false
false
0

Contract Address Details

0x135cB19AcdE9fFB4654caCE4189A0E0Fb4B6954e

Contract Name
HexWrappedUSDC
Creator
0x58a095–4aea43 at 0x6c01fb–e4e120
Balance
0 C2FLR
Tokens
Fetching tokens...
Transactions
Fetching transactions...
Transfers
Fetching transfers...
Gas Used
Fetching gas used...
Last Balance Update
11525382
Warning! Contract bytecode has been changed and doesn't match the verified one. Therefore, interaction with this smart contract may be risky.
Contract name:
HexWrappedUSDC




Optimization enabled
false
Compiler version
v0.8.20+commit.a1b79de6




EVM Version
london




Verified at
2023-12-20T03:42:23.211767Z

contracts/token/HexWrappedUSDC.sol

//SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {HexWrappedToken} from "contracts/token/HexWrappedToken.sol";
import {UUPSUpgradeable} from "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
import {RoleConstant} from "contracts/utils/RoleConstant.sol";

/**
 * @title ERC20 Upgradable token with the name 'HexWrappedUSDC'
 */

contract HexWrappedUSDC is HexWrappedToken, UUPSUpgradeable {
    function initialize(address _owner) external initializer {
        __HexWrappedToken_init(_owner, "Wrapped USDC", "WUSDC", 6);
        __UUPSUpgradeable_init();
    }

    /// @custom:oz-upgrades-unsafe-allow constructor
    constructor() {
        _disableInitializers();
    }

    // VERSIONS
    function getVersion() external pure virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev required by the OZ UUPS module
     * - Setting upgradability control as UPGRADE_ADMIN_ROLE
     */
    function _authorizeUpgrade(
        address newImplementation
    )
        internal
        override
        onlyRole(RoleConstant.UPGRADE_ADMIN_ROLE)
        quorumSatisfied
        checkImplementation(newImplementation)
    {
        _clearRequest();
    }
}
        

contracts-exposed/utils/Context.sol

// SPDX-License-Identifier: UNLICENSED

pragma solidity >=0.6.0;

import "../../contracts/utils/Context.sol";

contract $Context is Context {
    bytes32 public constant __hh_exposed_bytecode_marker = "hardhat-exposed";

    constructor() payable {
    }

    receive() external payable {}
}
          

@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.20;

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```solidity
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 *
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Storage of the initializable contract.
     *
     * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions
     * when using with upgradeable contracts.
     *
     * @custom:storage-location erc7201:openzeppelin.storage.Initializable
     */
    struct InitializableStorage {
        /**
         * @dev Indicates that the contract has been initialized.
         */
        uint64 _initialized;
        /**
         * @dev Indicates that the contract is in the process of being initialized.
         */
        bool _initializing;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00;

    /**
     * @dev The contract is already initialized.
     */
    error InvalidInitialization();

    /**
     * @dev The contract is not initializing.
     */
    error NotInitializing();

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint64 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any
     * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in
     * production.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        // Cache values to avoid duplicated sloads
        bool isTopLevelCall = !$._initializing;
        uint64 initialized = $._initialized;

        // Allowed calls:
        // - initialSetup: the contract is not in the initializing state and no previous version was
        //                 initialized
        // - construction: the contract is initialized at version 1 (no reininitialization) and the
        //                 current contract is just being deployed
        bool initialSetup = initialized == 0 && isTopLevelCall;
        bool construction = initialized == 1 && address(this).code.length == 0;

        if (!initialSetup && !construction) {
            revert InvalidInitialization();
        }
        $._initialized = 1;
        if (isTopLevelCall) {
            $._initializing = true;
        }
        _;
        if (isTopLevelCall) {
            $._initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint64 version) {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        if ($._initializing || $._initialized >= version) {
            revert InvalidInitialization();
        }
        $._initialized = version;
        $._initializing = true;
        _;
        $._initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        _checkInitializing();
        _;
    }

    /**
     * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}.
     */
    function _checkInitializing() internal view virtual {
        if (!_isInitializing()) {
            revert NotInitializing();
        }
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        // solhint-disable-next-line var-name-mixedcase
        InitializableStorage storage $ = _getInitializableStorage();

        if ($._initializing) {
            revert InvalidInitialization();
        }
        if ($._initialized != type(uint64).max) {
            $._initialized = type(uint64).max;
            emit Initialized(type(uint64).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint64) {
        return _getInitializableStorage()._initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _getInitializableStorage()._initializing;
    }

    /**
     * @dev Returns a pointer to the storage namespace.
     */
    // solhint-disable-next-line var-name-mixedcase
    function _getInitializableStorage() private pure returns (InitializableStorage storage $) {
        assembly {
            $.slot := INITIALIZABLE_STORAGE
        }
    }
}
          

@openzeppelin/contracts/interfaces/draft-IERC1822.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC1822.sol)

pragma solidity ^0.8.20;

/**
 * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
 * proxy whose upgrades are fully controlled by the current implementation.
 */
interface IERC1822Proxiable {
    /**
     * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
     * address.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy.
     */
    function proxiableUUID() external view returns (bytes32);
}
          

contracts/AccessControlDefaultAdminRulesUpgradeable.sol

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {IAccessControlDefaultAdminRules} from "./interface/IAccessControlDefaultAdminRules.sol";
import {AccessControlUpgradeable} from "./AccessControlUpgradeable.sol";
import {IAccessControl} from "./interface/IAccessControl.sol";
import {SafeCast} from "@openzeppelin/contracts/utils/math/SafeCast.sol";
import {Math} from "@openzeppelin/contracts/utils/math/Math.sol";
import {IERC5313} from "@openzeppelin/contracts/interfaces/IERC5313.sol";
import {Initializable} from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import {RoleConstant} from "./utils/RoleConstant.sol";

/**
 * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts-upgradeable/blob/master/contracts/access/extensions/AccessControlDefaultAdminRulesUpgradeable.sol
 * @dev Extension of {AccessControl} that allows specifying special rules to manage
 * the `DEFAULT_ADMIN_ROLE` holder, which is a sensitive role with special permissions
 * over other roles that may potentially have privileged rights in the system.
 *
 * Changes:
 * 1. Change initializers to remove initialDelay
 * 2. Remove time delay related functions: _pendingDefaultAdminSchedule, _currentDelay, _pendingDelay, _pendingDelaySchedule
 * defaultAdminDelay, pendingDefaultAdminDelay, defaultAdminDelayIncreaseWait, changeDefaultAdminDelay, _changeDefaultAdminDelay
 * changeDefaultAdminDelay, _changeDefaultAdminDelay, rollbackDefaultAdminDelay, _rollbackDefaultAdminDelay
 * _delayChangeWait, _setPendingDelay, _isScheduleSet, _hasSchedulePassed
 * 3. Remove renounceRole() function
 * 4. Remove _pendingDefaultAdminSchedule from pendingDefaultAdmin function
 * 5. Remove time delay elements from _beginDefaultAdminTransfer and _setPendingDefaultAdmin
 * 7. Change _acceptDefaultAdminTransfer to remove time delay elements
 */

abstract contract AccessControlDefaultAdminRulesUpgradeable is
    Initializable,
    IAccessControlDefaultAdminRules,
    IERC5313,
    AccessControlUpgradeable
{
    /// @custom:storage-location erc7201:openzeppelin.storage.AccessControlDefaultAdminRules
    struct AccessControlDefaultAdminRulesStorage {
        // pending admin pair read/written together frequently
        address _pendingDefaultAdmin;
        address _currentDefaultAdmin;
    }

    /**
     * @dev WARNING: Initialization Behavior During Upgrade
     * When performing an upgrade, if the target storage slot of the access control module is kept the same, the initialization process may revert.
     * However, if the target slot for the access control module is modified, the contract's initialization will not revert, potentially allowing anyone to take control of the contracts by initializing them.
     * It is important to be aware of this behavior when planning upgrades that involve changing the target access control slot.
     * Proper initialization will be required for future upgrades that modify the access control module's storage slot.
     * RECOMMENDATION:
     * Consider this scenario when planning upgrades that involve changes to the access control slot.
     * Ensure proper initialization is performed to avoid unintended consequences.
     */

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControlDefaultAdminRules")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant AccessControlDefaultAdminRulesStorageLocation =
        0xeef3dac4538c82c8ace4063ab0acd2d15cdb5883aa1dff7c2673abb3d8698400;

    function _getAccessControlDefaultAdminRulesStorage()
        private
        pure
        returns (AccessControlDefaultAdminRulesStorage storage $)
    {
        assembly {
            $.slot := AccessControlDefaultAdminRulesStorageLocation
        }
    }

    /**
     * @dev Sets the initial values for {defaultAdmin} address.
     */
    function __AccessControlDefaultAdminRules_init(
        address initialDefaultAdmin
    ) internal onlyInitializing {
        __AccessControlDefaultAdminRules_init_unchained(initialDefaultAdmin);
    }

    function __AccessControlDefaultAdminRules_init_unchained(
        address initialDefaultAdmin
    ) internal onlyInitializing {
        if (initialDefaultAdmin == address(0)) {
            revert AccessControlInvalidDefaultAdmin(address(0));
        }
        _grantRole(DEFAULT_ADMIN_ROLE, initialDefaultAdmin);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override returns (bool) {
        return
            interfaceId == type(IAccessControlDefaultAdminRules).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC5313-owner}.
     */
    function owner() public view virtual returns (address) {
        return defaultAdmin();
    }

    ///
    /// Override AccessControl role management
    ///

    /**
     * @dev See {AccessControl-grantRole}. Reverts for `DEFAULT_ADMIN_ROLE`.
     */
    function grantRole(
        bytes32 role,
        address account
    ) public virtual override(AccessControlUpgradeable, IAccessControl) {
        if (role == DEFAULT_ADMIN_ROLE) {
            revert AccessControlEnforcedDefaultAdminRules();
        }
        super.grantRole(role, account);
    }

    /**
     * @dev See {AccessControl-revokeRole}. Reverts for `DEFAULT_ADMIN_ROLE`.
     */
    function revokeRole(
        bytes32 role,
        address account
    ) public virtual override(AccessControlUpgradeable, IAccessControl) {
        if (role == DEFAULT_ADMIN_ROLE) {
            revert AccessControlEnforcedDefaultAdminRules();
        }
        super.revokeRole(role, account);
    }

    /**
     * @dev See {AccessControl-_grantRole}.
     *
     * For `DEFAULT_ADMIN_ROLE`, it only allows granting if there isn't already a {defaultAdmin}
     *
     * NOTE: Exposing this function through another mechanism may make the `DEFAULT_ADMIN_ROLE`
     * assignable again. Make sure to guarantee this is the expected behavior in your implementation.
     */
    function _grantRole(
        bytes32 role,
        address account
    ) internal virtual override returns (bool) {
        AccessControlDefaultAdminRulesStorage
            storage $ = _getAccessControlDefaultAdminRulesStorage();
        if (role == DEFAULT_ADMIN_ROLE) {
            if (defaultAdmin() != address(0)) {
                revert AccessControlEnforcedDefaultAdminRules();
            }
            $._currentDefaultAdmin = account;
        }
        return super._grantRole(role, account);
    }

    /**
     * @dev See {AccessControl-_revokeRole}.
     */
    function _revokeRole(
        bytes32 role,
        address account
    ) internal virtual override returns (bool) {
        AccessControlDefaultAdminRulesStorage
            storage $ = _getAccessControlDefaultAdminRulesStorage();
        if (role == DEFAULT_ADMIN_ROLE && account == defaultAdmin()) {
            delete $._currentDefaultAdmin;
        }
        return super._revokeRole(role, account);
    }

    /**
     * @dev See {AccessControl-_setRoleAdmin}. Reverts for `DEFAULT_ADMIN_ROLE`.
     */
    function _setRoleAdmin(
        bytes32 role,
        bytes32 adminRole
    ) internal virtual override {
        if (role == DEFAULT_ADMIN_ROLE) {
            revert AccessControlEnforcedDefaultAdminRules();
        }
        super._setRoleAdmin(role, adminRole);
    }

    ///
    /// AccessControlDefaultAdminRules accessors
    ///

    /**
     * @inheritdoc IAccessControlDefaultAdminRules
     */
    function defaultAdmin() public view virtual returns (address) {
        AccessControlDefaultAdminRulesStorage
            storage $ = _getAccessControlDefaultAdminRulesStorage();
        return $._currentDefaultAdmin;
    }

    /**
     * @inheritdoc IAccessControlDefaultAdminRules
     */
    function pendingDefaultAdmin()
        public
        view
        virtual
        returns (address newAdmin)
    {
        AccessControlDefaultAdminRulesStorage
            storage $ = _getAccessControlDefaultAdminRulesStorage();
        return $._pendingDefaultAdmin;
    }

    ///
    /// AccessControlDefaultAdminRules public and internal setters for defaultAdmin/pendingDefaultAdmin
    ///

    /**
     * @inheritdoc IAccessControlDefaultAdminRules
     */
    function beginDefaultAdminTransfer(
        address newAdmin
    ) public virtual onlyRole(DEFAULT_ADMIN_ROLE) {
        _beginDefaultAdminTransfer(newAdmin);
    }

    /**
     * @dev See {beginDefaultAdminTransfer}.
     *
     * Internal function without access restriction.
     */
    function _beginDefaultAdminTransfer(address newAdmin) internal virtual {
        _setPendingDefaultAdmin(newAdmin);
        emit DefaultAdminTransferScheduled(newAdmin);
    }

    /**
     * @inheritdoc IAccessControlDefaultAdminRules
     */
    function cancelDefaultAdminTransfer()
        public
        virtual
        onlyRole(DEFAULT_ADMIN_ROLE)
    {
        _cancelDefaultAdminTransfer();
    }

    /**
     * @dev See {cancelDefaultAdminTransfer}.
     *
     * Internal function without access restriction.
     */
    function _cancelDefaultAdminTransfer() internal virtual {
        _setPendingDefaultAdmin(address(0));
    }

    /**
     * @inheritdoc IAccessControlDefaultAdminRules
     */
    function acceptDefaultAdminTransfer() public virtual {
        address newDefaultAdmin = pendingDefaultAdmin();
        if (_msgSender() != newDefaultAdmin) {
            // Enforce newDefaultAdmin explicit acceptance.
            revert AccessControlInvalidDefaultAdmin(_msgSender());
        }
        _acceptDefaultAdminTransfer();
    }

    /**
     * @dev See {acceptDefaultAdminTransfer}.
     *
     * Internal function without access restriction.
     */
    function _acceptDefaultAdminTransfer() internal virtual {
        AccessControlDefaultAdminRulesStorage
            storage $ = _getAccessControlDefaultAdminRulesStorage();
        address newAdmin = pendingDefaultAdmin();
        _revokeRole(DEFAULT_ADMIN_ROLE, defaultAdmin());
        _grantRole(DEFAULT_ADMIN_ROLE, newAdmin);
        delete $._pendingDefaultAdmin;
    }

    ///
    /// Private setters
    ///

    /**
     * @dev Setter of pending admin
     *
     * May emit a DefaultAdminTransferCanceled event.
     */
    function _setPendingDefaultAdmin(address newAdmin) private {
        AccessControlDefaultAdminRulesStorage
            storage $ = _getAccessControlDefaultAdminRulesStorage();
        $._pendingDefaultAdmin = newAdmin;
    }
}
          

contracts/utils/Context.sol

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

abstract contract Context {
    /**
     * @dev The operation failed because the address is already zero address
     */
    error ZeroAddress();

    /**
     * @dev The operation failed because it is zero value
     */
    error ZeroValue();

    /**
     * @dev Modifier to prevent calling zero address
     */
    modifier nonZA(address addr) {
        if (addr == address(0)) revert ZeroAddress();
        _;
    }

    /**
     * @dev Modifier to prevent zero value
     */
    modifier nonZV(uint256 amount) {
        if (amount == 0) revert ZeroValue();
        _;
    }
}
          

@openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}
          

contracts-exposed/token/HexWrappedUSDC.sol

// SPDX-License-Identifier: UNLICENSED

pragma solidity >=0.6.0;

import "../../contracts/token/HexWrappedUSDC.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";
import "@openzeppelin/contracts/interfaces/draft-IERC1822.sol";
import "../../contracts/token/HexWrappedToken.sol";
import "../../contracts/ERC20PermitWithRolesUpgradeable.sol";
import "../../contracts/QuorumUpgradeable.sol";
import "../../contracts/BlacklistableUpgradeable.sol";
import "../../contracts/utils/Context.sol";
import "../../contracts/AccessControlDefaultAdminRulesUpgradeable.sol";
import "../../contracts/AccessControlUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
import "@openzeppelin/contracts/interfaces/IERC5313.sol";
import "../../contracts/interface/IAccessControlDefaultAdminRules.sol";
import "../../contracts/interface/IAccessControl.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/NoncesUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/cryptography/EIP712Upgradeable.sol";
import "@openzeppelin/contracts/interfaces/IERC5267.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol";
import "@openzeppelin/contracts/interfaces/draft-IERC6093.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "../../contracts/utils/RoleConstant.sol";
import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Utils.sol";
import "@openzeppelin/contracts/utils/math/SafeCast.sol";
import "@openzeppelin/contracts/utils/math/Math.sol";
import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import "@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol";
import "@openzeppelin/contracts/proxy/beacon/IBeacon.sol";
import "@openzeppelin/contracts/utils/Address.sol";
import "@openzeppelin/contracts/utils/StorageSlot.sol";
import "@openzeppelin/contracts/utils/Strings.sol";
import "@openzeppelin/contracts/utils/math/SignedMath.sol";

contract $HexWrappedUSDC is HexWrappedUSDC {
    bytes32 public constant __hh_exposed_bytecode_marker = "hardhat-exposed";

    event return$_grantRole(bool ret0);

    event return$_revokeRole(bool ret0);

    event return$_useNonce(uint256 ret0);

    constructor() payable {
    }

    function $_authorizeUpgrade(address newImplementation) external {
        super._authorizeUpgrade(newImplementation);
    }

    function $__UUPSUpgradeable_init() external {
        super.__UUPSUpgradeable_init();
    }

    function $__UUPSUpgradeable_init_unchained() external {
        super.__UUPSUpgradeable_init_unchained();
    }

    function $_checkProxy() external view {
        super._checkProxy();
    }

    function $_checkNotDelegated() external view {
        super._checkNotDelegated();
    }

    function $__HexWrappedToken_init(address _owner,string calldata _name,string calldata _symbol,uint8 _decimals) external {
        super.__HexWrappedToken_init(_owner,_name,_symbol,_decimals);
    }

    function $__ERC20PermitWithRoles_init(string calldata _name,string calldata _symbol,uint8 _decimals) external {
        super.__ERC20PermitWithRoles_init(_name,_symbol,_decimals);
    }

    function $_update(address from,address to,uint256 value) external {
        super._update(from,to,value);
    }

    function $__Quorum_init() external {
        super.__Quorum_init();
    }

    function $_clearRequest() external {
        super._clearRequest();
    }

    function $__Blacklistable_init() external {
        super.__Blacklistable_init();
    }

    function $__AccessControlDefaultAdminRules_init(address initialDefaultAdmin) external {
        super.__AccessControlDefaultAdminRules_init(initialDefaultAdmin);
    }

    function $__AccessControlDefaultAdminRules_init_unchained(address initialDefaultAdmin) external {
        super.__AccessControlDefaultAdminRules_init_unchained(initialDefaultAdmin);
    }

    function $_grantRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._grantRole(role,account);
        emit return$_grantRole(ret0);
    }

    function $_revokeRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._revokeRole(role,account);
        emit return$_revokeRole(ret0);
    }

    function $_setRoleAdmin(bytes32 role,bytes32 adminRole) external {
        super._setRoleAdmin(role,adminRole);
    }

    function $_beginDefaultAdminTransfer(address newAdmin) external {
        super._beginDefaultAdminTransfer(newAdmin);
    }

    function $_cancelDefaultAdminTransfer() external {
        super._cancelDefaultAdminTransfer();
    }

    function $_acceptDefaultAdminTransfer() external {
        super._acceptDefaultAdminTransfer();
    }

    function $__AccessControl_init() external {
        super.__AccessControl_init();
    }

    function $__AccessControl_init_unchained() external {
        super.__AccessControl_init_unchained();
    }

    function $_checkRole(bytes32 role) external view {
        super._checkRole(role);
    }

    function $_checkRole(bytes32 role,address account) external view {
        super._checkRole(role,account);
    }

    function $__ERC165_init() external {
        super.__ERC165_init();
    }

    function $__ERC165_init_unchained() external {
        super.__ERC165_init_unchained();
    }

    function $__ERC20Permit_init(string calldata name) external {
        super.__ERC20Permit_init(name);
    }

    function $__ERC20Permit_init_unchained(string calldata arg0) external {
        super.__ERC20Permit_init_unchained(arg0);
    }

    function $__Nonces_init() external {
        super.__Nonces_init();
    }

    function $__Nonces_init_unchained() external {
        super.__Nonces_init_unchained();
    }

    function $_useNonce(address owner) external returns (uint256 ret0) {
        (ret0) = super._useNonce(owner);
        emit return$_useNonce(ret0);
    }

    function $_useCheckedNonce(address owner,uint256 nonce) external {
        super._useCheckedNonce(owner,nonce);
    }

    function $__EIP712_init(string calldata name,string calldata version) external {
        super.__EIP712_init(name,version);
    }

    function $__EIP712_init_unchained(string calldata name,string calldata version) external {
        super.__EIP712_init_unchained(name,version);
    }

    function $_domainSeparatorV4() external view returns (bytes32 ret0) {
        (ret0) = super._domainSeparatorV4();
    }

    function $_hashTypedDataV4(bytes32 structHash) external view returns (bytes32 ret0) {
        (ret0) = super._hashTypedDataV4(structHash);
    }

    function $_EIP712Name() external view returns (string memory ret0) {
        (ret0) = super._EIP712Name();
    }

    function $_EIP712Version() external view returns (string memory ret0) {
        (ret0) = super._EIP712Version();
    }

    function $_EIP712NameHash() external view returns (bytes32 ret0) {
        (ret0) = super._EIP712NameHash();
    }

    function $_EIP712VersionHash() external view returns (bytes32 ret0) {
        (ret0) = super._EIP712VersionHash();
    }

    function $__ERC20_init(string calldata name_,string calldata symbol_) external {
        super.__ERC20_init(name_,symbol_);
    }

    function $__ERC20_init_unchained(string calldata name_,string calldata symbol_) external {
        super.__ERC20_init_unchained(name_,symbol_);
    }

    function $_transfer(address from,address to,uint256 value) external {
        super._transfer(from,to,value);
    }

    function $_mint(address account,uint256 value) external {
        super._mint(account,value);
    }

    function $_burn(address account,uint256 value) external {
        super._burn(account,value);
    }

    function $_approve(address owner,address spender,uint256 value) external {
        super._approve(owner,spender,value);
    }

    function $_approve(address owner,address spender,uint256 value,bool emitEvent) external {
        super._approve(owner,spender,value,emitEvent);
    }

    function $_spendAllowance(address owner,address spender,uint256 value) external {
        super._spendAllowance(owner,spender,value);
    }

    function $__Context_init() external {
        super.__Context_init();
    }

    function $__Context_init_unchained() external {
        super.__Context_init_unchained();
    }

    function $_msgSender() external view returns (address ret0) {
        (ret0) = super._msgSender();
    }

    function $_msgData() external view returns (bytes memory ret0) {
        (ret0) = super._msgData();
    }

    function $_checkInitializing() external view {
        super._checkInitializing();
    }

    function $_disableInitializers() external {
        super._disableInitializers();
    }

    function $_getInitializedVersion() external view returns (uint64 ret0) {
        (ret0) = super._getInitializedVersion();
    }

    function $_isInitializing() external view returns (bool ret0) {
        (ret0) = super._isInitializing();
    }

    receive() external payable {}
}
          

@openzeppelin/contracts/interfaces/IERC5313.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5313.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface for the Light Contract Ownership Standard.
 *
 * A standardized minimal interface required to identify an account that controls a contract
 */
interface IERC5313 {
    /**
     * @dev Gets the address of the owner.
     */
    function owner() external view returns (address);
}
          

@openzeppelin/contracts/utils/Strings.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)

pragma solidity ^0.8.20;

import {Math} from "./math/Math.sol";
import {SignedMath} from "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
    uint8 private constant ADDRESS_LENGTH = 20;

    /**
     * @dev The `value` string doesn't fit in the specified `length`.
     */
    error StringsInsufficientHexLength(uint256 value, uint256 length);

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toStringSigned(int256 value) internal pure returns (string memory) {
        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        uint256 localValue = value;
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = HEX_DIGITS[localValue & 0xf];
            localValue >>= 4;
        }
        if (localValue != 0) {
            revert StringsInsufficientHexLength(value, length);
        }
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
     * representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
    }
}
          

@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/UUPSUpgradeable.sol)

pragma solidity ^0.8.20;

import {IERC1822Proxiable} from "@openzeppelin/contracts/interfaces/draft-IERC1822.sol";
import {ERC1967Utils} from "@openzeppelin/contracts/proxy/ERC1967/ERC1967Utils.sol";
import {Initializable} from "./Initializable.sol";

/**
 * @dev An upgradeability mechanism designed for UUPS proxies. The functions included here can perform an upgrade of an
 * {ERC1967Proxy}, when this contract is set as the implementation behind such a proxy.
 *
 * A security mechanism ensures that an upgrade does not turn off upgradeability accidentally, although this risk is
 * reinstated if the upgrade retains upgradeability but removes the security mechanism, e.g. by replacing
 * `UUPSUpgradeable` with a custom implementation of upgrades.
 *
 * The {_authorizeUpgrade} function must be overridden to include access restriction to the upgrade mechanism.
 */
abstract contract UUPSUpgradeable is Initializable, IERC1822Proxiable {
    /// @custom:oz-upgrades-unsafe-allow state-variable-immutable
    address private immutable __self = address(this);

    /**
     * @dev The version of the upgrade interface of the contract. If this getter is missing, both `upgradeTo(address)`
     * and `upgradeToAndCall(address,bytes)` are present, and `upgradeTo` must be used if no function should be called,
     * while `upgradeToAndCall` will invoke the `receive` function if the second argument is the empty byte string.
     * If the getter returns `"5.0.0"`, only `upgradeToAndCall(address,bytes)` is present, and the second argument must
     * be the empty byte string if no function should be called, making it impossible to invoke the `receive` function
     * during an upgrade.
     */
    string public constant UPGRADE_INTERFACE_VERSION = "5.0.0";

    /**
     * @dev The call is from an unauthorized context.
     */
    error UUPSUnauthorizedCallContext();

    /**
     * @dev The storage `slot` is unsupported as a UUID.
     */
    error UUPSUnsupportedProxiableUUID(bytes32 slot);

    /**
     * @dev Check that the execution is being performed through a delegatecall call and that the execution context is
     * a proxy contract with an implementation (as defined in ERC1967) pointing to self. This should only be the case
     * for UUPS and transparent proxies that are using the current contract as their implementation. Execution of a
     * function through ERC1167 minimal proxies (clones) would not normally pass this test, but is not guaranteed to
     * fail.
     */
    modifier onlyProxy() {
        _checkProxy();
        _;
    }

    /**
     * @dev Check that the execution is not being performed through a delegate call. This allows a function to be
     * callable on the implementing contract but not through proxies.
     */
    modifier notDelegated() {
        _checkNotDelegated();
        _;
    }

    function __UUPSUpgradeable_init() internal onlyInitializing {
    }

    function __UUPSUpgradeable_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev Implementation of the ERC1822 {proxiableUUID} function. This returns the storage slot used by the
     * implementation. It is used to validate the implementation's compatibility when performing an upgrade.
     *
     * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
     * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
     * function revert if invoked through a proxy. This is guaranteed by the `notDelegated` modifier.
     */
    function proxiableUUID() external view virtual notDelegated returns (bytes32) {
        return ERC1967Utils.IMPLEMENTATION_SLOT;
    }

    /**
     * @dev Upgrade the implementation of the proxy to `newImplementation`, and subsequently execute the function call
     * encoded in `data`.
     *
     * Calls {_authorizeUpgrade}.
     *
     * Emits an {Upgraded} event.
     *
     * @custom:oz-upgrades-unsafe-allow-reachable delegatecall
     */
    function upgradeToAndCall(address newImplementation, bytes memory data) public payable virtual onlyProxy {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallUUPS(newImplementation, data);
    }

    /**
     * @dev Reverts if the execution is not performed via delegatecall or the execution
     * context is not of a proxy with an ERC1967-compliant implementation pointing to self.
     * See {_onlyProxy}.
     */
    function _checkProxy() internal view virtual {
        if (
            address(this) == __self || // Must be called through delegatecall
            ERC1967Utils.getImplementation() != __self // Must be called through an active proxy
        ) {
            revert UUPSUnauthorizedCallContext();
        }
    }

    /**
     * @dev Reverts if the execution is performed via delegatecall.
     * See {notDelegated}.
     */
    function _checkNotDelegated() internal view virtual {
        if (address(this) != __self) {
            // Must not be called through delegatecall
            revert UUPSUnauthorizedCallContext();
        }
    }

    /**
     * @dev Function that should revert when `msg.sender` is not authorized to upgrade the contract. Called by
     * {upgradeToAndCall}.
     *
     * Normally, this function will use an xref:access.adoc[access control] modifier such as {Ownable-onlyOwner}.
     *
     * ```solidity
     * function _authorizeUpgrade(address) internal onlyOwner {}
     * ```
     */
    function _authorizeUpgrade(address newImplementation) internal virtual;

    /**
     * @dev Performs an implementation upgrade with a security check for UUPS proxies, and additional setup call.
     *
     * As a security check, {proxiableUUID} is invoked in the new implementation, and the return value
     * is expected to be the implementation slot in ERC1967.
     *
     * Emits an {IERC1967-Upgraded} event.
     */
    function _upgradeToAndCallUUPS(address newImplementation, bytes memory data) private {
        try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
            if (slot != ERC1967Utils.IMPLEMENTATION_SLOT) {
                revert UUPSUnsupportedProxiableUUID(slot);
            }
            ERC1967Utils.upgradeToAndCall(newImplementation, data);
        } catch {
            // The implementation is not UUPS
            revert ERC1967Utils.ERC1967InvalidImplementation(newImplementation);
        }
    }
}
          

contracts-exposed/utils/RoleConstant.sol

// SPDX-License-Identifier: UNLICENSED

pragma solidity >=0.6.0;

import "../../contracts/utils/RoleConstant.sol";

contract $RoleConstant {
    bytes32 public constant __hh_exposed_bytecode_marker = "hardhat-exposed";

    constructor() payable {
    }

    function $MINTER_ROLE() external pure returns (bytes32) {
        return RoleConstant.MINTER_ROLE;
    }

    function $BURNER_ROLE() external pure returns (bytes32) {
        return RoleConstant.BURNER_ROLE;
    }

    function $BLACKLISTER_ROLE() external pure returns (bytes32) {
        return RoleConstant.BLACKLISTER_ROLE;
    }

    function $MERCHANTS_ROLE() external pure returns (bytes32) {
        return RoleConstant.MERCHANTS_ROLE;
    }

    function $REVIEWERS_ROLE() external pure returns (bytes32) {
        return RoleConstant.REVIEWERS_ROLE;
    }

    function $UPGRADE_ADMIN_ROLE() external pure returns (bytes32) {
        return RoleConstant.UPGRADE_ADMIN_ROLE;
    }

    receive() external payable {}
}
          

contracts-exposed/AccessControlUpgradeable.sol

// SPDX-License-Identifier: UNLICENSED

pragma solidity >=0.6.0;

import "../contracts/AccessControlUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
import "../contracts/interface/IAccessControl.sol";
import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";

contract $AccessControlUpgradeable is AccessControlUpgradeable {
    bytes32 public constant __hh_exposed_bytecode_marker = "hardhat-exposed";

    event return$_grantRole(bool ret0);

    event return$_revokeRole(bool ret0);

    constructor() payable {
    }

    function $__AccessControl_init() external {
        super.__AccessControl_init();
    }

    function $__AccessControl_init_unchained() external {
        super.__AccessControl_init_unchained();
    }

    function $_checkRole(bytes32 role) external view {
        super._checkRole(role);
    }

    function $_checkRole(bytes32 role,address account) external view {
        super._checkRole(role,account);
    }

    function $_setRoleAdmin(bytes32 role,bytes32 adminRole) external {
        super._setRoleAdmin(role,adminRole);
    }

    function $_grantRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._grantRole(role,account);
        emit return$_grantRole(ret0);
    }

    function $_revokeRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._revokeRole(role,account);
        emit return$_revokeRole(ret0);
    }

    function $__ERC165_init() external {
        super.__ERC165_init();
    }

    function $__ERC165_init_unchained() external {
        super.__ERC165_init_unchained();
    }

    function $__Context_init() external {
        super.__Context_init();
    }

    function $__Context_init_unchained() external {
        super.__Context_init_unchained();
    }

    function $_msgSender() external view returns (address ret0) {
        (ret0) = super._msgSender();
    }

    function $_msgData() external view returns (bytes memory ret0) {
        (ret0) = super._msgData();
    }

    function $_checkInitializing() external view {
        super._checkInitializing();
    }

    function $_disableInitializers() external {
        super._disableInitializers();
    }

    function $_getInitializedVersion() external view returns (uint64 ret0) {
        (ret0) = super._getInitializedVersion();
    }

    function $_isInitializing() external view returns (bool ret0) {
        (ret0) = super._isInitializing();
    }

    receive() external payable {}
}
          

contracts/AccessControlUpgradeable.sol

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {IAccessControl} from "./interface/IAccessControl.sol";
import {ContextUpgradeable} from "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
import {ERC165Upgradeable} from "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
import {Initializable} from "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";

/**
 * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts-upgradeable/blob/9a47a37c4b8ce2ac465e8656f31d32ac6fe26eaa/contracts/access/AccessControlUpgradeable.sol
 * @dev Extension of {AccessControlUpgradeable} that allows specifying role member count
 * Changes:
 * 1. Add getRoleMemberCount to enable role member count
 * 2. Add roleCount in RoleData to enable counting
 * 3. Add increase or decrease roleCount in _grantRole and _revokeRole
 */

abstract contract AccessControlUpgradeable is
    Initializable,
    ContextUpgradeable,
    IAccessControl,
    ERC165Upgradeable
{
    struct RoleData {
        mapping(address account => bool) hasRole;
        bytes32 adminRole;
        uint256 roleCount;
    }

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /// @custom:storage-location erc7201:openzeppelin.storage.AccessControl
    struct AccessControlStorage {
        mapping(bytes32 role => RoleData) _roles;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.AccessControl")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant AccessControlStorageLocation =
        0x02dd7bc7dec4dceedda775e58dd541e08a116c6c53815c0bd028192f7b626800;

    function _getAccessControlStorage()
        private
        pure
        returns (AccessControlStorage storage $)
    {
        assembly {
            $.slot := AccessControlStorageLocation
        }
    }

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with an {AccessControlUnauthorizedAccount} error including the required role.
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    function __AccessControl_init() internal onlyInitializing {
        __AccessControl_init_unchained();
    }

    function __AccessControl_init_unchained() internal onlyInitializing {}

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override returns (bool) {
        return
            interfaceId == type(IAccessControl).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(
        bytes32 role,
        address account
    ) public view virtual returns (bool) {
        AccessControlStorage storage $ = _getAccessControlStorage();
        return $._roles[role].hasRole[account];
    }

    /**
     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()`
     * is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier.
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account`
     * is missing `role`.
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert AccessControlUnauthorizedAccount(account, role);
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) {
        AccessControlStorage storage $ = _getAccessControlStorage();
        return $._roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(
        bytes32 role,
        address account
    ) public virtual onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(
        bytes32 role,
        address account
    ) public virtual onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `callerConfirmation`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(
        bytes32 role,
        address callerConfirmation
    ) public virtual {
        if (callerConfirmation != _msgSender()) {
            revert AccessControlBadConfirmation();
        }

        _revokeRole(role, callerConfirmation);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        AccessControlStorage storage $ = _getAccessControlStorage();
        bytes32 previousAdminRole = getRoleAdmin(role);
        $._roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(
        bytes32 role,
        address account
    ) internal virtual returns (bool) {
        AccessControlStorage storage $ = _getAccessControlStorage();
        if (!hasRole(role, account)) {
            $._roles[role].hasRole[account] = true;
            $._roles[role].roleCount += 1;
            emit RoleGranted(role, account, _msgSender());
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(
        bytes32 role,
        address account
    ) internal virtual returns (bool) {
        AccessControlStorage storage $ = _getAccessControlStorage();
        if (hasRole(role, account)) {
            $._roles[role].hasRole[account] = false;
            $._roles[role].roleCount -= 1;
            emit RoleRevoked(role, account, _msgSender());
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns the number of accounts that have `role`.
     */
    function getRoleMemberCount(bytes32 role) public view returns (uint256) {
        AccessControlStorage storage $ = _getAccessControlStorage();
        return $._roles[role].roleCount;
    }
}
          

contracts-exposed/token/HexWrappedToken.sol

// SPDX-License-Identifier: UNLICENSED

pragma solidity >=0.6.0;

import "../../contracts/token/HexWrappedToken.sol";
import "../../contracts/ERC20PermitWithRolesUpgradeable.sol";
import "../../contracts/QuorumUpgradeable.sol";
import "../../contracts/BlacklistableUpgradeable.sol";
import "../../contracts/utils/Context.sol";
import "../../contracts/AccessControlDefaultAdminRulesUpgradeable.sol";
import "../../contracts/AccessControlUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
import "@openzeppelin/contracts/interfaces/IERC5313.sol";
import "../../contracts/interface/IAccessControlDefaultAdminRules.sol";
import "../../contracts/interface/IAccessControl.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/NoncesUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/cryptography/EIP712Upgradeable.sol";
import "@openzeppelin/contracts/interfaces/IERC5267.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol";
import "@openzeppelin/contracts/interfaces/draft-IERC6093.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "../../contracts/utils/RoleConstant.sol";
import "@openzeppelin/contracts/utils/math/SafeCast.sol";
import "@openzeppelin/contracts/utils/math/Math.sol";
import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import "@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol";
import "@openzeppelin/contracts/utils/Strings.sol";
import "@openzeppelin/contracts/utils/math/SignedMath.sol";

contract $HexWrappedToken is HexWrappedToken {
    bytes32 public constant __hh_exposed_bytecode_marker = "hardhat-exposed";

    event return$_grantRole(bool ret0);

    event return$_revokeRole(bool ret0);

    event return$_useNonce(uint256 ret0);

    constructor() payable {
    }

    function $__HexWrappedToken_init(address _owner,string calldata _name,string calldata _symbol,uint8 _decimals) external {
        super.__HexWrappedToken_init(_owner,_name,_symbol,_decimals);
    }

    function $__ERC20PermitWithRoles_init(string calldata _name,string calldata _symbol,uint8 _decimals) external {
        super.__ERC20PermitWithRoles_init(_name,_symbol,_decimals);
    }

    function $_update(address from,address to,uint256 value) external {
        super._update(from,to,value);
    }

    function $__Quorum_init() external {
        super.__Quorum_init();
    }

    function $_clearRequest() external {
        super._clearRequest();
    }

    function $__Blacklistable_init() external {
        super.__Blacklistable_init();
    }

    function $__AccessControlDefaultAdminRules_init(address initialDefaultAdmin) external {
        super.__AccessControlDefaultAdminRules_init(initialDefaultAdmin);
    }

    function $__AccessControlDefaultAdminRules_init_unchained(address initialDefaultAdmin) external {
        super.__AccessControlDefaultAdminRules_init_unchained(initialDefaultAdmin);
    }

    function $_grantRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._grantRole(role,account);
        emit return$_grantRole(ret0);
    }

    function $_revokeRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._revokeRole(role,account);
        emit return$_revokeRole(ret0);
    }

    function $_setRoleAdmin(bytes32 role,bytes32 adminRole) external {
        super._setRoleAdmin(role,adminRole);
    }

    function $_beginDefaultAdminTransfer(address newAdmin) external {
        super._beginDefaultAdminTransfer(newAdmin);
    }

    function $_cancelDefaultAdminTransfer() external {
        super._cancelDefaultAdminTransfer();
    }

    function $_acceptDefaultAdminTransfer() external {
        super._acceptDefaultAdminTransfer();
    }

    function $__AccessControl_init() external {
        super.__AccessControl_init();
    }

    function $__AccessControl_init_unchained() external {
        super.__AccessControl_init_unchained();
    }

    function $_checkRole(bytes32 role) external view {
        super._checkRole(role);
    }

    function $_checkRole(bytes32 role,address account) external view {
        super._checkRole(role,account);
    }

    function $__ERC165_init() external {
        super.__ERC165_init();
    }

    function $__ERC165_init_unchained() external {
        super.__ERC165_init_unchained();
    }

    function $__ERC20Permit_init(string calldata name) external {
        super.__ERC20Permit_init(name);
    }

    function $__ERC20Permit_init_unchained(string calldata arg0) external {
        super.__ERC20Permit_init_unchained(arg0);
    }

    function $__Nonces_init() external {
        super.__Nonces_init();
    }

    function $__Nonces_init_unchained() external {
        super.__Nonces_init_unchained();
    }

    function $_useNonce(address owner) external returns (uint256 ret0) {
        (ret0) = super._useNonce(owner);
        emit return$_useNonce(ret0);
    }

    function $_useCheckedNonce(address owner,uint256 nonce) external {
        super._useCheckedNonce(owner,nonce);
    }

    function $__EIP712_init(string calldata name,string calldata version) external {
        super.__EIP712_init(name,version);
    }

    function $__EIP712_init_unchained(string calldata name,string calldata version) external {
        super.__EIP712_init_unchained(name,version);
    }

    function $_domainSeparatorV4() external view returns (bytes32 ret0) {
        (ret0) = super._domainSeparatorV4();
    }

    function $_hashTypedDataV4(bytes32 structHash) external view returns (bytes32 ret0) {
        (ret0) = super._hashTypedDataV4(structHash);
    }

    function $_EIP712Name() external view returns (string memory ret0) {
        (ret0) = super._EIP712Name();
    }

    function $_EIP712Version() external view returns (string memory ret0) {
        (ret0) = super._EIP712Version();
    }

    function $_EIP712NameHash() external view returns (bytes32 ret0) {
        (ret0) = super._EIP712NameHash();
    }

    function $_EIP712VersionHash() external view returns (bytes32 ret0) {
        (ret0) = super._EIP712VersionHash();
    }

    function $__ERC20_init(string calldata name_,string calldata symbol_) external {
        super.__ERC20_init(name_,symbol_);
    }

    function $__ERC20_init_unchained(string calldata name_,string calldata symbol_) external {
        super.__ERC20_init_unchained(name_,symbol_);
    }

    function $_transfer(address from,address to,uint256 value) external {
        super._transfer(from,to,value);
    }

    function $_mint(address account,uint256 value) external {
        super._mint(account,value);
    }

    function $_burn(address account,uint256 value) external {
        super._burn(account,value);
    }

    function $_approve(address owner,address spender,uint256 value) external {
        super._approve(owner,spender,value);
    }

    function $_approve(address owner,address spender,uint256 value,bool emitEvent) external {
        super._approve(owner,spender,value,emitEvent);
    }

    function $_spendAllowance(address owner,address spender,uint256 value) external {
        super._spendAllowance(owner,spender,value);
    }

    function $__Context_init() external {
        super.__Context_init();
    }

    function $__Context_init_unchained() external {
        super.__Context_init_unchained();
    }

    function $_msgSender() external view returns (address ret0) {
        (ret0) = super._msgSender();
    }

    function $_msgData() external view returns (bytes memory ret0) {
        (ret0) = super._msgData();
    }

    function $_checkInitializing() external view {
        super._checkInitializing();
    }

    function $_disableInitializers() external {
        super._disableInitializers();
    }

    function $_getInitializedVersion() external view returns (uint64 ret0) {
        (ret0) = super._getInitializedVersion();
    }

    function $_isInitializing() external view returns (bool ret0) {
        (ret0) = super._isInitializing();
    }

    receive() external payable {}
}
          

@openzeppelin/contracts-upgradeable/utils/cryptography/EIP712Upgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/EIP712.sol)

pragma solidity ^0.8.20;

import {MessageHashUtils} from "@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol";
import {IERC5267} from "@openzeppelin/contracts/interfaces/IERC5267.sol";
import {Initializable} from "../../proxy/utils/Initializable.sol";

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose
 * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract
 * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to
 * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain
 * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the
 * separator from the immutable values, which is cheaper than accessing a cached version in cold storage.
 */
abstract contract EIP712Upgradeable is Initializable, IERC5267 {
    bytes32 private constant TYPE_HASH =
        keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");

    /// @custom:storage-location erc7201:openzeppelin.storage.EIP712
    struct EIP712Storage {
        /// @custom:oz-renamed-from _HASHED_NAME
        bytes32 _hashedName;
        /// @custom:oz-renamed-from _HASHED_VERSION
        bytes32 _hashedVersion;

        string _name;
        string _version;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.EIP712")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant EIP712StorageLocation = 0xa16a46d94261c7517cc8ff89f61c0ce93598e3c849801011dee649a6a557d100;

    function _getEIP712Storage() private pure returns (EIP712Storage storage $) {
        assembly {
            $.slot := EIP712StorageLocation
        }
    }

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    function __EIP712_init(string memory name, string memory version) internal onlyInitializing {
        __EIP712_init_unchained(name, version);
    }

    function __EIP712_init_unchained(string memory name, string memory version) internal onlyInitializing {
        EIP712Storage storage $ = _getEIP712Storage();
        $._name = name;
        $._version = version;

        // Reset prior values in storage if upgrading
        $._hashedName = 0;
        $._hashedVersion = 0;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        return _buildDomainSeparator();
    }

    function _buildDomainSeparator() private view returns (bytes32) {
        return keccak256(abi.encode(TYPE_HASH, _EIP712NameHash(), _EIP712VersionHash(), block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash);
    }

    /**
     * @dev See {IERC-5267}.
     */
    function eip712Domain()
        public
        view
        virtual
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        )
    {
        EIP712Storage storage $ = _getEIP712Storage();
        // If the hashed name and version in storage are non-zero, the contract hasn't been properly initialized
        // and the EIP712 domain is not reliable, as it will be missing name and version.
        require($._hashedName == 0 && $._hashedVersion == 0, "EIP712: Uninitialized");

        return (
            hex"0f", // 01111
            _EIP712Name(),
            _EIP712Version(),
            block.chainid,
            address(this),
            bytes32(0),
            new uint256[](0)
        );
    }

    /**
     * @dev The name parameter for the EIP712 domain.
     *
     * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
     * are a concern.
     */
    function _EIP712Name() internal view virtual returns (string memory) {
        EIP712Storage storage $ = _getEIP712Storage();
        return $._name;
    }

    /**
     * @dev The version parameter for the EIP712 domain.
     *
     * NOTE: This function reads from storage by default, but can be redefined to return a constant value if gas costs
     * are a concern.
     */
    function _EIP712Version() internal view virtual returns (string memory) {
        EIP712Storage storage $ = _getEIP712Storage();
        return $._version;
    }

    /**
     * @dev The hash of the name parameter for the EIP712 domain.
     *
     * NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Name` instead.
     */
    function _EIP712NameHash() internal view returns (bytes32) {
        EIP712Storage storage $ = _getEIP712Storage();
        string memory name = _EIP712Name();
        if (bytes(name).length > 0) {
            return keccak256(bytes(name));
        } else {
            // If the name is empty, the contract may have been upgraded without initializing the new storage.
            // We return the name hash in storage if non-zero, otherwise we assume the name is empty by design.
            bytes32 hashedName = $._hashedName;
            if (hashedName != 0) {
                return hashedName;
            } else {
                return keccak256("");
            }
        }
    }

    /**
     * @dev The hash of the version parameter for the EIP712 domain.
     *
     * NOTE: In previous versions this function was virtual. In this version you should override `_EIP712Version` instead.
     */
    function _EIP712VersionHash() internal view returns (bytes32) {
        EIP712Storage storage $ = _getEIP712Storage();
        string memory version = _EIP712Version();
        if (bytes(version).length > 0) {
            return keccak256(bytes(version));
        } else {
            // If the version is empty, the contract may have been upgraded without initializing the new storage.
            // We return the version hash in storage if non-zero, otherwise we assume the version is empty by design.
            bytes32 hashedVersion = $._hashedVersion;
            if (hashedVersion != 0) {
                return hashedVersion;
            } else {
                return keccak256("");
            }
        }
    }
}
          

@openzeppelin/contracts/utils/cryptography/ECDSA.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.20;

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS
    }

    /**
     * @dev The signature derives the `address(0)`.
     */
    error ECDSAInvalidSignature();

    /**
     * @dev The signature has an invalid length.
     */
    error ECDSAInvalidSignatureLength(uint256 length);

    /**
     * @dev The signature has an S value that is in the upper half order.
     */
    error ECDSAInvalidSignatureS(bytes32 s);

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with `signature` or an error. This will not
     * return address(0) without also returning an error description. Errors are documented using an enum (error type)
     * and a bytes32 providing additional information about the error.
     *
     * If no error is returned, then the address can be used for verification purposes.
     *
     * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError, bytes32) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength, bytes32(signature.length));
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM precompile allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {MessageHashUtils-toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, signature);
        _throwError(error, errorArg);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     */
    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError, bytes32) {
        unchecked {
            bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
            // We do not check for an overflow here since the shift operation results in 0 or 1.
            uint8 v = uint8((uint256(vs) >> 255) + 27);
            return tryRecover(hash, v, r, s);
        }
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     */
    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
        (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, r, vs);
        _throwError(error, errorArg);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError, bytes32) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS, s);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature, bytes32(0));
        }

        return (signer, RecoverError.NoError, bytes32(0));
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        (address recovered, RecoverError error, bytes32 errorArg) = tryRecover(hash, v, r, s);
        _throwError(error, errorArg);
        return recovered;
    }

    /**
     * @dev Optionally reverts with the corresponding custom error according to the `error` argument provided.
     */
    function _throwError(RecoverError error, bytes32 errorArg) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert ECDSAInvalidSignature();
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert ECDSAInvalidSignatureLength(uint256(errorArg));
        } else if (error == RecoverError.InvalidSignatureS) {
            revert ECDSAInvalidSignatureS(errorArg);
        }
    }
}
          

@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/ERC20Permit.sol)

pragma solidity ^0.8.20;

import {IERC20Permit} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol";
import {ERC20Upgradeable} from "../ERC20Upgradeable.sol";
import {ECDSA} from "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import {EIP712Upgradeable} from "../../../utils/cryptography/EIP712Upgradeable.sol";
import {NoncesUpgradeable} from "../../../utils/NoncesUpgradeable.sol";
import {Initializable} from "../../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
abstract contract ERC20PermitUpgradeable is Initializable, ERC20Upgradeable, IERC20Permit, EIP712Upgradeable, NoncesUpgradeable {
    bytes32 private constant PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");

    /**
     * @dev Permit deadline has expired.
     */
    error ERC2612ExpiredSignature(uint256 deadline);

    /**
     * @dev Mismatched signature.
     */
    error ERC2612InvalidSigner(address signer, address owner);

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    function __ERC20Permit_init(string memory name) internal onlyInitializing {
        __EIP712_init_unchained(name, "1");
    }

    function __ERC20Permit_init_unchained(string memory) internal onlyInitializing {}

    /**
     * @inheritdoc IERC20Permit
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual {
        if (block.timestamp > deadline) {
            revert ERC2612ExpiredSignature(deadline);
        }

        bytes32 structHash = keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        if (signer != owner) {
            revert ERC2612InvalidSigner(signer, owner);
        }

        _approve(owner, spender, value);
    }

    /**
     * @inheritdoc IERC20Permit
     */
    function nonces(address owner) public view virtual override(IERC20Permit, NoncesUpgradeable) returns (uint256) {
        return super.nonces(owner);
    }

    /**
     * @inheritdoc IERC20Permit
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view virtual returns (bytes32) {
        return _domainSeparatorV4();
    }
}
          

contracts-exposed/BlacklistableUpgradeable.sol

// SPDX-License-Identifier: UNLICENSED

pragma solidity >=0.6.0;

import "../contracts/BlacklistableUpgradeable.sol";
import "../contracts/utils/Context.sol";
import "../contracts/AccessControlDefaultAdminRulesUpgradeable.sol";
import "../contracts/AccessControlUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
import "@openzeppelin/contracts/interfaces/IERC5313.sol";
import "../contracts/interface/IAccessControlDefaultAdminRules.sol";
import "../contracts/interface/IAccessControl.sol";
import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "../contracts/utils/RoleConstant.sol";
import "@openzeppelin/contracts/utils/math/SafeCast.sol";
import "@openzeppelin/contracts/utils/math/Math.sol";

contract $BlacklistableUpgradeable is BlacklistableUpgradeable {
    bytes32 public constant __hh_exposed_bytecode_marker = "hardhat-exposed";

    event return$_grantRole(bool ret0);

    event return$_revokeRole(bool ret0);

    constructor() payable {
    }

    function $__Blacklistable_init() external {
        super.__Blacklistable_init();
    }

    function $__AccessControlDefaultAdminRules_init(address initialDefaultAdmin) external {
        super.__AccessControlDefaultAdminRules_init(initialDefaultAdmin);
    }

    function $__AccessControlDefaultAdminRules_init_unchained(address initialDefaultAdmin) external {
        super.__AccessControlDefaultAdminRules_init_unchained(initialDefaultAdmin);
    }

    function $_grantRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._grantRole(role,account);
        emit return$_grantRole(ret0);
    }

    function $_revokeRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._revokeRole(role,account);
        emit return$_revokeRole(ret0);
    }

    function $_setRoleAdmin(bytes32 role,bytes32 adminRole) external {
        super._setRoleAdmin(role,adminRole);
    }

    function $_beginDefaultAdminTransfer(address newAdmin) external {
        super._beginDefaultAdminTransfer(newAdmin);
    }

    function $_cancelDefaultAdminTransfer() external {
        super._cancelDefaultAdminTransfer();
    }

    function $_acceptDefaultAdminTransfer() external {
        super._acceptDefaultAdminTransfer();
    }

    function $__AccessControl_init() external {
        super.__AccessControl_init();
    }

    function $__AccessControl_init_unchained() external {
        super.__AccessControl_init_unchained();
    }

    function $_checkRole(bytes32 role) external view {
        super._checkRole(role);
    }

    function $_checkRole(bytes32 role,address account) external view {
        super._checkRole(role,account);
    }

    function $__ERC165_init() external {
        super.__ERC165_init();
    }

    function $__ERC165_init_unchained() external {
        super.__ERC165_init_unchained();
    }

    function $__Context_init() external {
        super.__Context_init();
    }

    function $__Context_init_unchained() external {
        super.__Context_init_unchained();
    }

    function $_msgSender() external view returns (address ret0) {
        (ret0) = super._msgSender();
    }

    function $_msgData() external view returns (bytes memory ret0) {
        (ret0) = super._msgData();
    }

    function $_checkInitializing() external view {
        super._checkInitializing();
    }

    function $_disableInitializers() external {
        super._disableInitializers();
    }

    function $_getInitializedVersion() external view returns (uint64 ret0) {
        (ret0) = super._getInitializedVersion();
    }

    function $_isInitializing() external view returns (bool ret0) {
        (ret0) = super._isInitializing();
    }

    receive() external payable {}
}
          

@openzeppelin/contracts/interfaces/draft-IERC6093.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
pragma solidity ^0.8.20;

/**
 * @dev Standard ERC20 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens.
 */
interface IERC20Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC20InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC20InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     * @param allowance Amount of tokens a `spender` is allowed to operate with.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC20InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC20InvalidSpender(address spender);
}

/**
 * @dev Standard ERC721 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens.
 */
interface IERC721Errors {
    /**
     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20.
     * Used in balance queries.
     * @param owner Address of the current owner of a token.
     */
    error ERC721InvalidOwner(address owner);

    /**
     * @dev Indicates a `tokenId` whose `owner` is the zero address.
     * @param tokenId Identifier number of a token.
     */
    error ERC721NonexistentToken(uint256 tokenId);

    /**
     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param tokenId Identifier number of a token.
     * @param owner Address of the current owner of a token.
     */
    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC721InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC721InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param tokenId Identifier number of a token.
     */
    error ERC721InsufficientApproval(address operator, uint256 tokenId);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC721InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC721InvalidOperator(address operator);
}

/**
 * @dev Standard ERC1155 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens.
 */
interface IERC1155Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     * @param tokenId Identifier number of a token.
     */
    error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC1155InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC1155InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param owner Address of the current owner of a token.
     */
    error ERC1155MissingApprovalForAll(address operator, address owner);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC1155InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC1155InvalidOperator(address operator);

    /**
     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
     * Used in batch transfers.
     * @param idsLength Length of the array of token identifiers
     * @param valuesLength Length of the array of token amounts
     */
    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
}
          

@openzeppelin/contracts/utils/introspection/IERC165.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}
          

@openzeppelin/contracts/utils/StorageSlot.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

pragma solidity ^0.8.20;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(newImplementation.code.length > 0);
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}
          

@openzeppelin/contracts/interfaces/IERC5267.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol)

pragma solidity ^0.8.20;

interface IERC5267 {
    /**
     * @dev MAY be emitted to signal that the domain could have changed.
     */
    event EIP712DomainChanged();

    /**
     * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
     * signature.
     */
    function eip712Domain()
        external
        view
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        );
}
          

@openzeppelin/contracts-upgradeable/utils/NoncesUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Nonces.sol)
pragma solidity ^0.8.20;
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Provides tracking nonces for addresses. Nonces will only increment.
 */
abstract contract NoncesUpgradeable is Initializable {
    /**
     * @dev The nonce used for an `account` is not the expected current nonce.
     */
    error InvalidAccountNonce(address account, uint256 currentNonce);

    /// @custom:storage-location erc7201:openzeppelin.storage.Nonces
    struct NoncesStorage {
        mapping(address account => uint256) _nonces;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Nonces")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant NoncesStorageLocation = 0x5ab42ced628888259c08ac98db1eb0cf702fc1501344311d8b100cd1bfe4bb00;

    function _getNoncesStorage() private pure returns (NoncesStorage storage $) {
        assembly {
            $.slot := NoncesStorageLocation
        }
    }

    function __Nonces_init() internal onlyInitializing {
    }

    function __Nonces_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev Returns the next unused nonce for an address.
     */
    function nonces(address owner) public view virtual returns (uint256) {
        NoncesStorage storage $ = _getNoncesStorage();
        return $._nonces[owner];
    }

    /**
     * @dev Consumes a nonce.
     *
     * Returns the current value and increments nonce.
     */
    function _useNonce(address owner) internal virtual returns (uint256) {
        NoncesStorage storage $ = _getNoncesStorage();
        // For each account, the nonce has an initial value of 0, can only be incremented by one, and cannot be
        // decremented or reset. This guarantees that the nonce never overflows.
        unchecked {
            // It is important to do x++ and not ++x here.
            return $._nonces[owner]++;
        }
    }

    /**
     * @dev Same as {_useNonce} but checking that `nonce` is the next valid for `owner`.
     */
    function _useCheckedNonce(address owner, uint256 nonce) internal virtual {
        uint256 current = _useNonce(owner);
        if (nonce != current) {
            revert InvalidAccountNonce(owner, current);
        }
    }
}
          

@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.20;

import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import {IERC20Metadata} from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
import {ContextUpgradeable} from "../../utils/ContextUpgradeable.sol";
import {IERC20Errors} from "@openzeppelin/contracts/interfaces/draft-IERC6093.sol";
import {Initializable} from "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * The default value of {decimals} is 18. To change this, you should override
 * this function so it returns a different value.
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 */
abstract contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20, IERC20Metadata, IERC20Errors {
    /// @custom:storage-location erc7201:openzeppelin.storage.ERC20
    struct ERC20Storage {
        mapping(address account => uint256) _balances;

        mapping(address account => mapping(address spender => uint256)) _allowances;

        uint256 _totalSupply;

        string _name;
        string _symbol;
    }

    // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.ERC20")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant ERC20StorageLocation = 0x52c63247e1f47db19d5ce0460030c497f067ca4cebf71ba98eeadabe20bace00;

    function _getERC20Storage() private pure returns (ERC20Storage storage $) {
        assembly {
            $.slot := ERC20StorageLocation
        }
    }

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    function __ERC20_init(string memory name_, string memory symbol_) internal onlyInitializing {
        __ERC20_init_unchained(name_, symbol_);
    }

    function __ERC20_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing {
        ERC20Storage storage $ = _getERC20Storage();
        $._name = name_;
        $._symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual returns (string memory) {
        ERC20Storage storage $ = _getERC20Storage();
        return $._name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual returns (string memory) {
        ERC20Storage storage $ = _getERC20Storage();
        return $._symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the default value returned by this function, unless
     * it's overridden.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual returns (uint256) {
        ERC20Storage storage $ = _getERC20Storage();
        return $._totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual returns (uint256) {
        ERC20Storage storage $ = _getERC20Storage();
        return $._balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `value`.
     */
    function transfer(address to, uint256 value) public virtual returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, value);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual returns (uint256) {
        ERC20Storage storage $ = _getERC20Storage();
        return $._allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 value) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, value);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `value`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `value`.
     */
    function transferFrom(address from, address to, uint256 value) public virtual returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, value);
        _transfer(from, to, value);
        return true;
    }

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead.
     */
    function _transfer(address from, address to, uint256 value) internal {
        if (from == address(0)) {
            revert ERC20InvalidSender(address(0));
        }
        if (to == address(0)) {
            revert ERC20InvalidReceiver(address(0));
        }
        _update(from, to, value);
    }

    /**
     * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from`
     * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding
     * this function.
     *
     * Emits a {Transfer} event.
     */
    function _update(address from, address to, uint256 value) internal virtual {
        ERC20Storage storage $ = _getERC20Storage();
        if (from == address(0)) {
            // Overflow check required: The rest of the code assumes that totalSupply never overflows
            $._totalSupply += value;
        } else {
            uint256 fromBalance = $._balances[from];
            if (fromBalance < value) {
                revert ERC20InsufficientBalance(from, fromBalance, value);
            }
            unchecked {
                // Overflow not possible: value <= fromBalance <= totalSupply.
                $._balances[from] = fromBalance - value;
            }
        }

        if (to == address(0)) {
            unchecked {
                // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply.
                $._totalSupply -= value;
            }
        } else {
            unchecked {
                // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256.
                $._balances[to] += value;
            }
        }

        emit Transfer(from, to, value);
    }

    /**
     * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0).
     * Relies on the `_update` mechanism
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead.
     */
    function _mint(address account, uint256 value) internal {
        if (account == address(0)) {
            revert ERC20InvalidReceiver(address(0));
        }
        _update(address(0), account, value);
    }

    /**
     * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply.
     * Relies on the `_update` mechanism.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead
     */
    function _burn(address account, uint256 value) internal {
        if (account == address(0)) {
            revert ERC20InvalidSender(address(0));
        }
        _update(account, address(0), value);
    }

    /**
     * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     *
     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
     */
    function _approve(address owner, address spender, uint256 value) internal {
        _approve(owner, spender, value, true);
    }

    /**
     * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event.
     *
     * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by
     * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any
     * `Approval` event during `transferFrom` operations.
     *
     * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to
     * true using the following override:
     * ```
     * function _approve(address owner, address spender, uint256 value, bool) internal virtual override {
     *     super._approve(owner, spender, value, true);
     * }
     * ```
     *
     * Requirements are the same as {_approve}.
     */
    function _approve(address owner, address spender, uint256 value, bool emitEvent) internal virtual {
        ERC20Storage storage $ = _getERC20Storage();
        if (owner == address(0)) {
            revert ERC20InvalidApprover(address(0));
        }
        if (spender == address(0)) {
            revert ERC20InvalidSpender(address(0));
        }
        $._allowances[owner][spender] = value;
        if (emitEvent) {
            emit Approval(owner, spender, value);
        }
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `value`.
     *
     * Does not update the allowance value in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Does not emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 value) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            if (currentAllowance < value) {
                revert ERC20InsufficientAllowance(spender, currentAllowance, value);
            }
            unchecked {
                _approve(owner, spender, currentAllowance - value, false);
            }
        }
    }
}
          

@openzeppelin/contracts/utils/math/SafeCast.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SafeCast.sol)
// This file was procedurally generated from scripts/generate/templates/SafeCast.js.

pragma solidity ^0.8.20;

/**
 * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
 * checks.
 *
 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
 * easily result in undesired exploitation or bugs, since developers usually
 * assume that overflows raise errors. `SafeCast` restores this intuition by
 * reverting the transaction when such an operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeCast {
    /**
     * @dev Value doesn't fit in an uint of `bits` size.
     */
    error SafeCastOverflowedUintDowncast(uint8 bits, uint256 value);

    /**
     * @dev An int value doesn't fit in an uint of `bits` size.
     */
    error SafeCastOverflowedIntToUint(int256 value);

    /**
     * @dev Value doesn't fit in an int of `bits` size.
     */
    error SafeCastOverflowedIntDowncast(uint8 bits, int256 value);

    /**
     * @dev An uint value doesn't fit in an int of `bits` size.
     */
    error SafeCastOverflowedUintToInt(uint256 value);

    /**
     * @dev Returns the downcasted uint248 from uint256, reverting on
     * overflow (when the input is greater than largest uint248).
     *
     * Counterpart to Solidity's `uint248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     */
    function toUint248(uint256 value) internal pure returns (uint248) {
        if (value > type(uint248).max) {
            revert SafeCastOverflowedUintDowncast(248, value);
        }
        return uint248(value);
    }

    /**
     * @dev Returns the downcasted uint240 from uint256, reverting on
     * overflow (when the input is greater than largest uint240).
     *
     * Counterpart to Solidity's `uint240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     */
    function toUint240(uint256 value) internal pure returns (uint240) {
        if (value > type(uint240).max) {
            revert SafeCastOverflowedUintDowncast(240, value);
        }
        return uint240(value);
    }

    /**
     * @dev Returns the downcasted uint232 from uint256, reverting on
     * overflow (when the input is greater than largest uint232).
     *
     * Counterpart to Solidity's `uint232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     */
    function toUint232(uint256 value) internal pure returns (uint232) {
        if (value > type(uint232).max) {
            revert SafeCastOverflowedUintDowncast(232, value);
        }
        return uint232(value);
    }

    /**
     * @dev Returns the downcasted uint224 from uint256, reverting on
     * overflow (when the input is greater than largest uint224).
     *
     * Counterpart to Solidity's `uint224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     */
    function toUint224(uint256 value) internal pure returns (uint224) {
        if (value > type(uint224).max) {
            revert SafeCastOverflowedUintDowncast(224, value);
        }
        return uint224(value);
    }

    /**
     * @dev Returns the downcasted uint216 from uint256, reverting on
     * overflow (when the input is greater than largest uint216).
     *
     * Counterpart to Solidity's `uint216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     */
    function toUint216(uint256 value) internal pure returns (uint216) {
        if (value > type(uint216).max) {
            revert SafeCastOverflowedUintDowncast(216, value);
        }
        return uint216(value);
    }

    /**
     * @dev Returns the downcasted uint208 from uint256, reverting on
     * overflow (when the input is greater than largest uint208).
     *
     * Counterpart to Solidity's `uint208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     */
    function toUint208(uint256 value) internal pure returns (uint208) {
        if (value > type(uint208).max) {
            revert SafeCastOverflowedUintDowncast(208, value);
        }
        return uint208(value);
    }

    /**
     * @dev Returns the downcasted uint200 from uint256, reverting on
     * overflow (when the input is greater than largest uint200).
     *
     * Counterpart to Solidity's `uint200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     */
    function toUint200(uint256 value) internal pure returns (uint200) {
        if (value > type(uint200).max) {
            revert SafeCastOverflowedUintDowncast(200, value);
        }
        return uint200(value);
    }

    /**
     * @dev Returns the downcasted uint192 from uint256, reverting on
     * overflow (when the input is greater than largest uint192).
     *
     * Counterpart to Solidity's `uint192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     */
    function toUint192(uint256 value) internal pure returns (uint192) {
        if (value > type(uint192).max) {
            revert SafeCastOverflowedUintDowncast(192, value);
        }
        return uint192(value);
    }

    /**
     * @dev Returns the downcasted uint184 from uint256, reverting on
     * overflow (when the input is greater than largest uint184).
     *
     * Counterpart to Solidity's `uint184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     */
    function toUint184(uint256 value) internal pure returns (uint184) {
        if (value > type(uint184).max) {
            revert SafeCastOverflowedUintDowncast(184, value);
        }
        return uint184(value);
    }

    /**
     * @dev Returns the downcasted uint176 from uint256, reverting on
     * overflow (when the input is greater than largest uint176).
     *
     * Counterpart to Solidity's `uint176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     */
    function toUint176(uint256 value) internal pure returns (uint176) {
        if (value > type(uint176).max) {
            revert SafeCastOverflowedUintDowncast(176, value);
        }
        return uint176(value);
    }

    /**
     * @dev Returns the downcasted uint168 from uint256, reverting on
     * overflow (when the input is greater than largest uint168).
     *
     * Counterpart to Solidity's `uint168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     */
    function toUint168(uint256 value) internal pure returns (uint168) {
        if (value > type(uint168).max) {
            revert SafeCastOverflowedUintDowncast(168, value);
        }
        return uint168(value);
    }

    /**
     * @dev Returns the downcasted uint160 from uint256, reverting on
     * overflow (when the input is greater than largest uint160).
     *
     * Counterpart to Solidity's `uint160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     */
    function toUint160(uint256 value) internal pure returns (uint160) {
        if (value > type(uint160).max) {
            revert SafeCastOverflowedUintDowncast(160, value);
        }
        return uint160(value);
    }

    /**
     * @dev Returns the downcasted uint152 from uint256, reverting on
     * overflow (when the input is greater than largest uint152).
     *
     * Counterpart to Solidity's `uint152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     */
    function toUint152(uint256 value) internal pure returns (uint152) {
        if (value > type(uint152).max) {
            revert SafeCastOverflowedUintDowncast(152, value);
        }
        return uint152(value);
    }

    /**
     * @dev Returns the downcasted uint144 from uint256, reverting on
     * overflow (when the input is greater than largest uint144).
     *
     * Counterpart to Solidity's `uint144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     */
    function toUint144(uint256 value) internal pure returns (uint144) {
        if (value > type(uint144).max) {
            revert SafeCastOverflowedUintDowncast(144, value);
        }
        return uint144(value);
    }

    /**
     * @dev Returns the downcasted uint136 from uint256, reverting on
     * overflow (when the input is greater than largest uint136).
     *
     * Counterpart to Solidity's `uint136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     */
    function toUint136(uint256 value) internal pure returns (uint136) {
        if (value > type(uint136).max) {
            revert SafeCastOverflowedUintDowncast(136, value);
        }
        return uint136(value);
    }

    /**
     * @dev Returns the downcasted uint128 from uint256, reverting on
     * overflow (when the input is greater than largest uint128).
     *
     * Counterpart to Solidity's `uint128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     */
    function toUint128(uint256 value) internal pure returns (uint128) {
        if (value > type(uint128).max) {
            revert SafeCastOverflowedUintDowncast(128, value);
        }
        return uint128(value);
    }

    /**
     * @dev Returns the downcasted uint120 from uint256, reverting on
     * overflow (when the input is greater than largest uint120).
     *
     * Counterpart to Solidity's `uint120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     */
    function toUint120(uint256 value) internal pure returns (uint120) {
        if (value > type(uint120).max) {
            revert SafeCastOverflowedUintDowncast(120, value);
        }
        return uint120(value);
    }

    /**
     * @dev Returns the downcasted uint112 from uint256, reverting on
     * overflow (when the input is greater than largest uint112).
     *
     * Counterpart to Solidity's `uint112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     */
    function toUint112(uint256 value) internal pure returns (uint112) {
        if (value > type(uint112).max) {
            revert SafeCastOverflowedUintDowncast(112, value);
        }
        return uint112(value);
    }

    /**
     * @dev Returns the downcasted uint104 from uint256, reverting on
     * overflow (when the input is greater than largest uint104).
     *
     * Counterpart to Solidity's `uint104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     */
    function toUint104(uint256 value) internal pure returns (uint104) {
        if (value > type(uint104).max) {
            revert SafeCastOverflowedUintDowncast(104, value);
        }
        return uint104(value);
    }

    /**
     * @dev Returns the downcasted uint96 from uint256, reverting on
     * overflow (when the input is greater than largest uint96).
     *
     * Counterpart to Solidity's `uint96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     */
    function toUint96(uint256 value) internal pure returns (uint96) {
        if (value > type(uint96).max) {
            revert SafeCastOverflowedUintDowncast(96, value);
        }
        return uint96(value);
    }

    /**
     * @dev Returns the downcasted uint88 from uint256, reverting on
     * overflow (when the input is greater than largest uint88).
     *
     * Counterpart to Solidity's `uint88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     */
    function toUint88(uint256 value) internal pure returns (uint88) {
        if (value > type(uint88).max) {
            revert SafeCastOverflowedUintDowncast(88, value);
        }
        return uint88(value);
    }

    /**
     * @dev Returns the downcasted uint80 from uint256, reverting on
     * overflow (when the input is greater than largest uint80).
     *
     * Counterpart to Solidity's `uint80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     */
    function toUint80(uint256 value) internal pure returns (uint80) {
        if (value > type(uint80).max) {
            revert SafeCastOverflowedUintDowncast(80, value);
        }
        return uint80(value);
    }

    /**
     * @dev Returns the downcasted uint72 from uint256, reverting on
     * overflow (when the input is greater than largest uint72).
     *
     * Counterpart to Solidity's `uint72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     */
    function toUint72(uint256 value) internal pure returns (uint72) {
        if (value > type(uint72).max) {
            revert SafeCastOverflowedUintDowncast(72, value);
        }
        return uint72(value);
    }

    /**
     * @dev Returns the downcasted uint64 from uint256, reverting on
     * overflow (when the input is greater than largest uint64).
     *
     * Counterpart to Solidity's `uint64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     */
    function toUint64(uint256 value) internal pure returns (uint64) {
        if (value > type(uint64).max) {
            revert SafeCastOverflowedUintDowncast(64, value);
        }
        return uint64(value);
    }

    /**
     * @dev Returns the downcasted uint56 from uint256, reverting on
     * overflow (when the input is greater than largest uint56).
     *
     * Counterpart to Solidity's `uint56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     */
    function toUint56(uint256 value) internal pure returns (uint56) {
        if (value > type(uint56).max) {
            revert SafeCastOverflowedUintDowncast(56, value);
        }
        return uint56(value);
    }

    /**
     * @dev Returns the downcasted uint48 from uint256, reverting on
     * overflow (when the input is greater than largest uint48).
     *
     * Counterpart to Solidity's `uint48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     */
    function toUint48(uint256 value) internal pure returns (uint48) {
        if (value > type(uint48).max) {
            revert SafeCastOverflowedUintDowncast(48, value);
        }
        return uint48(value);
    }

    /**
     * @dev Returns the downcasted uint40 from uint256, reverting on
     * overflow (when the input is greater than largest uint40).
     *
     * Counterpart to Solidity's `uint40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     */
    function toUint40(uint256 value) internal pure returns (uint40) {
        if (value > type(uint40).max) {
            revert SafeCastOverflowedUintDowncast(40, value);
        }
        return uint40(value);
    }

    /**
     * @dev Returns the downcasted uint32 from uint256, reverting on
     * overflow (when the input is greater than largest uint32).
     *
     * Counterpart to Solidity's `uint32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     */
    function toUint32(uint256 value) internal pure returns (uint32) {
        if (value > type(uint32).max) {
            revert SafeCastOverflowedUintDowncast(32, value);
        }
        return uint32(value);
    }

    /**
     * @dev Returns the downcasted uint24 from uint256, reverting on
     * overflow (when the input is greater than largest uint24).
     *
     * Counterpart to Solidity's `uint24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     */
    function toUint24(uint256 value) internal pure returns (uint24) {
        if (value > type(uint24).max) {
            revert SafeCastOverflowedUintDowncast(24, value);
        }
        return uint24(value);
    }

    /**
     * @dev Returns the downcasted uint16 from uint256, reverting on
     * overflow (when the input is greater than largest uint16).
     *
     * Counterpart to Solidity's `uint16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     */
    function toUint16(uint256 value) internal pure returns (uint16) {
        if (value > type(uint16).max) {
            revert SafeCastOverflowedUintDowncast(16, value);
        }
        return uint16(value);
    }

    /**
     * @dev Returns the downcasted uint8 from uint256, reverting on
     * overflow (when the input is greater than largest uint8).
     *
     * Counterpart to Solidity's `uint8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     */
    function toUint8(uint256 value) internal pure returns (uint8) {
        if (value > type(uint8).max) {
            revert SafeCastOverflowedUintDowncast(8, value);
        }
        return uint8(value);
    }

    /**
     * @dev Converts a signed int256 into an unsigned uint256.
     *
     * Requirements:
     *
     * - input must be greater than or equal to 0.
     */
    function toUint256(int256 value) internal pure returns (uint256) {
        if (value < 0) {
            revert SafeCastOverflowedIntToUint(value);
        }
        return uint256(value);
    }

    /**
     * @dev Returns the downcasted int248 from int256, reverting on
     * overflow (when the input is less than smallest int248 or
     * greater than largest int248).
     *
     * Counterpart to Solidity's `int248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     */
    function toInt248(int256 value) internal pure returns (int248 downcasted) {
        downcasted = int248(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(248, value);
        }
    }

    /**
     * @dev Returns the downcasted int240 from int256, reverting on
     * overflow (when the input is less than smallest int240 or
     * greater than largest int240).
     *
     * Counterpart to Solidity's `int240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     */
    function toInt240(int256 value) internal pure returns (int240 downcasted) {
        downcasted = int240(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(240, value);
        }
    }

    /**
     * @dev Returns the downcasted int232 from int256, reverting on
     * overflow (when the input is less than smallest int232 or
     * greater than largest int232).
     *
     * Counterpart to Solidity's `int232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     */
    function toInt232(int256 value) internal pure returns (int232 downcasted) {
        downcasted = int232(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(232, value);
        }
    }

    /**
     * @dev Returns the downcasted int224 from int256, reverting on
     * overflow (when the input is less than smallest int224 or
     * greater than largest int224).
     *
     * Counterpart to Solidity's `int224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     */
    function toInt224(int256 value) internal pure returns (int224 downcasted) {
        downcasted = int224(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(224, value);
        }
    }

    /**
     * @dev Returns the downcasted int216 from int256, reverting on
     * overflow (when the input is less than smallest int216 or
     * greater than largest int216).
     *
     * Counterpart to Solidity's `int216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     */
    function toInt216(int256 value) internal pure returns (int216 downcasted) {
        downcasted = int216(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(216, value);
        }
    }

    /**
     * @dev Returns the downcasted int208 from int256, reverting on
     * overflow (when the input is less than smallest int208 or
     * greater than largest int208).
     *
     * Counterpart to Solidity's `int208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     */
    function toInt208(int256 value) internal pure returns (int208 downcasted) {
        downcasted = int208(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(208, value);
        }
    }

    /**
     * @dev Returns the downcasted int200 from int256, reverting on
     * overflow (when the input is less than smallest int200 or
     * greater than largest int200).
     *
     * Counterpart to Solidity's `int200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     */
    function toInt200(int256 value) internal pure returns (int200 downcasted) {
        downcasted = int200(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(200, value);
        }
    }

    /**
     * @dev Returns the downcasted int192 from int256, reverting on
     * overflow (when the input is less than smallest int192 or
     * greater than largest int192).
     *
     * Counterpart to Solidity's `int192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     */
    function toInt192(int256 value) internal pure returns (int192 downcasted) {
        downcasted = int192(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(192, value);
        }
    }

    /**
     * @dev Returns the downcasted int184 from int256, reverting on
     * overflow (when the input is less than smallest int184 or
     * greater than largest int184).
     *
     * Counterpart to Solidity's `int184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     */
    function toInt184(int256 value) internal pure returns (int184 downcasted) {
        downcasted = int184(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(184, value);
        }
    }

    /**
     * @dev Returns the downcasted int176 from int256, reverting on
     * overflow (when the input is less than smallest int176 or
     * greater than largest int176).
     *
     * Counterpart to Solidity's `int176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     */
    function toInt176(int256 value) internal pure returns (int176 downcasted) {
        downcasted = int176(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(176, value);
        }
    }

    /**
     * @dev Returns the downcasted int168 from int256, reverting on
     * overflow (when the input is less than smallest int168 or
     * greater than largest int168).
     *
     * Counterpart to Solidity's `int168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     */
    function toInt168(int256 value) internal pure returns (int168 downcasted) {
        downcasted = int168(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(168, value);
        }
    }

    /**
     * @dev Returns the downcasted int160 from int256, reverting on
     * overflow (when the input is less than smallest int160 or
     * greater than largest int160).
     *
     * Counterpart to Solidity's `int160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     */
    function toInt160(int256 value) internal pure returns (int160 downcasted) {
        downcasted = int160(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(160, value);
        }
    }

    /**
     * @dev Returns the downcasted int152 from int256, reverting on
     * overflow (when the input is less than smallest int152 or
     * greater than largest int152).
     *
     * Counterpart to Solidity's `int152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     */
    function toInt152(int256 value) internal pure returns (int152 downcasted) {
        downcasted = int152(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(152, value);
        }
    }

    /**
     * @dev Returns the downcasted int144 from int256, reverting on
     * overflow (when the input is less than smallest int144 or
     * greater than largest int144).
     *
     * Counterpart to Solidity's `int144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     */
    function toInt144(int256 value) internal pure returns (int144 downcasted) {
        downcasted = int144(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(144, value);
        }
    }

    /**
     * @dev Returns the downcasted int136 from int256, reverting on
     * overflow (when the input is less than smallest int136 or
     * greater than largest int136).
     *
     * Counterpart to Solidity's `int136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     */
    function toInt136(int256 value) internal pure returns (int136 downcasted) {
        downcasted = int136(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(136, value);
        }
    }

    /**
     * @dev Returns the downcasted int128 from int256, reverting on
     * overflow (when the input is less than smallest int128 or
     * greater than largest int128).
     *
     * Counterpart to Solidity's `int128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     */
    function toInt128(int256 value) internal pure returns (int128 downcasted) {
        downcasted = int128(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(128, value);
        }
    }

    /**
     * @dev Returns the downcasted int120 from int256, reverting on
     * overflow (when the input is less than smallest int120 or
     * greater than largest int120).
     *
     * Counterpart to Solidity's `int120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     */
    function toInt120(int256 value) internal pure returns (int120 downcasted) {
        downcasted = int120(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(120, value);
        }
    }

    /**
     * @dev Returns the downcasted int112 from int256, reverting on
     * overflow (when the input is less than smallest int112 or
     * greater than largest int112).
     *
     * Counterpart to Solidity's `int112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     */
    function toInt112(int256 value) internal pure returns (int112 downcasted) {
        downcasted = int112(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(112, value);
        }
    }

    /**
     * @dev Returns the downcasted int104 from int256, reverting on
     * overflow (when the input is less than smallest int104 or
     * greater than largest int104).
     *
     * Counterpart to Solidity's `int104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     */
    function toInt104(int256 value) internal pure returns (int104 downcasted) {
        downcasted = int104(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(104, value);
        }
    }

    /**
     * @dev Returns the downcasted int96 from int256, reverting on
     * overflow (when the input is less than smallest int96 or
     * greater than largest int96).
     *
     * Counterpart to Solidity's `int96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     */
    function toInt96(int256 value) internal pure returns (int96 downcasted) {
        downcasted = int96(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(96, value);
        }
    }

    /**
     * @dev Returns the downcasted int88 from int256, reverting on
     * overflow (when the input is less than smallest int88 or
     * greater than largest int88).
     *
     * Counterpart to Solidity's `int88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     */
    function toInt88(int256 value) internal pure returns (int88 downcasted) {
        downcasted = int88(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(88, value);
        }
    }

    /**
     * @dev Returns the downcasted int80 from int256, reverting on
     * overflow (when the input is less than smallest int80 or
     * greater than largest int80).
     *
     * Counterpart to Solidity's `int80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     */
    function toInt80(int256 value) internal pure returns (int80 downcasted) {
        downcasted = int80(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(80, value);
        }
    }

    /**
     * @dev Returns the downcasted int72 from int256, reverting on
     * overflow (when the input is less than smallest int72 or
     * greater than largest int72).
     *
     * Counterpart to Solidity's `int72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     */
    function toInt72(int256 value) internal pure returns (int72 downcasted) {
        downcasted = int72(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(72, value);
        }
    }

    /**
     * @dev Returns the downcasted int64 from int256, reverting on
     * overflow (when the input is less than smallest int64 or
     * greater than largest int64).
     *
     * Counterpart to Solidity's `int64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     */
    function toInt64(int256 value) internal pure returns (int64 downcasted) {
        downcasted = int64(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(64, value);
        }
    }

    /**
     * @dev Returns the downcasted int56 from int256, reverting on
     * overflow (when the input is less than smallest int56 or
     * greater than largest int56).
     *
     * Counterpart to Solidity's `int56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     */
    function toInt56(int256 value) internal pure returns (int56 downcasted) {
        downcasted = int56(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(56, value);
        }
    }

    /**
     * @dev Returns the downcasted int48 from int256, reverting on
     * overflow (when the input is less than smallest int48 or
     * greater than largest int48).
     *
     * Counterpart to Solidity's `int48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     */
    function toInt48(int256 value) internal pure returns (int48 downcasted) {
        downcasted = int48(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(48, value);
        }
    }

    /**
     * @dev Returns the downcasted int40 from int256, reverting on
     * overflow (when the input is less than smallest int40 or
     * greater than largest int40).
     *
     * Counterpart to Solidity's `int40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     */
    function toInt40(int256 value) internal pure returns (int40 downcasted) {
        downcasted = int40(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(40, value);
        }
    }

    /**
     * @dev Returns the downcasted int32 from int256, reverting on
     * overflow (when the input is less than smallest int32 or
     * greater than largest int32).
     *
     * Counterpart to Solidity's `int32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     */
    function toInt32(int256 value) internal pure returns (int32 downcasted) {
        downcasted = int32(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(32, value);
        }
    }

    /**
     * @dev Returns the downcasted int24 from int256, reverting on
     * overflow (when the input is less than smallest int24 or
     * greater than largest int24).
     *
     * Counterpart to Solidity's `int24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     */
    function toInt24(int256 value) internal pure returns (int24 downcasted) {
        downcasted = int24(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(24, value);
        }
    }

    /**
     * @dev Returns the downcasted int16 from int256, reverting on
     * overflow (when the input is less than smallest int16 or
     * greater than largest int16).
     *
     * Counterpart to Solidity's `int16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     */
    function toInt16(int256 value) internal pure returns (int16 downcasted) {
        downcasted = int16(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(16, value);
        }
    }

    /**
     * @dev Returns the downcasted int8 from int256, reverting on
     * overflow (when the input is less than smallest int8 or
     * greater than largest int8).
     *
     * Counterpart to Solidity's `int8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     */
    function toInt8(int256 value) internal pure returns (int8 downcasted) {
        downcasted = int8(value);
        if (downcasted != value) {
            revert SafeCastOverflowedIntDowncast(8, value);
        }
    }

    /**
     * @dev Converts an unsigned uint256 into a signed int256.
     *
     * Requirements:
     *
     * - input must be less than or equal to maxInt256.
     */
    function toInt256(uint256 value) internal pure returns (int256) {
        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
        if (value > uint256(type(int256).max)) {
            revert SafeCastOverflowedUintToInt(value);
        }
        return int256(value);
    }
}
          

@openzeppelin/contracts/proxy/ERC1967/ERC1967Utils.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (proxy/ERC1967/ERC1967Utils.sol)

pragma solidity ^0.8.20;

import {IBeacon} from "../beacon/IBeacon.sol";
import {Address} from "../../utils/Address.sol";
import {StorageSlot} from "../../utils/StorageSlot.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 */
library ERC1967Utils {
    // We re-declare ERC-1967 events here because they can't be used directly from IERC1967.
    // This will be fixed in Solidity 0.8.21. At that point we should remove these events.
    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Emitted when the beacon is changed.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1.
     */
    // solhint-disable-next-line private-vars-leading-underscore
    bytes32 internal constant IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev The `implementation` of the proxy is invalid.
     */
    error ERC1967InvalidImplementation(address implementation);

    /**
     * @dev The `admin` of the proxy is invalid.
     */
    error ERC1967InvalidAdmin(address admin);

    /**
     * @dev The `beacon` of the proxy is invalid.
     */
    error ERC1967InvalidBeacon(address beacon);

    /**
     * @dev An upgrade function sees `msg.value > 0` that may be lost.
     */
    error ERC1967NonPayable();

    /**
     * @dev Returns the current implementation address.
     */
    function getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        if (newImplementation.code.length == 0) {
            revert ERC1967InvalidImplementation(newImplementation);
        }
        StorageSlot.getAddressSlot(IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Performs implementation upgrade with additional setup call if data is nonempty.
     * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected
     * to avoid stuck value in the contract.
     *
     * Emits an {IERC1967-Upgraded} event.
     */
    function upgradeToAndCall(address newImplementation, bytes memory data) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);

        if (data.length > 0) {
            Address.functionDelegateCall(newImplementation, data);
        } else {
            _checkNonPayable();
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1.
     */
    // solhint-disable-next-line private-vars-leading-underscore
    bytes32 internal constant ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Returns the current admin.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using
     * the https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
     */
    function getAdmin() internal view returns (address) {
        return StorageSlot.getAddressSlot(ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        if (newAdmin == address(0)) {
            revert ERC1967InvalidAdmin(address(0));
        }
        StorageSlot.getAddressSlot(ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {IERC1967-AdminChanged} event.
     */
    function changeAdmin(address newAdmin) internal {
        emit AdminChanged(getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is the keccak-256 hash of "eip1967.proxy.beacon" subtracted by 1.
     */
    // solhint-disable-next-line private-vars-leading-underscore
    bytes32 internal constant BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Returns the current beacon.
     */
    function getBeacon() internal view returns (address) {
        return StorageSlot.getAddressSlot(BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        if (newBeacon.code.length == 0) {
            revert ERC1967InvalidBeacon(newBeacon);
        }

        StorageSlot.getAddressSlot(BEACON_SLOT).value = newBeacon;

        address beaconImplementation = IBeacon(newBeacon).implementation();
        if (beaconImplementation.code.length == 0) {
            revert ERC1967InvalidImplementation(beaconImplementation);
        }
    }

    /**
     * @dev Change the beacon and trigger a setup call if data is nonempty.
     * This function is payable only if the setup call is performed, otherwise `msg.value` is rejected
     * to avoid stuck value in the contract.
     *
     * Emits an {IERC1967-BeaconUpgraded} event.
     *
     * CAUTION: Invoking this function has no effect on an instance of {BeaconProxy} since v5, since
     * it uses an immutable beacon without looking at the value of the ERC-1967 beacon slot for
     * efficiency.
     */
    function upgradeBeaconToAndCall(address newBeacon, bytes memory data) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);

        if (data.length > 0) {
            Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
        } else {
            _checkNonPayable();
        }
    }

    /**
     * @dev Reverts if `msg.value` is not zero. It can be used to avoid `msg.value` stuck in the contract
     * if an upgrade doesn't perform an initialization call.
     */
    function _checkNonPayable() private {
        if (msg.value > 0) {
            revert ERC1967NonPayable();
        }
    }
}
          

contracts/QuorumUpgradeable.sol

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;
import {BlacklistableUpgradeable} from "./BlacklistableUpgradeable.sol";
import {RoleConstant} from "./utils/RoleConstant.sol";

/**
 * @title QuorumUpgradeable
 * @dev Quorum for contract upgrade
 */

abstract contract QuorumUpgradeable is BlacklistableUpgradeable {
    struct Request {
        address requester;
        address newImplementationAddress;
        bool quorumReached;
        uint numConfirmationsRequired;
        address[] confirmers;
    }

    /// @custom:storage-location erc7201:QuorumStorage
    struct QuorumStorage {
        Request _request;
    }

    bytes32 private constant QuorumStorageLocation =
        0xa451f11aae952721404fbdb186048e0939df0f413489797f65f9f426d682b100;

    function _getQuorumStorageLocation()
        private
        pure
        returns (QuorumStorage storage $)
    {
        assembly {
            $.slot := QuorumStorageLocation
        }
    }

    /**
     * @dev Emitted when upgrade request is submitted
     */
    event SubmitUpgradeRequest(address indexed _reviewer);

    /**
     * @dev Emitted when upgrade request is confirmed
     */
    event ConfirmUpgradeRequest(address indexed _reviewer);

    /**
     * @dev Emitted when upgrade request is revoked
     */
    event RevokeUpgradeRequest(address indexed _reviewer);

    /**
     * @dev Emitted when quorum is reached
     */
    event QuorumReached();

    /**
     * @dev Modifier to make function callable when request exists to confirm
     */
    modifier RequestExists() {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        if ($._request.requester == address(0)) revert RequestNotExists();
        _;
    }

    /**
     * @dev Modifier to make function callable when request is not yet confirmed by _reviewer
     */
    modifier notConfirmed(address _reviewer) {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        if (hasConfirmed(_reviewer)) revert RequestAlreadyConfirmed(_reviewer);
        _;
    }

    /**
     * @dev Modifier to make function callable when request has been confirmed by _reviewer
     */
    modifier alreadyConfirmed(address _reviewer) {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        if (!hasConfirmed(_reviewer)) revert RequestNotConfirmed(_reviewer);
        _;
    }

    /**
     * @dev Modifier to make function callable when requirements are valid
     */
    modifier validRequirement(uint _numConfirmationsRequired) {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        uint _reviewerCount = getRoleMemberCount(RoleConstant.REVIEWERS_ROLE);
        if (
            !(_reviewerCount != 0 &&
                _numConfirmationsRequired != 0 &&
                _numConfirmationsRequired <= _reviewerCount &&
                _numConfirmationsRequired > _reviewerCount / 2)
        ) revert NotValidRequirements();
        _;
    }

    /**
     * @dev Modifier to make function callable when quorums are met
     */
    modifier quorumSatisfied() {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        if (!$._request.quorumReached) revert NotSatisfied();
        _;
    }

    /**
     * @dev Modifier to check implementation address is correct
     */
    modifier checkImplementation(address newImplementation) {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        if (newImplementation != $._request.newImplementationAddress)
            revert ImplementationNotMatched(
                newImplementation,
                $._request.newImplementationAddress
            );
        _;
    }

    /**
     * @dev The operation failed because implementation address suggested does not match with the one in request
     */
    error ImplementationNotMatched(
        address newImplementation,
        address newImplementationRequest
    );

    /**
     * @dev The operation failed because sender is not reviewer
     */
    error NotReviewer(address _caller);

    /**
     * @dev The operation failed because request does not exists
     */
    error RequestNotExists();

    /**
     * @dev The operation failed because quorum has been reached
     */
    error QuorumAlreadyReached();

    /**
     * @dev The operation failed because request has been already confirmed by _reviewer
     */
    error RequestAlreadyConfirmed(address _reviewer);

    /**
     * @dev The operation failed because request has been not confirmed by _reviewer
     */
    error RequestNotConfirmed(address _reviewer);

    /**
     * @dev The operation failed because one of the following reason:
     * - _reviewerCount == 0
     * - _numConfirmationsRequired == 0
     * - _numConfirmationsRequired > _reviewerCount
     * - _numConfirmationsRequired <= _reviewerCount / 2
     */
    error NotValidRequirements();

    /**
     * @dev The operation failed because quorum is not met
     */
    error NotSatisfied();

    /**
     * @dev initialize quorum contract
     */
    function __Quorum_init() internal onlyInitializing {}

    /**
     * @dev submit upgrade request. Previous request will be overriden.
     * @param _numConfirmationsRequired - number of quorum
     */
    function submitUpgradeRequest(
        address newImplementationAddress,
        uint _numConfirmationsRequired
    )
        external
        onlyRole(RoleConstant.UPGRADE_ADMIN_ROLE)
        validRequirement(_numConfirmationsRequired)
        nonZA(newImplementationAddress)
    {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        $._request = Request({
            requester: msg.sender,
            newImplementationAddress: newImplementationAddress,
            quorumReached: false,
            numConfirmationsRequired: _numConfirmationsRequired,
            confirmers: new address[](0)
        });
        emit SubmitUpgradeRequest(msg.sender);
    }

    /**
     * @dev confirm upgrade request
     */
    function confirmUpgradeRequest()
        external
        onlyRole(RoleConstant.REVIEWERS_ROLE)
        RequestExists
        notConfirmed(msg.sender)
    {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        $._request.confirmers.push(msg.sender);
        emit ConfirmUpgradeRequest(msg.sender);
        if (_checkQuorum()) {
            $._request.quorumReached = true;
            emit QuorumReached();
        }
    }

    /**
     * @dev revoke upgrade request
     */
    function revokeUpgradeRequest()
        external
        onlyRole(RoleConstant.REVIEWERS_ROLE)
        RequestExists
        alreadyConfirmed(msg.sender)
    {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        if (
            $._request.quorumReached &&
            $._request.confirmers.length == $._request.numConfirmationsRequired
        ) {
            $._request.quorumReached = false;
        }
        deleteArrayElement($._request.confirmers, msg.sender);
        emit RevokeUpgradeRequest(msg.sender);
    }

    /**
     * @dev check quorum is reached or not
     */
    function _checkQuorum() private view returns (bool) {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        return ($._request.confirmers.length >=
            $._request.numConfirmationsRequired);
    }

    /**
     * @dev return current status of request
     */
    function getUpgradeRequest()
        external
        view
        returns (
            address requester,
            address newImplementationAddress,
            bool quorumReached,
            uint numConfirmationsRequired,
            address[] memory confirmers
        )
    {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        Request storage request = $._request;
        return (
            request.requester,
            request.newImplementationAddress,
            request.quorumReached,
            request.numConfirmationsRequired,
            request.confirmers
        );
    }

    // Helper functions
    function _clearRequest() internal {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        $._request = Request({
            requester: address(0),
            newImplementationAddress: address(0),
            quorumReached: false,
            numConfirmationsRequired: 0,
            confirmers: new address[](0)
        });
    }

    function hasConfirmed(address _reviewer) private view returns (bool) {
        QuorumStorage storage $ = _getQuorumStorageLocation();
        for (uint i = 0; i < $._request.confirmers.length; i++) {
            if ($._request.confirmers[i] == _reviewer) {
                return true;
            }
        }
        return false;
    }

    function deleteArrayElement(
        address[] storage array,
        address target
    ) private {
        for (uint i = 0; i < array.length; i++) {
            if (array[i] == target) {
                if (i != array.length - 1) {
                    array[i] = array[array.length - 1];
                }
                array.pop();
                return;
            }
        }
    }
}
          

@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Context.sol)

pragma solidity ^0.8.20;
import {Initializable} from "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}
          

contracts-exposed/AccessControlDefaultAdminRulesUpgradeable.sol

// SPDX-License-Identifier: UNLICENSED

pragma solidity >=0.6.0;

import "../contracts/AccessControlDefaultAdminRulesUpgradeable.sol";
import "../contracts/AccessControlUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
import "@openzeppelin/contracts/interfaces/IERC5313.sol";
import "../contracts/interface/IAccessControlDefaultAdminRules.sol";
import "../contracts/interface/IAccessControl.sol";
import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "@openzeppelin/contracts/utils/math/SafeCast.sol";
import "@openzeppelin/contracts/utils/math/Math.sol";
import "../contracts/utils/RoleConstant.sol";

contract $AccessControlDefaultAdminRulesUpgradeable is AccessControlDefaultAdminRulesUpgradeable {
    bytes32 public constant __hh_exposed_bytecode_marker = "hardhat-exposed";

    event return$_grantRole(bool ret0);

    event return$_revokeRole(bool ret0);

    constructor() payable {
    }

    function $__AccessControlDefaultAdminRules_init(address initialDefaultAdmin) external {
        super.__AccessControlDefaultAdminRules_init(initialDefaultAdmin);
    }

    function $__AccessControlDefaultAdminRules_init_unchained(address initialDefaultAdmin) external {
        super.__AccessControlDefaultAdminRules_init_unchained(initialDefaultAdmin);
    }

    function $_grantRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._grantRole(role,account);
        emit return$_grantRole(ret0);
    }

    function $_revokeRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._revokeRole(role,account);
        emit return$_revokeRole(ret0);
    }

    function $_setRoleAdmin(bytes32 role,bytes32 adminRole) external {
        super._setRoleAdmin(role,adminRole);
    }

    function $_beginDefaultAdminTransfer(address newAdmin) external {
        super._beginDefaultAdminTransfer(newAdmin);
    }

    function $_cancelDefaultAdminTransfer() external {
        super._cancelDefaultAdminTransfer();
    }

    function $_acceptDefaultAdminTransfer() external {
        super._acceptDefaultAdminTransfer();
    }

    function $__AccessControl_init() external {
        super.__AccessControl_init();
    }

    function $__AccessControl_init_unchained() external {
        super.__AccessControl_init_unchained();
    }

    function $_checkRole(bytes32 role) external view {
        super._checkRole(role);
    }

    function $_checkRole(bytes32 role,address account) external view {
        super._checkRole(role,account);
    }

    function $__ERC165_init() external {
        super.__ERC165_init();
    }

    function $__ERC165_init_unchained() external {
        super.__ERC165_init_unchained();
    }

    function $__Context_init() external {
        super.__Context_init();
    }

    function $__Context_init_unchained() external {
        super.__Context_init_unchained();
    }

    function $_msgSender() external view returns (address ret0) {
        (ret0) = super._msgSender();
    }

    function $_msgData() external view returns (bytes memory ret0) {
        (ret0) = super._msgData();
    }

    function $_checkInitializing() external view {
        super._checkInitializing();
    }

    function $_disableInitializers() external {
        super._disableInitializers();
    }

    function $_getInitializedVersion() external view returns (uint64 ret0) {
        (ret0) = super._getInitializedVersion();
    }

    function $_isInitializing() external view returns (bool ret0) {
        (ret0) = super._isInitializing();
    }

    receive() external payable {}
}
          

@openzeppelin/contracts/utils/math/Math.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}
          

contracts/token/HexWrappedToken.sol

//SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {ERC20PermitWithRolesUpgradeable} from "../ERC20PermitWithRolesUpgradeable.sol";
import {RoleConstant} from "../utils/RoleConstant.sol";
import {QuorumUpgradeable} from "../QuorumUpgradeable.sol";

/**
 * @title ERC20 Upgradable token with the name 'HexWrappedToken'
 */

abstract contract HexWrappedToken is ERC20PermitWithRolesUpgradeable {
    /**
     * @dev Initializing the ERC20, setting name,decimals and symbol;
     * - Setting role admin as DEFAULT_ADMIN_ROLE
     * @param _owner initial owner
     * @param _name name
     * @param _symbol symbol
     * @param _decimals decimal
     */

    function __HexWrappedToken_init(
        address _owner,
        string memory _name,
        string memory _symbol,
        uint8 _decimals
    ) internal onlyInitializing {
        __AccessControlDefaultAdminRules_init(_owner);
        __Blacklistable_init();
        __Quorum_init();
        __ERC20PermitWithRoles_init(_name, _symbol, _decimals);
        __AccessControl_init();
    }
}
          

@openzeppelin/contracts/utils/math/SignedMath.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}
          

@openzeppelin/contracts/utils/Address.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol)

pragma solidity ^0.8.20;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev The ETH balance of the account is not enough to perform the operation.
     */
    error AddressInsufficientBalance(address account);

    /**
     * @dev There's no code at `target` (it is not a contract).
     */
    error AddressEmptyCode(address target);

    /**
     * @dev A call to an address target failed. The target may have reverted.
     */
    error FailedInnerCall();

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        if (address(this).balance < amount) {
            revert AddressInsufficientBalance(address(this));
        }

        (bool success, ) = recipient.call{value: amount}("");
        if (!success) {
            revert FailedInnerCall();
        }
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason or custom error, it is bubbled
     * up by this function (like regular Solidity function calls). However, if
     * the call reverted with no returned reason, this function reverts with a
     * {FailedInnerCall} error.
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        if (address(this).balance < value) {
            revert AddressInsufficientBalance(address(this));
        }
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target
     * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an
     * unsuccessful call.
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata
    ) internal view returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            // only check if target is a contract if the call was successful and the return data is empty
            // otherwise we already know that it was a contract
            if (returndata.length == 0 && target.code.length == 0) {
                revert AddressEmptyCode(target);
            }
            return returndata;
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the
     * revert reason or with a default {FailedInnerCall} error.
     */
    function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            return returndata;
        }
    }

    /**
     * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}.
     */
    function _revert(bytes memory returndata) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert FailedInnerCall();
        }
    }
}
          

contracts/BlacklistableUpgradeable.sol

//SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {AccessControlDefaultAdminRulesUpgradeable} from "./AccessControlDefaultAdminRulesUpgradeable.sol";
import {Context} from "./utils/Context.sol";
import {RoleConstant} from "./utils/RoleConstant.sol";

/**
 * @title BlacklistableStorage
 * @dev Allows users to be blacklisted by BLACKLISTER_ROLE
 */

abstract contract BlacklistableUpgradeable is
    AccessControlDefaultAdminRulesUpgradeable,
    Context
{
    /// @custom:storage-location erc7201:BlacklistableStorage
    struct BlacklistableStorage {
        mapping(address => bool) _blacklisted;
    }

    // keccak256(abi.encode(uint256(keccak256("storage.blacklistable")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant BlacklistableStorageLocation =
        0x7b8c66b06ab2a5b9694594d3e1497062eaf332a02e6508b6950edd463f4bb000;

    function _getBlacklistableStorageLocation()
        private
        pure
        returns (BlacklistableStorage storage $)
    {
        assembly {
            $.slot := BlacklistableStorageLocation
        }
    }

    /**
     * @dev Emitted when the user is blacklisted
     */
    event AddedBlacklist(address user);

    /**
     * @dev Emitted when the user is removed from blacklist
     */
    event RemovedBlacklist(address user);

    /**
     * @dev Modifier to prevent blacklisting the contract
     */
    modifier notBlacklistThisContract(address addr) {
        if (addr == address(this)) revert BlacklistNotAllowed();
        _;
    }

    /**
     * @dev Modifier to prevent blacklisting the owner and role addresses
     */
    modifier notBlacklistMembers(address addr) {
        if (addr == owner()) revert BlacklistNotAllowed();
        if (
            hasRole(RoleConstant.MINTER_ROLE, addr) ||
            hasRole(RoleConstant.BURNER_ROLE, addr) ||
            hasRole(RoleConstant.BLACKLISTER_ROLE, addr) ||
            hasRole(RoleConstant.MERCHANTS_ROLE, addr) ||
            hasRole(RoleConstant.REVIEWERS_ROLE, addr) ||
            hasRole(RoleConstant.UPGRADE_ADMIN_ROLE, addr)
        ) revert BlacklistNotAllowed();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the user is not blacklisted.
     */
    modifier whenNotBlacklisted(address user) {
        BlacklistableStorage storage $ = _getBlacklistableStorageLocation();
        if ($._blacklisted[user]) revert AlreadyBlacklisted(user);
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the user is already blacklisted.
     */
    modifier whenBlacklisted(address user) {
        BlacklistableStorage storage $ = _getBlacklistableStorageLocation();
        if (!$._blacklisted[user]) revert NotBlacklisted(user);
        _;
    }

    /**
     * @dev The operation failed because the address is already blacklisted
     */
    error AlreadyBlacklisted(address sender);

    /**
     * @dev The operation failed because the address is not blacklisted
     */
    error NotBlacklisted(address sender);

    /**
     * @dev The operation failed because the contract itself and owner cannot be blacklisted
     */
    error BlacklistNotAllowed();

    /**
     * @dev initialize blacklistable
     */
    function __Blacklistable_init() internal onlyInitializing {}

    /**
     * @notice Remove a blacklisted user
     * @param user - The address of the user to be removed from blacklist
     */
    function removeBlacklist(
        address user
    )
        external
        onlyRole(RoleConstant.BLACKLISTER_ROLE)
        nonZA(user)
        whenBlacklisted(user)
    {
        BlacklistableStorage storage $ = _getBlacklistableStorageLocation();
        $._blacklisted[user] = false;
        emit RemovedBlacklist(user);
    }

    /**
     * @notice Add the user in blacklist
     * @param user - The address of the user to be added in blakclist
     */
    function addBlacklist(
        address user
    )
        external
        onlyRole(RoleConstant.BLACKLISTER_ROLE)
        nonZA(user)
        whenNotBlacklisted(user)
        notBlacklistThisContract(user)
        notBlacklistMembers(user)
    {
        BlacklistableStorage storage $ = _getBlacklistableStorageLocation();
        $._blacklisted[user] = true;
        emit AddedBlacklist(user);
    }

    /**
     * @notice Function for check the blacklist status of the user:
     * @param user - Address of the user
     * @return - Boolean value if it's blacklisted or not
     */
    function isBlacklisted(address user) external view returns (bool) {
        BlacklistableStorage storage $ = _getBlacklistableStorageLocation();
        return $._blacklisted[user];
    }
}
          

contracts/utils/RoleConstant.sol

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

library RoleConstant {
    /**
     * @dev hashed role string
     * MINTER_ROLE: 0x9f2df0fed2c77648de5860a4cc508cd0818c85b8b8a1ab4ceeef8d981c8956a6
     * BURNER_ROLE: 0x3c11d16cbaffd01df69ce1c404f6340ee057498f5f00246190ea54220576a848
     * BLACKLISTER_ROLE: 0x98db8a220cd0f09badce9f22d0ba7e93edb3d404448cc3560d391ab096ad16e9
     * MERCHANTS_ROLE: 0xb2b5b7f126fca9c90fed6ed9b87fe3805da60c5b8555ed91e6723b29ec089beb
     * REVIWERES_ROLE: 0x0af5a654c3633c3ee828a4c4d45787675025690e4f9043a1f35d9c8fa4725e08
     * UPGRADE_ADMIN_ROLE: 0xf5e41b69db3149675767a8769b58cb4060b90e5e3d4bab8b1c958708ed9c9259
     */

    bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");
    bytes32 public constant BURNER_ROLE = keccak256("BURNER_ROLE");
    bytes32 public constant BLACKLISTER_ROLE = keccak256("BLACKLISTER_ROLE");
    bytes32 public constant MERCHANTS_ROLE = keccak256("MERCHANTS_ROLE");
    bytes32 public constant REVIEWERS_ROLE = keccak256("REVIEWERS_ROLE");
    bytes32 public constant UPGRADE_ADMIN_ROLE =
        keccak256("UPGRADE_ADMIN_ROLE");
}
          

contracts/ERC20PermitWithRolesUpgradeable.sol

//SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {ERC20PermitUpgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol";
import {QuorumUpgradeable} from "./QuorumUpgradeable.sol";
import {RoleConstant} from "./utils/RoleConstant.sol";

/**
 * @title ERC20PermitWithRolesUpgradeable
 * @dev ERC20 implementation with permit
 */

abstract contract ERC20PermitWithRolesUpgradeable is
    ERC20PermitUpgradeable,
    QuorumUpgradeable
{
    /// @custom:storage-location erc7201:ERC20PermitWithRolesStorage
    struct ERC20PermitWithRolesStorage {
        uint8 __decimals;
    }

    // keccak256(abi.encode(uint256(keccak256("storage.erc20permitwithroles")) - 1)) & ~bytes32(uint256(0xff))
    bytes32 private constant ERC20PermitWithRolesStorageLocation =
        0xca9f925fef3dbb774d38900628aeb2aadd15cbcc97f7235c0c6e551c90fc5a00;

    function _getERC20PermitWithRolesStorageLocation()
        private
        pure
        returns (ERC20PermitWithRolesStorage storage $)
    {
        assembly {
            $.slot := ERC20PermitWithRolesStorageLocation
        }
    }

    /**
     * @dev Emitted when the token is retrieved from contract
     */
    event TokenRetrieved();

    /**
     * @dev initialize ercpermitwithroles
     * - Setting and saving the token name, symbol and decimals
     * - Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     * @param _name name
     * @param _symbol symbol
     * @param _decimals decimal
     */
    function __ERC20PermitWithRoles_init(
        string memory _name,
        string memory _symbol,
        uint8 _decimals
    ) internal onlyInitializing {
        ERC20PermitWithRolesStorage
            storage $ = _getERC20PermitWithRolesStorageLocation();
        __ERC20_init(_name, _symbol);
        __ERC20Permit_init(_name);
        $.__decimals = _decimals;
    }

    /**
     * @dev return decimals of the token
     */
    function decimals() public view override returns (uint8) {
        ERC20PermitWithRolesStorage
            storage $ = _getERC20PermitWithRolesStorageLocation();
        return $.__decimals;
    }

    /**
     * @dev control transfer of token from/to unblacklisted address
     * @param from Address
     * @param to Address where token are transferred to
     * @param value Number of tokens to be transferred
     */
    function _update(
        address from,
        address to,
        uint256 value
    )
        internal
        virtual
        override
        whenNotBlacklisted(from)
        whenNotBlacklisted(to)
    {
        super._update(from, to, value);
    }

    // TOKEN SUPPLY
    /**
     * @dev Mint a new amount of tokens for specific address
     * @param to Address for transfering tokens
     * @param amount Number of tokens to be minted
     */
    function mint(
        address to,
        uint256 amount
    )
        external
        onlyRole(RoleConstant.MINTER_ROLE)
        nonZA(to)
        nonZV(amount)
        whenNotBlacklisted(to)
    {
        _mint(to, amount);
    }

    /**
     * @dev Remove a certain amount of tokens from burner's balance.
     * @param amount Number of tokens to be burned
     */
    function burn(
        uint256 amount
    ) external onlyRole(RoleConstant.BURNER_ROLE) nonZV(amount) {
        _burn(msg.sender, amount);
    }
}
          

contracts/interface/IAccessControl.sol

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/3e6c86392c97fbc30d3d20a378a6f58beba08eba/contracts/access/IAccessControl.sol
 * Changes:
 * 1. Add getRoleMemberCount()
 */

interface IAccessControl {
    /**
     * @dev The `account` is missing a role.
     */
    error AccessControlUnauthorizedAccount(address account, bytes32 neededRole);

    /**
     * @dev The caller of a function is not the expected one.
     *
     * NOTE: Don't confuse with {AccessControlUnauthorizedAccount}.
     */
    error AccessControlBadConfirmation();

    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     */
    event RoleAdminChanged(
        bytes32 indexed role,
        bytes32 indexed previousAdminRole,
        bytes32 indexed newAdminRole
    );

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(
        bytes32 indexed role,
        address indexed account,
        address indexed sender
    );

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(
        bytes32 indexed role,
        address indexed account,
        address indexed sender
    );

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(
        bytes32 role,
        address account
    ) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `callerConfirmation`.
     */
    function renounceRole(bytes32 role, address callerConfirmation) external;

    /**
     * @dev Returns the number of accounts that have `role`.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}
          

contracts-exposed/QuorumUpgradeable.sol

// SPDX-License-Identifier: UNLICENSED

pragma solidity >=0.6.0;

import "../contracts/QuorumUpgradeable.sol";
import "../contracts/BlacklistableUpgradeable.sol";
import "../contracts/utils/Context.sol";
import "../contracts/AccessControlDefaultAdminRulesUpgradeable.sol";
import "../contracts/AccessControlUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
import "@openzeppelin/contracts/interfaces/IERC5313.sol";
import "../contracts/interface/IAccessControlDefaultAdminRules.sol";
import "../contracts/interface/IAccessControl.sol";
import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "../contracts/utils/RoleConstant.sol";
import "@openzeppelin/contracts/utils/math/SafeCast.sol";
import "@openzeppelin/contracts/utils/math/Math.sol";

contract $QuorumUpgradeable is QuorumUpgradeable {
    bytes32 public constant __hh_exposed_bytecode_marker = "hardhat-exposed";

    event return$_grantRole(bool ret0);

    event return$_revokeRole(bool ret0);

    constructor() payable {
    }

    function $__Quorum_init() external {
        super.__Quorum_init();
    }

    function $_clearRequest() external {
        super._clearRequest();
    }

    function $__Blacklistable_init() external {
        super.__Blacklistable_init();
    }

    function $__AccessControlDefaultAdminRules_init(address initialDefaultAdmin) external {
        super.__AccessControlDefaultAdminRules_init(initialDefaultAdmin);
    }

    function $__AccessControlDefaultAdminRules_init_unchained(address initialDefaultAdmin) external {
        super.__AccessControlDefaultAdminRules_init_unchained(initialDefaultAdmin);
    }

    function $_grantRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._grantRole(role,account);
        emit return$_grantRole(ret0);
    }

    function $_revokeRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._revokeRole(role,account);
        emit return$_revokeRole(ret0);
    }

    function $_setRoleAdmin(bytes32 role,bytes32 adminRole) external {
        super._setRoleAdmin(role,adminRole);
    }

    function $_beginDefaultAdminTransfer(address newAdmin) external {
        super._beginDefaultAdminTransfer(newAdmin);
    }

    function $_cancelDefaultAdminTransfer() external {
        super._cancelDefaultAdminTransfer();
    }

    function $_acceptDefaultAdminTransfer() external {
        super._acceptDefaultAdminTransfer();
    }

    function $__AccessControl_init() external {
        super.__AccessControl_init();
    }

    function $__AccessControl_init_unchained() external {
        super.__AccessControl_init_unchained();
    }

    function $_checkRole(bytes32 role) external view {
        super._checkRole(role);
    }

    function $_checkRole(bytes32 role,address account) external view {
        super._checkRole(role,account);
    }

    function $__ERC165_init() external {
        super.__ERC165_init();
    }

    function $__ERC165_init_unchained() external {
        super.__ERC165_init_unchained();
    }

    function $__Context_init() external {
        super.__Context_init();
    }

    function $__Context_init_unchained() external {
        super.__Context_init_unchained();
    }

    function $_msgSender() external view returns (address ret0) {
        (ret0) = super._msgSender();
    }

    function $_msgData() external view returns (bytes memory ret0) {
        (ret0) = super._msgData();
    }

    function $_checkInitializing() external view {
        super._checkInitializing();
    }

    function $_disableInitializers() external {
        super._disableInitializers();
    }

    function $_getInitializedVersion() external view returns (uint64 ret0) {
        (ret0) = super._getInitializedVersion();
    }

    function $_isInitializing() external view returns (bool ret0) {
        (ret0) = super._isInitializing();
    }

    receive() external payable {}
}
          

@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.20;

import {IERC20} from "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}
          

contracts/interface/IAccessControlDefaultAdminRules.sol

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import {IAccessControl} from "./IAccessControl.sol";

/**
 * @dev External interface of AccessControlDefaultAdminRules declared to support ERC165 detection.
 * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/3e6c86392c97fbc30d3d20a378a6f58beba08eba/contracts/access/extensions/IAccessControlDefaultAdminRules.sol
 * Changes:
 * 1. Remove AccessControlEnforcedDefaultAdminDelay error
 * 2. Remove acceptSchedule from event DefaultAdminTransferScheduled
 * 3. Remove DefaultAdminDelayChangeScheduled/DefaultAdminDelayChangeCanceled event
 * 5. Remove acceptSchedule from pendingDefaultAdmin function
 * 6. Remove defaultAdminDelay/pendingDefaultAdminDelay/changeDefaultAdminDelay/rollbackDefaultAdminDelay/defaultAdminDelayIncreaseWait function
 */

interface IAccessControlDefaultAdminRules is IAccessControl {
    /**
     * @dev The new default admin is not a valid default admin.
     */
    error AccessControlInvalidDefaultAdmin(address defaultAdmin);

    /**
     * @dev At least one of the following rules was violated:
     *
     * - The `DEFAULT_ADMIN_ROLE` must only be managed by itself.
     * - The `DEFAULT_ADMIN_ROLE` must only be held by one account at the time.
     * - Any `DEFAULT_ADMIN_ROLE` transfer must be in two delayed steps.
     */
    error AccessControlEnforcedDefaultAdminRules();

    /**
     * @dev Emitted when a {defaultAdmin} transfer is started, setting `newAdmin` as the next
     * address to become the {defaultAdmin} by calling {acceptDefaultAdminTransfer}
     */
    event DefaultAdminTransferScheduled(address indexed newAdmin);

    /**
     * @dev Emitted when a {pendingDefaultAdmin} is reset if it was never accepted
     */
    event DefaultAdminTransferCanceled();

    /**
     * @dev Returns the address of the current `DEFAULT_ADMIN_ROLE` holder.
     */
    function defaultAdmin() external view returns (address);

    /**
     * @dev Returns `newAdmin` address
     *
     * `newAdmin` will be able to accept the {defaultAdmin} role
     * by calling {acceptDefaultAdminTransfer}, completing the role transfer.
     *
     * NOTE: A zero address `newAdmin` means that {defaultAdmin} is being renounced.
     */
    function pendingDefaultAdmin() external view returns (address newAdmin);

    /**
     * @dev Starts a {defaultAdmin} transfer by setting a {pendingDefaultAdmin}
     *
     * Requirements:
     *
     * - Only can be called by the current {defaultAdmin}.
     *
     * Emits a DefaultAdminRoleChangeStarted event.
     */
    function beginDefaultAdminTransfer(address newAdmin) external;

    /**
     * @dev Cancels a {defaultAdmin} transfer previously started with {beginDefaultAdminTransfer}.
     *
     * A {pendingDefaultAdmin} not yet accepted can also be cancelled with this function.
     *
     * Requirements:
     *
     * - Only can be called by the current {defaultAdmin}.
     *
     * May emit a DefaultAdminTransferCanceled event.
     */
    function cancelDefaultAdminTransfer() external;

    /**
     * @dev Completes a {defaultAdmin} transfer previously started with {beginDefaultAdminTransfer}.
     *
     * After calling the function:
     *
     * - `DEFAULT_ADMIN_ROLE` should be granted to the caller.
     * - `DEFAULT_ADMIN_ROLE` should be revoked from the previous holder.
     * - {pendingDefaultAdmin} should be reset to zero values.
     *
     * Requirements:
     *
     * - Only can be called by the {pendingDefaultAdmin}'s `newAdmin`.
     */
    function acceptDefaultAdminTransfer() external;
}
          

contracts-exposed/ERC20PermitWithRolesUpgradeable.sol

// SPDX-License-Identifier: UNLICENSED

pragma solidity >=0.6.0;

import "../contracts/ERC20PermitWithRolesUpgradeable.sol";
import "../contracts/QuorumUpgradeable.sol";
import "../contracts/BlacklistableUpgradeable.sol";
import "../contracts/utils/Context.sol";
import "../contracts/AccessControlDefaultAdminRulesUpgradeable.sol";
import "../contracts/AccessControlUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol";
import "@openzeppelin/contracts/utils/introspection/IERC165.sol";
import "@openzeppelin/contracts/interfaces/IERC5313.sol";
import "../contracts/interface/IAccessControlDefaultAdminRules.sol";
import "../contracts/interface/IAccessControl.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/ERC20PermitUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/NoncesUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/cryptography/EIP712Upgradeable.sol";
import "@openzeppelin/contracts/interfaces/IERC5267.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol";
import "@openzeppelin/contracts/interfaces/draft-IERC6093.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "../contracts/utils/RoleConstant.sol";
import "@openzeppelin/contracts/utils/math/SafeCast.sol";
import "@openzeppelin/contracts/utils/math/Math.sol";
import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import "@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol";
import "@openzeppelin/contracts/utils/Strings.sol";
import "@openzeppelin/contracts/utils/math/SignedMath.sol";

contract $ERC20PermitWithRolesUpgradeable is ERC20PermitWithRolesUpgradeable {
    bytes32 public constant __hh_exposed_bytecode_marker = "hardhat-exposed";

    event return$_grantRole(bool ret0);

    event return$_revokeRole(bool ret0);

    event return$_useNonce(uint256 ret0);

    constructor() payable {
    }

    function $__ERC20PermitWithRoles_init(string calldata _name,string calldata _symbol,uint8 _decimals) external {
        super.__ERC20PermitWithRoles_init(_name,_symbol,_decimals);
    }

    function $_update(address from,address to,uint256 value) external {
        super._update(from,to,value);
    }

    function $__Quorum_init() external {
        super.__Quorum_init();
    }

    function $_clearRequest() external {
        super._clearRequest();
    }

    function $__Blacklistable_init() external {
        super.__Blacklistable_init();
    }

    function $__AccessControlDefaultAdminRules_init(address initialDefaultAdmin) external {
        super.__AccessControlDefaultAdminRules_init(initialDefaultAdmin);
    }

    function $__AccessControlDefaultAdminRules_init_unchained(address initialDefaultAdmin) external {
        super.__AccessControlDefaultAdminRules_init_unchained(initialDefaultAdmin);
    }

    function $_grantRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._grantRole(role,account);
        emit return$_grantRole(ret0);
    }

    function $_revokeRole(bytes32 role,address account) external returns (bool ret0) {
        (ret0) = super._revokeRole(role,account);
        emit return$_revokeRole(ret0);
    }

    function $_setRoleAdmin(bytes32 role,bytes32 adminRole) external {
        super._setRoleAdmin(role,adminRole);
    }

    function $_beginDefaultAdminTransfer(address newAdmin) external {
        super._beginDefaultAdminTransfer(newAdmin);
    }

    function $_cancelDefaultAdminTransfer() external {
        super._cancelDefaultAdminTransfer();
    }

    function $_acceptDefaultAdminTransfer() external {
        super._acceptDefaultAdminTransfer();
    }

    function $__AccessControl_init() external {
        super.__AccessControl_init();
    }

    function $__AccessControl_init_unchained() external {
        super.__AccessControl_init_unchained();
    }

    function $_checkRole(bytes32 role) external view {
        super._checkRole(role);
    }

    function $_checkRole(bytes32 role,address account) external view {
        super._checkRole(role,account);
    }

    function $__ERC165_init() external {
        super.__ERC165_init();
    }

    function $__ERC165_init_unchained() external {
        super.__ERC165_init_unchained();
    }

    function $__ERC20Permit_init(string calldata name) external {
        super.__ERC20Permit_init(name);
    }

    function $__ERC20Permit_init_unchained(string calldata arg0) external {
        super.__ERC20Permit_init_unchained(arg0);
    }

    function $__Nonces_init() external {
        super.__Nonces_init();
    }

    function $__Nonces_init_unchained() external {
        super.__Nonces_init_unchained();
    }

    function $_useNonce(address owner) external returns (uint256 ret0) {
        (ret0) = super._useNonce(owner);
        emit return$_useNonce(ret0);
    }

    function $_useCheckedNonce(address owner,uint256 nonce) external {
        super._useCheckedNonce(owner,nonce);
    }

    function $__EIP712_init(string calldata name,string calldata version) external {
        super.__EIP712_init(name,version);
    }

    function $__EIP712_init_unchained(string calldata name,string calldata version) external {
        super.__EIP712_init_unchained(name,version);
    }

    function $_domainSeparatorV4() external view returns (bytes32 ret0) {
        (ret0) = super._domainSeparatorV4();
    }

    function $_hashTypedDataV4(bytes32 structHash) external view returns (bytes32 ret0) {
        (ret0) = super._hashTypedDataV4(structHash);
    }

    function $_EIP712Name() external view returns (string memory ret0) {
        (ret0) = super._EIP712Name();
    }

    function $_EIP712Version() external view returns (string memory ret0) {
        (ret0) = super._EIP712Version();
    }

    function $_EIP712NameHash() external view returns (bytes32 ret0) {
        (ret0) = super._EIP712NameHash();
    }

    function $_EIP712VersionHash() external view returns (bytes32 ret0) {
        (ret0) = super._EIP712VersionHash();
    }

    function $__ERC20_init(string calldata name_,string calldata symbol_) external {
        super.__ERC20_init(name_,symbol_);
    }

    function $__ERC20_init_unchained(string calldata name_,string calldata symbol_) external {
        super.__ERC20_init_unchained(name_,symbol_);
    }

    function $_transfer(address from,address to,uint256 value) external {
        super._transfer(from,to,value);
    }

    function $_mint(address account,uint256 value) external {
        super._mint(account,value);
    }

    function $_burn(address account,uint256 value) external {
        super._burn(account,value);
    }

    function $_approve(address owner,address spender,uint256 value) external {
        super._approve(owner,spender,value);
    }

    function $_approve(address owner,address spender,uint256 value,bool emitEvent) external {
        super._approve(owner,spender,value,emitEvent);
    }

    function $_spendAllowance(address owner,address spender,uint256 value) external {
        super._spendAllowance(owner,spender,value);
    }

    function $__Context_init() external {
        super.__Context_init();
    }

    function $__Context_init_unchained() external {
        super.__Context_init_unchained();
    }

    function $_msgSender() external view returns (address ret0) {
        (ret0) = super._msgSender();
    }

    function $_msgData() external view returns (bytes memory ret0) {
        (ret0) = super._msgData();
    }

    function $_checkInitializing() external view {
        super._checkInitializing();
    }

    function $_disableInitializers() external {
        super._disableInitializers();
    }

    function $_getInitializedVersion() external view returns (uint64 ret0) {
        (ret0) = super._getInitializedVersion();
    }

    function $_isInitializing() external view returns (bool ret0) {
        (ret0) = super._isInitializing();
    }

    receive() external payable {}
}
          

@openzeppelin/contracts-upgradeable/utils/introspection/ERC165Upgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol)

pragma solidity ^0.8.20;

import {IERC165} from "@openzeppelin/contracts/utils/introspection/IERC165.sol";
import {Initializable} from "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 */
abstract contract ERC165Upgradeable is Initializable, IERC165 {
    function __ERC165_init() internal onlyInitializing {
    }

    function __ERC165_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}
          

@openzeppelin/contracts/proxy/beacon/IBeacon.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (proxy/beacon/IBeacon.sol)

pragma solidity ^0.8.20;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeacon {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {UpgradeableBeacon} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}
          

@openzeppelin/contracts/token/ERC20/IERC20.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}
          

@openzeppelin/contracts/utils/cryptography/MessageHashUtils.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MessageHashUtils.sol)

pragma solidity ^0.8.20;

import {Strings} from "../Strings.sol";

/**
 * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
 *
 * The library provides methods for generating a hash of a message that conforms to the
 * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
 * specifications.
 */
library MessageHashUtils {
    /**
     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
     * `0x45` (`personal_sign` messages).
     *
     * The digest is calculated by prefixing a bytes32 `messageHash` with
     * `"\x19Ethereum Signed Message:\n32"` and hashing the result. It corresponds with the
     * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
     *
     * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with
     * keccak256, although any bytes32 value can be safely used because the final digest will
     * be re-hashed.
     *
     * See {ECDSA-recover}.
     */
    function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32") // 32 is the bytes-length of messageHash
            mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix
            digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20)
        }
    }

    /**
     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
     * `0x45` (`personal_sign` messages).
     *
     * The digest is calculated by prefixing an arbitrary `message` with
     * `"\x19Ethereum Signed Message:\n" + len(message)` and hashing the result. It corresponds with the
     * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
     *
     * See {ECDSA-recover}.
     */
    function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) {
        return
            keccak256(bytes.concat("\x19Ethereum Signed Message:\n", bytes(Strings.toString(message.length)), message));
    }

    /**
     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
     * `0x00` (data with intended validator).
     *
     * The digest is calculated by prefixing an arbitrary `data` with `"\x19\x00"` and the intended
     * `validator` address. Then hashing the result.
     *
     * See {ECDSA-recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked(hex"19_00", validator, data));
    }

    /**
     * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
     *
     * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
     * `\x19\x01` and hashing the result. It corresponds to the hash signed by the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
     *
     * See {ECDSA-recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, hex"19_01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            digest := keccak256(ptr, 0x42)
        }
    }
}
          

Compiler Settings

{"outputSelection":{"*":{"*":["abi","evm.bytecode","evm.deployedBytecode","evm.methodIdentifiers"]}},"optimizer":{"runs":200,"enabled":false},"libraries":{},"evmVersion":"london"}
              

Contract ABI

[{"type":"constructor","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"DEFAULT_ADMIN_ROLE","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"DOMAIN_SEPARATOR","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"string","name":"","internalType":"string"}],"name":"UPGRADE_INTERFACE_VERSION","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"acceptDefaultAdminTransfer","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"addBlacklist","inputs":[{"type":"address","name":"user","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"allowance","inputs":[{"type":"address","name":"owner","internalType":"address"},{"type":"address","name":"spender","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"approve","inputs":[{"type":"address","name":"spender","internalType":"address"},{"type":"uint256","name":"value","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"balanceOf","inputs":[{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"beginDefaultAdminTransfer","inputs":[{"type":"address","name":"newAdmin","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"burn","inputs":[{"type":"uint256","name":"amount","internalType":"uint256"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"cancelDefaultAdminTransfer","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"confirmUpgradeRequest","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint8","name":"","internalType":"uint8"}],"name":"decimals","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"defaultAdmin","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes1","name":"fields","internalType":"bytes1"},{"type":"string","name":"name","internalType":"string"},{"type":"string","name":"version","internalType":"string"},{"type":"uint256","name":"chainId","internalType":"uint256"},{"type":"address","name":"verifyingContract","internalType":"address"},{"type":"bytes32","name":"salt","internalType":"bytes32"},{"type":"uint256[]","name":"extensions","internalType":"uint256[]"}],"name":"eip712Domain","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"getRoleAdmin","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"getRoleMemberCount","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"requester","internalType":"address"},{"type":"address","name":"newImplementationAddress","internalType":"address"},{"type":"bool","name":"quorumReached","internalType":"bool"},{"type":"uint256","name":"numConfirmationsRequired","internalType":"uint256"},{"type":"address[]","name":"confirmers","internalType":"address[]"}],"name":"getUpgradeRequest","inputs":[]},{"type":"function","stateMutability":"pure","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"getVersion","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"grantRole","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"hasRole","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"initialize","inputs":[{"type":"address","name":"_owner","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"isBlacklisted","inputs":[{"type":"address","name":"user","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"mint","inputs":[{"type":"address","name":"to","internalType":"address"},{"type":"uint256","name":"amount","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"string","name":"","internalType":"string"}],"name":"name","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"nonces","inputs":[{"type":"address","name":"owner","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"owner","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"newAdmin","internalType":"address"}],"name":"pendingDefaultAdmin","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"permit","inputs":[{"type":"address","name":"owner","internalType":"address"},{"type":"address","name":"spender","internalType":"address"},{"type":"uint256","name":"value","internalType":"uint256"},{"type":"uint256","name":"deadline","internalType":"uint256"},{"type":"uint8","name":"v","internalType":"uint8"},{"type":"bytes32","name":"r","internalType":"bytes32"},{"type":"bytes32","name":"s","internalType":"bytes32"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"proxiableUUID","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"removeBlacklist","inputs":[{"type":"address","name":"user","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"renounceRole","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"address","name":"callerConfirmation","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"revokeRole","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"revokeUpgradeRequest","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"submitUpgradeRequest","inputs":[{"type":"address","name":"newImplementationAddress","internalType":"address"},{"type":"uint256","name":"_numConfirmationsRequired","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"supportsInterface","inputs":[{"type":"bytes4","name":"interfaceId","internalType":"bytes4"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"string","name":"","internalType":"string"}],"name":"symbol","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"totalSupply","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"transfer","inputs":[{"type":"address","name":"to","internalType":"address"},{"type":"uint256","name":"value","internalType":"uint256"}]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"transferFrom","inputs":[{"type":"address","name":"from","internalType":"address"},{"type":"address","name":"to","internalType":"address"},{"type":"uint256","name":"value","internalType":"uint256"}]},{"type":"function","stateMutability":"payable","outputs":[],"name":"upgradeToAndCall","inputs":[{"type":"address","name":"newImplementation","internalType":"address"},{"type":"bytes","name":"data","internalType":"bytes"}]},{"type":"event","name":"AddedBlacklist","inputs":[{"type":"address","name":"user","indexed":false}],"anonymous":false},{"type":"event","name":"Approval","inputs":[{"type":"address","name":"owner","indexed":true},{"type":"address","name":"spender","indexed":true},{"type":"uint256","name":"value","indexed":false}],"anonymous":false},{"type":"event","name":"ConfirmUpgradeRequest","inputs":[{"type":"address","name":"_reviewer","indexed":true}],"anonymous":false},{"type":"event","name":"DefaultAdminTransferCanceled","inputs":[],"anonymous":false},{"type":"event","name":"DefaultAdminTransferScheduled","inputs":[{"type":"address","name":"newAdmin","indexed":true}],"anonymous":false},{"type":"event","name":"EIP712DomainChanged","inputs":[],"anonymous":false},{"type":"event","name":"Initialized","inputs":[{"type":"uint64","name":"version","indexed":false}],"anonymous":false},{"type":"event","name":"QuorumReached","inputs":[],"anonymous":false},{"type":"event","name":"RemovedBlacklist","inputs":[{"type":"address","name":"user","indexed":false}],"anonymous":false},{"type":"event","name":"RevokeUpgradeRequest","inputs":[{"type":"address","name":"_reviewer","indexed":true}],"anonymous":false},{"type":"event","name":"RoleAdminChanged","inputs":[{"type":"bytes32","name":"role","indexed":true},{"type":"bytes32","name":"previousAdminRole","indexed":true},{"type":"bytes32","name":"newAdminRole","indexed":true}],"anonymous":false},{"type":"event","name":"RoleGranted","inputs":[{"type":"bytes32","name":"role","indexed":true},{"type":"address","name":"account","indexed":true},{"type":"address","name":"sender","indexed":true}],"anonymous":false},{"type":"event","name":"RoleRevoked","inputs":[{"type":"bytes32","name":"role","indexed":true},{"type":"address","name":"account","indexed":true},{"type":"address","name":"sender","indexed":true}],"anonymous":false},{"type":"event","name":"SubmitUpgradeRequest","inputs":[{"type":"address","name":"_reviewer","indexed":true}],"anonymous":false},{"type":"event","name":"TokenRetrieved","inputs":[],"anonymous":false},{"type":"event","name":"Transfer","inputs":[{"type":"address","name":"from","indexed":true},{"type":"address","name":"to","indexed":true},{"type":"uint256","name":"value","indexed":false}],"anonymous":false},{"type":"event","name":"Upgraded","inputs":[{"type":"address","name":"implementation","indexed":true}],"anonymous":false},{"type":"error","name":"AccessControlBadConfirmation","inputs":[]},{"type":"error","name":"AccessControlEnforcedDefaultAdminRules","inputs":[]},{"type":"error","name":"AccessControlInvalidDefaultAdmin","inputs":[{"type":"address","name":"defaultAdmin","internalType":"address"}]},{"type":"error","name":"AccessControlUnauthorizedAccount","inputs":[{"type":"address","name":"account","internalType":"address"},{"type":"bytes32","name":"neededRole","internalType":"bytes32"}]},{"type":"error","name":"AddressEmptyCode","inputs":[{"type":"address","name":"target","internalType":"address"}]},{"type":"error","name":"AlreadyBlacklisted","inputs":[{"type":"address","name":"sender","internalType":"address"}]},{"type":"error","name":"BlacklistNotAllowed","inputs":[]},{"type":"error","name":"ECDSAInvalidSignature","inputs":[]},{"type":"error","name":"ECDSAInvalidSignatureLength","inputs":[{"type":"uint256","name":"length","internalType":"uint256"}]},{"type":"error","name":"ECDSAInvalidSignatureS","inputs":[{"type":"bytes32","name":"s","internalType":"bytes32"}]},{"type":"error","name":"ERC1967InvalidImplementation","inputs":[{"type":"address","name":"implementation","internalType":"address"}]},{"type":"error","name":"ERC1967NonPayable","inputs":[]},{"type":"error","name":"ERC20InsufficientAllowance","inputs":[{"type":"address","name":"spender","internalType":"address"},{"type":"uint256","name":"allowance","internalType":"uint256"},{"type":"uint256","name":"needed","internalType":"uint256"}]},{"type":"error","name":"ERC20InsufficientBalance","inputs":[{"type":"address","name":"sender","internalType":"address"},{"type":"uint256","name":"balance","internalType":"uint256"},{"type":"uint256","name":"needed","internalType":"uint256"}]},{"type":"error","name":"ERC20InvalidApprover","inputs":[{"type":"address","name":"approver","internalType":"address"}]},{"type":"error","name":"ERC20InvalidReceiver","inputs":[{"type":"address","name":"receiver","internalType":"address"}]},{"type":"error","name":"ERC20InvalidSender","inputs":[{"type":"address","name":"sender","internalType":"address"}]},{"type":"error","name":"ERC20InvalidSpender","inputs":[{"type":"address","name":"spender","internalType":"address"}]},{"type":"error","name":"ERC2612ExpiredSignature","inputs":[{"type":"uint256","name":"deadline","internalType":"uint256"}]},{"type":"error","name":"ERC2612InvalidSigner","inputs":[{"type":"address","name":"signer","internalType":"address"},{"type":"address","name":"owner","internalType":"address"}]},{"type":"error","name":"FailedInnerCall","inputs":[]},{"type":"error","name":"ImplementationNotMatched","inputs":[{"type":"address","name":"newImplementation","internalType":"address"},{"type":"address","name":"newImplementationRequest","internalType":"address"}]},{"type":"error","name":"InvalidAccountNonce","inputs":[{"type":"address","name":"account","internalType":"address"},{"type":"uint256","name":"currentNonce","internalType":"uint256"}]},{"type":"error","name":"InvalidInitialization","inputs":[]},{"type":"error","name":"NotBlacklisted","inputs":[{"type":"address","name":"sender","internalType":"address"}]},{"type":"error","name":"NotInitializing","inputs":[]},{"type":"error","name":"NotReviewer","inputs":[{"type":"address","name":"_caller","internalType":"address"}]},{"type":"error","name":"NotSatisfied","inputs":[]},{"type":"error","name":"NotValidRequirements","inputs":[]},{"type":"error","name":"QuorumAlreadyReached","inputs":[]},{"type":"error","name":"RequestAlreadyConfirmed","inputs":[{"type":"address","name":"_reviewer","internalType":"address"}]},{"type":"error","name":"RequestNotConfirmed","inputs":[{"type":"address","name":"_reviewer","internalType":"address"}]},{"type":"error","name":"RequestNotExists","inputs":[]},{"type":"error","name":"UUPSUnauthorizedCallContext","inputs":[]},{"type":"error","name":"UUPSUnsupportedProxiableUUID","inputs":[{"type":"bytes32","name":"slot","internalType":"bytes32"}]},{"type":"error","name":"ZeroAddress","inputs":[]},{"type":"error","name":"ZeroValue","inputs":[]}]
              

Contract Creation Code

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

Deployed ByteCode

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