Contract 0x6aa37df2392007209c54a2162bef21623705dc22 14

 
Txn Hash Method
Block
From
To
Value
0x29cb842542056dcb491b833592fb2c8bfa871fd7279d88175feb3a9598780deaPurchase Identit...132301682024-04-16 6:41:2319 mins ago0x9666946c62deca06f1770a4915d503d25399eb20 IN  0x6aa37df2392007209c54a2162bef21623705dc220.000339031719237 ETH0.0000144357750.024655442
0x4a7490a91b069d279542b155f628d4d52be2986c5878fb57f64142996ad75223Purchase Identit...132300462024-04-16 6:37:1923 mins ago0xaf85b139aa26c1a4c920da0f63aab2d571fd8ab5 IN  0x6aa37df2392007209c54a2162bef21623705dc220.000339031719237 ETH0.0000136614140.0234
0xee0c7353613bc22cc4dfef6a3e81b6a3e465ffc97084b32188315120eef2cbe4Purchase Identit...132163672024-04-15 23:01:217 hrs 59 mins ago0xfa1adf680697b154737c9588ea9988b32486bfd3 IN  0x6aa37df2392007209c54a2162bef21623705dc220.000333153311928 ETH0.0008901347781.521875667
0x065cfe26116dceda77d465630622434a170039f622ef9fe84b2e2715d1e74946Purchase Name132106352024-04-15 19:50:1711 hrs 10 mins ago0xb2d951366b5e9c01b87e56aaa4fb1b5c896a8b69 IN  0x6aa37df2392007209c54a2162bef21623705dc220.000337937836497 ETH0.0006993852331.557661437
0x50899a12c929a22b9fc5c8856297f2c36c0aaa5264f75f832dda9c8de1dd0b35Purchase Identit...132035582024-04-15 15:54:2315 hrs 6 mins ago0xfc7c1d00b2ec6d3653e9de72590684456846c53d IN  0x6aa37df2392007209c54a2162bef21623705dc220.000655751692238 ETH0.0010860578231.866572875
0xf8f6736b90dbd959dcc702a251c7568ebd73a9f6ecd53c99154b6b3ca4178764Purchase Identit...131972132024-04-15 12:22:5318 hrs 37 mins ago0x2342a72ea53033aa47c116ea6d92a35259fd85aa IN  0x6aa37df2392007209c54a2162bef21623705dc220.000318272135323 ETH0.0009403598971.61858476
0xcb7cd960c3b91a1926e6c97e3b52dbe317560ddd2c26f6047c47048a3587c256Purchase Identit...131927542024-04-15 9:54:1521 hrs 6 mins ago0xb03f059d8d2956e6e00c66b0e62083577939ed24 IN  0x6aa37df2392007209c54a2162bef21623705dc220.000316979280541 ETH0.0000721400080.123837617
0x40c78b25d68beba9b5278a434d0604fe2031937a3585f521369366970a98a472Purchase Identit...131911292024-04-15 9:00:0522 hrs ago0x9ad30a47983a4713485696f0b9aeeda5d953ae38 IN  0x6aa37df2392007209c54a2162bef21623705dc220.000316979280541 ETH0.0009543478461.619474748
0x48d0f29dff247ca25395cedded7101d95ebb4984f3f2345f4a942620e4a7e408Purchase Identit...131910992024-04-15 8:59:0522 hrs 1 min ago0x49bcc4495bb1e78c55f38ba89885efbfa246ee9e IN  0x6aa37df2392007209c54a2162bef21623705dc220.000316979280541 ETH0.0009535279051.621584994
0x8f877eda74baefed5d4cbdd29d2b0c46b8249f4ef786cb501542d0df2711a6b8Purchase Identit...131910792024-04-15 8:58:2522 hrs 2 mins ago0x1394320ee54c661e78d9fe0aa83ade0905b43bd0 IN  0x6aa37df2392007209c54a2162bef21623705dc220.000316979280541 ETH0.0009518155491.62296048
0xf44bdab2d408201a23893a9859c0f5fb0bcbd18805c9a53e1cf1f7db7e6184a2Purchase Identit...131910582024-04-15 8:57:4322 hrs 2 mins ago0x7bf704e535a34d107482ef2f64d67aeed418c5f4 IN  0x6aa37df2392007209c54a2162bef21623705dc220.000316979280541 ETH0.0009499584351.624932416
0xa15fff50c4d83787b2255fbc9c00a1cc4ff7d63dea10a875e22febe335b0db43Purchase Identit...131910532024-04-15 8:57:3322 hrs 2 mins ago0x7dd94a369a426075c842b850b20e62dce47e1a0c IN  0x6aa37df2392007209c54a2162bef21623705dc220.000316979280541 ETH0.0009505306051.625876991
0xafe2d893763d6d5329e986bd9cca3accb9904de7256d7ab358f1cb7aa55f7f70Purchase Identit...131909612024-04-15 8:54:2922 hrs 6 mins ago0xbbd5469190214e6bc31f40991f56109362e19e9a IN  0x6aa37df2392007209c54a2162bef21623705dc220.000316979280541 ETH0.0009613422191.636514121
0x0c2611d1057105d3d361cf0b93f7bfe1950e4f489b5261d5c25c834e858aa52dPurchase Identit...131896062024-04-15 8:09:1922 hrs 51 mins ago0x5cd3d18b42153969372da9f0921b7bc2136d7d6e IN  0x6aa37df2392007209c54a2162bef21623705dc220.000316979280541 ETH0.0009296437321.596158136
0x4e2ccec7dfe78b52d60463f111e5d0e7c3f11f6037e1f2561260d47d8f824047Purchase Identit...131807862024-04-15 3:15:191 day 3 hrs ago0x328809a567b87b6123462c3062e8438bbb75c1c5 IN  0x6aa37df2392007209c54a2162bef21623705dc220.000329956489614 ETH0.0008897886771.519579542
0x83078fe0dd2838d7289d9715bdfda2aa1e34da950892b5973dd0bb75447c947cPurchase Identit...131807312024-04-15 3:13:291 day 3 hrs ago0xe9ab9c9f52a5cf6a0d544a354543e11276bea954 IN  0x6aa37df2392007209c54a2162bef21623705dc220.000329956489614 ETH0.0008855607231.519641686
0x1b7bb05b90868b793ad919159fd25a0b545750d70f5e736acc61eb54cb52cf31Purchase Identit...131806292024-04-15 3:10:051 day 3 hrs ago0xa0cb600f61d6588c3d2a0df1237bd8dc04063e00 IN  0x6aa37df2392007209c54a2162bef21623705dc220.000329956489614 ETH0.0008899428671.519881882
0x8dca9598f1e9adb57f92e68e98c06e07ac774b4678442fe860240f2d4d57d7efPurchase Identit...131784262024-04-15 1:56:391 day 5 hrs ago0xbccc38fb8ba513597ed23fc500890098e9c5ba9e IN  0x6aa37df2392007209c54a2162bef21623705dc220.0003317472655 ETH0.0008847467161.512014432
0x03b549a20c30f3e6d8fac2f468f518bfa16b6f335bd6887c1d7c5b84db8c3611Purchase Identit...131774212024-04-15 1:23:091 day 5 hrs ago0x66f76bd0bbf9a8c884953686cf5251d5b7c69162 IN  0x6aa37df2392007209c54a2162bef21623705dc220.0003317472655 ETH0.0000089706070.015352738
0x0e81b39db1d4beea75f3b330cbb8d06facd9d1e201539875a758b81e424b3146Purchase Identit...131771652024-04-15 1:14:371 day 5 hrs ago0x151ace06fc30b0ac9d0ba79c6d610df86569d22d IN  0x6aa37df2392007209c54a2162bef21623705dc220.0003317472655 ETH0.0000097404370.016696787
0x4f572f687513943b0d679d3fa513efab726c4475f39cd1d81ca88d15b533f748Purchase Identit...131770942024-04-15 1:12:151 day 5 hrs ago0x83923fd6e30443f10acec934f92c69db32dd4810 IN  0x6aa37df2392007209c54a2162bef21623705dc220.0003317472655 ETH0.0000099905780.017124546
0xc93f17c141df921ff2fc418690a7e1b2d3990caeca2763a840ff709229474d33Purchase Identit...131684392024-04-14 20:23:451 day 10 hrs ago0x5e9e720fb67849ca41838276d6894ade74140dd7 IN  0x6aa37df2392007209c54a2162bef21623705dc220.000335762733599 ETH0.0008990487731.535371566
0x73fc3df6c38c67a55e2db5714404bb7ee83d7003c429599fc85a4c9f5bdfcf83Purchase Identit...131664552024-04-14 19:17:371 day 11 hrs ago0x08ca2051adfc16e419a5bcb496c78034cfd86c7b IN  0x6aa37df2392007209c54a2162bef21623705dc220.000335762733599 ETH0.0009095673431.547660168
0xd0086686b9dee36b7bff7527118c54eab88b3716b5064c85bb0fb3875b95f5d4Purchase Identit...131554702024-04-14 13:11:271 day 17 hrs ago0x7c709684bfd77d6bcde91f76d2a55afb7297b4ca IN  0x6aa37df2392007209c54a2162bef21623705dc220.000341452906561 ETH0.0009269308241.595707719
0xe7324bcb4bed70b3024c8c8a981472d8be405f052e59ab90643918646079ee36Purchase Identit...131543242024-04-14 12:33:151 day 18 hrs ago0x22c5266aab829d098cc8ba12e4cb91d482e5722f IN  0x6aa37df2392007209c54a2162bef21623705dc220.000341452906561 ETH0.0009284337651.585556992
[ Download CSV Export 
Latest 25 internal transaction
Parent Txn Hash Block From To Value
0x29cb842542056dcb491b833592fb2c8bfa871fd7279d88175feb3a9598780dea132301682024-04-16 6:41:2319 mins ago 0x6aa37df2392007209c54a2162bef21623705dc220x9666946c62deca06f1770a4915d503d25399eb200.00000826906632287 ETH
0x29cb842542056dcb491b833592fb2c8bfa871fd7279d88175feb3a9598780dea132301682024-04-16 6:41:2319 mins ago 0x6aa37df2392007209c54a2162bef21623705dc22 0x95e3b737ea33b45acabc111569ef65e6d0b443120.00033076265291481 ETH
0x4a7490a91b069d279542b155f628d4d52be2986c5878fb57f64142996ad75223132300462024-04-16 6:37:1923 mins ago 0x6aa37df2392007209c54a2162bef21623705dc220xaf85b139aa26c1a4c920da0f63aab2d571fd8ab50.00000826906632287 ETH
0x4a7490a91b069d279542b155f628d4d52be2986c5878fb57f64142996ad75223132300462024-04-16 6:37:1923 mins ago 0x6aa37df2392007209c54a2162bef21623705dc22 0x95e3b737ea33b45acabc111569ef65e6d0b443120.00033076265291481 ETH
0xee0c7353613bc22cc4dfef6a3e81b6a3e465ffc97084b32188315120eef2cbe4132163672024-04-15 23:01:217 hrs 59 mins ago 0x6aa37df2392007209c54a2162bef21623705dc220xfa1adf680697b154737c9588ea9988b32486bfd30.000008125690534844 ETH
0xee0c7353613bc22cc4dfef6a3e81b6a3e465ffc97084b32188315120eef2cbe4132163672024-04-15 23:01:217 hrs 59 mins ago 0x6aa37df2392007209c54a2162bef21623705dc22 0x95e3b737ea33b45acabc111569ef65e6d0b443120.000325027621393793 ETH
0x065cfe26116dceda77d465630622434a170039f622ef9fe84b2e2715d1e74946132106352024-04-15 19:50:1711 hrs 10 mins ago 0x6aa37df2392007209c54a2162bef21623705dc220xb2d951366b5e9c01b87e56aaa4fb1b5c896a8b690.00000824238625604 ETH
0x065cfe26116dceda77d465630622434a170039f622ef9fe84b2e2715d1e74946132106352024-04-15 19:50:1711 hrs 10 mins ago 0x6aa37df2392007209c54a2162bef21623705dc22 0x95e3b737ea33b45acabc111569ef65e6d0b443120.000329695450241624 ETH
0x50899a12c929a22b9fc5c8856297f2c36c0aaa5264f75f832dda9c8de1dd0b35132035582024-04-15 15:54:2315 hrs 6 mins ago 0x6aa37df2392007209c54a2162bef21623705dc220xfc7c1d00b2ec6d3653e9de72590684456846c53d0.000015993943713129 ETH
0x50899a12c929a22b9fc5c8856297f2c36c0aaa5264f75f832dda9c8de1dd0b35132035582024-04-15 15:54:2315 hrs 6 mins ago 0x6aa37df2392007209c54a2162bef21623705dc22 0x95e3b737ea33b45acabc111569ef65e6d0b443120.000639757748525174 ETH
0xf8f6736b90dbd959dcc702a251c7568ebd73a9f6ecd53c99154b6b3ca4178764131972132024-04-15 12:22:5318 hrs 37 mins ago 0x6aa37df2392007209c54a2162bef21623705dc220x2342a72ea53033aa47c116ea6d92a35259fd85aa0.000007762735007889 ETH
0xf8f6736b90dbd959dcc702a251c7568ebd73a9f6ecd53c99154b6b3ca4178764131972132024-04-15 12:22:5318 hrs 37 mins ago 0x6aa37df2392007209c54a2162bef21623705dc22 0x95e3b737ea33b45acabc111569ef65e6d0b443120.000310509400315586 ETH
0xcb7cd960c3b91a1926e6c97e3b52dbe317560ddd2c26f6047c47048a3587c256131927542024-04-15 9:54:1521 hrs 6 mins ago 0x6aa37df2392007209c54a2162bef21623705dc220xb03f059d8d2956e6e00c66b0e62083577939ed240.000007731201964424 ETH
0xcb7cd960c3b91a1926e6c97e3b52dbe317560ddd2c26f6047c47048a3587c256131927542024-04-15 9:54:1521 hrs 6 mins ago 0x6aa37df2392007209c54a2162bef21623705dc22 0x95e3b737ea33b45acabc111569ef65e6d0b443120.000309248078576963 ETH
0x40c78b25d68beba9b5278a434d0604fe2031937a3585f521369366970a98a472131911292024-04-15 9:00:0522 hrs ago 0x6aa37df2392007209c54a2162bef21623705dc220x9ad30a47983a4713485696f0b9aeeda5d953ae380.000007731201964424 ETH
0x40c78b25d68beba9b5278a434d0604fe2031937a3585f521369366970a98a472131911292024-04-15 9:00:0522 hrs ago 0x6aa37df2392007209c54a2162bef21623705dc22 0x95e3b737ea33b45acabc111569ef65e6d0b443120.000309248078576963 ETH
0x48d0f29dff247ca25395cedded7101d95ebb4984f3f2345f4a942620e4a7e408131910992024-04-15 8:59:0522 hrs 1 min ago 0x6aa37df2392007209c54a2162bef21623705dc220x49bcc4495bb1e78c55f38ba89885efbfa246ee9e0.000007731201964424 ETH
0x48d0f29dff247ca25395cedded7101d95ebb4984f3f2345f4a942620e4a7e408131910992024-04-15 8:59:0522 hrs 1 min ago 0x6aa37df2392007209c54a2162bef21623705dc22 0x95e3b737ea33b45acabc111569ef65e6d0b443120.000309248078576963 ETH
0x8f877eda74baefed5d4cbdd29d2b0c46b8249f4ef786cb501542d0df2711a6b8131910792024-04-15 8:58:2522 hrs 2 mins ago 0x6aa37df2392007209c54a2162bef21623705dc220x1394320ee54c661e78d9fe0aa83ade0905b43bd00.000007731201964424 ETH
0x8f877eda74baefed5d4cbdd29d2b0c46b8249f4ef786cb501542d0df2711a6b8131910792024-04-15 8:58:2522 hrs 2 mins ago 0x6aa37df2392007209c54a2162bef21623705dc22 0x95e3b737ea33b45acabc111569ef65e6d0b443120.000309248078576963 ETH
0xf44bdab2d408201a23893a9859c0f5fb0bcbd18805c9a53e1cf1f7db7e6184a2131910582024-04-15 8:57:4322 hrs 2 mins ago 0x6aa37df2392007209c54a2162bef21623705dc220x7bf704e535a34d107482ef2f64d67aeed418c5f40.000007731201964424 ETH
0xf44bdab2d408201a23893a9859c0f5fb0bcbd18805c9a53e1cf1f7db7e6184a2131910582024-04-15 8:57:4322 hrs 2 mins ago 0x6aa37df2392007209c54a2162bef21623705dc22 0x95e3b737ea33b45acabc111569ef65e6d0b443120.000309248078576963 ETH
0xa15fff50c4d83787b2255fbc9c00a1cc4ff7d63dea10a875e22febe335b0db43131910532024-04-15 8:57:3322 hrs 2 mins ago 0x6aa37df2392007209c54a2162bef21623705dc220x7dd94a369a426075c842b850b20e62dce47e1a0c0.000007731201964424 ETH
0xa15fff50c4d83787b2255fbc9c00a1cc4ff7d63dea10a875e22febe335b0db43131910532024-04-15 8:57:3322 hrs 2 mins ago 0x6aa37df2392007209c54a2162bef21623705dc22 0x95e3b737ea33b45acabc111569ef65e6d0b443120.000309248078576963 ETH
0xafe2d893763d6d5329e986bd9cca3accb9904de7256d7ab358f1cb7aa55f7f70131909612024-04-15 8:54:2922 hrs 6 mins ago 0x6aa37df2392007209c54a2162bef21623705dc220xbbd5469190214e6bc31f40991f56109362e19e9a0.000007731201964424 ETH
[ Download CSV Export 
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x7ab73C2F083B2725E5b6e245E6EA945d5f3CaaeA
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
SoulStore

Compiler Version
v0.8.8+commit.dddeac2f

Optimization Enabled:
Yes with 1 runs

Other Settings:
default evmVersion
File 1 of 24 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 2 of 24 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 3 of 24 : Pausable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 4 of 24 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 5 of 24 : draft-IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 6 of 24 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 7 of 24 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../extensions/draft-IERC20Permit.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 8 of 24 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 9 of 24 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 10 of 24 : draft-EIP712.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/draft-EIP712.sol)

pragma solidity ^0.8.0;

// EIP-712 is Final as of 2022-08-11. This file is deprecated.

import "./EIP712.sol";

File 11 of 24 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 12 of 24 : EIP712.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/EIP712.sol)

pragma solidity ^0.8.0;

import "./ECDSA.sol";

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
    uint256 private immutable _CACHED_CHAIN_ID;
    address private immutable _CACHED_THIS;

    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        bytes32 typeHash = keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
        _CACHED_CHAIN_ID = block.chainid;
        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
        _CACHED_THIS = address(this);
        _TYPE_HASH = typeHash;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
            return _CACHED_DOMAIN_SEPARATOR;
        } else {
            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
        }
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 nameHash,
        bytes32 versionHash
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }
}

File 13 of 24 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 14 of 24 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 15 of 24 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 16 of 24 : SafeMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

File 17 of 24 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 18 of 24 : PaymentGateway.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.8;

import "@openzeppelin/contracts/access/AccessControl.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/utils/math/SafeMath.sol";

import "../libraries/Errors.sol";
import "../interfaces/dex/IUniswapRouter.sol";

/// @title Pay using a Decentralized automated market maker (AMM) when needed
/// @author Masa Finance
/// @notice Smart contract to call a Dex AMM smart contract to pay to a project fee receiver
/// wallet recipient
/// @dev This smart contract will call the Uniswap Router interface, based on
/// https://github.com/Uniswap/v2-periphery/blob/master/contracts/interfaces/IUniswapV2Router01.sol
abstract contract PaymentGateway is AccessControl {
    using SafeERC20 for IERC20;
    using SafeMath for uint256;

    bytes32 public constant PROJECT_ADMIN_ROLE =
        keccak256("PROJECT_ADMIN_ROLE");

    struct PaymentParams {
        address swapRouter; // Swap router address
        address wrappedNativeToken; // Wrapped native token address
        address stableCoin; // Stable coin to pay the fee in (USDC)
        address masaToken; // Utility token to pay the fee in (MASA)
        address projectFeeReceiver; // Wallet that will receive the project fee
        address protocolFeeReceiver; // Wallet that will receive the protocol fee
        uint256 protocolFeeAmount; // Protocol fee amount in USD
        uint256 protocolFeePercent; // Protocol fee amount
    }

    /* ========== STATE VARIABLES =========================================== */

    address public swapRouter;
    address public wrappedNativeToken;

    address public stableCoin; // USDC. It also needs to be enabled as payment method, if we want to pay in USDC
    address public masaToken; // MASA. It also needs to be enabled as payment method, if we want to pay in MASA

    // enabled payment methods: ETH and ERC20 tokens
    mapping(address => bool) public enabledPaymentMethod;
    address[] public enabledPaymentMethods;

    address public projectFeeReceiver;
    address public protocolFeeReceiver;
    uint256 public protocolFeeAmount;
    uint256 public protocolFeePercent;

    /* ========== INITIALIZE ================================================ */

    /// @notice Creates a new Dex AMM
    /// @dev Creates a new Decentralized automated market maker (AMM) smart contract,
    // that will call the Uniswap Router interface
    /// @param admin Administrator of the smart contract
    /// @param paymentParams Payment params
    constructor(address admin, PaymentParams memory paymentParams) {
        _grantRole(DEFAULT_ADMIN_ROLE, admin);

        swapRouter = paymentParams.swapRouter;
        wrappedNativeToken = paymentParams.wrappedNativeToken;
        stableCoin = paymentParams.stableCoin;
        masaToken = paymentParams.masaToken;
        projectFeeReceiver = paymentParams.projectFeeReceiver;
        protocolFeeReceiver = paymentParams.protocolFeeReceiver;
        protocolFeeAmount = paymentParams.protocolFeeAmount;
        protocolFeePercent = paymentParams.protocolFeePercent;
    }

    /* ========== RESTRICTED FUNCTIONS ====================================== */

    /// @notice Sets the swap router address
    /// @dev The caller must have the admin role to call this function
    /// @param _swapRouter New swap router address
    function setSwapRouter(
        address _swapRouter
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (swapRouter == _swapRouter) revert SameValue();
        swapRouter = _swapRouter;
    }

    /// @notice Sets the wrapped native token address
    /// @dev The caller must have the admin role to call this function
    /// @param _wrappedNativeToken New wrapped native token address
    function setWrappedNativeToken(
        address _wrappedNativeToken
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (wrappedNativeToken == _wrappedNativeToken) revert SameValue();
        wrappedNativeToken = _wrappedNativeToken;
    }

    /// @notice Sets the stable coin to pay the fee in (USDC)
    /// @dev The caller must have the admin role to call this function
    /// @param _stableCoin New stable coin to pay the fee in
    function setStableCoin(
        address _stableCoin
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (stableCoin == _stableCoin) revert SameValue();
        stableCoin = _stableCoin;
    }

    /// @notice Sets the utility token to pay the fee in (MASA)
    /// @dev The caller must have the admin role to call this function
    /// It can be set to address(0) to disable paying in MASA
    /// @param _masaToken New utility token to pay the fee in
    function setMasaToken(
        address _masaToken
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (masaToken == _masaToken) revert SameValue();
        masaToken = _masaToken;
    }

    /// @notice Adds a new token as a valid payment method
    /// @dev The caller must have the admin role to call this function
    /// @param _paymentMethod New token to add
    function enablePaymentMethod(
        address _paymentMethod
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (enabledPaymentMethod[_paymentMethod]) revert AlreadyAdded();

        enabledPaymentMethod[_paymentMethod] = true;
        enabledPaymentMethods.push(_paymentMethod);
    }

    /// @notice Removes a token as a valid payment method
    /// @dev The caller must have the admin role to call this function
    /// @param _paymentMethod Token to remove
    function disablePaymentMethod(
        address _paymentMethod
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (!enabledPaymentMethod[_paymentMethod])
            revert NonExistingErc20Token(_paymentMethod);

        enabledPaymentMethod[_paymentMethod] = false;
        for (uint256 i = 0; i < enabledPaymentMethods.length; i++) {
            if (enabledPaymentMethods[i] == _paymentMethod) {
                enabledPaymentMethods[i] = enabledPaymentMethods[
                    enabledPaymentMethods.length - 1
                ];
                enabledPaymentMethods.pop();
                break;
            }
        }
    }

    /// @notice Set the project fee receiver wallet
    /// @dev The caller must have the admin or project admin role to call this function
    /// @param _projectFeeReceiver New project fee receiver wallet
    function setProjectFeeReceiver(address _projectFeeReceiver) external {
        if (
            !hasRole(DEFAULT_ADMIN_ROLE, _msgSender()) &&
            !hasRole(PROJECT_ADMIN_ROLE, _msgSender())
        ) revert UserMustHaveProtocolOrProjectAdminRole();
        if (_projectFeeReceiver == projectFeeReceiver) revert SameValue();
        projectFeeReceiver = _projectFeeReceiver;
    }

    /// @notice Set the protocol fee wallet
    /// @dev The caller must have the admin role to call this function
    /// @param _protocolFeeReceiver New protocol fee wallet
    function setProtocolFeeReceiver(
        address _protocolFeeReceiver
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (_protocolFeeReceiver == protocolFeeReceiver) revert SameValue();
        protocolFeeReceiver = _protocolFeeReceiver;
    }

    /// @notice Set the protocol fee amount
    /// @dev The caller must have the admin role to call this function
    /// @param _protocolFeeAmount New protocol fee amount
    function setProtocolFeeAmount(
        uint256 _protocolFeeAmount
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (_protocolFeeAmount == protocolFeeAmount) revert SameValue();
        protocolFeeAmount = _protocolFeeAmount;
    }

    /// @notice Set the protocol fee percent
    /// @dev The caller must have the admin role to call this function
    /// @param _protocolFeePercent New protocol fee percent
    function setProtocolFeePercent(
        uint256 _protocolFeePercent
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (_protocolFeePercent == protocolFeePercent) revert SameValue();
        protocolFeePercent = _protocolFeePercent;
    }

    /* ========== MUTATIVE FUNCTIONS ======================================== */

    /* ========== VIEWS ===================================================== */

    /// @notice Returns all available payment methods
    /// @dev Returns the address of all available payment methods
    /// @return Array of all enabled payment methods
    function getEnabledPaymentMethods()
        external
        view
        returns (address[] memory)
    {
        return enabledPaymentMethods;
    }

    /// @notice Calculates the protocol fee
    /// @dev This method will calculate the protocol fee based on the payment method
    /// @param paymentMethod Address of token that user want to pay
    /// @param amount Price to be paid in the specified payment method
    function getProtocolFee(
        address paymentMethod,
        uint256 amount
    ) external view returns (uint256) {
        return _getProtocolFee(paymentMethod, amount);
    }

    /* ========== PRIVATE FUNCTIONS ========================================= */

    /// @notice Converts an amount from a stable coin to a payment method amount
    /// @dev This method will perform the swap between the stable coin and the
    /// payment method, and return the amount of the payment method,
    /// performing the swap if necessary
    /// @param paymentMethod Address of token that user want to pay
    /// @param amount Price to be converted in the specified payment method
    function _convertFromStableCoin(
        address paymentMethod,
        uint256 amount
    ) internal view paymentParamsAlreadySet(amount) returns (uint256) {
        if (!enabledPaymentMethod[paymentMethod] || paymentMethod == stableCoin)
            revert InvalidToken(paymentMethod);

        if (amount == 0) return 0;

        if (paymentMethod == address(0)) {
            return _estimateSwapAmount(wrappedNativeToken, stableCoin, amount);
        } else {
            return _estimateSwapAmount(paymentMethod, stableCoin, amount);
        }
    }

    /// @notice Calculates the protocol fee
    /// @dev This method will calculate the protocol fee based on the payment method
    /// @param paymentMethod Address of token that user want to pay
    /// @param amount Price to be paid in the specified payment method
    function _getProtocolFee(
        address paymentMethod,
        uint256 amount
    ) internal view returns (uint256) {
        uint256 protocolFee = 0;
        if (protocolFeeAmount > 0) {
            if (paymentMethod == stableCoin) {
                protocolFee = protocolFeeAmount;
            } else {
                protocolFee = _convertFromStableCoin(
                    paymentMethod,
                    protocolFeeAmount
                );
            }
        }
        if (protocolFeePercent > 0) {
            protocolFee = protocolFee.add(
                amount.mul(protocolFeePercent).div(100)
            );
        }
        return protocolFee;
    }

    /// @notice Performs the payment in any payment method
    /// @dev This method will transfer the funds to the project fee receiver wallet, performing
    /// the swap if necessary, and transfer the protocol fee to the protocol fee wallet
    /// @param paymentMethod Address of token that user want to pay
    /// @param amount Price to be paid in the specified payment method
    /// @param protocolFee Protocol fee to be paid in the specified payment method
    function _pay(
        address paymentMethod,
        uint256 amount,
        uint256 protocolFee
    ) internal paymentParamsAlreadySet(amount.add(protocolFee)) {
        if (amount == 0 && protocolFee == 0) return;
        if (protocolFee > 0 && protocolFeeReceiver == address(0))
            revert ProtocolFeeReceiverNotSet();

        if (!enabledPaymentMethod[paymentMethod])
            revert InvalidPaymentMethod(paymentMethod);
        if (paymentMethod == address(0)) {
            // ETH
            if (msg.value < amount.add(protocolFee))
                revert InsufficientEthAmount(amount.add(protocolFee));
            if (amount > 0) {
                (bool success, ) = payable(projectFeeReceiver).call{
                    value: amount
                }("");
                if (!success) revert TransferFailed();
            }
            if (protocolFee > 0) {
                (bool success, ) = payable(protocolFeeReceiver).call{
                    value: protocolFee
                }("");
                if (!success) revert TransferFailed();
            }
            if (msg.value > amount.add(protocolFee)) {
                // return diff
                uint256 refund = msg.value.sub(amount.add(protocolFee));
                (bool success, ) = payable(msg.sender).call{value: refund}("");
                if (!success) revert RefundFailed();
            }
        } else {
            // ERC20 token, including MASA and USDC
            if (amount > 0) {
                IERC20(paymentMethod).safeTransferFrom(
                    msg.sender,
                    projectFeeReceiver,
                    amount
                );
            }
            if (protocolFee > 0) {
                IERC20(paymentMethod).safeTransferFrom(
                    msg.sender,
                    protocolFeeReceiver,
                    protocolFee
                );
            }
        }
    }

    function _estimateSwapAmount(
        address _fromToken,
        address _toToken,
        uint256 _amountOut
    ) private view returns (uint256) {
        uint256[] memory amounts;
        address[] memory path;
        path = _getPathFromTokenToToken(_fromToken, _toToken);
        amounts = IUniswapRouter(swapRouter).getAmountsIn(_amountOut, path);
        return amounts[0];
    }

    function _getPathFromTokenToToken(
        address fromToken,
        address toToken
    ) private view returns (address[] memory) {
        if (fromToken == wrappedNativeToken || toToken == wrappedNativeToken) {
            address[] memory path = new address[](2);
            path[0] = fromToken == wrappedNativeToken
                ? wrappedNativeToken
                : fromToken;
            path[1] = toToken == wrappedNativeToken
                ? wrappedNativeToken
                : toToken;
            return path;
        } else {
            address[] memory path = new address[](3);
            path[0] = fromToken;
            path[1] = wrappedNativeToken;
            path[2] = toToken;
            return path;
        }
    }

    /* ========== MODIFIERS ================================================= */

    modifier paymentParamsAlreadySet(uint256 amount) {
        if (amount > 0 && swapRouter == address(0))
            revert PaymentParamsNotSet();
        if (amount > 0 && wrappedNativeToken == address(0))
            revert PaymentParamsNotSet();
        if (amount > 0 && stableCoin == address(0))
            revert PaymentParamsNotSet();
        if (amount > 0 && projectFeeReceiver == address(0))
            revert PaymentParamsNotSet();
        _;
    }

    /* ========== EVENTS ==================================================== */
}

File 19 of 24 : IUniswapRouter.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.8;

/// @title Uniswap Router interface
/// @author Masa Finance
/// @notice Interface of the Uniswap Router contract
/// @dev This interface is used to interact with the Uniswap Router contract,
/// and gets the most important functions of the contract. It's based on
/// https://github.com/Uniswap/v2-periphery/blob/master/contracts/interfaces/IUniswapV2Router01.sol
interface IUniswapRouter {
    function swapExactTokensForTokens(
        uint256 amountIn,
        uint256 amountOutMin,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external returns (uint256[] memory amounts);

    function swapExactETHForTokens(
        uint256 amountOutMin,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external payable returns (uint256[] memory amounts);

    function swapExactTokensForETH(
        uint256 amountIn,
        uint256 amountOutMin,
        address[] calldata path,
        address to,
        uint256 deadline
    ) external returns (uint256[] memory amounts);

    function getAmountsOut(
        uint256 amountIn,
        address[] calldata path
    ) external view returns (uint256[] memory amounts);

    function getAmountsIn(
        uint256 amountOut,
        address[] calldata path
    ) external view returns (uint256[] memory amounts);
}

File 20 of 24 : ISoulboundIdentity.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.8;

import "../tokens/SBT/ISBT.sol";

import "./ISoulName.sol";

interface ISoulboundIdentity is ISBT {
    function mint(address to) external payable returns (uint256);

    function mint(
        address paymentMethod,
        address to
    ) external payable returns (uint256);

    function mintIdentityWithName(
        address to,
        string memory name,
        uint256 yearsPeriod,
        string memory _tokenURI
    ) external payable returns (uint256);

    function mintIdentityWithName(
        address paymentMethod,
        address to,
        string memory name,
        uint256 yearsPeriod,
        string memory _tokenURI
    ) external payable returns (uint256);

    function getSoulName() external view returns (ISoulName);

    function tokenOfOwner(address owner) external view returns (uint256);
}

File 21 of 24 : ISoulName.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.8;

interface ISoulName {
    function mint(
        address to,
        string memory name,
        uint256 yearsPeriod,
        string memory _tokenURI
    ) external returns (uint256);

    function getExtension() external view returns (string memory);

    function isAvailable(
        string memory name
    ) external view returns (bool available);

    function tokenData(
        uint256 tokenId
    ) external view returns (string memory name, uint256 expirationDate);

    function getTokenData(
        string memory name
    )
        external
        view
        returns (
            string memory sbtName,
            bool linked,
            uint256 identityId,
            uint256 tokenId,
            uint256 expirationDate,
            bool active
        );

    function getTokenId(string memory name) external view returns (uint256);

    function getSoulNames(
        address owner
    ) external view returns (string[] memory sbtNames);

    function getSoulNames(
        uint256 identityId
    ) external view returns (string[] memory sbtNames);
}

File 22 of 24 : Errors.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.8;

error AddressDoesNotHaveIdentity(address to);
error AlreadyAdded();
error AuthorityNotExists(address authority);
error CallerNotOwner(address caller);
error CallerNotReader(address caller);
error CreditScoreAlreadyCreated(address to);
error IdentityAlreadyCreated(address to);
error IdentityOwnerIsReader(uint256 readerIdentityId);
error InsufficientEthAmount(uint256 amount);
error IdentityOwnerNotTokenOwner(uint256 tokenId, uint256 ownerIdentityId);
error InvalidPaymentMethod(address paymentMethod);
error InvalidSignature();
error InvalidSignatureDate(uint256 signatureDate);
error InvalidToken(address token);
error InvalidTokenURI(string tokenURI);
error LinkAlreadyExists(
    address token,
    uint256 tokenId,
    uint256 readerIdentityId,
    uint256 signatureDate
);
error LinkAlreadyRevoked();
error LinkDoesNotExist();
error NameAlreadyExists(string name);
error NameNotFound(string name);
error NameRegisteredByOtherAccount(string name, uint256 tokenId);
error NotAuthorized(address signer);
error NonExistingErc20Token(address erc20token);
error NotLinkedToAnIdentitySBT();
error PaymentParamsNotSet();
error ProtocolFeeReceiverNotSet();
error RefundFailed();
error SameValue();
error SBTAlreadyLinked(address token);
error SoulNameContractNotSet();
error SoulNameNotExist();
error SoulNameNotRegistered(address token);
error TokenNotFound(uint256 tokenId);
error TransferFailed();
error URIAlreadyExists(string tokenURI);
error UserMustHaveProtocolOrProjectAdminRole();
error ValidPeriodExpired(uint256 expirationDate);
error ZeroAddress();
error ZeroLengthName(string name);
error ZeroYearsPeriod(uint256 yearsPeriod);

File 23 of 24 : SoulStore.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.8;

import "@openzeppelin/contracts/utils/cryptography/draft-EIP712.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/utils/math/SafeMath.sol";
import "@openzeppelin/contracts/security/Pausable.sol";

import "./libraries/Errors.sol";
import "./dex/PaymentGateway.sol";
import "./interfaces/ISoulboundIdentity.sol";
import "./interfaces/ISoulName.sol";

/// @title Soul Store
/// @author Masa Finance
/// @notice Soul Store, that can mint new Soulbound Identities and Soul Name NFTs, paying a fee
/// @dev From this smart contract we can mint new Soulbound Identities and Soul Name NFTs.
/// This minting can be done paying a fee in ETH, USDC or MASA
contract SoulStore is PaymentGateway, Pausable, ReentrancyGuard, EIP712 {
    using SafeMath for uint256;

    /* ========== STATE VARIABLES ========== */

    ISoulboundIdentity public soulboundIdentity;
    ISoulName public soulName;

    mapping(uint256 => uint256) public nameRegistrationPricePerYear; // (length --> price in stable coin per year)

    mapping(address => bool) public authorities;

    /* ========== INITIALIZE ========== */

    /// @notice Creates a new Soul Store
    /// @dev Creates a new Soul Store, that has the role to minting new Soulbound Identities
    /// and Soul Name NFTs, paying a fee
    /// @param admin Administrator of the smart contract
    /// @param _soulBoundIdentity Address of the Soulbound identity contract
    /// @param _soulName Address of the SoulName contract
    /// @param _nameRegistrationPricePerYear Price of the default name registering in stable coin per year
    /// @param paymentParams Payment gateway params
    constructor(
        address admin,
        ISoulboundIdentity _soulBoundIdentity,
        ISoulName _soulName,
        uint256 _nameRegistrationPricePerYear,
        PaymentParams memory paymentParams
    ) PaymentGateway(admin, paymentParams) EIP712("SoulStore", "1.0.0") {
        if (address(_soulBoundIdentity) == address(0)) revert ZeroAddress();
        if (address(_soulName) == address(0)) revert ZeroAddress();

        soulboundIdentity = _soulBoundIdentity;
        soulName = _soulName;

        nameRegistrationPricePerYear[0] = _nameRegistrationPricePerYear; // name price for default length per year
    }

    /* ========== RESTRICTED FUNCTIONS ========== */

    /// @notice Sets the SoulboundIdentity contract address linked to this store
    /// @dev The caller must have the admin role to call this function
    /// @param _soulboundIdentity New SoulboundIdentity contract address
    function setSoulboundIdentity(
        ISoulboundIdentity _soulboundIdentity
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (address(_soulboundIdentity) == address(0)) revert ZeroAddress();
        if (soulboundIdentity == _soulboundIdentity) revert SameValue();
        soulboundIdentity = _soulboundIdentity;
    }

    /// @notice Sets the SoulName contract address linked to this store
    /// @dev The caller must have the admin role to call this function
    /// @param _soulName New SoulName contract address
    function setSoulName(
        ISoulName _soulName
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (address(_soulName) == address(0)) revert ZeroAddress();
        if (soulName == _soulName) revert SameValue();
        soulName = _soulName;
    }

    /// @notice Sets the price of the name registering per one year in stable coin
    /// @dev The caller must have the admin or project admin role to call this function
    /// @param _nameLength Length of the name
    /// @param _nameRegistrationPricePerYear New price of the name registering per one
    /// year in stable coin for that name length per year
    function setNameRegistrationPricePerYear(
        uint256 _nameLength,
        uint256 _nameRegistrationPricePerYear
    ) external {
        if (
            !hasRole(DEFAULT_ADMIN_ROLE, _msgSender()) &&
            !hasRole(PROJECT_ADMIN_ROLE, _msgSender())
        ) revert UserMustHaveProtocolOrProjectAdminRole();
        if (
            nameRegistrationPricePerYear[_nameLength] ==
            _nameRegistrationPricePerYear
        ) revert SameValue();
        nameRegistrationPricePerYear[
            _nameLength
        ] = _nameRegistrationPricePerYear;
    }

    /// @notice Adds a new authority to the list of authorities
    /// @dev The caller must have the admin or project admin role to call this function
    /// @param _authority New authority to add
    function addAuthority(address _authority) external {
        if (
            !hasRole(DEFAULT_ADMIN_ROLE, _msgSender()) &&
            !hasRole(PROJECT_ADMIN_ROLE, _msgSender())
        ) revert UserMustHaveProtocolOrProjectAdminRole();
        if (_authority == address(0)) revert ZeroAddress();
        if (authorities[_authority]) revert AlreadyAdded();

        authorities[_authority] = true;
    }

    /// @notice Removes an authority from the list of authorities
    /// @dev The caller must have the admin or project admin role to call this function
    /// @param _authority Authority to remove
    function removeAuthority(address _authority) external {
        if (
            !hasRole(DEFAULT_ADMIN_ROLE, _msgSender()) &&
            !hasRole(PROJECT_ADMIN_ROLE, _msgSender())
        ) revert UserMustHaveProtocolOrProjectAdminRole();
        if (_authority == address(0)) revert ZeroAddress();
        if (!authorities[_authority]) revert AuthorityNotExists(_authority);

        authorities[_authority] = false;
    }

    /// @notice Pauses the smart contract
    /// @dev The caller must have the admin role to call this function
    function pause() external onlyRole(DEFAULT_ADMIN_ROLE) {
        _pause();
    }

    /// @notice Unpauses the smart contract
    /// @dev The caller must have the admin role to call this function
    function unpause() external onlyRole(DEFAULT_ADMIN_ROLE) {
        _unpause();
    }

    /* ========== MUTATIVE FUNCTIONS ========== */

    /// @notice Mints a new Soulbound Identity and Name purchasing it
    /// @dev This function allows the purchase of a soulbound identity and name using
    /// stable coin (USDC), native token (ETH) or utility token (MASA)
    /// @param paymentMethod Address of token that user want to pay
    /// @param name Name of the new soul name
    /// @param nameLength Length of the name
    /// @param yearsPeriod Years of validity of the name
    /// @param tokenURI URI of the NFT
    /// @param authorityAddress Address of the authority
    /// @param signature Signature of the authority
    /// @return TokenId of the new soulbound identity
    function purchaseIdentityAndName(
        address paymentMethod,
        string memory name,
        uint256 nameLength,
        uint256 yearsPeriod,
        string memory tokenURI,
        address authorityAddress,
        bytes calldata signature
    ) external payable virtual whenNotPaused nonReentrant returns (uint256) {
        (
            uint256 price,
            uint256 protocolFee
        ) = getPriceForMintingNameWithProtocolFee(
                paymentMethod,
                nameLength,
                yearsPeriod
            );
        _pay(paymentMethod, price, protocolFee);

        // finalize purchase
        return
            _mintSoulboundIdentityAndName(
                _msgSender(),
                name,
                nameLength,
                yearsPeriod,
                tokenURI,
                authorityAddress,
                signature
            );
    }

    /// @notice Mints a new Soulbound Identity purchasing it
    /// @dev This function allows the purchase of a soulbound identity for free
    /// @return TokenId of the new soulbound identity
    function purchaseIdentity() external virtual returns (uint256) {
        return _mintSoulboundIdentity(_msgSender());
    }

    /// @notice Mints a new Soul Name purchasing it
    /// @dev This function allows the purchase of a soul name using
    /// stable coin (USDC), native token (ETH) or utility token (MASA)
    /// @param paymentMethod Address of token that user want to pay
    /// @param to Address of the owner of the new soul name
    /// @param name Name of the new soul name
    /// @param nameLength Length of the name
    /// @param yearsPeriod Years of validity of the name
    /// @param tokenURI URI of the NFT
    /// @param authorityAddress Address of the authority
    /// @param signature Signature of the authority
    /// @return TokenId of the new sou name
    function purchaseName(
        address paymentMethod,
        address to,
        string memory name,
        uint256 nameLength,
        uint256 yearsPeriod,
        string memory tokenURI,
        address authorityAddress,
        bytes calldata signature
    ) external payable virtual whenNotPaused nonReentrant returns (uint256) {
        (
            uint256 price,
            uint256 protocolFee
        ) = getPriceForMintingNameWithProtocolFee(
                paymentMethod,
                nameLength,
                yearsPeriod
            );
        _pay(paymentMethod, price, protocolFee);

        // finalize purchase
        return
            _mintSoulName(
                to,
                name,
                nameLength,
                yearsPeriod,
                tokenURI,
                authorityAddress,
                signature
            );
    }

    /* ========== VIEWS ========== */

    /// @notice Returns the price of register a name per year in stable coin for an specific length
    /// @dev Returns the price for registering per year in USD for an specific name length
    /// @param nameLength Length of the name
    /// @return Price in stable coin for that name length
    function getNameRegistrationPricePerYear(
        uint256 nameLength
    ) public view returns (uint256) {
        uint256 price = nameRegistrationPricePerYear[nameLength];
        if (price == 0) {
            // if not found, return the default price
            price = nameRegistrationPricePerYear[0];
        }
        return price;
    }

    /// @notice Returns the price of the name minting
    /// @dev Returns current pricing for name minting for a given name length and years period
    /// @param paymentMethod Address of token that user want to pay
    /// @param nameLength Length of the name
    /// @param yearsPeriod Years of validity of the name
    /// @return price Current price of the name minting in the given payment method
    function getPriceForMintingName(
        address paymentMethod,
        uint256 nameLength,
        uint256 yearsPeriod
    ) public view virtual returns (uint256 price) {
        uint256 mintPrice = getNameRegistrationPricePerYear(nameLength).mul(
            yearsPeriod
        );

        if (mintPrice == 0) {
            price = 0;
        } else if (
            paymentMethod == stableCoin && enabledPaymentMethod[paymentMethod]
        ) {
            // stable coin
            price = mintPrice;
        } else if (enabledPaymentMethod[paymentMethod]) {
            // ETH and ERC 20 token
            price = _convertFromStableCoin(paymentMethod, mintPrice);
        } else {
            revert InvalidPaymentMethod(paymentMethod);
        }
        return price;
    }

    /// @notice Returns the price of the name minting with protocol fee
    /// @dev Returns current pricing for name minting for a given name length and years period with protocol fee
    /// @param paymentMethod Address of token that user want to pay
    /// @param nameLength Length of the name
    /// @param yearsPeriod Years of validity of the name
    /// @return price Current price of the name minting in the given payment method
    /// @return protocolFee Current protocol fee of the name minting in the given payment method
    function getPriceForMintingNameWithProtocolFee(
        address paymentMethod,
        uint256 nameLength,
        uint256 yearsPeriod
    ) public view virtual returns (uint256 price, uint256 protocolFee) {
        price = getPriceForMintingName(paymentMethod, nameLength, yearsPeriod);
        return (price, _getProtocolFee(paymentMethod, price));
    }

    /* ========== PRIVATE FUNCTIONS ========== */

    /// @notice Mints a new Soulbound Identity and Name
    /// @dev The final step of all purchase options. Will mint a
    /// new Soulbound Identity and a Soul Name NFT and emit the purchase event
    /// @param to Address of the owner of the new soul name
    /// @param name Name of the new soul name
    /// @param nameLength Length of the name
    /// @param yearsPeriod Years of validity of the name
    /// @param tokenURI URI of the NFT
    /// @param authorityAddress Address of the authority
    /// @param signature Signature of the authority
    /// @return TokenId of the new soulbound identity
    function _mintSoulboundIdentityAndName(
        address to,
        string memory name,
        uint256 nameLength,
        uint256 yearsPeriod,
        string memory tokenURI,
        address authorityAddress,
        bytes calldata signature
    ) internal virtual returns (uint256) {
        _verify(
            _hash(to, name, nameLength, yearsPeriod, tokenURI),
            signature,
            authorityAddress
        );

        // mint Soulbound identity token
        uint256 tokenId = soulboundIdentity.mint(to);

        // mint Soul Name token
        soulName.mint(to, name, yearsPeriod, tokenURI);

        emit SoulboundIdentityAndNamePurchased(to, tokenId, name, yearsPeriod);

        return tokenId;
    }

    /// @notice Mints a new Soulbound Identity
    /// @dev The final step of all purchase options. Will mint a
    /// new Soulbound Identity and emit the purchase event
    /// @param to Address of the owner of the new identity
    /// @return TokenId of the new soulbound identity
    function _mintSoulboundIdentity(
        address to
    ) internal virtual returns (uint256) {
        // mint Soulbound identity token
        uint256 tokenId = soulboundIdentity.mint(to);

        emit SoulboundIdentityPurchased(to, tokenId);

        return tokenId;
    }

    /// @notice Mints a new Soul Name
    /// @dev The final step of all purchase options. Will mint a
    /// new Soul Name NFT and emit the purchase event
    /// @param to Address of the owner of the new soul name
    /// @param name Name of the new soul name
    /// @param nameLength Length of the name
    /// @param yearsPeriod Years of validity of the name
    /// @param tokenURI URI of the NFT
    /// @param authorityAddress Address of the authority
    /// @param signature Signature of the authority
    /// @return TokenId of the new soul name
    function _mintSoulName(
        address to,
        string memory name,
        uint256 nameLength,
        uint256 yearsPeriod,
        string memory tokenURI,
        address authorityAddress,
        bytes calldata signature
    ) internal virtual returns (uint256) {
        _verify(
            _hash(to, name, nameLength, yearsPeriod, tokenURI),
            signature,
            authorityAddress
        );

        // mint Soul Name token
        uint256 tokenId = soulName.mint(to, name, yearsPeriod, tokenURI);

        emit SoulNamePurchased(to, tokenId, name, yearsPeriod);

        return tokenId;
    }

    function _verify(
        bytes32 digest,
        bytes memory signature,
        address signer
    ) internal view {
        address _signer = ECDSA.recover(digest, signature);
        if (_signer != signer) revert InvalidSignature();
        if (!authorities[_signer]) revert NotAuthorized(_signer);
    }

    function _hash(
        address to,
        string memory name,
        uint256 nameLength,
        uint256 yearsPeriod,
        string memory tokenURI
    ) internal view returns (bytes32) {
        return
            _hashTypedDataV4(
                keccak256(
                    abi.encode(
                        keccak256(
                            "MintSoulName(address to,string name,uint256 nameLength,uint256 yearsPeriod,string tokenURI)"
                        ),
                        to,
                        keccak256(bytes(name)),
                        nameLength,
                        yearsPeriod,
                        keccak256(bytes(tokenURI))
                    )
                )
            );
    }

    /* ========== MODIFIERS ========== */

    /* ========== EVENTS ========== */

    event SoulboundIdentityAndNamePurchased(
        address indexed account,
        uint256 tokenId,
        string indexed name,
        uint256 yearsPeriod
    );

    event SoulboundIdentityPurchased(address indexed account, uint256 tokenId);

    event SoulNamePurchased(
        address indexed account,
        uint256 tokenId,
        string indexed name,
        uint256 yearsPeriod
    );
}

File 24 of 24 : ISBT.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.8;

import "@openzeppelin/contracts/utils/introspection/IERC165.sol";

interface ISBT is IERC165 {
    /// @dev This emits when an SBT is newly minted.
    ///  This event emits when SBTs are created
    event Mint(address indexed _owner, uint256 indexed _tokenId);

    /// @dev This emits when an SBT is burned
    ///  This event emits when SBTs are destroyed
    event Burn(address indexed _owner, uint256 indexed _tokenId);

    /// @notice Count all SBTs assigned to an owner
    /// @dev SBTs assigned to the zero address are considered invalid, and this
    ///  function throws for queries about the zero address.
    /// @param _owner An address for whom to query the balance
    /// @return The number of SBTs owned by `_owner`, possibly zero
    function balanceOf(address _owner) external view returns (uint256);

    /// @notice Find the owner of an SBT
    /// @dev SBTs assigned to zero address are considered invalid, and queries
    ///  about them do throw.
    /// @param _tokenId The identifier for an SBT
    /// @return The address of the owner of the SBT
    function ownerOf(uint256 _tokenId) external view returns (address);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 1,
    "details": {
      "yul": false
    }
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "metadata": {
    "useLiteralContent": true
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"admin","type":"address"},{"internalType":"contract ISoulboundIdentity","name":"_soulBoundIdentity","type":"address"},{"internalType":"contract ISoulName","name":"_soulName","type":"address"},{"internalType":"uint256","name":"_nameRegistrationPricePerYear","type":"uint256"},{"components":[{"internalType":"address","name":"swapRouter","type":"address"},{"internalType":"address","name":"wrappedNativeToken","type":"address"},{"internalType":"address","name":"stableCoin","type":"address"},{"internalType":"address","name":"masaToken","type":"address"},{"internalType":"address","name":"projectFeeReceiver","type":"address"},{"internalType":"address","name":"protocolFeeReceiver","type":"address"},{"internalType":"uint256","name":"protocolFeeAmount","type":"uint256"},{"internalType":"uint256","name":"protocolFeePercent","type":"uint256"}],"internalType":"struct PaymentGateway.PaymentParams","name":"paymentParams","type":"tuple"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AlreadyAdded","type":"error"},{"inputs":[{"internalType":"address","name":"authority","type":"address"}],"name":"AuthorityNotExists","type":"error"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"InsufficientEthAmount","type":"error"},{"inputs":[{"internalType":"address","name":"paymentMethod","type":"address"}],"name":"InvalidPaymentMethod","type":"error"},{"inputs":[],"name":"InvalidSignature","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"InvalidToken","type":"error"},{"inputs":[{"internalType":"address","name":"erc20token","type":"address"}],"name":"NonExistingErc20Token","type":"error"},{"inputs":[{"internalType":"address","name":"signer","type":"address"}],"name":"NotAuthorized","type":"error"},{"inputs":[],"name":"PaymentParamsNotSet","type":"error"},{"inputs":[],"name":"ProtocolFeeReceiverNotSet","type":"error"},{"inputs":[],"name":"RefundFailed","type":"error"},{"inputs":[],"name":"SameValue","type":"error"},{"inputs":[],"name":"TransferFailed","type":"error"},{"inputs":[],"name":"UserMustHaveProtocolOrProjectAdminRole","type":"error"},{"inputs":[],"name":"ZeroAddress","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":true,"internalType":"string","name":"name","type":"string"},{"indexed":false,"internalType":"uint256","name":"yearsPeriod","type":"uint256"}],"name":"SoulNamePurchased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":true,"internalType":"string","name":"name","type":"string"},{"indexed":false,"internalType":"uint256","name":"yearsPeriod","type":"uint256"}],"name":"SoulboundIdentityAndNamePurchased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"SoulboundIdentityPurchased","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PROJECT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_authority","type":"address"}],"name":"addAuthority","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"authorities","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_paymentMethod","type":"address"}],"name":"disablePaymentMethod","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_paymentMethod","type":"address"}],"name":"enablePaymentMethod","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"enabledPaymentMethod","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"enabledPaymentMethods","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getEnabledPaymentMethods","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"nameLength","type":"uint256"}],"name":"getNameRegistrationPricePerYear","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"paymentMethod","type":"address"},{"internalType":"uint256","name":"nameLength","type":"uint256"},{"internalType":"uint256","name":"yearsPeriod","type":"uint256"}],"name":"getPriceForMintingName","outputs":[{"internalType":"uint256","name":"price","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"paymentMethod","type":"address"},{"internalType":"uint256","name":"nameLength","type":"uint256"},{"internalType":"uint256","name":"yearsPeriod","type":"uint256"}],"name":"getPriceForMintingNameWithProtocolFee","outputs":[{"internalType":"uint256","name":"price","type":"uint256"},{"internalType":"uint256","name":"protocolFee","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"paymentMethod","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"getProtocolFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"masaToken","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"nameRegistrationPricePerYear","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"projectFeeReceiver","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"protocolFeeAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"protocolFeePercent","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"protocolFeeReceiver","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"purchaseIdentity","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"paymentMethod","type":"address"},{"internalType":"string","name":"name","type":"string"},{"internalType":"uint256","name":"nameLength","type":"uint256"},{"internalType":"uint256","name":"yearsPeriod","type":"uint256"},{"internalType":"string","name":"tokenURI","type":"string"},{"internalType":"address","name":"authorityAddress","type":"address"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"purchaseIdentityAndName","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"paymentMethod","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"string","name":"name","type":"string"},{"internalType":"uint256","name":"nameLength","type":"uint256"},{"internalType":"uint256","name":"yearsPeriod","type":"uint256"},{"internalType":"string","name":"tokenURI","type":"string"},{"internalType":"address","name":"authorityAddress","type":"address"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"purchaseName","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_authority","type":"address"}],"name":"removeAuthority","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_masaToken","type":"address"}],"name":"setMasaToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_nameLength","type":"uint256"},{"internalType":"uint256","name":"_nameRegistrationPricePerYear","type":"uint256"}],"name":"setNameRegistrationPricePerYear","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_projectFeeReceiver","type":"address"}],"name":"setProjectFeeReceiver","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_protocolFeeAmount","type":"uint256"}],"name":"setProtocolFeeAmount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_protocolFeePercent","type":"uint256"}],"name":"setProtocolFeePercent","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_protocolFeeReceiver","type":"address"}],"name":"setProtocolFeeReceiver","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ISoulName","name":"_soulName","type":"address"}],"name":"setSoulName","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ISoulboundIdentity","name":"_soulboundIdentity","type":"address"}],"name":"setSoulboundIdentity","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_stableCoin","type":"address"}],"name":"setStableCoin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_swapRouter","type":"address"}],"name":"setSwapRouter","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_wrappedNativeToken","type":"address"}],"name":"setWrappedNativeToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"soulName","outputs":[{"internalType":"contract ISoulName","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"soulboundIdentity","outputs":[{"internalType":"contract ISoulboundIdentity","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"stableCoin","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"swapRouter","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"wrappedNativeToken","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"}]

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
Block Uncle Number Difficulty Gas Used Reward
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.