input is greater than largest uint216).
         *
         * Counterpart to Solidity's `uint216` operator.
         *
         * Requirements:
         *
         * - input must fit into 216 bits
         *
         * _Available since v4.7._
         */
        function toUint216(uint256 value) internal pure returns (uint216) {
            require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
            return uint216(value);
        }
        /**
         * @dev Returns the downcasted uint208 from uint256, reverting on
         * overflow (when the input is greater than largest uint208).
         *
         * Counterpart to Solidity's `uint208` operator.
         *
         * Requirements:
         *
         * - input must fit into 208 bits
         *
         * _Available since v4.7._
         */
        function toUint208(uint256 value) internal pure returns (uint208) {
            require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
            return uint208(value);
        }
        /**
         * @dev Returns the downcasted uint200 from uint256, reverting on
         * overflow (when the input is greater than largest uint200).
         *
         * Counterpart to Solidity's `uint200` operator.
         *
         * Requirements:
         *
         * - input must fit into 200 bits
         *
         * _Available since v4.7._
         */
        function toUint200(uint256 value) internal pure returns (uint200) {
            require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
            return uint200(value);
        }
        /**
         * @dev Returns the downcasted uint192 from uint256, reverting on
         * overflow (when the input is greater than largest uint192).
         *
         * Counterpart to Solidity's `uint192` operator.
         *
         * Requirements:
         *
         * - input must fit into 192 bits
         *
         * _Available since v4.7._
         */
        function toUint192(uint256 value) internal pure returns (uint192) {
            require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
            return uint192(value);
        }
        /**
         * @dev Returns the downcasted uint184 from uint256, reverting on
         * overflow (when the input is greater than largest uint184).
         *
         * Counterpart to Solidity's `uint184` operator.
         *
         * Requirements:
         *
         * - input must fit into 184 bits
         *
         * _Available since v4.7._
         */
        function toUint184(uint256 value) internal pure returns (uint184) {
            require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
            return uint184(value);
        }
        /**
         * @dev Returns the downcasted uint176 from uint256, reverting on
         * overflow (when the input is greater than largest uint176).
         *
         * Counterpart to Solidity's `uint176` operator.
         *
         * Requirements:
         *
         * - input must fit into 176 bits
         *
         * _Available since v4.7._
         */
        function toUint176(uint256 value) internal pure returns (uint176) {
            require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
            return uint176(value);
        }
        /**
         * @dev Returns the downcasted uint168 from uint256, reverting on
         * overflow (when the input is greater than largest uint168).
         *
         * Counterpart to Solidity's `uint168` operator.
         *
         * Requirements:
         *
         * - input must fit into 168 bits
         *
         * _Available since v4.7._
         */
        function toUint168(uint256 value) internal pure returns (uint168) {
            require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
            return uint168(value);
        }
        /**
         * @dev Returns the downcasted uint160 from uint256, reverting on
         * overflow (when the input is greater than largest uint160).
         *
         * Counterpart to Solidity's `uint160` operator.
         *
         * Requirements:
         *
         * - input must fit into 160 bits
         *
         * _Available since v4.7._
         */
        function toUint160(uint256 value) internal pure returns (uint160) {
            require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
            return uint160(value);
        }
        /**
         * @dev Returns the downcasted uint152 from uint256, reverting on
         * overflow (when the input is greater than largest uint152).
         *
         * Counterpart to Solidity's `uint152` operator.
         *
         * Requirements:
         *
         * - input must fit into 152 bits
         *
         * _Available since v4.7._
         */
        function toUint152(uint256 value) internal pure returns (uint152) {
            require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
            return uint152(value);
        }
        /**
         * @dev Returns the downcasted uint144 from uint256, reverting on
         * overflow (when the input is greater than largest uint144).
         *
         * Counterpart to Solidity's `uint144` operator.
         *
         * Requirements:
         *
         * - input must fit into 144 bits
         *
         * _Available since v4.7._
         */
        function toUint144(uint256 value) internal pure returns (uint144) {
            require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
            return uint144(value);
        }
        /**
         * @dev Returns the downcasted uint136 from uint256, reverting on
         * overflow (when the input is greater than largest uint136).
         *
         * Counterpart to Solidity's `uint136` operator.
         *
         * Requirements:
         *
         * - input must fit into 136 bits
         *
         * _Available since v4.7._
         */
        function toUint136(uint256 value) internal pure returns (uint136) {
            require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
            return uint136(value);
        }
        /**
         * @dev Returns the downcasted uint128 from uint256, reverting on
         * overflow (when the input is greater than largest uint128).
         *
         * Counterpart to Solidity's `uint128` operator.
         *
         * Requirements:
         *
         * - input must fit into 128 bits
         *
         * _Available since v2.5._
         */
        function toUint128(uint256 value) internal pure returns (uint128) {
            require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
            return uint128(value);
        }
        /**
         * @dev Returns the downcasted uint120 from uint256, reverting on
         * overflow (when the input is greater than largest uint120).
         *
         * Counterpart to Solidity's `uint120` operator.
         *
         * Requirements:
         *
         * - input must fit into 120 bits
         *
         * _Available since v4.7._
         */
        function toUint120(uint256 value) internal pure returns (uint120) {
            require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
            return uint120(value);
        }
        /**
         * @dev Returns the downcasted uint112 from uint256, reverting on
         * overflow (when the input is greater than largest uint112).
         *
         * Counterpart to Solidity's `uint112` operator.
         *
         * Requirements:
         *
         * - input must fit into 112 bits
         *
         * _Available since v4.7._
         */
        function toUint112(uint256 value) internal pure returns (uint112) {
            require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
            return uint112(value);
        }
        /**
         * @dev Returns the downcasted uint104 from uint256, reverting on
         * overflow (when the input is greater than largest uint104).
         *
         * Counterpart to Solidity's `uint104` operator.
         *
         * Requirements:
         *
         * - input must fit into 104 bits
         *
         * _Available since v4.7._
         */
        function toUint104(uint256 value) internal pure returns (uint104) {
            require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
            return uint104(value);
        }
        /**
         * @dev Returns the downcasted uint96 from uint256, reverting on
         * overflow (when the input is greater than largest uint96).
         *
         * Counterpart to Solidity's `uint96` operator.
         *
         * Requirements:
         *
         * - input must fit into 96 bits
         *
         * _Available since v4.2._
         */
        function toUint96(uint256 value) internal pure returns (uint96) {
            require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
            return uint96(value);
        }
        /**
         * @dev Returns the downcasted uint88 from uint256, reverting on
         * overflow (when the input is greater than largest uint88).
         *
         * Counterpart to Solidity's `uint88` operator.
         *
         * Requirements:
         *
         * - input must fit into 88 bits
         *
         * _Available since v4.7._
         */
        function toUint88(uint256 value) internal pure returns (uint88) {
            require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
            return uint88(value);
        }
        /**
         * @dev Returns the downcasted uint80 from uint256, reverting on
         * overflow (when the input is greater than largest uint80).
         *
         * Counterpart to Solidity's `uint80` operator.
         *
         * Requirements:
         *
         * - input must fit into 80 bits
         *
         * _Available since v4.7._
         */
        function toUint80(uint256 value) internal pure returns (uint80) {
            require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
            return uint80(value);
        }
        /**
         * @dev Returns the downcasted uint72 from uint256, reverting on
         * overflow (when the input is greater than largest uint72).
         *
         * Counterpart to Solidity's `uint72` operator.
         *
         * Requirements:
         *
         * - input must fit into 72 bits
         *
         * _Available since v4.7._
         */
        function toUint72(uint256 value) internal pure returns (uint72) {
            require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
            return uint72(value);
        }
        /**
         * @dev Returns the downcasted uint64 from uint256, reverting on
         * overflow (when the input is greater than largest uint64).
         *
         * Counterpart to Solidity's `uint64` operator.
         *
         * Requirements:
         *
         * - input must fit into 64 bits
         *
         * _Available since v2.5._
         */
        function toUint64(uint256 value) internal pure returns (uint64) {
            require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
            return uint64(value);
        }
        /**
         * @dev Returns the downcasted uint56 from uint256, reverting on
         * overflow (when the input is greater than largest uint56).
         *
         * Counterpart to Solidity's `uint56` operator.
         *
         * Requirements:
         *
         * - input must fit into 56 bits
         *
         * _Available since v4.7._
         */
        function toUint56(uint256 value) internal pure returns (uint56) {
            require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
            return uint56(value);
        }
        /**
         * @dev Returns the downcasted uint48 from uint256, reverting on
         * overflow (when the input is greater than largest uint48).
         *
         * Counterpart to Solidity's `uint48` operator.
         *
         * Requirements:
         *
         * - input must fit into 48 bits
         *
         * _Available since v4.7._
         */
        function toUint48(uint256 value) internal pure returns (uint48) {
            require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
            return uint48(value);
        }
        /**
         * @dev Returns the downcasted uint40 from uint256, reverting on
         * overflow (when the input is greater than largest uint40).
         *
         * Counterpart to Solidity's `uint40` operator.
         *
         * Requirements:
         *
         * - input must fit into 40 bits
         *
         * _Available since v4.7._
         */
        function toUint40(uint256 value) internal pure returns (uint40) {
            require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
            return uint40(value);
        }
        /**
         * @dev Returns the downcasted uint32 from uint256, reverting on
         * overflow (when the input is greater than largest uint32).
         *
         * Counterpart to Solidity's `uint32` operator.
         *
         * Requirements:
         *
         * - input must fit into 32 bits
         *
         * _Available since v2.5._
         */
        function toUint32(uint256 value) internal pure returns (uint32) {
            require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
            return uint32(value);
        }
        /**
         * @dev Returns the downcasted uint24 from uint256, reverting on
         * overflow (when the input is greater than largest uint24).
         *
         * Counterpart to Solidity's `uint24` operator.
         *
         * Requirements:
         *
         * - input must fit into 24 bits
         *
         * _Available since v4.7._
         */
        function toUint24(uint256 value) internal pure returns (uint24) {
            require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
            return uint24(value);
        }
        /**
         * @dev Returns the downcasted uint16 from uint256, reverting on
         * overflow (when the input is greater than largest uint16).
         *
         * Counterpart to Solidity's `uint16` operator.
         *
         * Requirements:
         *
         * - input must fit into 16 bits
         *
         * _Available since v2.5._
         */
        function toUint16(uint256 value) internal pure returns (uint16) {
            require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
            return uint16(value);
        }
        /**
         * @dev Returns the downcasted uint8 from uint256, reverting on
         * overflow (when the input is greater than largest uint8).
         *
         * Counterpart to Solidity's `uint8` operator.
         *
         * Requirements:
         *
         * - input must fit into 8 bits
         *
         * _Available since v2.5._
         */
        function toUint8(uint256 value) internal pure returns (uint8) {
            require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
            return uint8(value);
        }
        /**
         * @dev Converts a signed int256 into an unsigned uint256.
         *
         * Requirements:
         *
         * - input must be greater than or equal to 0.
         *
         * _Available since v3.0._
         */
        function toUint256(int256 value) internal pure returns (uint256) {
            require(value >= 0, "SafeCast: value must be positive");
            return uint256(value);
        }
        /**
         * @dev Returns the downcasted int248 from int256, reverting on
         * overflow (when the input is less than smallest int248 or
         * greater than largest int248).
         *
         * Counterpart to Solidity's `int248` operator.
         *
         * Requirements:
         *
         * - input must fit into 248 bits
         *
         * _Available since v4.7._
         */
        function toInt248(int256 value) internal pure returns (int248 downcasted) {
            downcasted = int248(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 248 bits");
        }
        /**
         * @dev Returns the downcasted int240 from int256, reverting on
         * overflow (when the input is less than smallest int240 or
         * greater than largest int240).
         *
         * Counterpart to Solidity's `int240` operator.
         *
         * Requirements:
         *
         * - input must fit into 240 bits
         *
         * _Available since v4.7._
         */
        function toInt240(int256 value) internal pure returns (int240 downcasted) {
            downcasted = int240(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 240 bits");
        }
        /**
         * @dev Returns the downcasted int232 from int256, reverting on
         * overflow (when the input is less than smallest int232 or
         * greater than largest int232).
         *
         * Counterpart to Solidity's `int232` operator.
         *
         * Requirements:
         *
         * - input must fit into 232 bits
         *
         * _Available since v4.7._
         */
        function toInt232(int256 value) internal pure returns (int232 downcasted) {
            downcasted = int232(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 232 bits");
        }
        /**
         * @dev Returns the downcasted int224 from int256, reverting on
         * overflow (when the input is less than smallest int224 or
         * greater than largest int224).
         *
         * Counterpart to Solidity's `int224` operator.
         *
         * Requirements:
         *
         * - input must fit into 224 bits
         *
         * _Available since v4.7._
         */
        function toInt224(int256 value) internal pure returns (int224 downcasted) {
            downcasted = int224(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 224 bits");
        }
        /**
         * @dev Returns the downcasted int216 from int256, reverting on
         * overflow (when the input is less than smallest int216 or
         * greater than largest int216).
         *
         * Counterpart to Solidity's `int216` operator.
         *
         * Requirements:
         *
         * - input must fit into 216 bits
         *
         * _Available since v4.7._
         */
        function toInt216(int256 value) internal pure returns (int216 downcasted) {
            downcasted = int216(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 216 bits");
        }
        /**
         * @dev Returns the downcasted int208 from int256, reverting on
         * overflow (when the input is less than smallest int208 or
         * greater than largest int208).
         *
         * Counterpart to Solidity's `int208` operator.
         *
         * Requirements:
         *
         * - input must fit into 208 bits
         *
         * _Available since v4.7._
         */
        function toInt208(int256 value) internal pure returns (int208 downcasted) {
            downcasted = int208(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 208 bits");
        }
        /**
         * @dev Returns the downcasted int200 from int256, reverting on
         * overflow (when the input is less than smallest int200 or
         * greater than largest int200).
         *
         * Counterpart to Solidity's `int200` operator.
         *
         * Requirements:
         *
         * - input must fit into 200 bits
         *
         * _Available since v4.7._
         */
        function toInt200(int256 value) internal pure returns (int200 downcasted) {
            downcasted = int200(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 200 bits");
        }
        /**
         * @dev Returns the downcasted int192 from int256, reverting on
         * overflow (when the input is less than smallest int192 or
         * greater than largest int192).
         *
         * Counterpart to Solidity's `int192` operator.
         *
         * Requirements:
         *
         * - input must fit into 192 bits
         *
         * _Available since v4.7._
         */
        function toInt192(int256 value) internal pure returns (int192 downcasted) {
            downcasted = int192(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 192 bits");
        }
        /**
         * @dev Returns the downcasted int184 from int256, reverting on
         * overflow (when the input is less than smallest int184 or
         * greater than largest int184).
         *
         * Counterpart to Solidity's `int184` operator.
         *
         * Requirements:
         *
         * - input must fit into 184 bits
         *
         * _Available since v4.7._
         */
        function toInt184(int256 value) internal pure returns (int184 downcasted) {
            downcasted = int184(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 184 bits");
        }
        /**
         * @dev Returns the downcasted int176 from int256, reverting on
         * overflow (when the input is less than smallest int176 or
         * greater than largest int176).
         *
         * Counterpart to Solidity's `int176` operator.
         *
         * Requirements:
         *
         * - input must fit into 176 bits
         *
         * _Available since v4.7._
         */
        function toInt176(int256 value) internal pure returns (int176 downcasted) {
            downcasted = int176(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 176 bits");
        }
        /**
         * @dev Returns the downcasted int168 from int256, reverting on
         * overflow (when the input is less than smallest int168 or
         * greater than largest int168).
         *
         * Counterpart to Solidity's `int168` operator.
         *
         * Requirements:
         *
         * - input must fit into 168 bits
         *
         * _Available since v4.7._
         */
        function toInt168(int256 value) internal pure returns (int168 downcasted) {
            downcasted = int168(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 168 bits");
        }
        /**
         * @dev Returns the downcasted int160 from int256, reverting on
         * overflow (when the input is less than smallest int160 or
         * greater than largest int160).
         *
         * Counterpart to Solidity's `int160` operator.
         *
         * Requirements:
         *
         * - input must fit into 160 bits
         *
         * _Available since v4.7._
         */
        function toInt160(int256 value) internal pure returns (int160 downcasted) {
            downcasted = int160(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 160 bits");
        }
        /**
         * @dev Returns the downcasted int152 from int256, reverting on
         * overflow (when the input is less than smallest int152 or
         * greater than largest int152).
         *
         * Counterpart to Solidity's `int152` operator.
         *
         * Requirements:
         *
         * - input must fit into 152 bits
         *
         * _Available since v4.7._
         */
        function toInt152(int256 value) internal pure returns (int152 downcasted) {
            downcasted = int152(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 152 bits");
        }
        /**
         * @dev Returns the downcasted int144 from int256, reverting on
         * overflow (when the input is less than smallest int144 or
         * greater than largest int144).
         *
         * Counterpart to Solidity's `int144` operator.
         *
         * Requirements:
         *
         * - input must fit into 144 bits
         *
         * _Available since v4.7._
         */
        function toInt144(int256 value) internal pure returns (int144 downcasted) {
            downcasted = int144(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 144 bits");
        }
        /**
         * @dev Returns the downcasted int136 from int256, reverting on
         * overflow (when the input is less than smallest int136 or
         * greater than largest int136).
         *
         * Counterpart to Solidity's `int136` operator.
         *
         * Requirements:
         *
         * - input must fit into 136 bits
         *
         * _Available since v4.7._
         */
        function toInt136(int256 value) internal pure returns (int136 downcasted) {
            downcasted = int136(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 136 bits");
        }
        /**
         * @dev Returns the downcasted int128 from int256, reverting on
         * overflow (when the input is less than smallest int128 or
         * greater than largest int128).
         *
         * Counterpart to Solidity's `int128` operator.
         *
         * Requirements:
         *
         * - input must fit into 128 bits
         *
         * _Available since v3.1._
         */
        function toInt128(int256 value) internal pure returns (int128 downcasted) {
            downcasted = int128(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 128 bits");
        }
        /**
         * @dev Returns the downcasted int120 from int256, reverting on
         * overflow (when the input is less than smallest int120 or
         * greater than largest int120).
         *
         * Counterpart to Solidity's `int120` operator.
         *
         * Requirements:
         *
         * - input must fit into 120 bits
         *
         * _Available since v4.7._
         */
        function toInt120(int256 value) internal pure returns (int120 downcasted) {
            downcasted = int120(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 120 bits");
        }
        /**
         * @dev Returns the downcasted int112 from int256, reverting on
         * overflow (when the input is less than smallest int112 or
         * greater than largest int112).
         *
         * Counterpart to Solidity's `int112` operator.
         *
         * Requirements:
         *
         * - input must fit into 112 bits
         *
         * _Available since v4.7._
         */
        function toInt112(int256 value) internal pure returns (int112 downcasted) {
            downcasted = int112(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 112 bits");
        }
        /**
         * @dev Returns the downcasted int104 from int256, reverting on
         * overflow (when the input is less than smallest int104 or
         * greater than largest int104).
         *
         * Counterpart to Solidity's `int104` operator.
         *
         * Requirements:
         *
         * - input must fit into 104 bits
         *
         * _Available since v4.7._
         */
        function toInt104(int256 value) internal pure returns (int104 downcasted) {
            downcasted = int104(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 104 bits");
        }
        /**
         * @dev Returns the downcasted int96 from int256, reverting on
         * overflow (when the input is less than smallest int96 or
         * greater than largest int96).
         *
         * Counterpart to Solidity's `int96` operator.
         *
         * Requirements:
         *
         * - input must fit into 96 bits
         *
         * _Available since v4.7._
         */
        function toInt96(int256 value) internal pure returns (int96 downcasted) {
            downcasted = int96(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 96 bits");
        }
        /**
         * @dev Returns the downcasted int88 from int256, reverting on
         * overflow (when the input is less than smallest int88 or
         * greater than largest int88).
         *
         * Counterpart to Solidity's `int88` operator.
         *
         * Requirements:
         *
         * - input must fit into 88 bits
         *
         * _Available since v4.7._
         */
        function toInt88(int256 value) internal pure returns (int88 downcasted) {
            downcasted = int88(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 88 bits");
        }
        /**
         * @dev Returns the downcasted int80 from int256, reverting on
         * overflow (when the input is less than smallest int80 or
         * greater than largest int80).
         *
         * Counterpart to Solidity's `int80` operator.
         *
         * Requirements:
         *
         * - input must fit into 80 bits
         *
         * _Available since v4.7._
         */
        function toInt80(int256 value) internal pure returns (int80 downcasted) {
            downcasted = int80(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 80 bits");
        }
        /**
         * @dev Returns the downcasted int72 from int256, reverting on
         * overflow (when the input is less than smallest int72 or
         * greater than largest int72).
         *
         * Counterpart to Solidity's `int72` operator.
         *
         * Requirements:
         *
         * - input must fit into 72 bits
         *
         * _Available since v4.7._
         */
        function toInt72(int256 value) internal pure returns (int72 downcasted) {
            downcasted = int72(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 72 bits");
        }
        /**
         * @dev Returns the downcasted int64 from int256, reverting on
         * overflow (when the input is less than smallest int64 or
         * greater than largest int64).
         *
         * Counterpart to Solidity's `int64` operator.
         *
         * Requirements:
         *
         * - input must fit into 64 bits
         *
         * _Available since v3.1._
         */
        function toInt64(int256 value) internal pure returns (int64 downcasted) {
            downcasted = int64(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 64 bits");
        }
        /**
         * @dev Returns the downcasted int56 from int256, reverting on
         * overflow (when the input is less than smallest int56 or
         * greater than largest int56).
         *
         * Counterpart to Solidity's `int56` operator.
         *
         * Requirements:
         *
         * - input must fit into 56 bits
         *
         * _Available since v4.7._
         */
        function toInt56(int256 value) internal pure returns (int56 downcasted) {
            downcasted = int56(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 56 bits");
        }
        /**
         * @dev Returns the downcasted int48 from int256, reverting on
         * overflow (when the input is less than smallest int48 or
         * greater than largest int48).
         *
         * Counterpart to Solidity's `int48` operator.
         *
         * Requirements:
         *
         * - input must fit into 48 bits
         *
         * _Available since v4.7._
         */
        function toInt48(int256 value) internal pure returns (int48 downcasted) {
            downcasted = int48(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 48 bits");
        }
        /**
         * @dev Returns the downcasted int40 from int256, reverting on
         * overflow (when the input is less than smallest int40 or
         * greater than largest int40).
         *
         * Counterpart to Solidity's `int40` operator.
         *
         * Requirements:
         *
         * - input must fit into 40 bits
         *
         * _Available since v4.7._
         */
        function toInt40(int256 value) internal pure returns (int40 downcasted) {
            downcasted = int40(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 40 bits");
        }
        /**
         * @dev Returns the downcasted int32 from int256, reverting on
         * overflow (when the input is less than smallest int32 or
         * greater than largest int32).
         *
         * Counterpart to Solidity's `int32` operator.
         *
         * Requirements:
         *
         * - input must fit into 32 bits
         *
         * _Available since v3.1._
         */
        function toInt32(int256 value) internal pure returns (int32 downcasted) {
            downcasted = int32(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 32 bits");
        }
        /**
         * @dev Returns the downcasted int24 from int256, reverting on
         * overflow (when the input is less than smallest int24 or
         * greater than largest int24).
         *
         * Counterpart to Solidity's `int24` operator.
         *
         * Requirements:
         *
         * - input must fit into 24 bits
         *
         * _Available since v4.7._
         */
        function toInt24(int256 value) internal pure returns (int24 downcasted) {
            downcasted = int24(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 24 bits");
        }
        /**
         * @dev Returns the downcasted int16 from int256, reverting on
         * overflow (when the input is less than smallest int16 or
         * greater than largest int16).
         *
         * Counterpart to Solidity's `int16` operator.
         *
         * Requirements:
         *
         * - input must fit into 16 bits
         *
         * _Available since v3.1._
         */
        function toInt16(int256 value) internal pure returns (int16 downcasted) {
            downcasted = int16(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 16 bits");
        }
        /**
         * @dev Returns the downcasted int8 from int256, reverting on
         * overflow (when the input is less than smallest int8 or
         * greater than largest int8).
         *
         * Counterpart to Solidity's `int8` operator.
         *
         * Requirements:
         *
         * - input must fit into 8 bits
         *
         * _Available since v3.1._
         */
        function toInt8(int256 value) internal pure returns (int8 downcasted) {
            downcasted = int8(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 8 bits");
        }
        /**
         * @dev Converts an unsigned uint256 into a signed int256.
         *
         * Requirements:
         *
         * - input must be less than or equal to maxInt256.
         *
         * _Available since v3.0._
         */
        function toInt256(uint256 value) internal pure returns (int256) {
            // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
            require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
            return int256(value);
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC5313.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Interface for the Light Contract Ownership Standard.
     *
     * A standardized minimal interface required to identify an account that controls a contract
     *
     * _Available since v4.9._
     */
    interface IERC5313 {
        /**
         * @dev Gets the address of the owner.
         */
        function owner() external view returns (address);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev External interface of AccessControl declared to support ERC165 detection.
     */
    interface IAccessControl {
        /**
         * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
         *
         * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
         * {RoleAdminChanged} not being emitted signaling this.
         *
         * _Available since v3.1._
         */
        event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
        /**
         * @dev Emitted when `account` is granted `role`.
         *
         * `sender` is the account that originated the contract call, an admin role
         * bearer except when using {AccessControl-_setupRole}.
         */
        event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
        /**
         * @dev Emitted when `account` is revoked `role`.
         *
         * `sender` is the account that originated the contract call:
         *   - if using `revokeRole`, it is the admin role bearer
         *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
         */
        event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
        /**
         * @dev Returns `true` if `account` has been granted `role`.
         */
        function hasRole(bytes32 role, address account) external view returns (bool);
        /**
         * @dev Returns the admin role that controls `role`. See {grantRole} and
         * {revokeRole}.
         *
         * To change a role's admin, use {AccessControl-_setRoleAdmin}.
         */
        function getRoleAdmin(bytes32 role) external view returns (bytes32);
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         */
        function grantRole(bytes32 role, address account) external;
        /**
         * @dev Revokes `role` from `account`.
         *
         * If `account` had been granted `role`, emits a {RoleRevoked} event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         */
        function revokeRole(bytes32 role, address account) external;
        /**
         * @dev Revokes `role` from the calling account.
         *
         * Roles are often managed via {grantRole} and {revokeRole}: this function's
         * purpose is to provide a mechanism for accounts to lose their privileges
         * if they are compromised (such as when a trusted device is misplaced).
         *
         * If the calling account had been granted `role`, emits a {RoleRevoked}
         * event.
         *
         * Requirements:
         *
         * - the caller must be `account`.
         */
        function renounceRole(bytes32 role, address account) external;
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Provides information about the current execution context, including the
     * sender of the transaction and its data. While these are generally available
     * via msg.sender and msg.data, they should not be accessed in such a direct
     * manner, since when dealing with meta-transactions the account sending and
     * paying for execution may not be the actual sender (as far as an application
     * is concerned).
     *
     * This contract is only required for intermediate, library-like contracts.
     */
    abstract contract Context {
        function _msgSender() internal view virtual returns (address) {
            return msg.sender;
        }
        function _msgData() internal view virtual returns (bytes calldata) {
            return msg.data;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)
    pragma solidity ^0.8.0;
    import "./math/Math.sol";
    import "./math/SignedMath.sol";
    /**
     * @dev String operations.
     */
    library Strings {
        bytes16 private constant _SYMBOLS = "0123456789abcdef";
        uint8 private constant _ADDRESS_LENGTH = 20;
        /**
         * @dev Converts a `uint256` to its ASCII `string` decimal representation.
         */
        function toString(uint256 value) internal pure returns (string memory) {
            unchecked {
                uint256 length = Math.log10(value) + 1;
                string memory buffer = new string(length);
                uint256 ptr;
                /// @solidity memory-safe-assembly
                assembly {
                    ptr := add(buffer, add(32, length))
                }
                while (true) {
                    ptr--;
                    /// @solidity memory-safe-assembly
                    assembly {
                        mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                    }
                    value /= 10;
                    if (value == 0) break;
                }
                return buffer;
            }
        }
        /**
         * @dev Converts a `int256` to its ASCII `string` decimal representation.
         */
        function toString(int256 value) internal pure returns (string memory) {
            return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
        }
        /**
         * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
         */
        function toHexString(uint256 value) internal pure returns (string memory) {
            unchecked {
                return toHexString(value, Math.log256(value) + 1);
            }
        }
        /**
         * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
         */
        function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
            bytes memory buffer = new bytes(2 * length + 2);
            buffer[0] = "0";
            buffer[1] = "x";
            for (uint256 i = 2 * length + 1; i > 1; --i) {
                buffer[i] = _SYMBOLS[value & 0xf];
                value >>= 4;
            }
            require(value == 0, "Strings: hex length insufficient");
            return string(buffer);
        }
        /**
         * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
         */
        function toHexString(address addr) internal pure returns (string memory) {
            return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
        }
        /**
         * @dev Returns true if the two strings are equal.
         */
        function equal(string memory a, string memory b) internal pure returns (bool) {
            return keccak256(bytes(a)) == keccak256(bytes(b));
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
    pragma solidity ^0.8.0;
    import "./IERC165.sol";
    /**
     * @dev Implementation of the {IERC165} interface.
     *
     * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
     * for the additional interface id that will be supported. For example:
     *
     * ```solidity
     * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
     *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
     * }
     * ```
     *
     * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
     */
    abstract contract ERC165 is IERC165 {
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
            return interfaceId == type(IERC165).interfaceId;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Standard math utilities missing in the Solidity language.
     */
    library Math {
        enum Rounding {
            Down, // Toward negative infinity
            Up, // Toward infinity
            Zero // Toward zero
        }
        /**
         * @dev Returns the largest of two numbers.
         */
        function max(uint256 a, uint256 b) internal pure returns (uint256) {
            return a > b ? a : b;
        }
        /**
         * @dev Returns the smallest of two numbers.
         */
        function min(uint256 a, uint256 b) internal pure returns (uint256) {
            return a < b ? a : b;
        }
        /**
         * @dev Returns the average of two numbers. The result is rounded towards
         * zero.
         */
        function average(uint256 a, uint256 b) internal pure returns (uint256) {
            // (a + b) / 2 can overflow.
            return (a & b) + (a ^ b) / 2;
        }
        /**
         * @dev Returns the ceiling of the division of two numbers.
         *
         * This differs from standard division with `/` in that it rounds up instead
         * of rounding down.
         */
        function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
            // (a + b - 1) / b can overflow on addition, so we distribute.
            return a == 0 ? 0 : (a - 1) / b + 1;
        }
        /**
         * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
         * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
         * with further edits by Uniswap Labs also under MIT license.
         */
        function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
            unchecked {
                // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
                // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
                // variables such that product = prod1 * 2^256 + prod0.
                uint256 prod0; // Least significant 256 bits of the product
                uint256 prod1; // Most significant 256 bits of the product
                assembly {
                    let mm := mulmod(x, y, not(0))
                    prod0 := mul(x, y)
                    prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                }
                // Handle non-overflow cases, 256 by 256 division.
                if (prod1 == 0) {
                    // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                    // The surrounding unchecked block does not change this fact.
                    // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                    return prod0 / denominator;
                }
                // Make sure the result is less than 2^256. Also prevents denominator == 0.
                require(denominator > prod1, "Math: mulDiv overflow");
                ///////////////////////////////////////////////
                // 512 by 256 division.
                ///////////////////////////////////////////////
                // Make division exact by subtracting the remainder from [prod1 prod0].
                uint256 remainder;
                assembly {
                    // Compute remainder using mulmod.
                    remainder := mulmod(x, y, denominator)
                    // Subtract 256 bit number from 512 bit number.
                    prod1 := sub(prod1, gt(remainder, prod0))
                    prod0 := sub(prod0, remainder)
                }
                // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
                // See https://cs.stackexchange.com/q/138556/92363.
                // Does not overflow because the denominator cannot be zero at this stage in the function.
                uint256 twos = denominator & (~denominator + 1);
                assembly {
                    // Divide denominator by twos.
                    denominator := div(denominator, twos)
                    // Divide [prod1 prod0] by twos.
                    prod0 := div(prod0, twos)
                    // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                    twos := add(div(sub(0, twos), twos), 1)
                }
                // Shift in bits from prod1 into prod0.
                prod0 |= prod1 * twos;
                // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
                // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
                // four bits. That is, denominator * inv = 1 mod 2^4.
                uint256 inverse = (3 * denominator) ^ 2;
                // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
                // in modular arithmetic, doubling the correct bits in each step.
                inverse *= 2 - denominator * inverse; // inverse mod 2^8
                inverse *= 2 - denominator * inverse; // inverse mod 2^16
                inverse *= 2 - denominator * inverse; // inverse mod 2^32
                inverse *= 2 - denominator * inverse; // inverse mod 2^64
                inverse *= 2 - denominator * inverse; // inverse mod 2^128
                inverse *= 2 - denominator * inverse; // inverse mod 2^256
                // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
                // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
                // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
                // is no longer required.
                result = prod0 * inverse;
                return result;
            }
        }
        /**
         * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
         */
        function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
            uint256 result = mulDiv(x, y, denominator);
            if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
                result += 1;
            }
            return result;
        }
        /**
         * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
         *
         * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
         */
        function sqrt(uint256 a) internal pure returns (uint256) {
            if (a == 0) {
                return 0;
            }
            // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
            //
            // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
            // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
            //
            // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
            // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
            // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
            //
            // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
            uint256 result = 1 << (log2(a) >> 1);
            // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
            // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
            // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
            // into the expected uint128 result.
            unchecked {
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                return min(result, a / result);
            }
        }
        /**
         * @notice Calculates sqrt(a), following the selected rounding direction.
         */
        function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
            unchecked {
                uint256 result = sqrt(a);
                return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
            }
        }
        /**
         * @dev Return the log in base 2, rounded down, of a positive value.
         * Returns 0 if given 0.
         */
        function log2(uint256 value) internal pure returns (uint256) {
            uint256 result = 0;
            unchecked {
                if (value >> 128 > 0) {
                    value >>= 128;
                    result += 128;
                }
                if (value >> 64 > 0) {
                    value >>= 64;
                    result += 64;
                }
                if (value >> 32 > 0) {
                    value >>= 32;
                    result += 32;
                }
                if (value >> 16 > 0) {
                    value >>= 16;
                    result += 16;
                }
                if (value >> 8 > 0) {
                    value >>= 8;
                    result += 8;
                }
                if (value >> 4 > 0) {
                    value >>= 4;
                    result += 4;
                }
                if (value >> 2 > 0) {
                    value >>= 2;
                    result += 2;
                }
                if (value >> 1 > 0) {
                    result += 1;
                }
            }
            return result;
        }
        /**
         * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
         * Returns 0 if given 0.
         */
        function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
            unchecked {
                uint256 result = log2(value);
                return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
            }
        }
        /**
         * @dev Return the log in base 10, rounded down, of a positive value.
         * Returns 0 if given 0.
         */
        function log10(uint256 value) internal pure returns (uint256) {
            uint256 result = 0;
            unchecked {
                if (value >= 10 ** 64) {
                    value /= 10 ** 64;
                    result += 64;
                }
                if (value >= 10 ** 32) {
                    value /= 10 ** 32;
                    result += 32;
                }
                if (value >= 10 ** 16) {
                    value /= 10 ** 16;
                    result += 16;
                }
                if (value >= 10 ** 8) {
                    value /= 10 ** 8;
                    result += 8;
                }
                if (value >= 10 ** 4) {
                    value /= 10 ** 4;
                    result += 4;
                }
                if (value >= 10 ** 2) {
                    value /= 10 ** 2;
                    result += 2;
                }
                if (value >= 10 ** 1) {
                    result += 1;
                }
            }
            return result;
        }
        /**
         * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
         * Returns 0 if given 0.
         */
        function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
            unchecked {
                uint256 result = log10(value);
                return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
            }
        }
        /**
         * @dev Return the log in base 256, rounded down, of a positive value.
         * Returns 0 if given 0.
         *
         * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
         */
        function log256(uint256 value) internal pure returns (uint256) {
            uint256 result = 0;
            unchecked {
                if (value >> 128 > 0) {
                    value >>= 128;
                    result += 16;
                }
                if (value >> 64 > 0) {
                    value >>= 64;
                    result += 8;
                }
                if (value >> 32 > 0) {
                    value >>= 32;
                    result += 4;
                }
                if (value >> 16 > 0) {
                    value >>= 16;
                    result += 2;
                }
                if (value >> 8 > 0) {
                    result += 1;
                }
            }
            return result;
        }
        /**
         * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
         * Returns 0 if given 0.
         */
        function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
            unchecked {
                uint256 result = log256(value);
                return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
            }
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Standard signed math utilities missing in the Solidity language.
     */
    library SignedMath {
        /**
         * @dev Returns the largest of two signed numbers.
         */
        function max(int256 a, int256 b) internal pure returns (int256) {
            return a > b ? a : b;
        }
        /**
         * @dev Returns the smallest of two signed numbers.
         */
        function min(int256 a, int256 b) internal pure returns (int256) {
            return a < b ? a : b;
        }
        /**
         * @dev Returns the average of two signed numbers without overflow.
         * The result is rounded towards zero.
         */
        function average(int256 a, int256 b) internal pure returns (int256) {
            // Formula from the book "Hacker's Delight"
            int256 x = (a & b) + ((a ^ b) >> 1);
            return x + (int256(uint256(x) >> 255) & (a ^ b));
        }
        /**
         * @dev Returns the absolute unsigned value of a signed value.
         */
        function abs(int256 n) internal pure returns (uint256) {
            unchecked {
                // must be unchecked in order to support `n = type(int256).min`
                return uint256(n >= 0 ? n : -n);
            }
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Interface of the ERC165 standard, as defined in the
     * https://eips.ethereum.org/EIPS/eip-165[EIP].
     *
     * Implementers can declare support of contract interfaces, which can then be
     * queried by others ({ERC165Checker}).
     *
     * For an implementation, see {ERC165}.
     */
    interface IERC165 {
        /**
         * @dev Returns true if this contract implements the interface defined by
         * `interfaceId`. See the corresponding
         * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
         * to learn more about how these ids are created.
         *
         * This function call must use less than 30 000 gas.
         */
        function supportsInterface(bytes4 interfaceId) external view returns (bool);
    }
    

    File 2 of 2: OftBridgeAdapter
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {IERC20} from "@openzeppelin/contracts/interfaces/IERC20.sol";
    import {SafeERC20} from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
    import {IUTB} from "../interfaces/IUTB.sol";
    import {IBridgeAdapter} from "../interfaces/IBridgeAdapter.sol";
    import {SwapInstructions, SwapParams} from "../CommonTypes.sol";
    import {BaseAdapter} from "./BaseAdapter.sol";
    import {IOFT, MessagingFee, SendParam} from "@layerzerolabs/lz-evm-oapp-v2/contracts/oft/interfaces/IOFT.sol";
    import {OFTComposeMsgCodec} from "@layerzerolabs/lz-evm-oapp-v2/contracts/oft/libs/OFTComposeMsgCodec.sol";
    import {OptionsBuilder} from "@layerzerolabs/lz-evm-oapp-v2/contracts/oapp/libs/OptionsBuilder.sol";
    import {IDecimalConversionRate} from "../interfaces/IDcntEth.sol";
    import {IOAppCore} from "@layerzerolabs/lz-evm-oapp-v2/contracts/oapp/interfaces/IOappCore.sol";
    contract OftBridgeAdapter is IBridgeAdapter, BaseAdapter {
        using OptionsBuilder for bytes;
        struct OftConfig {
            bool permissioned;
            address oft;
        }
        uint8 public constant ID = 2;
        mapping(uint256 chainId => address remoteBridgeAdapter) public destinationBridgeAdapter;
        mapping(uint256 chainId => uint32 lzId) public lzIdLookup;
        mapping(uint32 lzId => uint256 chainId) public chainIdLookup;
        mapping(address bridgeToken => OftConfig) public oftLookup;
        uint128 public gasForRelay = 120_000;
        event OftPermissioned(address token, address oft);
        event OftDisallowed(address token);
        event RefundIssued(address recipient, address token, uint256 amount);
        event ReceivedOft(address token, uint256 amount);
        event SentOft(address token, uint256 amount);
        error OnlyPermissionedOft();
        error OnlyLzEndpoint();
        error InvalidOft();
        error RefundFailed();
        constructor(uint8 _decimals) BaseAdapter() {
            decimals = _decimals;
        }
        /**
         * @dev Registers a remote bridge adapter for a specified destination chain.
         * @param dstChainId The chain ID of the destination chain.
         * @param dstLzId The LayerZero endpoint ID for the destination chain.
         * @param dstDecimals The number of decimals on the destination chain.
         * @param dstBridgeAdapter The address of the bridge adapter to register.
         */
        function registerRemoteBridgeAdapter(
            uint256 dstChainId,
            uint32 dstLzId,
            uint8 dstDecimals,
            address dstBridgeAdapter
        ) public onlyAdmin onlyValidLzAdapter(
            dstChainId,
            dstLzId,
            dstDecimals,
            dstBridgeAdapter
        ) {
            lzIdLookup[dstChainId] = dstLzId;
            chainIdLookup[dstLzId] = dstChainId;
            destinationBridgeAdapter[dstChainId] = dstBridgeAdapter;
            remoteDecimals[dstChainId] = dstDecimals;
            emit RegisteredRemoteBridgeAdapter(dstChainId, dstLzId, dstDecimals, dstBridgeAdapter);
        }
        /**
         * @dev Sets the minimum amount of gas for relaying destination transactions.
         * @param _gasForRelay The minimum amount of gas for relaying.
         */
        function setGasForRelay(uint128 _gasForRelay) external onlyAdmin {
            emit SetGasForRelay(gasForRelay, _gasForRelay);
            gasForRelay = _gasForRelay;
        }
        /**
         * @dev Gets the address of the bridge token encoded in the additional args.
         * @param additionalArgs Encoded additional args for the oft bridge adapter.
         */
        function getBridgeToken(bytes calldata additionalArgs) public pure returns (address token) {
            token = abi.decode(additionalArgs, (address));
        }
        /**
         * @dev Gets the additional destination gas for relaying the tx on the destination chain.
         * @param additionalArgs Encoded additional args for the oft bridge adapter.
         */
        function _getDstGas(bytes calldata additionalArgs) internal pure returns (uint64 gas) {
            (,gas) = abi.decode(additionalArgs, (address, uint64));
        }
        /**
         * @dev Permits an OFT to interact with this bridge adapter.
         * @param _bridgeToken The address of the underlying token being permissioned.
         * @param _oft The address of the OFT (oft or adapter) responsible for transferring the underlying.
         */
        function permissionOft(address _bridgeToken, address _oft) external onlyAdmin {
            if (IOFT(_oft).token() != _bridgeToken) revert InvalidOft();
            oftLookup[_bridgeToken] = OftConfig({
                permissioned: true,
                oft: _oft
            });
            emit OftPermissioned(_bridgeToken, _oft);
        }
        /**
         * @dev Disallows an OFT from interacting with this bridge adapter.
         * @param _bridgeToken The address of the underlying token being disallowed.
         */
        function disallowOft(address _bridgeToken) external onlyAdmin {
            oftLookup[_bridgeToken].permissioned = false;
            emit OftDisallowed(_bridgeToken);
        }
        /**
         * @dev Bridges the OFT's underlying token to the bridge adapter on the destination chain.
         * @param bridgeCall Specifies the amount, destination chain, and post-bridge instructions.
         */
        function bridge(BridgeCall calldata bridgeCall) public payable onlyUtb
            remotePrecision(bridgeCall.dstChainId, bridgeCall.postBridge.swapParams)
        {
            if (destinationBridgeAdapter[bridgeCall.dstChainId] == address(0)) revert NoDstBridge();
            address bridgeToken = getBridgeToken(bridgeCall.additionalArgs);
            address oft = oftLookup[bridgeToken].oft;
            SendParam memory sendParam = _getSendParam(bridgeCall, bridgeToken, oft);
            if ( bridgeToken != address(0) ) {
                SafeERC20.safeTransferFrom(IERC20(bridgeToken), msg.sender, address(this), bridgeCall.amount);
            }
            uint256 sentNative = _sendOft(
                bridgeToken,
                oft,
                sendParam,
                bridgeCall.refund
            );
            emit SentOft(bridgeToken, sendParam.amountLD);
            _refundUser(bridgeCall.refund, address(0), msg.value - sentNative);
            if ( bridgeToken != address(0) ) {
                uint256 dust = bridgeCall.amount - sendParam.amountLD;
                _refundUser(bridgeCall.refund, bridgeToken, dust);
            }
        }
        /**
         * @dev Calls the OFT to bridge the underlying token to the destination OFT.
         * @param bridgeToken The address of the underlying token being bridged.
         * @param oft The address of the OFT responsible for transferring the underlying.
         * @param sendParam Struct containing the parameters for the OFT transfer.
         * @param refund The address to refund excess funds to on the source chain.
         */
        function _sendOft(
            address bridgeToken,
            address oft,
            SendParam memory sendParam,
            address refund
        ) internal returns (uint256 value) {
            // approve the oft sender if it isn't the bridge token, and the oft is an erc20
            if (IOFT(oft).approvalRequired() && IERC20(bridgeToken).allowance(address(this), oft) < sendParam.amountLD) {
                SafeERC20.forceApprove(IERC20(bridgeToken), oft, sendParam.amountLD);
            }
            // get messagingFee
            MessagingFee memory messagingFee = IOFT(oft).quoteSend(sendParam, false);
            value = bridgeToken == address(0)
                ? messagingFee.nativeFee + sendParam.amountLD
                : messagingFee.nativeFee;
            // bridge send OFT to dst OftRouter
            IOFT(oft).send{value: value}(sendParam, messagingFee, refund);
        }
        /**
         * @dev Estimates the fees required to bridge the OFT's underlying token to the destination chain.
         * @param bridgeCall Specifies the amount, destination chain, and post-bridge instructions.
         */
        function estimateFees(BridgeCall calldata bridgeCall) public view returns (uint256, uint256){
            address bridgeToken = getBridgeToken(bridgeCall.additionalArgs);
            address oft = oftLookup[bridgeToken].oft;
            SendParam memory sendParam = _getSendParam(bridgeCall, bridgeToken, oft);
            MessagingFee memory messagingFee = IOFT(oft).quoteSend(sendParam, false);
            return (messagingFee.nativeFee, messagingFee.lzTokenFee);
        }
        /**
         * @dev Executes the message composed by the bridge adapter on the source chain.
         * @param _from The address of the OFT (oft or adapter) sending the composed message.
         * unused param _guid The message GUID.
         * @param _message The composed message.
         * unused param _executor The address that executes the message.
         * unused param _extraData Extra data provided by the executor.
         */
        function lzCompose(
            address _from,
            bytes32, /*_guid*/
            bytes calldata _message,
            address, /*_executor*/
            bytes calldata /*_extraData*/
        ) external payable {
            address bridgeToken = IOFT(_from).token();
            if (!oftLookup[bridgeToken].permissioned) revert OnlyPermissionedOft();
            if (address(IOAppCore(_from).endpoint()) != msg.sender) revert OnlyLzEndpoint();
            bytes memory composeMsg = OFTComposeMsgCodec.composeMsg(_message);
            uint256 amount = OFTComposeMsgCodec.amountLD(_message);
            emit ReceivedOft(bridgeToken, amount);
            (
                SwapInstructions memory postBridge,
                address target,
                address paymentOperator,
                bytes memory payload,
                address refund,
                bytes32 txId
            ) = abi.decode(composeMsg, (SwapInstructions, address, address, bytes, address, bytes32));
            if (postBridge.swapParams.tokenIn != bridgeToken) {
                postBridge.swapParams.tokenIn = bridgeToken;
            }
            if (amount != postBridge.swapParams.amountIn) {
                postBridge.swapParams.amountIn = amount;
            }
            uint256 value = 0;
            if (postBridge.swapParams.tokenIn == address(0)) {
                value = amount;
            } else if (IERC20(postBridge.swapParams.tokenIn).allowance(address(this), utb) < postBridge.swapParams.amountIn) {
                SafeERC20.forceApprove(IERC20(postBridge.swapParams.tokenIn), utb, postBridge.swapParams.amountIn);
            }
            try IUTB(utb).receiveFromBridge{value: value}(postBridge, target, paymentOperator, payload, refund, ID, txId) {}
            catch (bytes memory) {
                _refundUser(refund, postBridge.swapParams.tokenIn, amount);
            }
        }
        /**
         * @dev Builds the parameters for sending the underlying token and composed message.
         * @param bridgeCall Specifies the amount, destination chain, and post-bridge instructions.
         * @param bridgeToken The address of the underlying token being bridged.
         * @param oft The address of the OFT responsible for transferring the underlying token.
         */
        function _getSendParam(BridgeCall calldata bridgeCall, address bridgeToken, address oft) private view returns (SendParam memory sendParam){
            if (!oftLookup[bridgeToken].permissioned) revert OnlyPermissionedOft();
            bytes32 dstRouter = OFTComposeMsgCodec.addressToBytes32(destinationBridgeAdapter[bridgeCall.dstChainId]);
            bytes memory options = OptionsBuilder.newOptions().addExecutorLzReceiveOption(gasForRelay, 0)
                .addExecutorLzComposeOption(0, _getDstGas(bridgeCall.additionalArgs), 0);
            bytes memory bridgePayload = abi.encode(
                bridgeCall.postBridge, bridgeCall.target, bridgeCall.paymentOperator, bridgeCall.payload, bridgeCall.refund, bridgeCall.txId
            );
            uint256 rate = IDecimalConversionRate(oft).decimalConversionRate();
            uint256 amount = (bridgeCall.amount / rate) * rate;
            sendParam = SendParam({
                dstEid: lzIdLookup[bridgeCall.dstChainId],
                to: dstRouter,
                amountLD: amount,
                minAmountLD: amount,
                extraOptions: options,
                composeMsg: bridgePayload,
                oftCmd: ""
            });
        }
        /**
         * @dev Refunds the specified amount of tokens or native value to the user.
         * @param user The address of the user being refunded.
         * @param token The address of the token being refunded.
         * @param amount The amount of tokens being refunded.
         */
        function _refundUser(address user, address token, uint256 amount) private {
            if ( amount > 0 ) {
                if (token == address(0)) {
                    (bool success, ) = user.call{value: amount}("");
                    if (!success) revert RefundFailed();
                } else {
                    SafeERC20.safeTransfer(IERC20(token), user, amount);
                }
                emit RefundIssued(user, token, amount);
            }
        }
        /**
         * @dev Receives native value, reverts if the calling OFT has not been permissioned.
         */
        receive() external payable {
            if (!oftLookup[IOFT(msg.sender).token()].permissioned) {
                revert OnlyPermissionedOft();
            }
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (interfaces/IERC20.sol)
    pragma solidity ^0.8.0;
    import "../token/ERC20/IERC20.sol";
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol)
    pragma solidity ^0.8.0;
    import "../IERC20.sol";
    import "../extensions/IERC20Permit.sol";
    import "../../../utils/Address.sol";
    /**
     * @title SafeERC20
     * @dev Wrappers around ERC20 operations that throw on failure (when the token
     * contract returns false). Tokens that return no value (and instead revert or
     * throw on failure) are also supported, non-reverting calls are assumed to be
     * successful.
     * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
     * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
     */
    library SafeERC20 {
        using Address for address;
        /**
         * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
         * non-reverting calls are assumed to be successful.
         */
        function safeTransfer(IERC20 token, address to, uint256 value) internal {
            _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
        }
        /**
         * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
         * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
         */
        function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
            _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
        }
        /**
         * @dev Deprecated. This function has issues similar to the ones found in
         * {IERC20-approve}, and its usage is discouraged.
         *
         * Whenever possible, use {safeIncreaseAllowance} and
         * {safeDecreaseAllowance} instead.
         */
        function safeApprove(IERC20 token, address spender, uint256 value) internal {
            // safeApprove should only be called when setting an initial allowance,
            // or when resetting it to zero. To increase and decrease it, use
            // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
            require(
                (value == 0) || (token.allowance(address(this), spender) == 0),
                "SafeERC20: approve from non-zero to non-zero allowance"
            );
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
        }
        /**
         * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
         * non-reverting calls are assumed to be successful.
         */
        function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
            uint256 oldAllowance = token.allowance(address(this), spender);
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
        }
        /**
         * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
         * non-reverting calls are assumed to be successful.
         */
        function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
            unchecked {
                uint256 oldAllowance = token.allowance(address(this), spender);
                require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
            }
        }
        /**
         * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
         * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
         * to be set to zero before setting it to a non-zero value, such as USDT.
         */
        function forceApprove(IERC20 token, address spender, uint256 value) internal {
            bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);
            if (!_callOptionalReturnBool(token, approvalCall)) {
                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
                _callOptionalReturn(token, approvalCall);
            }
        }
        /**
         * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
         * Revert on invalid signature.
         */
        function safePermit(
            IERC20Permit token,
            address owner,
            address spender,
            uint256 value,
            uint256 deadline,
            uint8 v,
            bytes32 r,
            bytes32 s
        ) internal {
            uint256 nonceBefore = token.nonces(owner);
            token.permit(owner, spender, value, deadline, v, r, s);
            uint256 nonceAfter = token.nonces(owner);
            require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
        }
        /**
         * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
         * on the return value: the return value is optional (but if data is returned, it must not be false).
         * @param token The token targeted by the call.
         * @param data The call data (encoded using abi.encode or one of its variants).
         */
        function _callOptionalReturn(IERC20 token, bytes memory data) private {
            // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
            // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
            // the target address contains contract code and also asserts for success in the low-level call.
            bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
            require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
        /**
         * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
         * on the return value: the return value is optional (but if data is returned, it must not be false).
         * @param token The token targeted by the call.
         * @param data The call data (encoded using abi.encode or one of its variants).
         *
         * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
         */
        function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
            // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
            // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
            // and not revert is the subcall reverts.
            (bool success, bytes memory returndata) = address(token).call(data);
            return
                success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
        }
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {SwapInstructions, Fee, FeeData, BridgeInstructions, SwapAndExecuteInstructions} from "../CommonTypes.sol";
    interface IUTB {
        struct TxInfo {
            uint256 amountIn;
            address tokenIn;
            address tokenOut;
            address target;
            bytes4 affiliateId;
            Fee[] fees;
        }
        event Swapped(
            bytes32 indexed txId,
            bytes4 indexed appId,
            TxInfo txInfo
        );
        event BridgeCalled(
            bytes32 indexed txId,
            bytes4 indexed appId,
            uint256 indexed dstChainId,
            TxInfo txInfo
        );
        event ReceivedFromBridge(bytes32 indexed txId);
        event SetExecutor(address executor);
        event SetWrapped(address wrapped);
        event SetFeeManager(address feeManager);
        event SetIsActive(bool isActive);
        event RegisteredSwapper(address swapper);
        event RegisteredBridgeAdapter(address bridge);
        /// @notice Thrown when protocol fees cannot be collected
        error ProtocolFeeCannotBeFetched();
        /// @notice Thrown when UTB is paused
        error UTBPaused();
        /// @notice Thrown when not enough native is passed for swap
        error NotEnoughNative();
        /// @notice Thrown when receive from bridge is not called from a bridge adapter
        error OnlyBridgeAdapter();
        /// @notice Thrown when native is transferred and the sender is not wrapped native
        error OnlyWrapped();
        /// @notice Thrown when the fee deadline has been passed
        error ExpiredFees();
        /// @notice Thrown when the fee data has invalid parameters
        error InvalidFees();
        /// @notice Thrown when there is an unsuccessful refund
        error RefundFailed();
        /**
         * @dev Swaps currency from the incoming to the outgoing token and executes a transaction with payment.
         * @param instructions The token swap data and payment transaction payload.
         * @param feeData The bridge fee in native, as well as utb fee tokens and amounts.
         * @param signature The ECDSA signature to verify the fee structure.
         */
        function swapAndExecute(
            SwapAndExecuteInstructions memory instructions,
            FeeData memory feeData,
            bytes memory signature
        ) external payable;
        /**
         * @dev Bridges funds in native or ERC20 and a payment transaction payload to the destination chain
         * @param instructions The bridge data, token swap data, and payment transaction payload.
         * @param feeData The bridge fee in native, as well as utb fee tokens and amounts.
         * @param signature The ECDSA signature to verify the fee structure.
         */
        function bridgeAndExecute(
            BridgeInstructions memory instructions,
            FeeData memory feeData,
            bytes memory signature
        ) external payable;
        /**
         * @dev Receives funds from the bridge adapter, executes a swap, and executes a payment transaction.
         * @param postBridge The swapper ID and calldata to execute a swap.
         * @param target The address of the target contract for the payment transaction.
         * @param paymentOperator The operator address for payment transfers requiring ERC20 approvals.
         * @param payload The calldata to execute the payment transaction.
         * @param refund The account receiving any refunds, typically the EOA which initiated the transaction.
         */
        function receiveFromBridge(
            SwapInstructions memory postBridge,
            address target,
            address paymentOperator,
            bytes memory payload,
            address refund,
            uint8 bridgeId,
            bytes32 txId
        ) external payable;
        /**
         * @dev Registers and maps a bridge adapter to a bridge adapter ID.
         * @param bridge The address of the bridge adapter.
         */
        function registerBridge(address bridge) external;
        /**
         * @dev Registers and maps a swapper to a swapper ID.
         * @param swapper The address of the swapper.
         */
        function registerSwapper(address swapper) external;
        function setExecutor(address _executor) external;
        function setFeeManager(address _feeManager) external;
        function setWrapped(address _wrapped) external;
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {SwapInstructions} from "../CommonTypes.sol";
    interface IBridgeAdapter {
        error NoDstBridge();
        struct BridgeCall {
            uint256 amount;
            SwapInstructions postBridge;
            uint256 dstChainId;
            address target;
            address paymentOperator;
            bytes payload;
            bytes additionalArgs;
            address refund;
            bytes32 txId;
        }
        function ID() external returns (uint8);
        function getBridgeToken(
            bytes calldata additionalArgs
        ) external returns (address);
        function bridge(BridgeCall memory bridgeCall) external payable;
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    library SwapDirection {
        uint8 constant EXACT_IN = 0;
        uint8 constant EXACT_OUT = 1;
    }
    struct SwapParams {
        uint256 amountIn;
        uint256 amountOut;
        uint256 dustOut;
        address tokenIn;
        address tokenOut;
        uint8 direction;
        address refund;
        bytes additionalArgs;
    }
    struct SwapInstructions {
        uint8 swapperId;
        SwapParams swapParams;
    }
    struct SwapAndExecuteInstructions {
        SwapInstructions swapInstructions;
        address target;
        address paymentOperator;
        address refund;
        uint256 executionFee;
        bytes payload;
        bytes32 txId;
    }
    struct BridgeInstructions {
        SwapInstructions preBridge;
        SwapInstructions postBridge;
        uint8 bridgeId;
        uint256 dstChainId;
        address target;
        address paymentOperator;
        address refund;
        bytes payload;
        bytes additionalArgs;
        bytes32 txId;
    }
    struct FeeData {
        bytes4 appId;
        bytes4 affiliateId;
        uint256 bridgeFee;
        uint256 deadline;
        uint256 chainId;
        Fee[] appFees;
    }
    struct Fee {
        address recipient;
        address token;
        uint amount;
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {UTBOwned} from "../UTBOwned.sol";
    import {SwapParams} from "../CommonTypes.sol";
    contract BaseAdapter is UTBOwned {
        mapping(uint256 chainId => uint8 decimals) public remoteDecimals;
        uint8 public immutable decimals;
        address public bridgeExecutor;
        event RegisteredRemoteBridgeAdapter(
            uint256 dstChainId,
            uint32 dstLzId,
            uint8 dstDecimals,
            address dstBridgeAdapter
        );
        event SetBridgeExecutor(address executor);
        event SetGasForRelay(uint128 before, uint128 gasForRelay);
        constructor() UTBOwned() {}
        error InvalidChainId();
        error InvalidLzId();
        error InvalidDecimals();
        error InvalidBridgeAdapter();
        error InvalidExecutor();
        error RemotePrecisionExceeded();
        error OnlyExecutor();
        /**
         * @dev Validates parameters for a remote LayerZero bridge adapter.
         * @param dstChainId The chain ID of the destination chain.
         * @param dstLzId The LayerZero endpoint ID for the destination chain.
         * @param dstDecimals The number of decimals on the destination chain.
         * @param dstBridgeAdapter The address of the bridge adapter to register.
         */
        modifier onlyValidLzAdapter(
            uint256 dstChainId,
            uint32 dstLzId,
            uint8 dstDecimals,
            address dstBridgeAdapter
        ) {
            if (dstChainId == 0) revert InvalidChainId();
            if (dstLzId == 0) revert InvalidLzId();
            if (dstDecimals < 6 || dstDecimals > 39) revert InvalidDecimals();
            if (dstBridgeAdapter == address(0)) revert InvalidBridgeAdapter();
            _;
        }
        /**
         * @dev Validates the swap params do not exceed the precision of the destination chain.
         * @param dstChainId The chain ID of the destination chain.
         * @param swapParams Struct containing the parameters for the destinatiion swap.
         */
        modifier remotePrecision(uint256 dstChainId, SwapParams calldata swapParams) {
            uint256 rate = decimals >= remoteDecimals[dstChainId]
                ? 10 ** (decimals - remoteDecimals[dstChainId])
                : 10 ** (remoteDecimals[dstChainId] - decimals);
            uint256 amountHP = swapParams.amountOut - swapParams.dustOut;
            uint256 dust = amountHP - ((amountHP / rate) * rate);
            if (dust > 0) revert RemotePrecisionExceeded();
            _;
        }
        /**
         * @dev Restricts access to bridging to the approved bridge executor.
         */
        modifier onlyExecutor() {
            if (msg.sender != address(bridgeExecutor)) revert OnlyExecutor();
            _;
        }
        /**
         * @dev Sets the approved bridge executor.
         * @param _bridgeExecutor The address of the bridge executor being approved.
         */
        function setBridgeExecutor(address _bridgeExecutor) public onlyAdmin {
            if (_bridgeExecutor == address(0)) revert InvalidExecutor();
            bridgeExecutor = _bridgeExecutor;
            emit SetBridgeExecutor(_bridgeExecutor);
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.20;
    import { MessagingReceipt, MessagingFee } from "../../oapp/OAppSender.sol";
    /**
     * @dev Struct representing token parameters for the OFT send() operation.
     */
    struct SendParam {
        uint32 dstEid; // Destination endpoint ID.
        bytes32 to; // Recipient address.
        uint256 amountLD; // Amount to send in local decimals.
        uint256 minAmountLD; // Minimum amount to send in local decimals.
        bytes extraOptions; // Additional options supplied by the caller to be used in the LayerZero message.
        bytes composeMsg; // The composed message for the send() operation.
        bytes oftCmd; // The OFT command to be executed, unused in default OFT implementations.
    }
    /**
     * @dev Struct representing OFT limit information.
     * @dev These amounts can change dynamically and are up the the specific oft implementation.
     */
    struct OFTLimit {
        uint256 minAmountLD; // Minimum amount in local decimals that can be sent to the recipient.
        uint256 maxAmountLD; // Maximum amount in local decimals that can be sent to the recipient.
    }
    /**
     * @dev Struct representing OFT receipt information.
     */
    struct OFTReceipt {
        uint256 amountSentLD; // Amount of tokens ACTUALLY debited from the sender in local decimals.
        // @dev In non-default implementations, the amountReceivedLD COULD differ from this value.
        uint256 amountReceivedLD; // Amount of tokens to be received on the remote side.
    }
    /**
     * @dev Struct representing OFT fee details.
     * @dev Future proof mechanism to provide a standardized way to communicate fees to things like a UI.
     */
    struct OFTFeeDetail {
        int256 feeAmountLD; // Amount of the fee in local decimals.
        string description; // Description of the fee.
    }
    /**
     * @title IOFT
     * @dev Interface for the OftChain (OFT) token.
     * @dev Does not inherit ERC20 to accommodate usage by OFTAdapter as well.
     * @dev This specific interface ID is '0x02e49c2c'.
     */
    interface IOFT {
        // Custom error messages
        error InvalidLocalDecimals();
        error SlippageExceeded(uint256 amountLD, uint256 minAmountLD);
        // Events
        event OFTSent(
            bytes32 indexed guid, // GUID of the OFT message.
            uint32 dstEid, // Destination Endpoint ID.
            address indexed fromAddress, // Address of the sender on the src chain.
            uint256 amountSentLD, // Amount of tokens sent in local decimals.
            uint256 amountReceivedLD // Amount of tokens received in local decimals.
        );
        event OFTReceived(
            bytes32 indexed guid, // GUID of the OFT message.
            uint32 srcEid, // Source Endpoint ID.
            address indexed toAddress, // Address of the recipient on the dst chain.
            uint256 amountReceivedLD // Amount of tokens received in local decimals.
        );
        /**
         * @notice Retrieves interfaceID and the version of the OFT.
         * @return interfaceId The interface ID.
         * @return version The version.
         *
         * @dev interfaceId: This specific interface ID is '0x02e49c2c'.
         * @dev version: Indicates a cross-chain compatible msg encoding with other OFTs.
         * @dev If a new feature is added to the OFT cross-chain msg encoding, the version will be incremented.
         * ie. localOFT version(x,1) CAN send messages to remoteOFT version(x,1)
         */
        function oftVersion() external view returns (bytes4 interfaceId, uint64 version);
        /**
         * @notice Retrieves the address of the token associated with the OFT.
         * @return token The address of the ERC20 token implementation.
         */
        function token() external view returns (address);
        /**
         * @notice Indicates whether the OFT contract requires approval of the 'token()' to send.
         * @return requiresApproval Needs approval of the underlying token implementation.
         *
         * @dev Allows things like wallet implementers to determine integration requirements,
         * without understanding the underlying token implementation.
         */
        function approvalRequired() external view returns (bool);
        /**
         * @notice Retrieves the shared decimals of the OFT.
         * @return sharedDecimals The shared decimals of the OFT.
         */
        function sharedDecimals() external view returns (uint8);
        /**
         * @notice Provides a quote for OFT-related operations.
         * @param _sendParam The parameters for the send operation.
         * @return limit The OFT limit information.
         * @return oftFeeDetails The details of OFT fees.
         * @return receipt The OFT receipt information.
         */
        function quoteOFT(
            SendParam calldata _sendParam
        ) external view returns (OFTLimit memory, OFTFeeDetail[] memory oftFeeDetails, OFTReceipt memory);
        /**
         * @notice Provides a quote for the send() operation.
         * @param _sendParam The parameters for the send() operation.
         * @param _payInLzToken Flag indicating whether the caller is paying in the LZ token.
         * @return fee The calculated LayerZero messaging fee from the send() operation.
         *
         * @dev MessagingFee: LayerZero msg fee
         *  - nativeFee: The native fee.
         *  - lzTokenFee: The lzToken fee.
         */
        function quoteSend(SendParam calldata _sendParam, bool _payInLzToken) external view returns (MessagingFee memory);
        /**
         * @notice Executes the send() operation.
         * @param _sendParam The parameters for the send operation.
         * @param _fee The fee information supplied by the caller.
         *      - nativeFee: The native fee.
         *      - lzTokenFee: The lzToken fee.
         * @param _refundAddress The address to receive any excess funds from fees etc. on the src.
         * @return receipt The LayerZero messaging receipt from the send() operation.
         * @return oftReceipt The OFT receipt information.
         *
         * @dev MessagingReceipt: LayerZero msg receipt
         *  - guid: The unique identifier for the sent message.
         *  - nonce: The nonce of the sent message.
         *  - fee: The LayerZero fee incurred for the message.
         */
        function send(
            SendParam calldata _sendParam,
            MessagingFee calldata _fee,
            address _refundAddress
        ) external payable returns (MessagingReceipt memory, OFTReceipt memory);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.20;
    library OFTComposeMsgCodec {
        // Offset constants for decoding composed messages
        uint8 private constant NONCE_OFFSET = 8;
        uint8 private constant SRC_EID_OFFSET = 12;
        uint8 private constant AMOUNT_LD_OFFSET = 44;
        uint8 private constant COMPOSE_FROM_OFFSET = 76;
        /**
         * @dev Encodes a OFT composed message.
         * @param _nonce The nonce value.
         * @param _srcEid The source endpoint ID.
         * @param _amountLD The amount in local decimals.
         * @param _composeMsg The composed message.
         * @return _msg The encoded Composed message.
         */
        function encode(
            uint64 _nonce,
            uint32 _srcEid,
            uint256 _amountLD,
            bytes memory _composeMsg // 0x[composeFrom][composeMsg]
        ) internal pure returns (bytes memory _msg) {
            _msg = abi.encodePacked(_nonce, _srcEid, _amountLD, _composeMsg);
        }
        /**
         * @dev Retrieves the nonce from the composed message.
         * @param _msg The message.
         * @return The nonce value.
         */
        function nonce(bytes calldata _msg) internal pure returns (uint64) {
            return uint64(bytes8(_msg[:NONCE_OFFSET]));
        }
        /**
         * @dev Retrieves the source endpoint ID from the composed message.
         * @param _msg The message.
         * @return The source endpoint ID.
         */
        function srcEid(bytes calldata _msg) internal pure returns (uint32) {
            return uint32(bytes4(_msg[NONCE_OFFSET:SRC_EID_OFFSET]));
        }
        /**
         * @dev Retrieves the amount in local decimals from the composed message.
         * @param _msg The message.
         * @return The amount in local decimals.
         */
        function amountLD(bytes calldata _msg) internal pure returns (uint256) {
            return uint256(bytes32(_msg[SRC_EID_OFFSET:AMOUNT_LD_OFFSET]));
        }
        /**
         * @dev Retrieves the composeFrom value from the composed message.
         * @param _msg The message.
         * @return The composeFrom value.
         */
        function composeFrom(bytes calldata _msg) internal pure returns (bytes32) {
            return bytes32(_msg[AMOUNT_LD_OFFSET:COMPOSE_FROM_OFFSET]);
        }
        /**
         * @dev Retrieves the composed message.
         * @param _msg The message.
         * @return The composed message.
         */
        function composeMsg(bytes calldata _msg) internal pure returns (bytes memory) {
            return _msg[COMPOSE_FROM_OFFSET:];
        }
        /**
         * @dev Converts an address to bytes32.
         * @param _addr The address to convert.
         * @return The bytes32 representation of the address.
         */
        function addressToBytes32(address _addr) internal pure returns (bytes32) {
            return bytes32(uint256(uint160(_addr)));
        }
        /**
         * @dev Converts bytes32 to an address.
         * @param _b The bytes32 value to convert.
         * @return The address representation of bytes32.
         */
        function bytes32ToAddress(bytes32 _b) internal pure returns (address) {
            return address(uint160(uint256(_b)));
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.20;
    import { BytesLib } from "solidity-bytes-utils/contracts/BytesLib.sol";
    import { SafeCast } from "@openzeppelin/contracts/utils/math/SafeCast.sol";
    import { ExecutorOptions } from "@layerzerolabs/lz-evm-protocol-v2/contracts/messagelib/libs/ExecutorOptions.sol";
    import { DVNOptions } from "@layerzerolabs/lz-evm-messagelib-v2/contracts/uln/libs/DVNOptions.sol";
    /**
     * @title OptionsBuilder
     * @dev Library for building and encoding various message options.
     */
    library OptionsBuilder {
        using SafeCast for uint256;
        using BytesLib for bytes;
        // Constants for options types
        uint16 internal constant TYPE_1 = 1; // legacy options type 1
        uint16 internal constant TYPE_2 = 2; // legacy options type 2
        uint16 internal constant TYPE_3 = 3;
        // Custom error message
        error InvalidSize(uint256 max, uint256 actual);
        error InvalidOptionType(uint16 optionType);
        // Modifier to ensure only options of type 3 are used
        modifier onlyType3(bytes memory _options) {
            if (_options.toUint16(0) != TYPE_3) revert InvalidOptionType(_options.toUint16(0));
            _;
        }
        /**
         * @dev Creates a new options container with type 3.
         * @return options The newly created options container.
         */
        function newOptions() internal pure returns (bytes memory) {
            return abi.encodePacked(TYPE_3);
        }
        /**
         * @dev Adds an executor LZ receive option to the existing options.
         * @param _options The existing options container.
         * @param _gas The gasLimit used on the lzReceive() function in the OApp.
         * @param _value The msg.value passed to the lzReceive() function in the OApp.
         * @return options The updated options container.
         *
         * @dev When multiples of this option are added, they are summed by the executor
         * eg. if (_gas: 200k, and _value: 1 ether) AND (_gas: 100k, _value: 0.5 ether) are sent in an option to the LayerZeroEndpoint,
         * that becomes (300k, 1.5 ether) when the message is executed on the remote lzReceive() function.
         */
        function addExecutorLzReceiveOption(
            bytes memory _options,
            uint128 _gas,
            uint128 _value
        ) internal pure onlyType3(_options) returns (bytes memory) {
            bytes memory option = ExecutorOptions.encodeLzReceiveOption(_gas, _value);
            return addExecutorOption(_options, ExecutorOptions.OPTION_TYPE_LZRECEIVE, option);
        }
        /**
         * @dev Adds an executor native drop option to the existing options.
         * @param _options The existing options container.
         * @param _amount The amount for the native value that is airdropped to the 'receiver'.
         * @param _receiver The receiver address for the native drop option.
         * @return options The updated options container.
         *
         * @dev When multiples of this option are added, they are summed by the executor on the remote chain.
         */
        function addExecutorNativeDropOption(
            bytes memory _options,
            uint128 _amount,
            bytes32 _receiver
        ) internal pure onlyType3(_options) returns (bytes memory) {
            bytes memory option = ExecutorOptions.encodeNativeDropOption(_amount, _receiver);
            return addExecutorOption(_options, ExecutorOptions.OPTION_TYPE_NATIVE_DROP, option);
        }
        /**
         * @dev Adds an executor LZ compose option to the existing options.
         * @param _options The existing options container.
         * @param _index The index for the lzCompose() function call.
         * @param _gas The gasLimit for the lzCompose() function call.
         * @param _value The msg.value for the lzCompose() function call.
         * @return options The updated options container.
         *
         * @dev When multiples of this option are added, they are summed PER index by the executor on the remote chain.
         * @dev If the OApp sends N lzCompose calls on the remote, you must provide N incremented indexes starting with 0.
         * ie. When your remote OApp composes (N = 3) messages, you must set this option for index 0,1,2
         */
        function addExecutorLzComposeOption(
            bytes memory _options,
            uint16 _index,
            uint128 _gas,
            uint128 _value
        ) internal pure onlyType3(_options) returns (bytes memory) {
            bytes memory option = ExecutorOptions.encodeLzComposeOption(_index, _gas, _value);
            return addExecutorOption(_options, ExecutorOptions.OPTION_TYPE_LZCOMPOSE, option);
        }
        /**
         * @dev Adds an executor ordered execution option to the existing options.
         * @param _options The existing options container.
         * @return options The updated options container.
         */
        function addExecutorOrderedExecutionOption(
            bytes memory _options
        ) internal pure onlyType3(_options) returns (bytes memory) {
            return addExecutorOption(_options, ExecutorOptions.OPTION_TYPE_ORDERED_EXECUTION, bytes(""));
        }
        /**
         * @dev Adds a DVN pre-crime option to the existing options.
         * @param _options The existing options container.
         * @param _dvnIdx The DVN index for the pre-crime option.
         * @return options The updated options container.
         */
        function addDVNPreCrimeOption(
            bytes memory _options,
            uint8 _dvnIdx
        ) internal pure onlyType3(_options) returns (bytes memory) {
            return addDVNOption(_options, _dvnIdx, DVNOptions.OPTION_TYPE_PRECRIME, bytes(""));
        }
        /**
         * @dev Adds an executor option to the existing options.
         * @param _options The existing options container.
         * @param _optionType The type of the executor option.
         * @param _option The encoded data for the executor option.
         * @return options The updated options container.
         */
        function addExecutorOption(
            bytes memory _options,
            uint8 _optionType,
            bytes memory _option
        ) internal pure onlyType3(_options) returns (bytes memory) {
            return
                abi.encodePacked(
                    _options,
                    ExecutorOptions.WORKER_ID,
                    _option.length.toUint16() + 1, // +1 for optionType
                    _optionType,
                    _option
                );
        }
        /**
         * @dev Adds a DVN option to the existing options.
         * @param _options The existing options container.
         * @param _dvnIdx The DVN index for the DVN option.
         * @param _optionType The type of the DVN option.
         * @param _option The encoded data for the DVN option.
         * @return options The updated options container.
         */
        function addDVNOption(
            bytes memory _options,
            uint8 _dvnIdx,
            uint8 _optionType,
            bytes memory _option
        ) internal pure onlyType3(_options) returns (bytes memory) {
            return
                abi.encodePacked(
                    _options,
                    DVNOptions.WORKER_ID,
                    _option.length.toUint16() + 2, // +2 for optionType and dvnIdx
                    _dvnIdx,
                    _optionType,
                    _option
                );
        }
        /**
         * @dev Encodes legacy options of type 1.
         * @param _executionGas The gasLimit value passed to lzReceive().
         * @return legacyOptions The encoded legacy options.
         */
        function encodeLegacyOptionsType1(uint256 _executionGas) internal pure returns (bytes memory) {
            if (_executionGas > type(uint128).max) revert InvalidSize(type(uint128).max, _executionGas);
            return abi.encodePacked(TYPE_1, _executionGas);
        }
        /**
         * @dev Encodes legacy options of type 2.
         * @param _executionGas The gasLimit value passed to lzReceive().
         * @param _nativeForDst The amount of native air dropped to the receiver.
         * @param _receiver The _nativeForDst receiver address.
         * @return legacyOptions The encoded legacy options of type 2.
         */
        function encodeLegacyOptionsType2(
            uint256 _executionGas,
            uint256 _nativeForDst,
            bytes memory _receiver // @dev Use bytes instead of bytes32 in legacy type 2 for _receiver.
        ) internal pure returns (bytes memory) {
            if (_executionGas > type(uint128).max) revert InvalidSize(type(uint128).max, _executionGas);
            if (_nativeForDst > type(uint128).max) revert InvalidSize(type(uint128).max, _nativeForDst);
            if (_receiver.length > 32) revert InvalidSize(32, _receiver.length);
            return abi.encodePacked(TYPE_2, _executionGas, _nativeForDst, _receiver);
        }
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {IERC20} from "@openzeppelin/contracts/interfaces/IERC20.sol";
    import {IOFT} from "@layerzerolabs/lz-evm-oapp-v2/contracts/oft/interfaces/IOFT.sol";
    import {ILayerZeroEndpointV2} from "@layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroEndpointV2.sol";
    import {IOAppCore} from "@layerzerolabs/lz-evm-oapp-v2/contracts/oapp/interfaces/IOAppCore.sol";
    interface IDcntEth is IOFT, IOAppCore, IERC20 {
        event SetRouter(address router);
        function setRouter(address _router) external;
        function mint(address _to, uint256 _amount) external;
        function burn(address _from, uint256 _amount) external;
        function mintByAdmin(address _to, uint256 _amount) external;
        function burnByAdmin(address _from, uint256 _amount) external;
    }
    interface IDecimalConversionRate {
        function decimalConversionRate() external view returns (uint256);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.20;
    import { ILayerZeroEndpointV2 } from "@layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroEndpointV2.sol";
    /**
     * @title IOAppCore
     */
    interface IOAppCore {
        // Custom error messages
        error OnlyPeer(uint32 eid, bytes32 sender);
        error NoPeer(uint32 eid);
        error InvalidEndpointCall();
        error InvalidDelegate();
        // Event emitted when a peer (OApp) is set for a corresponding endpoint
        event PeerSet(uint32 eid, bytes32 peer);
        /**
         * @notice Retrieves the OApp version information.
         * @return senderVersion The version of the OAppSender.sol contract.
         * @return receiverVersion The version of the OAppReceiver.sol contract.
         */
        function oAppVersion() external view returns (uint64 senderVersion, uint64 receiverVersion);
        /**
         * @notice Retrieves the LayerZero endpoint associated with the OApp.
         * @return iEndpoint The LayerZero endpoint as an interface.
         */
        function endpoint() external view returns (ILayerZeroEndpointV2 iEndpoint);
        /**
         * @notice Retrieves the peer (OApp) associated with a corresponding endpoint.
         * @param _eid The endpoint ID.
         * @return peer The peer address (OApp instance) associated with the corresponding endpoint.
         */
        function peers(uint32 _eid) external view returns (bytes32 peer);
        /**
         * @notice Sets the peer address (OApp instance) for a corresponding endpoint.
         * @param _eid The endpoint ID.
         * @param _peer The address of the peer to be associated with the corresponding endpoint.
         */
        function setPeer(uint32 _eid, bytes32 _peer) external;
        /**
         * @notice Sets the delegate address for the OApp Core.
         * @param _delegate The address of the delegate to be set.
         */
        function setDelegate(address _delegate) external;
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Interface of the ERC20 standard as defined in the EIP.
     */
    interface IERC20 {
        /**
         * @dev Emitted when `value` tokens are moved from one account (`from`) to
         * another (`to`).
         *
         * Note that `value` may be zero.
         */
        event Transfer(address indexed from, address indexed to, uint256 value);
        /**
         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
         * a call to {approve}. `value` is the new allowance.
         */
        event Approval(address indexed owner, address indexed spender, uint256 value);
        /**
         * @dev Returns the amount of tokens in existence.
         */
        function totalSupply() external view returns (uint256);
        /**
         * @dev Returns the amount of tokens owned by `account`.
         */
        function balanceOf(address account) external view returns (uint256);
        /**
         * @dev Moves `amount` tokens from the caller's account to `to`.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * Emits a {Transfer} event.
         */
        function transfer(address to, uint256 amount) external returns (bool);
        /**
         * @dev Returns the remaining number of tokens that `spender` will be
         * allowed to spend on behalf of `owner` through {transferFrom}. This is
         * zero by default.
         *
         * This value changes when {approve} or {transferFrom} are called.
         */
        function allowance(address owner, address spender) external view returns (uint256);
        /**
         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * IMPORTANT: Beware that changing an allowance with this method brings the risk
         * that someone may use both the old and the new allowance by unfortunate
         * transaction ordering. One possible solution to mitigate this race
         * condition is to first reduce the spender's allowance to 0 and set the
         * desired value afterwards:
         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
         *
         * Emits an {Approval} event.
         */
        function approve(address spender, uint256 amount) external returns (bool);
        /**
         * @dev Moves `amount` tokens from `from` to `to` using the
         * allowance mechanism. `amount` is then deducted from the caller's
         * allowance.
         *
         * Returns a boolean value indicating whether the operation succeeded.
         *
         * Emits a {Transfer} event.
         */
        function transferFrom(address from, address to, uint256 amount) external returns (bool);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
     * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
     *
     * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
     * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
     * need to send a transaction, and thus is not required to hold Ether at all.
     */
    interface IERC20Permit {
        /**
         * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
         * given ``owner``'s signed approval.
         *
         * IMPORTANT: The same issues {IERC20-approve} has related to transaction
         * ordering also apply here.
         *
         * Emits an {Approval} event.
         *
         * Requirements:
         *
         * - `spender` cannot be the zero address.
         * - `deadline` must be a timestamp in the future.
         * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
         * over the EIP712-formatted function arguments.
         * - the signature must use ``owner``'s current nonce (see {nonces}).
         *
         * For more information on the signature format, see the
         * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
         * section].
         */
        function permit(
            address owner,
            address spender,
            uint256 value,
            uint256 deadline,
            uint8 v,
            bytes32 r,
            bytes32 s
        ) external;
        /**
         * @dev Returns the current nonce for `owner`. This value must be
         * included whenever a signature is generated for {permit}.
         *
         * Every successful call to {permit} increases ``owner``'s nonce by one. This
         * prevents a signature from being used multiple times.
         */
        function nonces(address owner) external view returns (uint256);
        /**
         * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
         */
        // solhint-disable-next-line func-name-mixedcase
        function DOMAIN_SEPARATOR() external view returns (bytes32);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)
    pragma solidity ^0.8.1;
    /**
     * @dev Collection of functions related to the address type
     */
    library Address {
        /**
         * @dev Returns true if `account` is a contract.
         *
         * [IMPORTANT]
         * ====
         * It is unsafe to assume that an address for which this function returns
         * false is an externally-owned account (EOA) and not a contract.
         *
         * Among others, `isContract` will return false for the following
         * types of addresses:
         *
         *  - an externally-owned account
         *  - a contract in construction
         *  - an address where a contract will be created
         *  - an address where a contract lived, but was destroyed
         *
         * Furthermore, `isContract` will also return true if the target contract within
         * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
         * which only has an effect at the end of a transaction.
         * ====
         *
         * [IMPORTANT]
         * ====
         * You shouldn't rely on `isContract` to protect against flash loan attacks!
         *
         * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
         * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
         * constructor.
         * ====
         */
        function isContract(address account) internal view returns (bool) {
            // This method relies on extcodesize/address.code.length, which returns 0
            // for contracts in construction, since the code is only stored at the end
            // of the constructor execution.
            return account.code.length > 0;
        }
        /**
         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
         * `recipient`, forwarding all available gas and reverting on errors.
         *
         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
         * of certain opcodes, possibly making contracts go over the 2300 gas limit
         * imposed by `transfer`, making them unable to receive funds via
         * `transfer`. {sendValue} removes this limitation.
         *
         * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
         *
         * IMPORTANT: because control is transferred to `recipient`, care must be
         * taken to not create reentrancy vulnerabilities. Consider using
         * {ReentrancyGuard} or the
         * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
         */
        function sendValue(address payable recipient, uint256 amount) internal {
            require(address(this).balance >= amount, "Address: insufficient balance");
            (bool success, ) = recipient.call{value: amount}("");
            require(success, "Address: unable to send value, recipient may have reverted");
        }
        /**
         * @dev Performs a Solidity function call using a low level `call`. A
         * plain `call` is an unsafe replacement for a function call: use this
         * function instead.
         *
         * If `target` reverts with a revert reason, it is bubbled up by this
         * function (like regular Solidity function calls).
         *
         * Returns the raw returned data. To convert to the expected return value,
         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
         *
         * Requirements:
         *
         * - `target` must be a contract.
         * - calling `target` with `data` must not revert.
         *
         * _Available since v3.1._
         */
        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
            return functionCallWithValue(target, data, 0, "Address: low-level call failed");
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
         * `errorMessage` as a fallback revert reason when `target` reverts.
         *
         * _Available since v3.1._
         */
        function functionCall(
            address target,
            bytes memory data,
            string memory errorMessage
        ) internal returns (bytes memory) {
            return functionCallWithValue(target, data, 0, errorMessage);
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
         * but also transferring `value` wei to `target`.
         *
         * Requirements:
         *
         * - the calling contract must have an ETH balance of at least `value`.
         * - the called Solidity function must be `payable`.
         *
         * _Available since v3.1._
         */
        function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
        }
        /**
         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
         * with `errorMessage` as a fallback revert reason when `target` reverts.
         *
         * _Available since v3.1._
         */
        function functionCallWithValue(
            address target,
            bytes memory data,
            uint256 value,
            string memory errorMessage
        ) internal returns (bytes memory) {
            require(address(this).balance >= value, "Address: insufficient balance for call");
            (bool success, bytes memory returndata) = target.call{value: value}(data);
            return verifyCallResultFromTarget(target, success, returndata, errorMessage);
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
         * but performing a static call.
         *
         * _Available since v3.3._
         */
        function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
            return functionStaticCall(target, data, "Address: low-level static call failed");
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
         * but performing a static call.
         *
         * _Available since v3.3._
         */
        function functionStaticCall(
            address target,
            bytes memory data,
            string memory errorMessage
        ) internal view returns (bytes memory) {
            (bool success, bytes memory returndata) = target.staticcall(data);
            return verifyCallResultFromTarget(target, success, returndata, errorMessage);
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
         * but performing a delegate call.
         *
         * _Available since v3.4._
         */
        function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
            return functionDelegateCall(target, data, "Address: low-level delegate call failed");
        }
        /**
         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
         * but performing a delegate call.
         *
         * _Available since v3.4._
         */
        function functionDelegateCall(
            address target,
            bytes memory data,
            string memory errorMessage
        ) internal returns (bytes memory) {
            (bool success, bytes memory returndata) = target.delegatecall(data);
            return verifyCallResultFromTarget(target, success, returndata, errorMessage);
        }
        /**
         * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
         * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
         *
         * _Available since v4.8._
         */
        function verifyCallResultFromTarget(
            address target,
            bool success,
            bytes memory returndata,
            string memory errorMessage
        ) internal view returns (bytes memory) {
            if (success) {
                if (returndata.length == 0) {
                    // only check isContract if the call was successful and the return data is empty
                    // otherwise we already know that it was a contract
                    require(isContract(target), "Address: call to non-contract");
                }
                return returndata;
            } else {
                _revert(returndata, errorMessage);
            }
        }
        /**
         * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
         * revert reason or using the provided one.
         *
         * _Available since v4.3._
         */
        function verifyCallResult(
            bool success,
            bytes memory returndata,
            string memory errorMessage
        ) internal pure returns (bytes memory) {
            if (success) {
                return returndata;
            } else {
                _revert(returndata, errorMessage);
            }
        }
        function _revert(bytes memory returndata, string memory errorMessage) private pure {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {Roles} from "./utils/Roles.sol";
    contract UTBOwned is Roles {
        address payable public utb;
        event SetUtb(address utb);
        error InvalidUtb();
        constructor() Roles(msg.sender) {}
        /**
         * @dev Limit access to the approved UTB.
         */
        modifier onlyUtb() {
            require(msg.sender == utb, "Only utb");
            _;
        }
        /**
         * @dev Sets the approved UTB.
         * @param _utb The address of the UTB.
         */
        function setUtb(address _utb) public onlyAdmin {
            if (_utb == address(0) || _utb.code.length == 0) revert InvalidUtb();
            utb = payable(_utb);
            emit SetUtb(_utb);
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.20;
    import { SafeERC20, IERC20 } from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
    import { MessagingParams, MessagingFee, MessagingReceipt } from "@layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroEndpointV2.sol";
    import { OAppCore } from "./OAppCore.sol";
    /**
     * @title OAppSender
     * @dev Abstract contract implementing the OAppSender functionality for sending messages to a LayerZero endpoint.
     */
    abstract contract OAppSender is OAppCore {
        using SafeERC20 for IERC20;
        // Custom error messages
        error NotEnoughNative(uint256 msgValue);
        error LzTokenUnavailable();
        // @dev The version of the OAppSender implementation.
        // @dev Version is bumped when changes are made to this contract.
        uint64 internal constant SENDER_VERSION = 1;
        /**
         * @notice Retrieves the OApp version information.
         * @return senderVersion The version of the OAppSender.sol contract.
         * @return receiverVersion The version of the OAppReceiver.sol contract.
         *
         * @dev Providing 0 as the default for OAppReceiver version. Indicates that the OAppReceiver is not implemented.
         * ie. this is a SEND only OApp.
         * @dev If the OApp uses both OAppSender and OAppReceiver, then this needs to be override returning the correct versions
         */
        function oAppVersion() public view virtual returns (uint64 senderVersion, uint64 receiverVersion) {
            return (SENDER_VERSION, 0);
        }
        /**
         * @dev Internal function to interact with the LayerZero EndpointV2.quote() for fee calculation.
         * @param _dstEid The destination endpoint ID.
         * @param _message The message payload.
         * @param _options Additional options for the message.
         * @param _payInLzToken Flag indicating whether to pay the fee in LZ tokens.
         * @return fee The calculated MessagingFee for the message.
         *      - nativeFee: The native fee for the message.
         *      - lzTokenFee: The LZ token fee for the message.
         */
        function _quote(
            uint32 _dstEid,
            bytes memory _message,
            bytes memory _options,
            bool _payInLzToken
        ) internal view virtual returns (MessagingFee memory fee) {
            return
                endpoint.quote(
                    MessagingParams(_dstEid, _getPeerOrRevert(_dstEid), _message, _options, _payInLzToken),
                    address(this)
                );
        }
        /**
         * @dev Internal function to interact with the LayerZero EndpointV2.send() for sending a message.
         * @param _dstEid The destination endpoint ID.
         * @param _message The message payload.
         * @param _options Additional options for the message.
         * @param _fee The calculated LayerZero fee for the message.
         *      - nativeFee: The native fee.
         *      - lzTokenFee: The lzToken fee.
         * @param _refundAddress The address to receive any excess fee values sent to the endpoint.
         * @return receipt The receipt for the sent message.
         *      - guid: The unique identifier for the sent message.
         *      - nonce: The nonce of the sent message.
         *      - fee: The LayerZero fee incurred for the message.
         */
        function _lzSend(
            uint32 _dstEid,
            bytes memory _message,
            bytes memory _options,
            MessagingFee memory _fee,
            address _refundAddress
        ) internal virtual returns (MessagingReceipt memory receipt) {
            // @dev Push corresponding fees to the endpoint, any excess is sent back to the _refundAddress from the endpoint.
            uint256 messageValue = _payNative(_fee.nativeFee);
            if (_fee.lzTokenFee > 0) _payLzToken(_fee.lzTokenFee);
            return
                // solhint-disable-next-line check-send-result
                endpoint.send{ value: messageValue }(
                    MessagingParams(_dstEid, _getPeerOrRevert(_dstEid), _message, _options, _fee.lzTokenFee > 0),
                    _refundAddress
                );
        }
        /**
         * @dev Internal function to pay the native fee associated with the message.
         * @param _nativeFee The native fee to be paid.
         * @return nativeFee The amount of native currency paid.
         *
         * @dev If the OApp needs to initiate MULTIPLE LayerZero messages in a single transaction,
         * this will need to be overridden because msg.value would contain multiple lzFees.
         * @dev Should be overridden in the event the LayerZero endpoint requires a different native currency.
         * @dev Some EVMs use an ERC20 as a method for paying transactions/gasFees.
         * @dev The endpoint is EITHER/OR, ie. it will NOT support both types of native payment at a time.
         */
        function _payNative(uint256 _nativeFee) internal virtual returns (uint256 nativeFee) {
            if (msg.value != _nativeFee) revert NotEnoughNative(msg.value);
            return _nativeFee;
        }
        /**
         * @dev Internal function to pay the LZ token fee associated with the message.
         * @param _lzTokenFee The LZ token fee to be paid.
         *
         * @dev If the caller is trying to pay in the specified lzToken, then the lzTokenFee is passed to the endpoint.
         * @dev Any excess sent, is passed back to the specified _refundAddress in the _lzSend().
         */
        function _payLzToken(uint256 _lzTokenFee) internal virtual {
            // @dev Cannot cache the token because it is not immutable in the endpoint.
            address lzToken = endpoint.lzToken();
            if (lzToken == address(0)) revert LzTokenUnavailable();
            // Pay LZ token fee by sending tokens to the endpoint.
            IERC20(lzToken).safeTransferFrom(msg.sender, address(endpoint), _lzTokenFee);
        }
    }
    // SPDX-License-Identifier: Unlicense
    /*
     * @title Solidity Bytes Arrays Utils
     * @author Gonçalo Sá <[email protected]>
     *
     * @dev Bytes tightly packed arrays utility library for ethereum contracts written in Solidity.
     *      The library lets you concatenate, slice and type cast bytes arrays both in memory and storage.
     */
    pragma solidity >=0.8.0 <0.9.0;
    library BytesLib {
        function concat(
            bytes memory _preBytes,
            bytes memory _postBytes
        )
            internal
            pure
            returns (bytes memory)
        {
            bytes memory tempBytes;
            assembly {
                // Get a location of some free memory and store it in tempBytes as
                // Solidity does for memory variables.
                tempBytes := mload(0x40)
                // Store the length of the first bytes array at the beginning of
                // the memory for tempBytes.
                let length := mload(_preBytes)
                mstore(tempBytes, length)
                // Maintain a memory counter for the current write location in the
                // temp bytes array by adding the 32 bytes for the array length to
                // the starting location.
                let mc := add(tempBytes, 0x20)
                // Stop copying when the memory counter reaches the length of the
                // first bytes array.
                let end := add(mc, length)
                for {
                    // Initialize a copy counter to the start of the _preBytes data,
                    // 32 bytes into its memory.
                    let cc := add(_preBytes, 0x20)
                } lt(mc, end) {
                    // Increase both counters by 32 bytes each iteration.
                    mc := add(mc, 0x20)
                    cc := add(cc, 0x20)
                } {
                    // Write the _preBytes data into the tempBytes memory 32 bytes
                    // at a time.
                    mstore(mc, mload(cc))
                }
                // Add the length of _postBytes to the current length of tempBytes
                // and store it as the new length in the first 32 bytes of the
                // tempBytes memory.
                length := mload(_postBytes)
                mstore(tempBytes, add(length, mload(tempBytes)))
                // Move the memory counter back from a multiple of 0x20 to the
                // actual end of the _preBytes data.
                mc := end
                // Stop copying when the memory counter reaches the new combined
                // length of the arrays.
                end := add(mc, length)
                for {
                    let cc := add(_postBytes, 0x20)
                } lt(mc, end) {
                    mc := add(mc, 0x20)
                    cc := add(cc, 0x20)
                } {
                    mstore(mc, mload(cc))
                }
                // Update the free-memory pointer by padding our last write location
                // to 32 bytes: add 31 bytes to the end of tempBytes to move to the
                // next 32 byte block, then round down to the nearest multiple of
                // 32. If the sum of the length of the two arrays is zero then add
                // one before rounding down to leave a blank 32 bytes (the length block with 0).
                mstore(0x40, and(
                  add(add(end, iszero(add(length, mload(_preBytes)))), 31),
                  not(31) // Round down to the nearest 32 bytes.
                ))
            }
            return tempBytes;
        }
        function concatStorage(bytes storage _preBytes, bytes memory _postBytes) internal {
            assembly {
                // Read the first 32 bytes of _preBytes storage, which is the length
                // of the array. (We don't need to use the offset into the slot
                // because arrays use the entire slot.)
                let fslot := sload(_preBytes.slot)
                // Arrays of 31 bytes or less have an even value in their slot,
                // while longer arrays have an odd value. The actual length is
                // the slot divided by two for odd values, and the lowest order
                // byte divided by two for even values.
                // If the slot is even, bitwise and the slot with 255 and divide by
                // two to get the length. If the slot is odd, bitwise and the slot
                // with -1 and divide by two.
                let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2)
                let mlength := mload(_postBytes)
                let newlength := add(slength, mlength)
                // slength can contain both the length and contents of the array
                // if length < 32 bytes so let's prepare for that
                // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage
                switch add(lt(slength, 32), lt(newlength, 32))
                case 2 {
                    // Since the new array still fits in the slot, we just need to
                    // update the contents of the slot.
                    // uint256(bytes_storage) = uint256(bytes_storage) + uint256(bytes_memory) + new_length
                    sstore(
                        _preBytes.slot,
                        // all the modifications to the slot are inside this
                        // next block
                        add(
                            // we can just add to the slot contents because the
                            // bytes we want to change are the LSBs
                            fslot,
                            add(
                                mul(
                                    div(
                                        // load the bytes from memory
                                        mload(add(_postBytes, 0x20)),
                                        // zero all bytes to the right
                                        exp(0x100, sub(32, mlength))
                                    ),
                                    // and now shift left the number of bytes to
                                    // leave space for the length in the slot
                                    exp(0x100, sub(32, newlength))
                                ),
                                // increase length by the double of the memory
                                // bytes length
                                mul(mlength, 2)
                            )
                        )
                    )
                }
                case 1 {
                    // The stored value fits in the slot, but the combined value
                    // will exceed it.
                    // get the keccak hash to get the contents of the array
                    mstore(0x0, _preBytes.slot)
                    let sc := add(keccak256(0x0, 0x20), div(slength, 32))
                    // save new length
                    sstore(_preBytes.slot, add(mul(newlength, 2), 1))
                    // The contents of the _postBytes array start 32 bytes into
                    // the structure. Our first read should obtain the `submod`
                    // bytes that can fit into the unused space in the last word
                    // of the stored array. To get this, we read 32 bytes starting
                    // from `submod`, so the data we read overlaps with the array
                    // contents by `submod` bytes. Masking the lowest-order
                    // `submod` bytes allows us to add that value directly to the
                    // stored value.
                    let submod := sub(32, slength)
                    let mc := add(_postBytes, submod)
                    let end := add(_postBytes, mlength)
                    let mask := sub(exp(0x100, submod), 1)
                    sstore(
                        sc,
                        add(
                            and(
                                fslot,
                                0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00
                            ),
                            and(mload(mc), mask)
                        )
                    )
                    for {
                        mc := add(mc, 0x20)
                        sc := add(sc, 1)
                    } lt(mc, end) {
                        sc := add(sc, 1)
                        mc := add(mc, 0x20)
                    } {
                        sstore(sc, mload(mc))
                    }
                    mask := exp(0x100, sub(mc, end))
                    sstore(sc, mul(div(mload(mc), mask), mask))
                }
                default {
                    // get the keccak hash to get the contents of the array
                    mstore(0x0, _preBytes.slot)
                    // Start copying to the last used word of the stored array.
                    let sc := add(keccak256(0x0, 0x20), div(slength, 32))
                    // save new length
                    sstore(_preBytes.slot, add(mul(newlength, 2), 1))
                    // Copy over the first `submod` bytes of the new data as in
                    // case 1 above.
                    let slengthmod := mod(slength, 32)
                    let mlengthmod := mod(mlength, 32)
                    let submod := sub(32, slengthmod)
                    let mc := add(_postBytes, submod)
                    let end := add(_postBytes, mlength)
                    let mask := sub(exp(0x100, submod), 1)
                    sstore(sc, add(sload(sc), and(mload(mc), mask)))
                    for {
                        sc := add(sc, 1)
                        mc := add(mc, 0x20)
                    } lt(mc, end) {
                        sc := add(sc, 1)
                        mc := add(mc, 0x20)
                    } {
                        sstore(sc, mload(mc))
                    }
                    mask := exp(0x100, sub(mc, end))
                    sstore(sc, mul(div(mload(mc), mask), mask))
                }
            }
        }
        function slice(
            bytes memory _bytes,
            uint256 _start,
            uint256 _length
        )
            internal
            pure
            returns (bytes memory)
        {
            require(_length + 31 >= _length, "slice_overflow");
            require(_bytes.length >= _start + _length, "slice_outOfBounds");
            bytes memory tempBytes;
            assembly {
                switch iszero(_length)
                case 0 {
                    // Get a location of some free memory and store it in tempBytes as
                    // Solidity does for memory variables.
                    tempBytes := mload(0x40)
                    // The first word of the slice result is potentially a partial
                    // word read from the original array. To read it, we calculate
                    // the length of that partial word and start copying that many
                    // bytes into the array. The first word we copy will start with
                    // data we don't care about, but the last `lengthmod` bytes will
                    // land at the beginning of the contents of the new array. When
                    // we're done copying, we overwrite the full first word with
                    // the actual length of the slice.
                    let lengthmod := and(_length, 31)
                    // The multiplication in the next line is necessary
                    // because when slicing multiples of 32 bytes (lengthmod == 0)
                    // the following copy loop was copying the origin's length
                    // and then ending prematurely not copying everything it should.
                    let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod)))
                    let end := add(mc, _length)
                    for {
                        // The multiplication in the next line has the same exact purpose
                        // as the one above.
                        let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start)
                    } lt(mc, end) {
                        mc := add(mc, 0x20)
                        cc := add(cc, 0x20)
                    } {
                        mstore(mc, mload(cc))
                    }
                    mstore(tempBytes, _length)
                    //update free-memory pointer
                    //allocating the array padded to 32 bytes like the compiler does now
                    mstore(0x40, and(add(mc, 31), not(31)))
                }
                //if we want a zero-length slice let's just return a zero-length array
                default {
                    tempBytes := mload(0x40)
                    //zero out the 32 bytes slice we are about to return
                    //we need to do it because Solidity does not garbage collect
                    mstore(tempBytes, 0)
                    mstore(0x40, add(tempBytes, 0x20))
                }
            }
            return tempBytes;
        }
        function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) {
            require(_bytes.length >= _start + 20, "toAddress_outOfBounds");
            address tempAddress;
            assembly {
                tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000)
            }
            return tempAddress;
        }
        function toUint8(bytes memory _bytes, uint256 _start) internal pure returns (uint8) {
            require(_bytes.length >= _start + 1 , "toUint8_outOfBounds");
            uint8 tempUint;
            assembly {
                tempUint := mload(add(add(_bytes, 0x1), _start))
            }
            return tempUint;
        }
        function toUint16(bytes memory _bytes, uint256 _start) internal pure returns (uint16) {
            require(_bytes.length >= _start + 2, "toUint16_outOfBounds");
            uint16 tempUint;
            assembly {
                tempUint := mload(add(add(_bytes, 0x2), _start))
            }
            return tempUint;
        }
        function toUint32(bytes memory _bytes, uint256 _start) internal pure returns (uint32) {
            require(_bytes.length >= _start + 4, "toUint32_outOfBounds");
            uint32 tempUint;
            assembly {
                tempUint := mload(add(add(_bytes, 0x4), _start))
            }
            return tempUint;
        }
        function toUint64(bytes memory _bytes, uint256 _start) internal pure returns (uint64) {
            require(_bytes.length >= _start + 8, "toUint64_outOfBounds");
            uint64 tempUint;
            assembly {
                tempUint := mload(add(add(_bytes, 0x8), _start))
            }
            return tempUint;
        }
        function toUint96(bytes memory _bytes, uint256 _start) internal pure returns (uint96) {
            require(_bytes.length >= _start + 12, "toUint96_outOfBounds");
            uint96 tempUint;
            assembly {
                tempUint := mload(add(add(_bytes, 0xc), _start))
            }
            return tempUint;
        }
        function toUint128(bytes memory _bytes, uint256 _start) internal pure returns (uint128) {
            require(_bytes.length >= _start + 16, "toUint128_outOfBounds");
            uint128 tempUint;
            assembly {
                tempUint := mload(add(add(_bytes, 0x10), _start))
            }
            return tempUint;
        }
        function toUint256(bytes memory _bytes, uint256 _start) internal pure returns (uint256) {
            require(_bytes.length >= _start + 32, "toUint256_outOfBounds");
            uint256 tempUint;
            assembly {
                tempUint := mload(add(add(_bytes, 0x20), _start))
            }
            return tempUint;
        }
        function toBytes32(bytes memory _bytes, uint256 _start) internal pure returns (bytes32) {
            require(_bytes.length >= _start + 32, "toBytes32_outOfBounds");
            bytes32 tempBytes32;
            assembly {
                tempBytes32 := mload(add(add(_bytes, 0x20), _start))
            }
            return tempBytes32;
        }
        function equal(bytes memory _preBytes, bytes memory _postBytes) internal pure returns (bool) {
            bool success = true;
            assembly {
                let length := mload(_preBytes)
                // if lengths don't match the arrays are not equal
                switch eq(length, mload(_postBytes))
                case 1 {
                    // cb is a circuit breaker in the for loop since there's
                    //  no said feature for inline assembly loops
                    // cb = 1 - don't breaker
                    // cb = 0 - break
                    let cb := 1
                    let mc := add(_preBytes, 0x20)
                    let end := add(mc, length)
                    for {
                        let cc := add(_postBytes, 0x20)
                    // the next line is the loop condition:
                    // while(uint256(mc < end) + cb == 2)
                    } eq(add(lt(mc, end), cb), 2) {
                        mc := add(mc, 0x20)
                        cc := add(cc, 0x20)
                    } {
                        // if any of these checks fails then arrays are not equal
                        if iszero(eq(mload(mc), mload(cc))) {
                            // unsuccess:
                            success := 0
                            cb := 0
                        }
                    }
                }
                default {
                    // unsuccess:
                    success := 0
                }
            }
            return success;
        }
        function equal_nonAligned(bytes memory _preBytes, bytes memory _postBytes) internal pure returns (bool) {
            bool success = true;
            assembly {
                let length := mload(_preBytes)
                // if lengths don't match the arrays are not equal
                switch eq(length, mload(_postBytes))
                case 1 {
                    // cb is a circuit breaker in the for loop since there's
                    //  no said feature for inline assembly loops
                    // cb = 1 - don't breaker
                    // cb = 0 - break
                    let cb := 1
                    let endMinusWord := add(_preBytes, length)
                    let mc := add(_preBytes, 0x20)
                    let cc := add(_postBytes, 0x20)
                    for {
                    // the next line is the loop condition:
                    // while(uint256(mc < endWord) + cb == 2)
                    } eq(add(lt(mc, endMinusWord), cb), 2) {
                        mc := add(mc, 0x20)
                        cc := add(cc, 0x20)
                    } {
                        // if any of these checks fails then arrays are not equal
                        if iszero(eq(mload(mc), mload(cc))) {
                            // unsuccess:
                            success := 0
                            cb := 0
                        }
                    }
                    // Only if still successful
                    // For <1 word tail bytes
                    if gt(success, 0) {
                        // Get the remainder of length/32
                        // length % 32 = AND(length, 32 - 1)
                        let numTailBytes := and(length, 0x1f)
                        let mcRem := mload(mc)
                        let ccRem := mload(cc)
                        for {
                            let i := 0
                        // the next line is the loop condition:
                        // while(uint256(i < numTailBytes) + cb == 2)
                        } eq(add(lt(i, numTailBytes), cb), 2) {
                            i := add(i, 1)
                        } {
                            if iszero(eq(byte(i, mcRem), byte(i, ccRem))) {
                                // unsuccess:
                                success := 0
                                cb := 0
                            }
                        }
                    }
                }
                default {
                    // unsuccess:
                    success := 0
                }
            }
            return success;
        }
        function equalStorage(
            bytes storage _preBytes,
            bytes memory _postBytes
        )
            internal
            view
            returns (bool)
        {
            bool success = true;
            assembly {
                // we know _preBytes_offset is 0
                let fslot := sload(_preBytes.slot)
                // Decode the length of the stored array like in concatStorage().
                let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2)
                let mlength := mload(_postBytes)
                // if lengths don't match the arrays are not equal
                switch eq(slength, mlength)
                case 1 {
                    // slength can contain both the length and contents of the array
                    // if length < 32 bytes so let's prepare for that
                    // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage
                    if iszero(iszero(slength)) {
                        switch lt(slength, 32)
                        case 1 {
                            // blank the last byte which is the length
                            fslot := mul(div(fslot, 0x100), 0x100)
                            if iszero(eq(fslot, mload(add(_postBytes, 0x20)))) {
                                // unsuccess:
                                success := 0
                            }
                        }
                        default {
                            // cb is a circuit breaker in the for loop since there's
                            //  no said feature for inline assembly loops
                            // cb = 1 - don't breaker
                            // cb = 0 - break
                            let cb := 1
                            // get the keccak hash to get the contents of the array
                            mstore(0x0, _preBytes.slot)
                            let sc := keccak256(0x0, 0x20)
                            let mc := add(_postBytes, 0x20)
                            let end := add(mc, mlength)
                            // the next line is the loop condition:
                            // while(uint256(mc < end) + cb == 2)
                            for {} eq(add(lt(mc, end), cb), 2) {
                                sc := add(sc, 1)
                                mc := add(mc, 0x20)
                            } {
                                if iszero(eq(sload(sc), mload(mc))) {
                                    // unsuccess:
                                    success := 0
                                    cb := 0
                                }
                            }
                        }
                    }
                }
                default {
                    // unsuccess:
                    success := 0
                }
            }
            return success;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SafeCast.sol)
    // This file was procedurally generated from scripts/generate/templates/SafeCast.js.
    pragma solidity ^0.8.0;
    /**
     * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
     * checks.
     *
     * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
     * easily result in undesired exploitation or bugs, since developers usually
     * assume that overflows raise errors. `SafeCast` restores this intuition by
     * reverting the transaction when such an operation overflows.
     *
     * Using this library instead of the unchecked operations eliminates an entire
     * class of bugs, so it's recommended to use it always.
     *
     * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
     * all math on `uint256` and `int256` and then downcasting.
     */
    library SafeCast {
        /**
         * @dev Returns the downcasted uint248 from uint256, reverting on
         * overflow (when the input is greater than largest uint248).
         *
         * Counterpart to Solidity's `uint248` operator.
         *
         * Requirements:
         *
         * - input must fit into 248 bits
         *
         * _Available since v4.7._
         */
        function toUint248(uint256 value) internal pure returns (uint248) {
            require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
            return uint248(value);
        }
        /**
         * @dev Returns the downcasted uint240 from uint256, reverting on
         * overflow (when the input is greater than largest uint240).
         *
         * Counterpart to Solidity's `uint240` operator.
         *
         * Requirements:
         *
         * - input must fit into 240 bits
         *
         * _Available since v4.7._
         */
        function toUint240(uint256 value) internal pure returns (uint240) {
            require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
            return uint240(value);
        }
        /**
         * @dev Returns the downcasted uint232 from uint256, reverting on
         * overflow (when the input is greater than largest uint232).
         *
         * Counterpart to Solidity's `uint232` operator.
         *
         * Requirements:
         *
         * - input must fit into 232 bits
         *
         * _Available since v4.7._
         */
        function toUint232(uint256 value) internal pure returns (uint232) {
            require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
            return uint232(value);
        }
        /**
         * @dev Returns the downcasted uint224 from uint256, reverting on
         * overflow (when the input is greater than largest uint224).
         *
         * Counterpart to Solidity's `uint224` operator.
         *
         * Requirements:
         *
         * - input must fit into 224 bits
         *
         * _Available since v4.2._
         */
        function toUint224(uint256 value) internal pure returns (uint224) {
            require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
            return uint224(value);
        }
        /**
         * @dev Returns the downcasted uint216 from uint256, reverting on
         * overflow (when the input is greater than largest uint216).
         *
         * Counterpart to Solidity's `uint216` operator.
         *
         * Requirements:
         *
         * - input must fit into 216 bits
         *
         * _Available since v4.7._
         */
        function toUint216(uint256 value) internal pure returns (uint216) {
            require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
            return uint216(value);
        }
        /**
         * @dev Returns the downcasted uint208 from uint256, reverting on
         * overflow (when the input is greater than largest uint208).
         *
         * Counterpart to Solidity's `uint208` operator.
         *
         * Requirements:
         *
         * - input must fit into 208 bits
         *
         * _Available since v4.7._
         */
        function toUint208(uint256 value) internal pure returns (uint208) {
            require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
            return uint208(value);
        }
        /**
         * @dev Returns the downcasted uint200 from uint256, reverting on
         * overflow (when the input is greater than largest uint200).
         *
         * Counterpart to Solidity's `uint200` operator.
         *
         * Requirements:
         *
         * - input must fit into 200 bits
         *
         * _Available since v4.7._
         */
        function toUint200(uint256 value) internal pure returns (uint200) {
            require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
            return uint200(value);
        }
        /**
         * @dev Returns the downcasted uint192 from uint256, reverting on
         * overflow (when the input is greater than largest uint192).
         *
         * Counterpart to Solidity's `uint192` operator.
         *
         * Requirements:
         *
         * - input must fit into 192 bits
         *
         * _Available since v4.7._
         */
        function toUint192(uint256 value) internal pure returns (uint192) {
            require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
            return uint192(value);
        }
        /**
         * @dev Returns the downcasted uint184 from uint256, reverting on
         * overflow (when the input is greater than largest uint184).
         *
         * Counterpart to Solidity's `uint184` operator.
         *
         * Requirements:
         *
         * - input must fit into 184 bits
         *
         * _Available since v4.7._
         */
        function toUint184(uint256 value) internal pure returns (uint184) {
            require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
            return uint184(value);
        }
        /**
         * @dev Returns the downcasted uint176 from uint256, reverting on
         * overflow (when the input is greater than largest uint176).
         *
         * Counterpart to Solidity's `uint176` operator.
         *
         * Requirements:
         *
         * - input must fit into 176 bits
         *
         * _Available since v4.7._
         */
        function toUint176(uint256 value) internal pure returns (uint176) {
            require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
            return uint176(value);
        }
        /**
         * @dev Returns the downcasted uint168 from uint256, reverting on
         * overflow (when the input is greater than largest uint168).
         *
         * Counterpart to Solidity's `uint168` operator.
         *
         * Requirements:
         *
         * - input must fit into 168 bits
         *
         * _Available since v4.7._
         */
        function toUint168(uint256 value) internal pure returns (uint168) {
            require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
            return uint168(value);
        }
        /**
         * @dev Returns the downcasted uint160 from uint256, reverting on
         * overflow (when the input is greater than largest uint160).
         *
         * Counterpart to Solidity's `uint160` operator.
         *
         * Requirements:
         *
         * - input must fit into 160 bits
         *
         * _Available since v4.7._
         */
        function toUint160(uint256 value) internal pure returns (uint160) {
            require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
            return uint160(value);
        }
        /**
         * @dev Returns the downcasted uint152 from uint256, reverting on
         * overflow (when the input is greater than largest uint152).
         *
         * Counterpart to Solidity's `uint152` operator.
         *
         * Requirements:
         *
         * - input must fit into 152 bits
         *
         * _Available since v4.7._
         */
        function toUint152(uint256 value) internal pure returns (uint152) {
            require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
            return uint152(value);
        }
        /**
         * @dev Returns the downcasted uint144 from uint256, reverting on
         * overflow (when the input is greater than largest uint144).
         *
         * Counterpart to Solidity's `uint144` operator.
         *
         * Requirements:
         *
         * - input must fit into 144 bits
         *
         * _Available since v4.7._
         */
        function toUint144(uint256 value) internal pure returns (uint144) {
            require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
            return uint144(value);
        }
        /**
         * @dev Returns the downcasted uint136 from uint256, reverting on
         * overflow (when the input is greater than largest uint136).
         *
         * Counterpart to Solidity's `uint136` operator.
         *
         * Requirements:
         *
         * - input must fit into 136 bits
         *
         * _Available since v4.7._
         */
        function toUint136(uint256 value) internal pure returns (uint136) {
            require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
            return uint136(value);
        }
        /**
         * @dev Returns the downcasted uint128 from uint256, reverting on
         * overflow (when the input is greater than largest uint128).
         *
         * Counterpart to Solidity's `uint128` operator.
         *
         * Requirements:
         *
         * - input must fit into 128 bits
         *
         * _Available since v2.5._
         */
        function toUint128(uint256 value) internal pure returns (uint128) {
            require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
            return uint128(value);
        }
        /**
         * @dev Returns the downcasted uint120 from uint256, reverting on
         * overflow (when the input is greater than largest uint120).
         *
         * Counterpart to Solidity's `uint120` operator.
         *
         * Requirements:
         *
         * - input must fit into 120 bits
         *
         * _Available since v4.7._
         */
        function toUint120(uint256 value) internal pure returns (uint120) {
            require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
            return uint120(value);
        }
        /**
         * @dev Returns the downcasted uint112 from uint256, reverting on
         * overflow (when the input is greater than largest uint112).
         *
         * Counterpart to Solidity's `uint112` operator.
         *
         * Requirements:
         *
         * - input must fit into 112 bits
         *
         * _Available since v4.7._
         */
        function toUint112(uint256 value) internal pure returns (uint112) {
            require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
            return uint112(value);
        }
        /**
         * @dev Returns the downcasted uint104 from uint256, reverting on
         * overflow (when the input is greater than largest uint104).
         *
         * Counterpart to Solidity's `uint104` operator.
         *
         * Requirements:
         *
         * - input must fit into 104 bits
         *
         * _Available since v4.7._
         */
        function toUint104(uint256 value) internal pure returns (uint104) {
            require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
            return uint104(value);
        }
        /**
         * @dev Returns the downcasted uint96 from uint256, reverting on
         * overflow (when the input is greater than largest uint96).
         *
         * Counterpart to Solidity's `uint96` operator.
         *
         * Requirements:
         *
         * - input must fit into 96 bits
         *
         * _Available since v4.2._
         */
        function toUint96(uint256 value) internal pure returns (uint96) {
            require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
            return uint96(value);
        }
        /**
         * @dev Returns the downcasted uint88 from uint256, reverting on
         * overflow (when the input is greater than largest uint88).
         *
         * Counterpart to Solidity's `uint88` operator.
         *
         * Requirements:
         *
         * - input must fit into 88 bits
         *
         * _Available since v4.7._
         */
        function toUint88(uint256 value) internal pure returns (uint88) {
            require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
            return uint88(value);
        }
        /**
         * @dev Returns the downcasted uint80 from uint256, reverting on
         * overflow (when the input is greater than largest uint80).
         *
         * Counterpart to Solidity's `uint80` operator.
         *
         * Requirements:
         *
         * - input must fit into 80 bits
         *
         * _Available since v4.7._
         */
        function toUint80(uint256 value) internal pure returns (uint80) {
            require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
            return uint80(value);
        }
        /**
         * @dev Returns the downcasted uint72 from uint256, reverting on
         * overflow (when the input is greater than largest uint72).
         *
         * Counterpart to Solidity's `uint72` operator.
         *
         * Requirements:
         *
         * - input must fit into 72 bits
         *
         * _Available since v4.7._
         */
        function toUint72(uint256 value) internal pure returns (uint72) {
            require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
            return uint72(value);
        }
        /**
         * @dev Returns the downcasted uint64 from uint256, reverting on
         * overflow (when the input is greater than largest uint64).
         *
         * Counterpart to Solidity's `uint64` operator.
         *
         * Requirements:
         *
         * - input must fit into 64 bits
         *
         * _Available since v2.5._
         */
        function toUint64(uint256 value) internal pure returns (uint64) {
            require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
            return uint64(value);
        }
        /**
         * @dev Returns the downcasted uint56 from uint256, reverting on
         * overflow (when the input is greater than largest uint56).
         *
         * Counterpart to Solidity's `uint56` operator.
         *
         * Requirements:
         *
         * - input must fit into 56 bits
         *
         * _Available since v4.7._
         */
        function toUint56(uint256 value) internal pure returns (uint56) {
            require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
            return uint56(value);
        }
        /**
         * @dev Returns the downcasted uint48 from uint256, reverting on
         * overflow (when the input is greater than largest uint48).
         *
         * Counterpart to Solidity's `uint48` operator.
         *
         * Requirements:
         *
         * - input must fit into 48 bits
         *
         * _Available since v4.7._
         */
        function toUint48(uint256 value) internal pure returns (uint48) {
            require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
            return uint48(value);
        }
        /**
         * @dev Returns the downcasted uint40 from uint256, reverting on
         * overflow (when the input is greater than largest uint40).
         *
         * Counterpart to Solidity's `uint40` operator.
         *
         * Requirements:
         *
         * - input must fit into 40 bits
         *
         * _Available since v4.7._
         */
        function toUint40(uint256 value) internal pure returns (uint40) {
            require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
            return uint40(value);
        }
        /**
         * @dev Returns the downcasted uint32 from uint256, reverting on
         * overflow (when the input is greater than largest uint32).
         *
         * Counterpart to Solidity's `uint32` operator.
         *
         * Requirements:
         *
         * - input must fit into 32 bits
         *
         * _Available since v2.5._
         */
        function toUint32(uint256 value) internal pure returns (uint32) {
            require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
            return uint32(value);
        }
        /**
         * @dev Returns the downcasted uint24 from uint256, reverting on
         * overflow (when the input is greater than largest uint24).
         *
         * Counterpart to Solidity's `uint24` operator.
         *
         * Requirements:
         *
         * - input must fit into 24 bits
         *
         * _Available since v4.7._
         */
        function toUint24(uint256 value) internal pure returns (uint24) {
            require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
            return uint24(value);
        }
        /**
         * @dev Returns the downcasted uint16 from uint256, reverting on
         * overflow (when the input is greater than largest uint16).
         *
         * Counterpart to Solidity's `uint16` operator.
         *
         * Requirements:
         *
         * - input must fit into 16 bits
         *
         * _Available since v2.5._
         */
        function toUint16(uint256 value) internal pure returns (uint16) {
            require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
            return uint16(value);
        }
        /**
         * @dev Returns the downcasted uint8 from uint256, reverting on
         * overflow (when the input is greater than largest uint8).
         *
         * Counterpart to Solidity's `uint8` operator.
         *
         * Requirements:
         *
         * - input must fit into 8 bits
         *
         * _Available since v2.5._
         */
        function toUint8(uint256 value) internal pure returns (uint8) {
            require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
            return uint8(value);
        }
        /**
         * @dev Converts a signed int256 into an unsigned uint256.
         *
         * Requirements:
         *
         * - input must be greater than or equal to 0.
         *
         * _Available since v3.0._
         */
        function toUint256(int256 value) internal pure returns (uint256) {
            require(value >= 0, "SafeCast: value must be positive");
            return uint256(value);
        }
        /**
         * @dev Returns the downcasted int248 from int256, reverting on
         * overflow (when the input is less than smallest int248 or
         * greater than largest int248).
         *
         * Counterpart to Solidity's `int248` operator.
         *
         * Requirements:
         *
         * - input must fit into 248 bits
         *
         * _Available since v4.7._
         */
        function toInt248(int256 value) internal pure returns (int248 downcasted) {
            downcasted = int248(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 248 bits");
        }
        /**
         * @dev Returns the downcasted int240 from int256, reverting on
         * overflow (when the input is less than smallest int240 or
         * greater than largest int240).
         *
         * Counterpart to Solidity's `int240` operator.
         *
         * Requirements:
         *
         * - input must fit into 240 bits
         *
         * _Available since v4.7._
         */
        function toInt240(int256 value) internal pure returns (int240 downcasted) {
            downcasted = int240(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 240 bits");
        }
        /**
         * @dev Returns the downcasted int232 from int256, reverting on
         * overflow (when the input is less than smallest int232 or
         * greater than largest int232).
         *
         * Counterpart to Solidity's `int232` operator.
         *
         * Requirements:
         *
         * - input must fit into 232 bits
         *
         * _Available since v4.7._
         */
        function toInt232(int256 value) internal pure returns (int232 downcasted) {
            downcasted = int232(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 232 bits");
        }
        /**
         * @dev Returns the downcasted int224 from int256, reverting on
         * overflow (when the input is less than smallest int224 or
         * greater than largest int224).
         *
         * Counterpart to Solidity's `int224` operator.
         *
         * Requirements:
         *
         * - input must fit into 224 bits
         *
         * _Available since v4.7._
         */
        function toInt224(int256 value) internal pure returns (int224 downcasted) {
            downcasted = int224(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 224 bits");
        }
        /**
         * @dev Returns the downcasted int216 from int256, reverting on
         * overflow (when the input is less than smallest int216 or
         * greater than largest int216).
         *
         * Counterpart to Solidity's `int216` operator.
         *
         * Requirements:
         *
         * - input must fit into 216 bits
         *
         * _Available since v4.7._
         */
        function toInt216(int256 value) internal pure returns (int216 downcasted) {
            downcasted = int216(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 216 bits");
        }
        /**
         * @dev Returns the downcasted int208 from int256, reverting on
         * overflow (when the input is less than smallest int208 or
         * greater than largest int208).
         *
         * Counterpart to Solidity's `int208` operator.
         *
         * Requirements:
         *
         * - input must fit into 208 bits
         *
         * _Available since v4.7._
         */
        function toInt208(int256 value) internal pure returns (int208 downcasted) {
            downcasted = int208(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 208 bits");
        }
        /**
         * @dev Returns the downcasted int200 from int256, reverting on
         * overflow (when the input is less than smallest int200 or
         * greater than largest int200).
         *
         * Counterpart to Solidity's `int200` operator.
         *
         * Requirements:
         *
         * - input must fit into 200 bits
         *
         * _Available since v4.7._
         */
        function toInt200(int256 value) internal pure returns (int200 downcasted) {
            downcasted = int200(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 200 bits");
        }
        /**
         * @dev Returns the downcasted int192 from int256, reverting on
         * overflow (when the input is less than smallest int192 or
         * greater than largest int192).
         *
         * Counterpart to Solidity's `int192` operator.
         *
         * Requirements:
         *
         * - input must fit into 192 bits
         *
         * _Available since v4.7._
         */
        function toInt192(int256 value) internal pure returns (int192 downcasted) {
            downcasted = int192(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 192 bits");
        }
        /**
         * @dev Returns the downcasted int184 from int256, reverting on
         * overflow (when the input is less than smallest int184 or
         * greater than largest int184).
         *
         * Counterpart to Solidity's `int184` operator.
         *
         * Requirements:
         *
         * - input must fit into 184 bits
         *
         * _Available since v4.7._
         */
        function toInt184(int256 value) internal pure returns (int184 downcasted) {
            downcasted = int184(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 184 bits");
        }
        /**
         * @dev Returns the downcasted int176 from int256, reverting on
         * overflow (when the input is less than smallest int176 or
         * greater than largest int176).
         *
         * Counterpart to Solidity's `int176` operator.
         *
         * Requirements:
         *
         * - input must fit into 176 bits
         *
         * _Available since v4.7._
         */
        function toInt176(int256 value) internal pure returns (int176 downcasted) {
            downcasted = int176(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 176 bits");
        }
        /**
         * @dev Returns the downcasted int168 from int256, reverting on
         * overflow (when the input is less than smallest int168 or
         * greater than largest int168).
         *
         * Counterpart to Solidity's `int168` operator.
         *
         * Requirements:
         *
         * - input must fit into 168 bits
         *
         * _Available since v4.7._
         */
        function toInt168(int256 value) internal pure returns (int168 downcasted) {
            downcasted = int168(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 168 bits");
        }
        /**
         * @dev Returns the downcasted int160 from int256, reverting on
         * overflow (when the input is less than smallest int160 or
         * greater than largest int160).
         *
         * Counterpart to Solidity's `int160` operator.
         *
         * Requirements:
         *
         * - input must fit into 160 bits
         *
         * _Available since v4.7._
         */
        function toInt160(int256 value) internal pure returns (int160 downcasted) {
            downcasted = int160(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 160 bits");
        }
        /**
         * @dev Returns the downcasted int152 from int256, reverting on
         * overflow (when the input is less than smallest int152 or
         * greater than largest int152).
         *
         * Counterpart to Solidity's `int152` operator.
         *
         * Requirements:
         *
         * - input must fit into 152 bits
         *
         * _Available since v4.7._
         */
        function toInt152(int256 value) internal pure returns (int152 downcasted) {
            downcasted = int152(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 152 bits");
        }
        /**
         * @dev Returns the downcasted int144 from int256, reverting on
         * overflow (when the input is less than smallest int144 or
         * greater than largest int144).
         *
         * Counterpart to Solidity's `int144` operator.
         *
         * Requirements:
         *
         * - input must fit into 144 bits
         *
         * _Available since v4.7._
         */
        function toInt144(int256 value) internal pure returns (int144 downcasted) {
            downcasted = int144(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 144 bits");
        }
        /**
         * @dev Returns the downcasted int136 from int256, reverting on
         * overflow (when the input is less than smallest int136 or
         * greater than largest int136).
         *
         * Counterpart to Solidity's `int136` operator.
         *
         * Requirements:
         *
         * - input must fit into 136 bits
         *
         * _Available since v4.7._
         */
        function toInt136(int256 value) internal pure returns (int136 downcasted) {
            downcasted = int136(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 136 bits");
        }
        /**
         * @dev Returns the downcasted int128 from int256, reverting on
         * overflow (when the input is less than smallest int128 or
         * greater than largest int128).
         *
         * Counterpart to Solidity's `int128` operator.
         *
         * Requirements:
         *
         * - input must fit into 128 bits
         *
         * _Available since v3.1._
         */
        function toInt128(int256 value) internal pure returns (int128 downcasted) {
            downcasted = int128(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 128 bits");
        }
        /**
         * @dev Returns the downcasted int120 from int256, reverting on
         * overflow (when the input is less than smallest int120 or
         * greater than largest int120).
         *
         * Counterpart to Solidity's `int120` operator.
         *
         * Requirements:
         *
         * - input must fit into 120 bits
         *
         * _Available since v4.7._
         */
        function toInt120(int256 value) internal pure returns (int120 downcasted) {
            downcasted = int120(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 120 bits");
        }
        /**
         * @dev Returns the downcasted int112 from int256, reverting on
         * overflow (when the input is less than smallest int112 or
         * greater than largest int112).
         *
         * Counterpart to Solidity's `int112` operator.
         *
         * Requirements:
         *
         * - input must fit into 112 bits
         *
         * _Available since v4.7._
         */
        function toInt112(int256 value) internal pure returns (int112 downcasted) {
            downcasted = int112(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 112 bits");
        }
        /**
         * @dev Returns the downcasted int104 from int256, reverting on
         * overflow (when the input is less than smallest int104 or
         * greater than largest int104).
         *
         * Counterpart to Solidity's `int104` operator.
         *
         * Requirements:
         *
         * - input must fit into 104 bits
         *
         * _Available since v4.7._
         */
        function toInt104(int256 value) internal pure returns (int104 downcasted) {
            downcasted = int104(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 104 bits");
        }
        /**
         * @dev Returns the downcasted int96 from int256, reverting on
         * overflow (when the input is less than smallest int96 or
         * greater than largest int96).
         *
         * Counterpart to Solidity's `int96` operator.
         *
         * Requirements:
         *
         * - input must fit into 96 bits
         *
         * _Available since v4.7._
         */
        function toInt96(int256 value) internal pure returns (int96 downcasted) {
            downcasted = int96(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 96 bits");
        }
        /**
         * @dev Returns the downcasted int88 from int256, reverting on
         * overflow (when the input is less than smallest int88 or
         * greater than largest int88).
         *
         * Counterpart to Solidity's `int88` operator.
         *
         * Requirements:
         *
         * - input must fit into 88 bits
         *
         * _Available since v4.7._
         */
        function toInt88(int256 value) internal pure returns (int88 downcasted) {
            downcasted = int88(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 88 bits");
        }
        /**
         * @dev Returns the downcasted int80 from int256, reverting on
         * overflow (when the input is less than smallest int80 or
         * greater than largest int80).
         *
         * Counterpart to Solidity's `int80` operator.
         *
         * Requirements:
         *
         * - input must fit into 80 bits
         *
         * _Available since v4.7._
         */
        function toInt80(int256 value) internal pure returns (int80 downcasted) {
            downcasted = int80(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 80 bits");
        }
        /**
         * @dev Returns the downcasted int72 from int256, reverting on
         * overflow (when the input is less than smallest int72 or
         * greater than largest int72).
         *
         * Counterpart to Solidity's `int72` operator.
         *
         * Requirements:
         *
         * - input must fit into 72 bits
         *
         * _Available since v4.7._
         */
        function toInt72(int256 value) internal pure returns (int72 downcasted) {
            downcasted = int72(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 72 bits");
        }
        /**
         * @dev Returns the downcasted int64 from int256, reverting on
         * overflow (when the input is less than smallest int64 or
         * greater than largest int64).
         *
         * Counterpart to Solidity's `int64` operator.
         *
         * Requirements:
         *
         * - input must fit into 64 bits
         *
         * _Available since v3.1._
         */
        function toInt64(int256 value) internal pure returns (int64 downcasted) {
            downcasted = int64(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 64 bits");
        }
        /**
         * @dev Returns the downcasted int56 from int256, reverting on
         * overflow (when the input is less than smallest int56 or
         * greater than largest int56).
         *
         * Counterpart to Solidity's `int56` operator.
         *
         * Requirements:
         *
         * - input must fit into 56 bits
         *
         * _Available since v4.7._
         */
        function toInt56(int256 value) internal pure returns (int56 downcasted) {
            downcasted = int56(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 56 bits");
        }
        /**
         * @dev Returns the downcasted int48 from int256, reverting on
         * overflow (when the input is less than smallest int48 or
         * greater than largest int48).
         *
         * Counterpart to Solidity's `int48` operator.
         *
         * Requirements:
         *
         * - input must fit into 48 bits
         *
         * _Available since v4.7._
         */
        function toInt48(int256 value) internal pure returns (int48 downcasted) {
            downcasted = int48(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 48 bits");
        }
        /**
         * @dev Returns the downcasted int40 from int256, reverting on
         * overflow (when the input is less than smallest int40 or
         * greater than largest int40).
         *
         * Counterpart to Solidity's `int40` operator.
         *
         * Requirements:
         *
         * - input must fit into 40 bits
         *
         * _Available since v4.7._
         */
        function toInt40(int256 value) internal pure returns (int40 downcasted) {
            downcasted = int40(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 40 bits");
        }
        /**
         * @dev Returns the downcasted int32 from int256, reverting on
         * overflow (when the input is less than smallest int32 or
         * greater than largest int32).
         *
         * Counterpart to Solidity's `int32` operator.
         *
         * Requirements:
         *
         * - input must fit into 32 bits
         *
         * _Available since v3.1._
         */
        function toInt32(int256 value) internal pure returns (int32 downcasted) {
            downcasted = int32(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 32 bits");
        }
        /**
         * @dev Returns the downcasted int24 from int256, reverting on
         * overflow (when the input is less than smallest int24 or
         * greater than largest int24).
         *
         * Counterpart to Solidity's `int24` operator.
         *
         * Requirements:
         *
         * - input must fit into 24 bits
         *
         * _Available since v4.7._
         */
        function toInt24(int256 value) internal pure returns (int24 downcasted) {
            downcasted = int24(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 24 bits");
        }
        /**
         * @dev Returns the downcasted int16 from int256, reverting on
         * overflow (when the input is less than smallest int16 or
         * greater than largest int16).
         *
         * Counterpart to Solidity's `int16` operator.
         *
         * Requirements:
         *
         * - input must fit into 16 bits
         *
         * _Available since v3.1._
         */
        function toInt16(int256 value) internal pure returns (int16 downcasted) {
            downcasted = int16(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 16 bits");
        }
        /**
         * @dev Returns the downcasted int8 from int256, reverting on
         * overflow (when the input is less than smallest int8 or
         * greater than largest int8).
         *
         * Counterpart to Solidity's `int8` operator.
         *
         * Requirements:
         *
         * - input must fit into 8 bits
         *
         * _Available since v3.1._
         */
        function toInt8(int256 value) internal pure returns (int8 downcasted) {
            downcasted = int8(value);
            require(downcasted == value, "SafeCast: value doesn't fit in 8 bits");
        }
        /**
         * @dev Converts an unsigned uint256 into a signed int256.
         *
         * Requirements:
         *
         * - input must be less than or equal to maxInt256.
         *
         * _Available since v3.0._
         */
        function toInt256(uint256 value) internal pure returns (int256) {
            // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
            require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
            return int256(value);
        }
    }
    // SPDX-License-Identifier: LZBL-1.2
    pragma solidity ^0.8.20;
    import { CalldataBytesLib } from "../../libs/CalldataBytesLib.sol";
    library ExecutorOptions {
        using CalldataBytesLib for bytes;
        uint8 internal constant WORKER_ID = 1;
        uint8 internal constant OPTION_TYPE_LZRECEIVE = 1;
        uint8 internal constant OPTION_TYPE_NATIVE_DROP = 2;
        uint8 internal constant OPTION_TYPE_LZCOMPOSE = 3;
        uint8 internal constant OPTION_TYPE_ORDERED_EXECUTION = 4;
        error Executor_InvalidLzReceiveOption();
        error Executor_InvalidNativeDropOption();
        error Executor_InvalidLzComposeOption();
        /// @dev decode the next executor option from the options starting from the specified cursor
        /// @param _options [executor_id][executor_option][executor_id][executor_option]...
        ///        executor_option = [option_size][option_type][option]
        ///        option_size = len(option_type) + len(option)
        ///        executor_id: uint8, option_size: uint16, option_type: uint8, option: bytes
        /// @param _cursor the cursor to start decoding from
        /// @return optionType the type of the option
        /// @return option the option of the executor
        /// @return cursor the cursor to start decoding the next executor option
        function nextExecutorOption(
            bytes calldata _options,
            uint256 _cursor
        ) internal pure returns (uint8 optionType, bytes calldata option, uint256 cursor) {
            unchecked {
                // skip worker id
                cursor = _cursor + 1;
                // read option size
                uint16 size = _options.toU16(cursor);
                cursor += 2;
                // read option type
                optionType = _options.toU8(cursor);
                // startCursor and endCursor are used to slice the option from _options
                uint256 startCursor = cursor + 1; // skip option type
                uint256 endCursor = cursor + size;
                option = _options[startCursor:endCursor];
                cursor += size;
            }
        }
        function decodeLzReceiveOption(bytes calldata _option) internal pure returns (uint128 gas, uint128 value) {
            if (_option.length != 16 && _option.length != 32) revert Executor_InvalidLzReceiveOption();
            gas = _option.toU128(0);
            value = _option.length == 32 ? _option.toU128(16) : 0;
        }
        function decodeNativeDropOption(bytes calldata _option) internal pure returns (uint128 amount, bytes32 receiver) {
            if (_option.length != 48) revert Executor_InvalidNativeDropOption();
            amount = _option.toU128(0);
            receiver = _option.toB32(16);
        }
        function decodeLzComposeOption(
            bytes calldata _option
        ) internal pure returns (uint16 index, uint128 gas, uint128 value) {
            if (_option.length != 18 && _option.length != 34) revert Executor_InvalidLzComposeOption();
            index = _option.toU16(0);
            gas = _option.toU128(2);
            value = _option.length == 34 ? _option.toU128(18) : 0;
        }
        function encodeLzReceiveOption(uint128 _gas, uint128 _value) internal pure returns (bytes memory) {
            return _value == 0 ? abi.encodePacked(_gas) : abi.encodePacked(_gas, _value);
        }
        function encodeNativeDropOption(uint128 _amount, bytes32 _receiver) internal pure returns (bytes memory) {
            return abi.encodePacked(_amount, _receiver);
        }
        function encodeLzComposeOption(uint16 _index, uint128 _gas, uint128 _value) internal pure returns (bytes memory) {
            return _value == 0 ? abi.encodePacked(_index, _gas) : abi.encodePacked(_index, _gas, _value);
        }
    }
    // SPDX-License-Identifier: LZBL-1.2
    pragma solidity ^0.8.20;
    import { BytesLib } from "solidity-bytes-utils/contracts/BytesLib.sol";
    import { BitMap256 } from "@layerzerolabs/lz-evm-protocol-v2/contracts/messagelib/libs/BitMaps.sol";
    import { CalldataBytesLib } from "@layerzerolabs/lz-evm-protocol-v2/contracts/libs/CalldataBytesLib.sol";
    library DVNOptions {
        using CalldataBytesLib for bytes;
        using BytesLib for bytes;
        uint8 internal constant WORKER_ID = 2;
        uint8 internal constant OPTION_TYPE_PRECRIME = 1;
        error DVN_InvalidDVNIdx();
        error DVN_InvalidDVNOptions(uint256 cursor);
        /// @dev group dvn options by its idx
        /// @param _options [dvn_id][dvn_option][dvn_id][dvn_option]...
        ///        dvn_option = [option_size][dvn_idx][option_type][option]
        ///        option_size = len(dvn_idx) + len(option_type) + len(option)
        ///        dvn_id: uint8, dvn_idx: uint8, option_size: uint16, option_type: uint8, option: bytes
        /// @return dvnOptions the grouped options, still share the same format of _options
        /// @return dvnIndices the dvn indices
        function groupDVNOptionsByIdx(
            bytes memory _options
        ) internal pure returns (bytes[] memory dvnOptions, uint8[] memory dvnIndices) {
            if (_options.length == 0) return (dvnOptions, dvnIndices);
            uint8 numDVNs = getNumDVNs(_options);
            // if there is only 1 dvn, we can just return the whole options
            if (numDVNs == 1) {
                dvnOptions = new bytes[](1);
                dvnOptions[0] = _options;
                dvnIndices = new uint8[](1);
                dvnIndices[0] = _options.toUint8(3); // dvn idx
                return (dvnOptions, dvnIndices);
            }
            // otherwise, we need to group the options by dvn_idx
            dvnIndices = new uint8[](numDVNs);
            dvnOptions = new bytes[](numDVNs);
            unchecked {
                uint256 cursor = 0;
                uint256 start = 0;
                uint8 lastDVNIdx = 255; // 255 is an invalid dvn_idx
                while (cursor < _options.length) {
                    ++cursor; // skip worker_id
                    // optionLength asserted in getNumDVNs (skip check)
                    uint16 optionLength = _options.toUint16(cursor);
                    cursor += 2;
                    // dvnIdx asserted in getNumDVNs (skip check)
                    uint8 dvnIdx = _options.toUint8(cursor);
                    // dvnIdx must equal to the lastDVNIdx for the first option
                    // so it is always skipped in the first option
                    // this operation slices out options whenever the scan finds a different lastDVNIdx
                    if (lastDVNIdx == 255) {
                        lastDVNIdx = dvnIdx;
                    } else if (dvnIdx != lastDVNIdx) {
                        uint256 len = cursor - start - 3; // 3 is for worker_id and option_length
                        bytes memory opt = _options.slice(start, len);
                        _insertDVNOptions(dvnOptions, dvnIndices, lastDVNIdx, opt);
                        // reset the start and lastDVNIdx
                        start += len;
                        lastDVNIdx = dvnIdx;
                    }
                    cursor += optionLength;
                }
                // skip check the cursor here because the cursor is asserted in getNumDVNs
                // if we have reached the end of the options, we need to process the last dvn
                uint256 size = cursor - start;
                bytes memory op = _options.slice(start, size);
                _insertDVNOptions(dvnOptions, dvnIndices, lastDVNIdx, op);
                // revert dvnIndices to start from 0
                for (uint8 i = 0; i < numDVNs; ++i) {
                    --dvnIndices[i];
                }
            }
        }
        function _insertDVNOptions(
            bytes[] memory _dvnOptions,
            uint8[] memory _dvnIndices,
            uint8 _dvnIdx,
            bytes memory _newOptions
        ) internal pure {
            // dvnIdx starts from 0 but default value of dvnIndices is 0,
            // so we tell if the slot is empty by adding 1 to dvnIdx
            if (_dvnIdx == 255) revert DVN_InvalidDVNIdx();
            uint8 dvnIdxAdj = _dvnIdx + 1;
            for (uint256 j = 0; j < _dvnIndices.length; ++j) {
                uint8 index = _dvnIndices[j];
                if (dvnIdxAdj == index) {
                    _dvnOptions[j] = abi.encodePacked(_dvnOptions[j], _newOptions);
                    break;
                } else if (index == 0) {
                    // empty slot, that means it is the first time we see this dvn
                    _dvnIndices[j] = dvnIdxAdj;
                    _dvnOptions[j] = _newOptions;
                    break;
                }
            }
        }
        /// @dev get the number of unique dvns
        /// @param _options the format is the same as groupDVNOptionsByIdx
        function getNumDVNs(bytes memory _options) internal pure returns (uint8 numDVNs) {
            uint256 cursor = 0;
            BitMap256 bitmap;
            // find number of unique dvn_idx
            unchecked {
                while (cursor < _options.length) {
                    ++cursor; // skip worker_id
                    uint16 optionLength = _options.toUint16(cursor);
                    cursor += 2;
                    if (optionLength < 2) revert DVN_InvalidDVNOptions(cursor); // at least 1 byte for dvn_idx and 1 byte for option_type
                    uint8 dvnIdx = _options.toUint8(cursor);
                    // if dvnIdx is not set, increment numDVNs
                    // max num of dvns is 255, 255 is an invalid dvn_idx
                    // The order of the dvnIdx is not required to be sequential, as enforcing the order may weaken
                    // the composability of the options. e.g. if we refrain from enforcing the order, an OApp that has
                    // already enforced certain options can append additional options to the end of the enforced
                    // ones without restrictions.
                    if (dvnIdx == 255) revert DVN_InvalidDVNIdx();
                    if (!bitmap.get(dvnIdx)) {
                        ++numDVNs;
                        bitmap = bitmap.set(dvnIdx);
                    }
                    cursor += optionLength;
                }
            }
            if (cursor != _options.length) revert DVN_InvalidDVNOptions(cursor);
        }
        /// @dev decode the next dvn option from _options starting from the specified cursor
        /// @param _options the format is the same as groupDVNOptionsByIdx
        /// @param _cursor the cursor to start decoding
        /// @return optionType the type of the option
        /// @return option the option
        /// @return cursor the cursor to start decoding the next option
        function nextDVNOption(
            bytes calldata _options,
            uint256 _cursor
        ) internal pure returns (uint8 optionType, bytes calldata option, uint256 cursor) {
            unchecked {
                // skip worker id
                cursor = _cursor + 1;
                // read option size
                uint16 size = _options.toU16(cursor);
                cursor += 2;
                // read option type
                optionType = _options.toU8(cursor + 1); // skip dvn_idx
                // startCursor and endCursor are used to slice the option from _options
                uint256 startCursor = cursor + 2; // skip option type and dvn_idx
                uint256 endCursor = cursor + size;
                option = _options[startCursor:endCursor];
                cursor += size;
            }
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    import { IMessageLibManager } from "./IMessageLibManager.sol";
    import { IMessagingComposer } from "./IMessagingComposer.sol";
    import { IMessagingChannel } from "./IMessagingChannel.sol";
    import { IMessagingContext } from "./IMessagingContext.sol";
    struct MessagingParams {
        uint32 dstEid;
        bytes32 receiver;
        bytes message;
        bytes options;
        bool payInLzToken;
    }
    struct MessagingReceipt {
        bytes32 guid;
        uint64 nonce;
        MessagingFee fee;
    }
    struct MessagingFee {
        uint256 nativeFee;
        uint256 lzTokenFee;
    }
    struct Origin {
        uint32 srcEid;
        bytes32 sender;
        uint64 nonce;
    }
    interface ILayerZeroEndpointV2 is IMessageLibManager, IMessagingComposer, IMessagingChannel, IMessagingContext {
        event PacketSent(bytes encodedPayload, bytes options, address sendLibrary);
        event PacketVerified(Origin origin, address receiver, bytes32 payloadHash);
        event PacketDelivered(Origin origin, address receiver);
        event LzReceiveAlert(
            address indexed receiver,
            address indexed executor,
            Origin origin,
            bytes32 guid,
            uint256 gas,
            uint256 value,
            bytes message,
            bytes extraData,
            bytes reason
        );
        event LzTokenSet(address token);
        event DelegateSet(address sender, address delegate);
        function quote(MessagingParams calldata _params, address _sender) external view returns (MessagingFee memory);
        function send(
            MessagingParams calldata _params,
            address _refundAddress
        ) external payable returns (MessagingReceipt memory);
        function verify(Origin calldata _origin, address _receiver, bytes32 _payloadHash) external;
        function verifiable(Origin calldata _origin, address _receiver) external view returns (bool);
        function initializable(Origin calldata _origin, address _receiver) external view returns (bool);
        function lzReceive(
            Origin calldata _origin,
            address _receiver,
            bytes32 _guid,
            bytes calldata _message,
            bytes calldata _extraData
        ) external payable;
        // oapp can burn messages partially by calling this function with its own business logic if messages are verified in order
        function clear(address _oapp, Origin calldata _origin, bytes32 _guid, bytes calldata _message) external;
        function setLzToken(address _lzToken) external;
        function lzToken() external view returns (address);
        function nativeToken() external view returns (address);
        function setDelegate(address _delegate) external;
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.20;
    import { ILayerZeroEndpointV2 } from "@layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroEndpointV2.sol";
    /**
     * @title IOAppCore
     */
    interface IOAppCore {
        // Custom error messages
        error OnlyPeer(uint32 eid, bytes32 sender);
        error NoPeer(uint32 eid);
        error InvalidEndpointCall();
        error InvalidDelegate();
        // Event emitted when a peer (OApp) is set for a corresponding endpoint
        event PeerSet(uint32 eid, bytes32 peer);
        /**
         * @notice Retrieves the OApp version information.
         * @return senderVersion The version of the OAppSender.sol contract.
         * @return receiverVersion The version of the OAppReceiver.sol contract.
         */
        function oAppVersion() external view returns (uint64 senderVersion, uint64 receiverVersion);
        /**
         * @notice Retrieves the LayerZero endpoint associated with the OApp.
         * @return iEndpoint The LayerZero endpoint as an interface.
         */
        function endpoint() external view returns (ILayerZeroEndpointV2 iEndpoint);
        /**
         * @notice Retrieves the peer (OApp) associated with a corresponding endpoint.
         * @param _eid The endpoint ID.
         * @return peer The peer address (OApp instance) associated with the corresponding endpoint.
         */
        function peers(uint32 _eid) external view returns (bytes32 peer);
        /**
         * @notice Sets the peer address (OApp instance) for a corresponding endpoint.
         * @param _eid The endpoint ID.
         * @param _peer The address of the peer to be associated with the corresponding endpoint.
         */
        function setPeer(uint32 _eid, bytes32 _peer) external;
        /**
         * @notice Sets the delegate address for the OApp Core.
         * @param _delegate The address of the delegate to be set.
         */
        function setDelegate(address _delegate) external;
    }
    // SPDX-License-Identifier: GPL-3.0
    pragma solidity 0.8.24;
    import {AccessControlDefaultAdminRules} from "@openzeppelin/contracts/access/AccessControlDefaultAdminRules.sol";
    abstract contract Roles is AccessControlDefaultAdminRules {
        constructor(address admin) AccessControlDefaultAdminRules(
          24 hours /* initialDelay */,
          admin /* initialDefaultAdmin */
        ) {}
        modifier onlyAdmin() {
            require(hasRole(DEFAULT_ADMIN_ROLE, msg.sender), "Only admin");
            _;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.20;
    import { Ownable } from "@openzeppelin/contracts/access/Ownable.sol";
    import { IOAppCore, ILayerZeroEndpointV2 } from "./interfaces/IOAppCore.sol";
    /**
     * @title OAppCore
     * @dev Abstract contract implementing the IOAppCore interface with basic OApp configurations.
     */
    abstract contract OAppCore is IOAppCore, Ownable {
        // The LayerZero endpoint associated with the given OApp
        ILayerZeroEndpointV2 public immutable endpoint;
        // Mapping to store peers associated with corresponding endpoints
        mapping(uint32 eid => bytes32 peer) public peers;
        /**
         * @dev Constructor to initialize the OAppCore with the provided endpoint and delegate.
         * @param _endpoint The address of the LOCAL Layer Zero endpoint.
         * @param _delegate The delegate capable of making OApp configurations inside of the endpoint.
         *
         * @dev The delegate typically should be set as the owner of the contract.
         */
        constructor(address _endpoint, address _delegate) {
            endpoint = ILayerZeroEndpointV2(_endpoint);
            if (_delegate == address(0)) revert InvalidDelegate();
            endpoint.setDelegate(_delegate);
        }
        /**
         * @notice Sets the peer address (OApp instance) for a corresponding endpoint.
         * @param _eid The endpoint ID.
         * @param _peer The address of the peer to be associated with the corresponding endpoint.
         *
         * @dev Only the owner/admin of the OApp can call this function.
         * @dev Indicates that the peer is trusted to send LayerZero messages to this OApp.
         * @dev Set this to bytes32(0) to remove the peer address.
         * @dev Peer is a bytes32 to accommodate non-evm chains.
         */
        function setPeer(uint32 _eid, bytes32 _peer) public virtual onlyOwner {
            peers[_eid] = _peer;
            emit PeerSet(_eid, _peer);
        }
        /**
         * @notice Internal function to get the peer address associated with a specific endpoint; reverts if NOT set.
         * ie. the peer is set to bytes32(0).
         * @param _eid The endpoint ID.
         * @return peer The address of the peer associated with the specified endpoint.
         */
        function _getPeerOrRevert(uint32 _eid) internal view virtual returns (bytes32) {
            bytes32 peer = peers[_eid];
            if (peer == bytes32(0)) revert NoPeer(_eid);
            return peer;
        }
        /**
         * @notice Sets the delegate address for the OApp.
         * @param _delegate The address of the delegate to be set.
         *
         * @dev Only the owner/admin of the OApp can call this function.
         * @dev Provides the ability for a delegate to set configs, on behalf of the OApp, directly on the Endpoint contract.
         */
        function setDelegate(address _delegate) public onlyOwner {
            endpoint.setDelegate(_delegate);
        }
    }
    // SPDX-License-Identifier: LZBL-1.2
    pragma solidity ^0.8.20;
    library CalldataBytesLib {
        function toU8(bytes calldata _bytes, uint256 _start) internal pure returns (uint8) {
            return uint8(_bytes[_start]);
        }
        function toU16(bytes calldata _bytes, uint256 _start) internal pure returns (uint16) {
            unchecked {
                uint256 end = _start + 2;
                return uint16(bytes2(_bytes[_start:end]));
            }
        }
        function toU32(bytes calldata _bytes, uint256 _start) internal pure returns (uint32) {
            unchecked {
                uint256 end = _start + 4;
                return uint32(bytes4(_bytes[_start:end]));
            }
        }
        function toU64(bytes calldata _bytes, uint256 _start) internal pure returns (uint64) {
            unchecked {
                uint256 end = _start + 8;
                return uint64(bytes8(_bytes[_start:end]));
            }
        }
        function toU128(bytes calldata _bytes, uint256 _start) internal pure returns (uint128) {
            unchecked {
                uint256 end = _start + 16;
                return uint128(bytes16(_bytes[_start:end]));
            }
        }
        function toU256(bytes calldata _bytes, uint256 _start) internal pure returns (uint256) {
            unchecked {
                uint256 end = _start + 32;
                return uint256(bytes32(_bytes[_start:end]));
            }
        }
        function toAddr(bytes calldata _bytes, uint256 _start) internal pure returns (address) {
            unchecked {
                uint256 end = _start + 20;
                return address(bytes20(_bytes[_start:end]));
            }
        }
        function toB32(bytes calldata _bytes, uint256 _start) internal pure returns (bytes32) {
            unchecked {
                uint256 end = _start + 32;
                return bytes32(_bytes[_start:end]);
            }
        }
    }
    // SPDX-License-Identifier: MIT
    // modified from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/structs/BitMaps.sol
    pragma solidity ^0.8.20;
    type BitMap256 is uint256;
    using BitMaps for BitMap256 global;
    library BitMaps {
        /**
         * @dev Returns whether the bit at `index` is set.
         */
        function get(BitMap256 bitmap, uint8 index) internal pure returns (bool) {
            uint256 mask = 1 << index;
            return BitMap256.unwrap(bitmap) & mask != 0;
        }
        /**
         * @dev Sets the bit at `index`.
         */
        function set(BitMap256 bitmap, uint8 index) internal pure returns (BitMap256) {
            uint256 mask = 1 << index;
            return BitMap256.wrap(BitMap256.unwrap(bitmap) | mask);
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    struct SetConfigParam {
        uint32 eid;
        uint32 configType;
        bytes config;
    }
    interface IMessageLibManager {
        struct Timeout {
            address lib;
            uint256 expiry;
        }
        event LibraryRegistered(address newLib);
        event DefaultSendLibrarySet(uint32 eid, address newLib);
        event DefaultReceiveLibrarySet(uint32 eid, address newLib);
        event DefaultReceiveLibraryTimeoutSet(uint32 eid, address oldLib, uint256 expiry);
        event SendLibrarySet(address sender, uint32 eid, address newLib);
        event ReceiveLibrarySet(address receiver, uint32 eid, address newLib);
        event ReceiveLibraryTimeoutSet(address receiver, uint32 eid, address oldLib, uint256 timeout);
        function registerLibrary(address _lib) external;
        function isRegisteredLibrary(address _lib) external view returns (bool);
        function getRegisteredLibraries() external view returns (address[] memory);
        function setDefaultSendLibrary(uint32 _eid, address _newLib) external;
        function defaultSendLibrary(uint32 _eid) external view returns (address);
        function setDefaultReceiveLibrary(uint32 _eid, address _newLib, uint256 _timeout) external;
        function defaultReceiveLibrary(uint32 _eid) external view returns (address);
        function setDefaultReceiveLibraryTimeout(uint32 _eid, address _lib, uint256 _expiry) external;
        function defaultReceiveLibraryTimeout(uint32 _eid) external view returns (address lib, uint256 expiry);
        function isSupportedEid(uint32 _eid) external view returns (bool);
        function isValidReceiveLibrary(address _receiver, uint32 _eid, address _lib) external view returns (bool);
        /// ------------------- OApp interfaces -------------------
        function setSendLibrary(address _oapp, uint32 _eid, address _newLib) external;
        function getSendLibrary(address _sender, uint32 _eid) external view returns (address lib);
        function isDefaultSendLibrary(address _sender, uint32 _eid) external view returns (bool);
        function setReceiveLibrary(address _oapp, uint32 _eid, address _newLib, uint256 _gracePeriod) external;
        function getReceiveLibrary(address _receiver, uint32 _eid) external view returns (address lib, bool isDefault);
        function setReceiveLibraryTimeout(address _oapp, uint32 _eid, address _lib, uint256 _gracePeriod) external;
        function receiveLibraryTimeout(address _receiver, uint32 _eid) external view returns (address lib, uint256 expiry);
        function setConfig(address _oapp, address _lib, SetConfigParam[] calldata _params) external;
        function getConfig(
            address _oapp,
            address _lib,
            uint32 _eid,
            uint32 _configType
        ) external view returns (bytes memory config);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    interface IMessagingComposer {
        event ComposeSent(address from, address to, bytes32 guid, uint16 index, bytes message);
        event ComposeDelivered(address from, address to, bytes32 guid, uint16 index);
        event LzComposeAlert(
            address indexed from,
            address indexed to,
            address indexed executor,
            bytes32 guid,
            uint16 index,
            uint256 gas,
            uint256 value,
            bytes message,
            bytes extraData,
            bytes reason
        );
        function composeQueue(
            address _from,
            address _to,
            bytes32 _guid,
            uint16 _index
        ) external view returns (bytes32 messageHash);
        function sendCompose(address _to, bytes32 _guid, uint16 _index, bytes calldata _message) external;
        function lzCompose(
            address _from,
            address _to,
            bytes32 _guid,
            uint16 _index,
            bytes calldata _message,
            bytes calldata _extraData
        ) external payable;
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    interface IMessagingChannel {
        event InboundNonceSkipped(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce);
        event PacketNilified(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce, bytes32 payloadHash);
        event PacketBurnt(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce, bytes32 payloadHash);
        function eid() external view returns (uint32);
        // this is an emergency function if a message cannot be verified for some reasons
        // required to provide _nextNonce to avoid race condition
        function skip(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce) external;
        function nilify(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce, bytes32 _payloadHash) external;
        function burn(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce, bytes32 _payloadHash) external;
        function nextGuid(address _sender, uint32 _dstEid, bytes32 _receiver) external view returns (bytes32);
        function inboundNonce(address _receiver, uint32 _srcEid, bytes32 _sender) external view returns (uint64);
        function outboundNonce(address _sender, uint32 _dstEid, bytes32 _receiver) external view returns (uint64);
        function inboundPayloadHash(
            address _receiver,
            uint32 _srcEid,
            bytes32 _sender,
            uint64 _nonce
        ) external view returns (bytes32);
        function lazyInboundNonce(address _receiver, uint32 _srcEid, bytes32 _sender) external view returns (uint64);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    interface IMessagingContext {
        function isSendingMessage() external view returns (bool);
        function getSendContext() external view returns (uint32 dstEid, address sender);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControlDefaultAdminRules.sol)
    pragma solidity ^0.8.0;
    import "./AccessControl.sol";
    import "./IAccessControlDefaultAdminRules.sol";
    import "../utils/math/SafeCast.sol";
    import "../interfaces/IERC5313.sol";
    /**
     * @dev Extension of {AccessControl} that allows specifying special rules to manage
     * the `DEFAULT_ADMIN_ROLE` holder, which is a sensitive role with special permissions
     * over other roles that may potentially have privileged rights in the system.
     *
     * If a specific role doesn't have an admin role assigned, the holder of the
     * `DEFAULT_ADMIN_ROLE` will have the ability to grant it and revoke it.
     *
     * This contract implements the following risk mitigations on top of {AccessControl}:
     *
     * * Only one account holds the `DEFAULT_ADMIN_ROLE` since deployment until it's potentially renounced.
     * * Enforces a 2-step process to transfer the `DEFAULT_ADMIN_ROLE` to another account.
     * * Enforces a configurable delay between the two steps, with the ability to cancel before the transfer is accepted.
     * * The delay can be changed by scheduling, see {changeDefaultAdminDelay}.
     * * It is not possible to use another role to manage the `DEFAULT_ADMIN_ROLE`.
     *
     * Example usage:
     *
     * ```solidity
     * contract MyToken is AccessControlDefaultAdminRules {
     *   constructor() AccessControlDefaultAdminRules(
     *     3 days,
     *     msg.sender // Explicit initial `DEFAULT_ADMIN_ROLE` holder
     *    ) {}
     * }
     * ```
     *
     * _Available since v4.9._
     */
    abstract contract AccessControlDefaultAdminRules is IAccessControlDefaultAdminRules, IERC5313, AccessControl {
        // pending admin pair read/written together frequently
        address private _pendingDefaultAdmin;
        uint48 private _pendingDefaultAdminSchedule; // 0 == unset
        uint48 private _currentDelay;
        address private _currentDefaultAdmin;
        // pending delay pair read/written together frequently
        uint48 private _pendingDelay;
        uint48 private _pendingDelaySchedule; // 0 == unset
        /**
         * @dev Sets the initial values for {defaultAdminDelay} and {defaultAdmin} address.
         */
        constructor(uint48 initialDelay, address initialDefaultAdmin) {
            require(initialDefaultAdmin != address(0), "AccessControl: 0 default admin");
            _currentDelay = initialDelay;
            _grantRole(DEFAULT_ADMIN_ROLE, initialDefaultAdmin);
        }
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
            return interfaceId == type(IAccessControlDefaultAdminRules).interfaceId || super.supportsInterface(interfaceId);
        }
        /**
         * @dev See {IERC5313-owner}.
         */
        function owner() public view virtual returns (address) {
            return defaultAdmin();
        }
        ///
        /// Override AccessControl role management
        ///
        /**
         * @dev See {AccessControl-grantRole}. Reverts for `DEFAULT_ADMIN_ROLE`.
         */
        function grantRole(bytes32 role, address account) public virtual override(AccessControl, IAccessControl) {
            require(role != DEFAULT_ADMIN_ROLE, "AccessControl: can't directly grant default admin role");
            super.grantRole(role, account);
        }
        /**
         * @dev See {AccessControl-revokeRole}. Reverts for `DEFAULT_ADMIN_ROLE`.
         */
        function revokeRole(bytes32 role, address account) public virtual override(AccessControl, IAccessControl) {
            require(role != DEFAULT_ADMIN_ROLE, "AccessControl: can't directly revoke default admin role");
            super.revokeRole(role, account);
        }
        /**
         * @dev See {AccessControl-renounceRole}.
         *
         * For the `DEFAULT_ADMIN_ROLE`, it only allows renouncing in two steps by first calling
         * {beginDefaultAdminTransfer} to the `address(0)`, so it's required that the {pendingDefaultAdmin} schedule
         * has also passed when calling this function.
         *
         * After its execution, it will not be possible to call `onlyRole(DEFAULT_ADMIN_ROLE)` functions.
         *
         * NOTE: Renouncing `DEFAULT_ADMIN_ROLE` will leave the contract without a {defaultAdmin},
         * thereby disabling any functionality that is only available for it, and the possibility of reassigning a
         * non-administrated role.
         */
        function renounceRole(bytes32 role, address account) public virtual override(AccessControl, IAccessControl) {
            if (role == DEFAULT_ADMIN_ROLE && account == defaultAdmin()) {
                (address newDefaultAdmin, uint48 schedule) = pendingDefaultAdmin();
                require(
                    newDefaultAdmin == address(0) && _isScheduleSet(schedule) && _hasSchedulePassed(schedule),
                    "AccessControl: only can renounce in two delayed steps"
                );
                delete _pendingDefaultAdminSchedule;
            }
            super.renounceRole(role, account);
        }
        /**
         * @dev See {AccessControl-_grantRole}.
         *
         * For `DEFAULT_ADMIN_ROLE`, it only allows granting if there isn't already a {defaultAdmin} or if the
         * role has been previously renounced.
         *
         * NOTE: Exposing this function through another mechanism may make the `DEFAULT_ADMIN_ROLE`
         * assignable again. Make sure to guarantee this is the expected behavior in your implementation.
         */
        function _grantRole(bytes32 role, address account) internal virtual override {
            if (role == DEFAULT_ADMIN_ROLE) {
                require(defaultAdmin() == address(0), "AccessControl: default admin already granted");
                _currentDefaultAdmin = account;
            }
            super._grantRole(role, account);
        }
        /**
         * @dev See {AccessControl-_revokeRole}.
         */
        function _revokeRole(bytes32 role, address account) internal virtual override {
            if (role == DEFAULT_ADMIN_ROLE && account == defaultAdmin()) {
                delete _currentDefaultAdmin;
            }
            super._revokeRole(role, account);
        }
        /**
         * @dev See {AccessControl-_setRoleAdmin}. Reverts for `DEFAULT_ADMIN_ROLE`.
         */
        function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual override {
            require(role != DEFAULT_ADMIN_ROLE, "AccessControl: can't violate default admin rules");
            super._setRoleAdmin(role, adminRole);
        }
        ///
        /// AccessControlDefaultAdminRules accessors
        ///
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function defaultAdmin() public view virtual returns (address) {
            return _currentDefaultAdmin;
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function pendingDefaultAdmin() public view virtual returns (address newAdmin, uint48 schedule) {
            return (_pendingDefaultAdmin, _pendingDefaultAdminSchedule);
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function defaultAdminDelay() public view virtual returns (uint48) {
            uint48 schedule = _pendingDelaySchedule;
            return (_isScheduleSet(schedule) && _hasSchedulePassed(schedule)) ? _pendingDelay : _currentDelay;
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function pendingDefaultAdminDelay() public view virtual returns (uint48 newDelay, uint48 schedule) {
            schedule = _pendingDelaySchedule;
            return (_isScheduleSet(schedule) && !_hasSchedulePassed(schedule)) ? (_pendingDelay, schedule) : (0, 0);
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function defaultAdminDelayIncreaseWait() public view virtual returns (uint48) {
            return 5 days;
        }
        ///
        /// AccessControlDefaultAdminRules public and internal setters for defaultAdmin/pendingDefaultAdmin
        ///
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function beginDefaultAdminTransfer(address newAdmin) public virtual onlyRole(DEFAULT_ADMIN_ROLE) {
            _beginDefaultAdminTransfer(newAdmin);
        }
        /**
         * @dev See {beginDefaultAdminTransfer}.
         *
         * Internal function without access restriction.
         */
        function _beginDefaultAdminTransfer(address newAdmin) internal virtual {
            uint48 newSchedule = SafeCast.toUint48(block.timestamp) + defaultAdminDelay();
            _setPendingDefaultAdmin(newAdmin, newSchedule);
            emit DefaultAdminTransferScheduled(newAdmin, newSchedule);
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function cancelDefaultAdminTransfer() public virtual onlyRole(DEFAULT_ADMIN_ROLE) {
            _cancelDefaultAdminTransfer();
        }
        /**
         * @dev See {cancelDefaultAdminTransfer}.
         *
         * Internal function without access restriction.
         */
        function _cancelDefaultAdminTransfer() internal virtual {
            _setPendingDefaultAdmin(address(0), 0);
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function acceptDefaultAdminTransfer() public virtual {
            (address newDefaultAdmin, ) = pendingDefaultAdmin();
            require(_msgSender() == newDefaultAdmin, "AccessControl: pending admin must accept");
            _acceptDefaultAdminTransfer();
        }
        /**
         * @dev See {acceptDefaultAdminTransfer}.
         *
         * Internal function without access restriction.
         */
        function _acceptDefaultAdminTransfer() internal virtual {
            (address newAdmin, uint48 schedule) = pendingDefaultAdmin();
            require(_isScheduleSet(schedule) && _hasSchedulePassed(schedule), "AccessControl: transfer delay not passed");
            _revokeRole(DEFAULT_ADMIN_ROLE, defaultAdmin());
            _grantRole(DEFAULT_ADMIN_ROLE, newAdmin);
            delete _pendingDefaultAdmin;
            delete _pendingDefaultAdminSchedule;
        }
        ///
        /// AccessControlDefaultAdminRules public and internal setters for defaultAdminDelay/pendingDefaultAdminDelay
        ///
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function changeDefaultAdminDelay(uint48 newDelay) public virtual onlyRole(DEFAULT_ADMIN_ROLE) {
            _changeDefaultAdminDelay(newDelay);
        }
        /**
         * @dev See {changeDefaultAdminDelay}.
         *
         * Internal function without access restriction.
         */
        function _changeDefaultAdminDelay(uint48 newDelay) internal virtual {
            uint48 newSchedule = SafeCast.toUint48(block.timestamp) + _delayChangeWait(newDelay);
            _setPendingDelay(newDelay, newSchedule);
            emit DefaultAdminDelayChangeScheduled(newDelay, newSchedule);
        }
        /**
         * @inheritdoc IAccessControlDefaultAdminRules
         */
        function rollbackDefaultAdminDelay() public virtual onlyRole(DEFAULT_ADMIN_ROLE) {
            _rollbackDefaultAdminDelay();
        }
        /**
         * @dev See {rollbackDefaultAdminDelay}.
         *
         * Internal function without access restriction.
         */
        function _rollbackDefaultAdminDelay() internal virtual {
            _setPendingDelay(0, 0);
        }
        /**
         * @dev Returns the amount of seconds to wait after the `newDelay` will
         * become the new {defaultAdminDelay}.
         *
         * The value returned guarantees that if the delay is reduced, it will go into effect
         * after a wait that honors the previously set delay.
         *
         * See {defaultAdminDelayIncreaseWait}.
         */
        function _delayChangeWait(uint48 newDelay) internal view virtual returns (uint48) {
            uint48 currentDelay = defaultAdminDelay();
            // When increasing the delay, we schedule the delay change to occur after a period of "new delay" has passed, up
            // to a maximum given by defaultAdminDelayIncreaseWait, by default 5 days. For example, if increasing from 1 day
            // to 3 days, the new delay will come into effect after 3 days. If increasing from 1 day to 10 days, the new
            // delay will come into effect after 5 days. The 5 day wait period is intended to be able to fix an error like
            // using milliseconds instead of seconds.
            //
            // When decreasing the delay, we wait the difference between "current delay" and "new delay". This guarantees
            // that an admin transfer cannot be made faster than "current delay" at the time the delay change is scheduled.
            // For example, if decreasing from 10 days to 3 days, the new delay will come into effect after 7 days.
            return
                newDelay > currentDelay
                    ? uint48(Math.min(newDelay, defaultAdminDelayIncreaseWait())) // no need to safecast, both inputs are uint48
                    : currentDelay - newDelay;
        }
        ///
        /// Private setters
        ///
        /**
         * @dev Setter of the tuple for pending admin and its schedule.
         *
         * May emit a DefaultAdminTransferCanceled event.
         */
        function _setPendingDefaultAdmin(address newAdmin, uint48 newSchedule) private {
            (, uint48 oldSchedule) = pendingDefaultAdmin();
            _pendingDefaultAdmin = newAdmin;
            _pendingDefaultAdminSchedule = newSchedule;
            // An `oldSchedule` from `pendingDefaultAdmin()` is only set if it hasn't been accepted.
            if (_isScheduleSet(oldSchedule)) {
                // Emit for implicit cancellations when another default admin was scheduled.
                emit DefaultAdminTransferCanceled();
            }
        }
        /**
         * @dev Setter of the tuple for pending delay and its schedule.
         *
         * May emit a DefaultAdminDelayChangeCanceled event.
         */
        function _setPendingDelay(uint48 newDelay, uint48 newSchedule) private {
            uint48 oldSchedule = _pendingDelaySchedule;
            if (_isScheduleSet(oldSchedule)) {
                if (_hasSchedulePassed(oldSchedule)) {
                    // Materialize a virtual delay
                    _currentDelay = _pendingDelay;
                } else {
                    // Emit for implicit cancellations when another delay was scheduled.
                    emit DefaultAdminDelayChangeCanceled();
                }
            }
            _pendingDelay = newDelay;
            _pendingDelaySchedule = newSchedule;
        }
        ///
        /// Private helpers
        ///
        /**
         * @dev Defines if an `schedule` is considered set. For consistency purposes.
         */
        function _isScheduleSet(uint48 schedule) private pure returns (bool) {
            return schedule != 0;
        }
        /**
         * @dev Defines if an `schedule` is considered passed. For consistency purposes.
         */
        function _hasSchedulePassed(uint48 schedule) private view returns (bool) {
            return schedule < block.timestamp;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
    pragma solidity ^0.8.0;
    import "../utils/Context.sol";
    /**
     * @dev Contract module which provides a basic access control mechanism, where
     * there is an account (an owner) that can be granted exclusive access to
     * specific functions.
     *
     * By default, the owner account will be the one that deploys the contract. This
     * can later be changed with {transferOwnership}.
     *
     * This module is used through inheritance. It will make available the modifier
     * `onlyOwner`, which can be applied to your functions to restrict their use to
     * the owner.
     */
    abstract contract Ownable is Context {
        address private _owner;
        event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
        /**
         * @dev Initializes the contract setting the deployer as the initial owner.
         */
        constructor() {
            _transferOwnership(_msgSender());
        }
        /**
         * @dev Throws if called by any account other than the owner.
         */
        modifier onlyOwner() {
            _checkOwner();
            _;
        }
        /**
         * @dev Returns the address of the current owner.
         */
        function owner() public view virtual returns (address) {
            return _owner;
        }
        /**
         * @dev Throws if the sender is not the owner.
         */
        function _checkOwner() internal view virtual {
            require(owner() == _msgSender(), "Ownable: caller is not the owner");
        }
        /**
         * @dev Leaves the contract without owner. It will not be possible to call
         * `onlyOwner` functions. Can only be called by the current owner.
         *
         * NOTE: Renouncing ownership will leave the contract without an owner,
         * thereby disabling any functionality that is only available to the owner.
         */
        function renounceOwnership() public virtual onlyOwner {
            _transferOwnership(address(0));
        }
        /**
         * @dev Transfers ownership of the contract to a new account (`newOwner`).
         * Can only be called by the current owner.
         */
        function transferOwnership(address newOwner) public virtual onlyOwner {
            require(newOwner != address(0), "Ownable: new owner is the zero address");
            _transferOwnership(newOwner);
        }
        /**
         * @dev Transfers ownership of the contract to a new account (`newOwner`).
         * Internal function without access restriction.
         */
        function _transferOwnership(address newOwner) internal virtual {
            address oldOwner = _owner;
            _owner = newOwner;
            emit OwnershipTransferred(oldOwner, newOwner);
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControl.sol)
    pragma solidity ^0.8.0;
    import "./IAccessControl.sol";
    import "../utils/Context.sol";
    import "../utils/Strings.sol";
    import "../utils/introspection/ERC165.sol";
    /**
     * @dev Contract module that allows children to implement role-based access
     * control mechanisms. This is a lightweight version that doesn't allow enumerating role
     * members except through off-chain means by accessing the contract event logs. Some
     * applications may benefit from on-chain enumerability, for those cases see
     * {AccessControlEnumerable}.
     *
     * Roles are referred to by their `bytes32` identifier. These should be exposed
     * in the external API and be unique. The best way to achieve this is by
     * using `public constant` hash digests:
     *
     * ```solidity
     * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
     * ```
     *
     * Roles can be used to represent a set of permissions. To restrict access to a
     * function call, use {hasRole}:
     *
     * ```solidity
     * function foo() public {
     *     require(hasRole(MY_ROLE, msg.sender));
     *     ...
     * }
     * ```
     *
     * Roles can be granted and revoked dynamically via the {grantRole} and
     * {revokeRole} functions. Each role has an associated admin role, and only
     * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
     *
     * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
     * that only accounts with this role will be able to grant or revoke other
     * roles. More complex role relationships can be created by using
     * {_setRoleAdmin}.
     *
     * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
     * grant and revoke this role. Extra precautions should be taken to secure
     * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
     * to enforce additional security measures for this role.
     */
    abstract contract AccessControl is Context, IAccessControl, ERC165 {
        struct RoleData {
            mapping(address => bool) members;
            bytes32 adminRole;
        }
        mapping(bytes32 => RoleData) private _roles;
        bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
        /**
         * @dev Modifier that checks that an account has a specific role. Reverts
         * with a standardized message including the required role.
         *
         * The format of the revert reason is given by the following regular expression:
         *
         *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
         *
         * _Available since v4.1._
         */
        modifier onlyRole(bytes32 role) {
            _checkRole(role);
            _;
        }
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
            return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
        }
        /**
         * @dev Returns `true` if `account` has been granted `role`.
         */
        function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
            return _roles[role].members[account];
        }
        /**
         * @dev Revert with a standard message if `_msgSender()` is missing `role`.
         * Overriding this function changes the behavior of the {onlyRole} modifier.
         *
         * Format of the revert message is described in {_checkRole}.
         *
         * _Available since v4.6._
         */
        function _checkRole(bytes32 role) internal view virtual {
            _checkRole(role, _msgSender());
        }
        /**
         * @dev Revert with a standard message if `account` is missing `role`.
         *
         * The format of the revert reason is given by the following regular expression:
         *
         *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
         */
        function _checkRole(bytes32 role, address account) internal view virtual {
            if (!hasRole(role, account)) {
                revert(
                    string(
                        abi.encodePacked(
                            "AccessControl: account ",
                            Strings.toHexString(account),
                            " is missing role ",
                            Strings.toHexString(uint256(role), 32)
                        )
                    )
                );
            }
        }
        /**
         * @dev Returns the admin role that controls `role`. See {grantRole} and
         * {revokeRole}.
         *
         * To change a role's admin, use {_setRoleAdmin}.
         */
        function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
            return _roles[role].adminRole;
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         *
         * May emit a {RoleGranted} event.
         */
        function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
            _grantRole(role, account);
        }
        /**
         * @dev Revokes `role` from `account`.
         *
         * If `account` had been granted `role`, emits a {RoleRevoked} event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         *
         * May emit a {RoleRevoked} event.
         */
        function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
            _revokeRole(role, account);
        }
        /**
         * @dev Revokes `role` from the calling account.
         *
         * Roles are often managed via {grantRole} and {revokeRole}: this function's
         * purpose is to provide a mechanism for accounts to lose their privileges
         * if they are compromised (such as when a trusted device is misplaced).
         *
         * If the calling account had been revoked `role`, emits a {RoleRevoked}
         * event.
         *
         * Requirements:
         *
         * - the caller must be `account`.
         *
         * May emit a {RoleRevoked} event.
         */
        function renounceRole(bytes32 role, address account) public virtual override {
            require(account == _msgSender(), "AccessControl: can only renounce roles for self");
            _revokeRole(role, account);
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event. Note that unlike {grantRole}, this function doesn't perform any
         * checks on the calling account.
         *
         * May emit a {RoleGranted} event.
         *
         * [WARNING]
         * ====
         * This function should only be called from the constructor when setting
         * up the initial roles for the system.
         *
         * Using this function in any other way is effectively circumventing the admin
         * system imposed by {AccessControl}.
         * ====
         *
         * NOTE: This function is deprecated in favor of {_grantRole}.
         */
        function _setupRole(bytes32 role, address account) internal virtual {
            _grantRole(role, account);
        }
        /**
         * @dev Sets `adminRole` as ``role``'s admin role.
         *
         * Emits a {RoleAdminChanged} event.
         */
        function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
            bytes32 previousAdminRole = getRoleAdmin(role);
            _roles[role].adminRole = adminRole;
            emit RoleAdminChanged(role, previousAdminRole, adminRole);
        }
        /**
         * @dev Grants `role` to `account`.
         *
         * Internal function without access restriction.
         *
         * May emit a {RoleGranted} event.
         */
        function _grantRole(bytes32 role, address account) internal virtual {
            if (!hasRole(role, account)) {
                _roles[role].members[account] = true;
                emit RoleGranted(role, account, _msgSender());
            }
        }
        /**
         * @dev Revokes `role` from `account`.
         *
         * Internal function without access restriction.
         *
         * May emit a {RoleRevoked} event.
         */
        function _revokeRole(bytes32 role, address account) internal virtual {
            if (hasRole(role, account)) {
                _roles[role].members[account] = false;
                emit RoleRevoked(role, account, _msgSender());
            }
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (access/IAccessControlDefaultAdminRules.sol)
    pragma solidity ^0.8.0;
    import "./IAccessControl.sol";
    /**
     * @dev External interface of AccessControlDefaultAdminRules declared to support ERC165 detection.
     *
     * _Available since v4.9._
     */
    interface IAccessControlDefaultAdminRules is IAccessControl {
        /**
         * @dev Emitted when a {defaultAdmin} transfer is started, setting `newAdmin` as the next
         * address to become the {defaultAdmin} by calling {acceptDefaultAdminTransfer} only after `acceptSchedule`
         * passes.
         */
        event DefaultAdminTransferScheduled(address indexed newAdmin, uint48 acceptSchedule);
        /**
         * @dev Emitted when a {pendingDefaultAdmin} is reset if it was never accepted, regardless of its schedule.
         */
        event DefaultAdminTransferCanceled();
        /**
         * @dev Emitted when a {defaultAdminDelay} change is started, setting `newDelay` as the next
         * delay to be applied between default admin transfer after `effectSchedule` has passed.
         */
        event DefaultAdminDelayChangeScheduled(uint48 newDelay, uint48 effectSchedule);
        /**
         * @dev Emitted when a {pendingDefaultAdminDelay} is reset if its schedule didn't pass.
         */
        event DefaultAdminDelayChangeCanceled();
        /**
         * @dev Returns the address of the current `DEFAULT_ADMIN_ROLE` holder.
         */
        function defaultAdmin() external view returns (address);
        /**
         * @dev Returns a tuple of a `newAdmin` and an accept schedule.
         *
         * After the `schedule` passes, the `newAdmin` will be able to accept the {defaultAdmin} role
         * by calling {acceptDefaultAdminTransfer}, completing the role transfer.
         *
         * A zero value only in `acceptSchedule` indicates no pending admin transfer.
         *
         * NOTE: A zero address `newAdmin` means that {defaultAdmin} is being renounced.
         */
        function pendingDefaultAdmin() external view returns (address newAdmin, uint48 acceptSchedule);
        /**
         * @dev Returns the delay required to schedule the acceptance of a {defaultAdmin} transfer started.
         *
         * This delay will be added to the current timestamp when calling {beginDefaultAdminTransfer} to set
         * the acceptance schedule.
         *
         * NOTE: If a delay change has been scheduled, it will take effect as soon as the schedule passes, making this
         * function returns the new delay. See {changeDefaultAdminDelay}.
         */
        function defaultAdminDelay() external view returns (uint48);
        /**
         * @dev Returns a tuple of `newDelay` and an effect schedule.
         *
         * After the `schedule` passes, the `newDelay` will get into effect immediately for every
         * new {defaultAdmin} transfer started with {beginDefaultAdminTransfer}.
         *
         * A zero value only in `effectSchedule` indicates no pending delay change.
         *
         * NOTE: A zero value only for `newDelay` means that the next {defaultAdminDelay}
         * will be zero after the effect schedule.
         */
        function pendingDefaultAdminDelay() external view returns (uint48 newDelay, uint48 effectSchedule);
        /**
         * @dev Starts a {defaultAdmin} transfer by setting a {pendingDefaultAdmin} scheduled for acceptance
         * after the current timestamp plus a {defaultAdminDelay}.
         *
         * Requirements:
         *
         * - Only can be called by the current {defaultAdmin}.
         *
         * Emits a DefaultAdminRoleChangeStarted event.
         */
        function beginDefaultAdminTransfer(address newAdmin) external;
        /**
         * @dev Cancels a {defaultAdmin} transfer previously started with {beginDefaultAdminTransfer}.
         *
         * A {pendingDefaultAdmin} not yet accepted can also be cancelled with this function.
         *
         * Requirements:
         *
         * - Only can be called by the current {defaultAdmin}.
         *
         * May emit a DefaultAdminTransferCanceled event.
         */
        function cancelDefaultAdminTransfer() external;
        /**
         * @dev Completes a {defaultAdmin} transfer previously started with {beginDefaultAdminTransfer}.
         *
         * After calling the function:
         *
         * - `DEFAULT_ADMIN_ROLE` should be granted to the caller.
         * - `DEFAULT_ADMIN_ROLE` should be revoked from the previous holder.
         * - {pendingDefaultAdmin} should be reset to zero values.
         *
         * Requirements:
         *
         * - Only can be called by the {pendingDefaultAdmin}'s `newAdmin`.
         * - The {pendingDefaultAdmin}'s `acceptSchedule` should've passed.
         */
        function acceptDefaultAdminTransfer() external;
        /**
         * @dev Initiates a {defaultAdminDelay} update by setting a {pendingDefaultAdminDelay} scheduled for getting
         * into effect after the current timestamp plus a {defaultAdminDelay}.
         *
         * This function guarantees that any call to {beginDefaultAdminTransfer} done between the timestamp this
         * method is called and the {pendingDefaultAdminDelay} effect schedule will use the current {defaultAdminDelay}
         * set before calling.
         *
         * The {pendingDefaultAdminDelay}'s effect schedule is defined in a way that waiting until the schedule and then
         * calling {beginDefaultAdminTransfer} with the new delay will take at least the same as another {defaultAdmin}
         * complete transfer (including acceptance).
         *
         * The schedule is designed for two scenarios:
         *
         * - When the delay is changed for a larger one the schedule is `block.timestamp + newDelay` capped by
         * {defaultAdminDelayIncreaseWait}.
         * - When the delay is changed for a shorter one, the schedule is `block.timestamp + (current delay - new delay)`.
         *
         * A {pendingDefaultAdminDelay} that never got into effect will be canceled in favor of a new scheduled change.
         *
         * Requirements:
         *
         * - Only can be called by the current {defaultAdmin}.
         *
         * Emits a DefaultAdminDelayChangeScheduled event and may emit a DefaultAdminDelayChangeCanceled event.
         */
        function changeDefaultAdminDelay(uint48 newDelay) external;
        /**
         * @dev Cancels a scheduled {defaultAdminDelay} change.
         *
         * Requirements:
         *
         * - Only can be called by the current {defaultAdmin}.
         *
         * May emit a DefaultAdminDelayChangeCanceled event.
         */
        function rollbackDefaultAdminDelay() external;
        /**
         * @dev Maximum time in seconds for an increase to {defaultAdminDelay} (that is scheduled using {changeDefaultAdminDelay})
         * to take effect. Default to 5 days.
         *
         * When the {defaultAdminDelay} is scheduled to be increased, it goes into effect after the new delay has passed with
         * the purpose of giving enough time for reverting any accidental change (i.e. using milliseconds instead of seconds)
         * that may lock the contract. However, to avoid excessive schedules, the wait is capped by this function and it can
         * be overrode for a custom {defaultAdminDelay} increase scheduling.
         *
         * IMPORTANT: Make sure to add a reasonable amount of time while overriding this value, otherwise,
         * there's a risk of setting a high new delay that goes into effect almost immediately without the
         * possibility of human intervention in the case of an input error (eg. set milliseconds instead of seconds).
         */
        function defaultAdminDelayIncreaseWait() external view returns (uint48);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC5313.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Interface for the Light Contract Ownership Standard.
     *
     * A standardized minimal interface required to identify an account that controls a contract
     *
     * _Available since v4.9._
     */
    interface IERC5313 {
        /**
         * @dev Gets the address of the owner.
         */
        function owner() external view returns (address);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Provides information about the current execution context, including the
     * sender of the transaction and its data. While these are generally available
     * via msg.sender and msg.data, they should not be accessed in such a direct
     * manner, since when dealing with meta-transactions the account sending and
     * paying for execution may not be the actual sender (as far as an application
     * is concerned).
     *
     * This contract is only required for intermediate, library-like contracts.
     */
    abstract contract Context {
        function _msgSender() internal view virtual returns (address) {
            return msg.sender;
        }
        function _msgData() internal view virtual returns (bytes calldata) {
            return msg.data;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev External interface of AccessControl declared to support ERC165 detection.
     */
    interface IAccessControl {
        /**
         * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
         *
         * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
         * {RoleAdminChanged} not being emitted signaling this.
         *
         * _Available since v3.1._
         */
        event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
        /**
         * @dev Emitted when `account` is granted `role`.
         *
         * `sender` is the account that originated the contract call, an admin role
         * bearer except when using {AccessControl-_setupRole}.
         */
        event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
        /**
         * @dev Emitted when `account` is revoked `role`.
         *
         * `sender` is the account that originated the contract call:
         *   - if using `revokeRole`, it is the admin role bearer
         *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
         */
        event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
        /**
         * @dev Returns `true` if `account` has been granted `role`.
         */
        function hasRole(bytes32 role, address account) external view returns (bool);
        /**
         * @dev Returns the admin role that controls `role`. See {grantRole} and
         * {revokeRole}.
         *
         * To change a role's admin, use {AccessControl-_setRoleAdmin}.
         */
        function getRoleAdmin(bytes32 role) external view returns (bytes32);
        /**
         * @dev Grants `role` to `account`.
         *
         * If `account` had not been already granted `role`, emits a {RoleGranted}
         * event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         */
        function grantRole(bytes32 role, address account) external;
        /**
         * @dev Revokes `role` from `account`.
         *
         * If `account` had been granted `role`, emits a {RoleRevoked} event.
         *
         * Requirements:
         *
         * - the caller must have ``role``'s admin role.
         */
        function revokeRole(bytes32 role, address account) external;
        /**
         * @dev Revokes `role` from the calling account.
         *
         * Roles are often managed via {grantRole} and {revokeRole}: this function's
         * purpose is to provide a mechanism for accounts to lose their privileges
         * if they are compromised (such as when a trusted device is misplaced).
         *
         * If the calling account had been granted `role`, emits a {RoleRevoked}
         * event.
         *
         * Requirements:
         *
         * - the caller must be `account`.
         */
        function renounceRole(bytes32 role, address account) external;
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)
    pragma solidity ^0.8.0;
    import "./math/Math.sol";
    import "./math/SignedMath.sol";
    /**
     * @dev String operations.
     */
    library Strings {
        bytes16 private constant _SYMBOLS = "0123456789abcdef";
        uint8 private constant _ADDRESS_LENGTH = 20;
        /**
         * @dev Converts a `uint256` to its ASCII `string` decimal representation.
         */
        function toString(uint256 value) internal pure returns (string memory) {
            unchecked {
                uint256 length = Math.log10(value) + 1;
                string memory buffer = new string(length);
                uint256 ptr;
                /// @solidity memory-safe-assembly
                assembly {
                    ptr := add(buffer, add(32, length))
                }
                while (true) {
                    ptr--;
                    /// @solidity memory-safe-assembly
                    assembly {
                        mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                    }
                    value /= 10;
                    if (value == 0) break;
                }
                return buffer;
            }
        }
        /**
         * @dev Converts a `int256` to its ASCII `string` decimal representation.
         */
        function toString(int256 value) internal pure returns (string memory) {
            return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
        }
        /**
         * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
         */
        function toHexString(uint256 value) internal pure returns (string memory) {
            unchecked {
                return toHexString(value, Math.log256(value) + 1);
            }
        }
        /**
         * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
         */
        function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
            bytes memory buffer = new bytes(2 * length + 2);
            buffer[0] = "0";
            buffer[1] = "x";
            for (uint256 i = 2 * length + 1; i > 1; --i) {
                buffer[i] = _SYMBOLS[value & 0xf];
                value >>= 4;
            }
            require(value == 0, "Strings: hex length insufficient");
            return string(buffer);
        }
        /**
         * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
         */
        function toHexString(address addr) internal pure returns (string memory) {
            return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
        }
        /**
         * @dev Returns true if the two strings are equal.
         */
        function equal(string memory a, string memory b) internal pure returns (bool) {
            return keccak256(bytes(a)) == keccak256(bytes(b));
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
    pragma solidity ^0.8.0;
    import "./IERC165.sol";
    /**
     * @dev Implementation of the {IERC165} interface.
     *
     * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
     * for the additional interface id that will be supported. For example:
     *
     * ```solidity
     * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
     *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
     * }
     * ```
     *
     * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
     */
    abstract contract ERC165 is IERC165 {
        /**
         * @dev See {IERC165-supportsInterface}.
         */
        function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
            return interfaceId == type(IERC165).interfaceId;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Standard math utilities missing in the Solidity language.
     */
    library Math {
        enum Rounding {
            Down, // Toward negative infinity
            Up, // Toward infinity
            Zero // Toward zero
        }
        /**
         * @dev Returns the largest of two numbers.
         */
        function max(uint256 a, uint256 b) internal pure returns (uint256) {
            return a > b ? a : b;
        }
        /**
         * @dev Returns the smallest of two numbers.
         */
        function min(uint256 a, uint256 b) internal pure returns (uint256) {
            return a < b ? a : b;
        }
        /**
         * @dev Returns the average of two numbers. The result is rounded towards
         * zero.
         */
        function average(uint256 a, uint256 b) internal pure returns (uint256) {
            // (a + b) / 2 can overflow.
            return (a & b) + (a ^ b) / 2;
        }
        /**
         * @dev Returns the ceiling of the division of two numbers.
         *
         * This differs from standard division with `/` in that it rounds up instead
         * of rounding down.
         */
        function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
            // (a + b - 1) / b can overflow on addition, so we distribute.
            return a == 0 ? 0 : (a - 1) / b + 1;
        }
        /**
         * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
         * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
         * with further edits by Uniswap Labs also under MIT license.
         */
        function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
            unchecked {
                // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
                // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
                // variables such that product = prod1 * 2^256 + prod0.
                uint256 prod0; // Least significant 256 bits of the product
                uint256 prod1; // Most significant 256 bits of the product
                assembly {
                    let mm := mulmod(x, y, not(0))
                    prod0 := mul(x, y)
                    prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                }
                // Handle non-overflow cases, 256 by 256 division.
                if (prod1 == 0) {
                    // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                    // The surrounding unchecked block does not change this fact.
                    // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                    return prod0 / denominator;
                }
                // Make sure the result is less than 2^256. Also prevents denominator == 0.
                require(denominator > prod1, "Math: mulDiv overflow");
                ///////////////////////////////////////////////
                // 512 by 256 division.
                ///////////////////////////////////////////////
                // Make division exact by subtracting the remainder from [prod1 prod0].
                uint256 remainder;
                assembly {
                    // Compute remainder using mulmod.
                    remainder := mulmod(x, y, denominator)
                    // Subtract 256 bit number from 512 bit number.
                    prod1 := sub(prod1, gt(remainder, prod0))
                    prod0 := sub(prod0, remainder)
                }
                // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
                // See https://cs.stackexchange.com/q/138556/92363.
                // Does not overflow because the denominator cannot be zero at this stage in the function.
                uint256 twos = denominator & (~denominator + 1);
                assembly {
                    // Divide denominator by twos.
                    denominator := div(denominator, twos)
                    // Divide [prod1 prod0] by twos.
                    prod0 := div(prod0, twos)
                    // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                    twos := add(div(sub(0, twos), twos), 1)
                }
                // Shift in bits from prod1 into prod0.
                prod0 |= prod1 * twos;
                // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
                // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
                // four bits. That is, denominator * inv = 1 mod 2^4.
                uint256 inverse = (3 * denominator) ^ 2;
                // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
                // in modular arithmetic, doubling the correct bits in each step.
                inverse *= 2 - denominator * inverse; // inverse mod 2^8
                inverse *= 2 - denominator * inverse; // inverse mod 2^16
                inverse *= 2 - denominator * inverse; // inverse mod 2^32
                inverse *= 2 - denominator * inverse; // inverse mod 2^64
                inverse *= 2 - denominator * inverse; // inverse mod 2^128
                inverse *= 2 - denominator * inverse; // inverse mod 2^256
                // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
                // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
                // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
                // is no longer required.
                result = prod0 * inverse;
                return result;
            }
        }
        /**
         * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
         */
        function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
            uint256 result = mulDiv(x, y, denominator);
            if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
                result += 1;
            }
            return result;
        }
        /**
         * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
         *
         * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
         */
        function sqrt(uint256 a) internal pure returns (uint256) {
            if (a == 0) {
                return 0;
            }
            // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
            //
            // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
            // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
            //
            // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
            // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
            // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
            //
            // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
            uint256 result = 1 << (log2(a) >> 1);
            // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
            // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
            // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
            // into the expected uint128 result.
            unchecked {
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                result = (result + a / result) >> 1;
                return min(result, a / result);
            }
        }
        /**
         * @notice Calculates sqrt(a), following the selected rounding direction.
         */
        function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
            unchecked {
                uint256 result = sqrt(a);
                return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
            }
        }
        /**
         * @dev Return the log in base 2, rounded down, of a positive value.
         * Returns 0 if given 0.
         */
        function log2(uint256 value) internal pure returns (uint256) {
            uint256 result = 0;
            unchecked {
                if (value >> 128 > 0) {
                    value >>= 128;
                    result += 128;
                }
                if (value >> 64 > 0) {
                    value >>= 64;
                    result += 64;
                }
                if (value >> 32 > 0) {
                    value >>= 32;
                    result += 32;
                }
                if (value >> 16 > 0) {
                    value >>= 16;
                    result += 16;
                }
                if (value >> 8 > 0) {
                    value >>= 8;
                    result += 8;
                }
                if (value >> 4 > 0) {
                    value >>= 4;
                    result += 4;
                }
                if (value >> 2 > 0) {
                    value >>= 2;
                    result += 2;
                }
                if (value >> 1 > 0) {
                    result += 1;
                }
            }
            return result;
        }
        /**
         * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
         * Returns 0 if given 0.
         */
        function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
            unchecked {
                uint256 result = log2(value);
                return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
            }
        }
        /**
         * @dev Return the log in base 10, rounded down, of a positive value.
         * Returns 0 if given 0.
         */
        function log10(uint256 value) internal pure returns (uint256) {
            uint256 result = 0;
            unchecked {
                if (value >= 10 ** 64) {
                    value /= 10 ** 64;
                    result += 64;
                }
                if (value >= 10 ** 32) {
                    value /= 10 ** 32;
                    result += 32;
                }
                if (value >= 10 ** 16) {
                    value /= 10 ** 16;
                    result += 16;
                }
                if (value >= 10 ** 8) {
                    value /= 10 ** 8;
                    result += 8;
                }
                if (value >= 10 ** 4) {
                    value /= 10 ** 4;
                    result += 4;
                }
                if (value >= 10 ** 2) {
                    value /= 10 ** 2;
                    result += 2;
                }
                if (value >= 10 ** 1) {
                    result += 1;
                }
            }
            return result;
        }
        /**
         * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
         * Returns 0 if given 0.
         */
        function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
            unchecked {
                uint256 result = log10(value);
                return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
            }
        }
        /**
         * @dev Return the log in base 256, rounded down, of a positive value.
         * Returns 0 if given 0.
         *
         * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
         */
        function log256(uint256 value) internal pure returns (uint256) {
            uint256 result = 0;
            unchecked {
                if (value >> 128 > 0) {
                    value >>= 128;
                    result += 16;
                }
                if (value >> 64 > 0) {
                    value >>= 64;
                    result += 8;
                }
                if (value >> 32 > 0) {
                    value >>= 32;
                    result += 4;
                }
                if (value >> 16 > 0) {
                    value >>= 16;
                    result += 2;
                }
                if (value >> 8 > 0) {
                    result += 1;
                }
            }
            return result;
        }
        /**
         * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
         * Returns 0 if given 0.
         */
        function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
            unchecked {
                uint256 result = log256(value);
                return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
            }
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Standard signed math utilities missing in the Solidity language.
     */
    library SignedMath {
        /**
         * @dev Returns the largest of two signed numbers.
         */
        function max(int256 a, int256 b) internal pure returns (int256) {
            return a > b ? a : b;
        }
        /**
         * @dev Returns the smallest of two signed numbers.
         */
        function min(int256 a, int256 b) internal pure returns (int256) {
            return a < b ? a : b;
        }
        /**
         * @dev Returns the average of two signed numbers without overflow.
         * The result is rounded towards zero.
         */
        function average(int256 a, int256 b) internal pure returns (int256) {
            // Formula from the book "Hacker's Delight"
            int256 x = (a & b) + ((a ^ b) >> 1);
            return x + (int256(uint256(x) >> 255) & (a ^ b));
        }
        /**
         * @dev Returns the absolute unsigned value of a signed value.
         */
        function abs(int256 n) internal pure returns (uint256) {
            unchecked {
                // must be unchecked in order to support `n = type(int256).min`
                return uint256(n >= 0 ? n : -n);
            }
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
    pragma solidity ^0.8.0;
    /**
     * @dev Interface of the ERC165 standard, as defined in the
     * https://eips.ethereum.org/EIPS/eip-165[EIP].
     *
     * Implementers can declare support of contract interfaces, which can then be
     * queried by others ({ERC165Checker}).
     *
     * For an implementation, see {ERC165}.
     */
    interface IERC165 {
        /**
         * @dev Returns true if this contract implements the interface defined by
         * `interfaceId`. See the corresponding
         * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
         * to learn more about how these ids are created.
         *
         * This function call must use less than 30 000 gas.
         */
        function supportsInterface(bytes4 interfaceId) external view returns (bool);
    }