Contract 0xef4fb24ad0916217251f553c0596f8edc630eb66 23

 
Txn Hash Method
Block
From
To
Value
0xd880853afaa31181e0dff26b09db130b789c9836adfab289e0b2a1370ca7a21aCreate Salted Or...132307002024-04-16 6:59:074 secs ago0x4ccc847b4424f653eb4b511cd2c922f9f0de3f12 IN  Dln: Source0.501147605042343 ETH0.00000281130.0198
0x335cc9e2f3f95dcb533a2dad108cfb87d2ba27a52ef3567e10b126ed182cf2ceCreate Salted Or...132306992024-04-16 6:59:056 secs ago0x72acc8d4bb1719f5375a267c2258419b5c7c8f39 IN  Dln: Source0.00765602090075 ETH0.0000033562670.023790332
0xac6226817513ccfa6316e163d91d149b78169dfc9a6ef6b8754a2ee44af06882Create Salted Or...132306802024-04-16 6:58:2744 secs ago0x86552793b2d6e5488cc8c9cc8f351c458d13807b IN  Dln: Source0.023878050751978 ETH0.000002817730.0198
0x9abbb0c32ea01e7623e253ddc981ed058829b0af02b779abfadef41db149c2aaCreate Salted Or...132306762024-04-16 6:58:1952 secs ago0x643a939665358b09e61c7740526dc685245392b0 IN  Dln: Source0.015156211874344 ETH0.0000028178790.0198
0x2276cb4fd4aa89006ac70b7958c9a2ca8d4fee64704981dc25e7db58e4af616fCreate Salted Or...132306602024-04-16 6:57:471 min ago0xf7610bd311cd68ac3809192d92ebb9a4bc60e222 IN  Dln: Source0.501147650673175 ETH0.0000027739350.0195
0xdebcadf2eecf876eaa311da6ac12e2569fc0dc65d79c2abc809554e480842ab9Create Salted Or...132306482024-04-16 6:57:231 min ago0x8092c2a1bd37195a303776a60dd612613652fbdb IN  Dln: Source0.001 ETH0.0000035617190.0197
0x7464f25475bd63a5a6a82efbfc33032941c3a3fa08372dc458d1fa5c851f5420Create Salted Or...132306382024-04-16 6:57:032 mins ago0xb9db63a356d649e732fc93c7a97a55534b47e1fd IN  Dln: Source1.846148976504972 ETH0.0000028175090.0198
0xdfe9b10dd4f3a941b9ce6f0c7f83d0992e90552992decf54fe88325f38056399Create Salted Or...132306342024-04-16 6:56:552 mins ago0x72acc8d4bb1719f5375a267c2258419b5c7c8f39 IN  Dln: Source0.002157926940377 ETH0.0000033630450.023790332
0x1687b682ab501285195ff723b1523b20d36a255bc746e052229f282e5fa41e8eCreate Salted Or...132306152024-04-16 6:56:172 mins ago0x2198c2e6fa4e49a0b53d90ba216a3d3844fdab40 IN  Dln: Source0.002158344736852 ETH0.0000024589140.017166914
0xaf19e0a9e62d5738ab65def2086f6042deb508d148b1820a7edf27209dace13fCreate Salted Or...132306142024-04-16 6:56:152 mins ago0xeaaa7b0f2b3b36ad91e2c4b970f73ad5faf121db IN  Dln: Source0.013158336475321 ETH0.000002825040.0198
0x3781a52766414f55dd264758d4287707d262c435175a3938cfe9f99bc2e8bc5eCreate Salted Or...132306142024-04-16 6:56:152 mins ago0x8092c2a1bd37195a303776a60dd612613652fbdb IN  Dln: Source0.001 ETH0.0000036608130.0202
0xd867c5b6a2a67e8399d468fbd48d674a1f8f7628346754c36f72e466dcd776e4Create Salted Or...132306122024-04-16 6:56:113 mins ago0xf1284adfe43aef3902091dac77eb4f190a4270c4 IN  Dln: Source0.04321028760895 ETH0.0000028783460.0202
0x4aa8b220d1a3fccc70e2a9ddc77cced1038f1e8067cddc24408ad9fb4d19c8a5Create Salted Or...132306032024-04-16 6:55:533 mins ago0x8092c2a1bd37195a303776a60dd612613652fbdb IN  Dln: Source0.001 ETH0.0000036823290.0203
0x7a3ab1e4bf01e152109f4b715484b9c52433c2c8afe74474ec13819ee0aaaa47Create Salted Or...132305932024-04-16 6:55:333 mins ago0x8092c2a1bd37195a303776a60dd612613652fbdb IN  Dln: Source0.001 ETH0.000003714080.0205
0x0db835f9e5c44a6501de783562407f2b0ec6f685ba21f8eee8e383d5e51bd660Create Salted Or...132305892024-04-16 6:55:253 mins ago0xb27a6a716169966991a15a995a0050ab5833c341 IN  Dln: Source1.004836956100717 ETH0.0000029164490.0205
0x11dc3551abaa69514135afe55b5548d978c85bb5109b2fa7f409f6049d0a93d5Create Salted Or...132305842024-04-16 6:55:153 mins ago0xbe1442a443e9f903d51f5c953c7ffe07ac8864e6 IN  Dln: Source0.011157692352588 ETH0.0000028180440.0198
0x2f2d2afbe48ba4af56b077dc61c314bbd921a9810a1423b92983d6aff95c78d0Create Salted Or...132305822024-04-16 6:55:114 mins ago0x2ca86dbbd48ab7cf8a8c38e97d01241b6cf560fe IN  Dln: Source0.01114866462082 ETH0.0000028180440.0198
0xe512974b5b3b01e16400a69ddc4274d62f7aaabeb0f0685814a74e96bae422acCreate Salted Or...132305802024-04-16 6:55:074 mins ago0x8092c2a1bd37195a303776a60dd612613652fbdb IN  Dln: Source0.001 ETH0.0000037230420.0206
0x78b5f907c265826148929c8139779015cc8d256e68f01eaf93c3f73cccc7d0f7Create Salted Or...132305712024-04-16 6:54:494 mins ago0x030fc1716ab2c21df22d4961a08732302d2857a1 IN  Dln: Source0.017157696689742 ETH0.0000029712940.0209
0x4c04e709b4f4ae7baa99474c38df1f66ba6e452af3b18139d8b1a41bdd292438Create Salted Or...132305702024-04-16 6:54:474 mins ago0x61abf13af42c19569c4d977c328448c04c36b448 IN  Dln: Source0.002052424934967 ETH0.0000029716970.0209
0x6a322e99533e6486a4a294678979dff3c9a2e140dc7f25a6734878122c3ff773Create Salted Or...132305642024-04-16 6:54:354 mins ago0x22edd44b31f8c4d83f56adb1693972a10f498d3c IN  Dln: Source0.276156075255815 ETH0.0000029731140.0209
0x72325bbf69830d878c0a636bd3a5b84b18df30d7a19c814dfec66d579c378d8eCreate Salted Or...132305582024-04-16 6:54:234 mins ago0xab02f6841204ac18e7925e4c640390d730726442 IN  Dln: Source0.420330276795809 ETH0.0000029652920.0209
0x87edfad0da4de0f418fd6a823c917a90e4a0e0ae1133db2271292488aff9ad0cCreate Salted Or...132305572024-04-16 6:54:214 mins ago0xadf91cc859b1fccd34a5e7d3a45f6f63e62dd686 IN  Dln: Source0.131149876293198 ETH0.0000029298870.0206
0xdc67748e7e137d63cc530a714c5d68a983708dfbe8fa02277839044b2386faa2Create Salted Or...132305562024-04-16 6:54:194 mins ago0x8092c2a1bd37195a303776a60dd612613652fbdb IN  Dln: Source0.001 ETH0.0000038227660.0212
0x817e4ea89da8ab8cf4d8c54b894f0072059330ff5b4ef9af3df1e1a151976dbfCreate Salted Or...132305552024-04-16 6:54:174 mins ago0x7a9a58fc138da17ef6b5c1189ccf69fffa01d61d IN  Dln: Source0.006253273453637 ETH0.0000025080690.017591197
[ Download CSV Export 

OVERVIEW

Used to place orders on DLN

Latest 25 internal transaction
Parent Txn Hash Block From To Value
0xc324c9df2f7a3d926d5692dc8cf423e2a08ee3fe8ac1ee53756ab02a8e2122a1132306402024-04-16 6:57:072 mins ago Dln: Source0xef1ec136931ab5728b0783fd87d109c9d15d31f14.201199047771418068 ETH
0xc324c9df2f7a3d926d5692dc8cf423e2a08ee3fe8ac1ee53756ab02a8e2122a1132306402024-04-16 6:57:072 mins ago Dln: Source0xef1ec136931ab5728b0783fd87d109c9d15d31f14.021058352733456273 ETH
0xc324c9df2f7a3d926d5692dc8cf423e2a08ee3fe8ac1ee53756ab02a8e2122a1132306402024-04-16 6:57:072 mins ago Dln: Source0xef1ec136931ab5728b0783fd87d109c9d15d31f10.011497202655824992 ETH
0xc324c9df2f7a3d926d5692dc8cf423e2a08ee3fe8ac1ee53756ab02a8e2122a1132306402024-04-16 6:57:072 mins ago Dln: Source0xef1ec136931ab5728b0783fd87d109c9d15d31f10.017715007452438242 ETH
0xc324c9df2f7a3d926d5692dc8cf423e2a08ee3fe8ac1ee53756ab02a8e2122a1132306402024-04-16 6:57:072 mins ago Dln: Source0xef1ec136931ab5728b0783fd87d109c9d15d31f10.006390306809762863 ETH
0xc324c9df2f7a3d926d5692dc8cf423e2a08ee3fe8ac1ee53756ab02a8e2122a1132306402024-04-16 6:57:072 mins ago Dln: Source0xef1ec136931ab5728b0783fd87d109c9d15d31f10.011897028481625303 ETH
0xc324c9df2f7a3d926d5692dc8cf423e2a08ee3fe8ac1ee53756ab02a8e2122a1132306402024-04-16 6:57:072 mins ago Dln: Source0xef1ec136931ab5728b0783fd87d109c9d15d31f13.001054041747809398 ETH
0xc324c9df2f7a3d926d5692dc8cf423e2a08ee3fe8ac1ee53756ab02a8e2122a1132306402024-04-16 6:57:072 mins ago Dln: Source0xef1ec136931ab5728b0783fd87d109c9d15d31f10.598728348525598211 ETH
0xc324c9df2f7a3d926d5692dc8cf423e2a08ee3fe8ac1ee53756ab02a8e2122a1132306402024-04-16 6:57:072 mins ago Dln: Source0xef1ec136931ab5728b0783fd87d109c9d15d31f10.01137735508817148 ETH
0x2ca28ad3122acf7df7c8ba9e1667f73b7ec2f685b38f5b89de764c0f527b1042132306262024-04-16 6:56:392 mins ago Dln: Source0x555ce236c0220695b68341bc48c68d52210cc35b0.002042492964780576 ETH
0x2ca28ad3122acf7df7c8ba9e1667f73b7ec2f685b38f5b89de764c0f527b1042132306262024-04-16 6:56:392 mins ago Dln: Source0x555ce236c0220695b68341bc48c68d52210cc35b0.003042652003966526 ETH
0x2ca28ad3122acf7df7c8ba9e1667f73b7ec2f685b38f5b89de764c0f527b1042132306262024-04-16 6:56:392 mins ago Dln: Source0x555ce236c0220695b68341bc48c68d52210cc35b0.005041914433770308 ETH
0x2ca28ad3122acf7df7c8ba9e1667f73b7ec2f685b38f5b89de764c0f527b1042132306262024-04-16 6:56:392 mins ago Dln: Source0x555ce236c0220695b68341bc48c68d52210cc35b0.010035302825734736 ETH
0x2ca28ad3122acf7df7c8ba9e1667f73b7ec2f685b38f5b89de764c0f527b1042132306262024-04-16 6:56:392 mins ago Dln: Source0x555ce236c0220695b68341bc48c68d52210cc35b0.010034687041367077 ETH
0x2ca28ad3122acf7df7c8ba9e1667f73b7ec2f685b38f5b89de764c0f527b1042132306262024-04-16 6:56:392 mins ago Dln: Source0x555ce236c0220695b68341bc48c68d52210cc35b0.010134148151181816 ETH
0x2ca28ad3122acf7df7c8ba9e1667f73b7ec2f685b38f5b89de764c0f527b1042132306262024-04-16 6:56:392 mins ago Dln: Source0x555ce236c0220695b68341bc48c68d52210cc35b0.012044016449117374 ETH
0x2ca28ad3122acf7df7c8ba9e1667f73b7ec2f685b38f5b89de764c0f527b1042132306262024-04-16 6:56:392 mins ago Dln: Source0x555ce236c0220695b68341bc48c68d52210cc35b0.030125172776191657 ETH
0xfee5afcd6353435465a4a6b649515f5cc35bf1f08a0394881736958fa60c2779132306102024-04-16 6:56:073 mins ago 0x663dc15d3c1ac63ff12e45ab68fea3f0a883c251 Dln: Source0.001 ETH
0x6ba4de0e967251942ef2ddbc58c3058a08c6b827dac3e7fd900021d9767651bc132306092024-04-16 6:56:053 mins ago Dln: Source0x53323e9be41473e747001cde9076e6a2c29c1b3e0.429972106395399916 ETH
0x6ba4de0e967251942ef2ddbc58c3058a08c6b827dac3e7fd900021d9767651bc132306092024-04-16 6:56:053 mins ago Dln: Source0x53323e9be41473e747001cde9076e6a2c29c1b3e0.052123395483198095 ETH
0x6ba4de0e967251942ef2ddbc58c3058a08c6b827dac3e7fd900021d9767651bc132306092024-04-16 6:56:053 mins ago Dln: Source0x53323e9be41473e747001cde9076e6a2c29c1b3e0.000244443633329009 ETH
0x6ba4de0e967251942ef2ddbc58c3058a08c6b827dac3e7fd900021d9767651bc132306092024-04-16 6:56:053 mins ago Dln: Source0x53323e9be41473e747001cde9076e6a2c29c1b3e0.000795787498210684 ETH
0x6ba4de0e967251942ef2ddbc58c3058a08c6b827dac3e7fd900021d9767651bc132306092024-04-16 6:56:053 mins ago Dln: Source0x53323e9be41473e747001cde9076e6a2c29c1b3e0.030133452428118834 ETH
0x6ba4de0e967251942ef2ddbc58c3058a08c6b827dac3e7fd900021d9767651bc132306092024-04-16 6:56:053 mins ago Dln: Source0x53323e9be41473e747001cde9076e6a2c29c1b3e0.100104306259537533 ETH
0x6ba4de0e967251942ef2ddbc58c3058a08c6b827dac3e7fd900021d9767651bc132306092024-04-16 6:56:053 mins ago Dln: Source0x53323e9be41473e747001cde9076e6a2c29c1b3e0.032818873438427198 ETH
[ Download CSV Export 
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x2f59E9086ec8130E21BD052065a9E6B2497bb102
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
TransparentUpgradeableProxy

Compiler Version
v0.8.9+commit.e5eed63a

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 29 : IBeaconUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeaconUpgradeable {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

File 2 of 29 : ERC1967UpgradeUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.2;

import "../beacon/IBeaconUpgradeable.sol";
import "../../utils/AddressUpgradeable.sol";
import "../../utils/StorageSlotUpgradeable.sol";
import "../utils/Initializable.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 *
 * @custom:oz-upgrades-unsafe-allow delegatecall
 */
abstract contract ERC1967UpgradeUpgradeable is Initializable {
    function __ERC1967Upgrade_init() internal initializer {
        __ERC1967Upgrade_init_unchained();
    }

    function __ERC1967Upgrade_init_unchained() internal initializer {
    }
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(AddressUpgradeable.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlotUpgradeable.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
        if (data.length > 0 || forceCall) {
            _functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
        address oldImplementation = _getImplementation();

        // Initial upgrade and setup call
        _setImplementation(newImplementation);
        if (data.length > 0 || forceCall) {
            _functionDelegateCall(newImplementation, data);
        }

        // Perform rollback test if not already in progress
        StorageSlotUpgradeable.BooleanSlot storage rollbackTesting = StorageSlotUpgradeable.getBooleanSlot(_ROLLBACK_SLOT);
        if (!rollbackTesting.value) {
            // Trigger rollback using upgradeTo from the new implementation
            rollbackTesting.value = true;
            _functionDelegateCall(
                newImplementation,
                abi.encodeWithSignature(
                    "upgradeTo(address)",
                    oldImplementation
                )
            );
            rollbackTesting.value = false;
            // Check rollback was effective
            require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
            // Finally reset to the new implementation and log the upgrade
            _setImplementation(newImplementation);
            emit Upgraded(newImplementation);
        }
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            _functionDelegateCall(IBeaconUpgradeable(newBeacon).implementation(), data);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlotUpgradeable.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Emitted when the beacon is upgraded.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(
            AddressUpgradeable.isContract(newBeacon),
            "ERC1967: new beacon is not a contract"
        );
        require(
            AddressUpgradeable.isContract(IBeaconUpgradeable(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlotUpgradeable.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }

    /*
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function _functionDelegateCall(address target, bytes memory data) private returns (bytes memory) {
        require(AddressUpgradeable.isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, "Address: low-level delegate call failed");
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
    uint256[50] private __gap;
}

File 3 of 29 : Initializable.sol
// SPDX-License-Identifier: MIT

// solhint-disable-next-line compiler-version
pragma solidity ^0.8.0;

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 */
abstract contract Initializable {

    /**
     * @dev Indicates that the contract has been initialized.
     */
    bool private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Modifier to protect an initializer function from being invoked twice.
     */
    modifier initializer() {
        require(_initializing || !_initialized, "Initializable: contract is already initialized");

        bool isTopLevelCall = !_initializing;
        if (isTopLevelCall) {
            _initializing = true;
            _initialized = true;
        }

        _;

        if (isTopLevelCall) {
            _initializing = false;
        }
    }
}

File 4 of 29 : UUPSUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../ERC1967/ERC1967UpgradeUpgradeable.sol";
import "./Initializable.sol";

/**
 * @dev Base contract for building openzeppelin-upgrades compatible implementations for the {ERC1967Proxy}. It includes
 * publicly available upgrade functions that are called by the plugin and by the secure upgrade mechanism to verify
 * continuation of the upgradability.
 *
 * The {_authorizeUpgrade} function MUST be overridden to include access restriction to the upgrade mechanism.
 *
 * _Available since v4.1._
 */
abstract contract UUPSUpgradeable is Initializable, ERC1967UpgradeUpgradeable {
    function __UUPSUpgradeable_init() internal initializer {
        __ERC1967Upgrade_init_unchained();
        __UUPSUpgradeable_init_unchained();
    }

    function __UUPSUpgradeable_init_unchained() internal initializer {
    }
    function upgradeTo(address newImplementation) external virtual {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallSecure(newImplementation, bytes(""), false);
    }

    function upgradeToAndCall(address newImplementation, bytes memory data) external payable virtual {
        _authorizeUpgrade(newImplementation);
        _upgradeToAndCallSecure(newImplementation, data, true);
    }

    function _authorizeUpgrade(address newImplementation) internal virtual;
    uint256[50] private __gap;
}

File 5 of 29 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 6 of 29 : StorageSlotUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlotUpgradeable {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        assembly {
            r.slot := slot
        }
    }
}

File 7 of 29 : Ownable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../utils/Context.sol";
/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

File 8 of 29 : BeaconProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IBeacon.sol";
import "../Proxy.sol";
import "../ERC1967/ERC1967Upgrade.sol";

/**
 * @dev This contract implements a proxy that gets the implementation address for each call from a {UpgradeableBeacon}.
 *
 * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't
 * conflict with the storage layout of the implementation behind the proxy.
 *
 * _Available since v3.4._
 */
contract BeaconProxy is Proxy, ERC1967Upgrade {
    /**
     * @dev Initializes the proxy with `beacon`.
     *
     * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This
     * will typically be an encoded function call, and allows initializating the storage of the proxy like a Solidity
     * constructor.
     *
     * Requirements:
     *
     * - `beacon` must be a contract with the interface {IBeacon}.
     */
    constructor(address beacon, bytes memory data) payable {
        assert(_BEACON_SLOT == bytes32(uint256(keccak256("eip1967.proxy.beacon")) - 1));
        _upgradeBeaconToAndCall(beacon, data, false);
    }

    /**
     * @dev Returns the current beacon address.
     */
    function _beacon() internal view virtual returns (address) {
        return _getBeacon();
    }

    /**
     * @dev Returns the current implementation address of the associated beacon.
     */
    function _implementation() internal view virtual override returns (address) {
        return IBeacon(_getBeacon()).implementation();
    }

    /**
     * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}.
     *
     * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon.
     *
     * Requirements:
     *
     * - `beacon` must be a contract.
     * - The implementation returned by `beacon` must be a contract.
     */
    function _setBeacon(address beacon, bytes memory data) internal virtual {
        _upgradeBeaconToAndCall(beacon, data, false);
    }
}

File 9 of 29 : IBeacon.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This is the interface that {BeaconProxy} expects of its beacon.
 */
interface IBeacon {
    /**
     * @dev Must return an address that can be used as a delegate call target.
     *
     * {BeaconProxy} will check that this address is a contract.
     */
    function implementation() external view returns (address);
}

File 10 of 29 : UpgradeableBeacon.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IBeacon.sol";
import "../../access/Ownable.sol";
import "../../utils/Address.sol";

/**
 * @dev This contract is used in conjunction with one or more instances of {BeaconProxy} to determine their
 * implementation contract, which is where they will delegate all function calls.
 *
 * An owner is able to change the implementation the beacon points to, thus upgrading the proxies that use this beacon.
 */
contract UpgradeableBeacon is IBeacon, Ownable {
    address private _implementation;

    /**
     * @dev Emitted when the implementation returned by the beacon is changed.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Sets the address of the initial implementation, and the deployer account as the owner who can upgrade the
     * beacon.
     */
    constructor(address implementation_) {
        _setImplementation(implementation_);
    }

    /**
     * @dev Returns the current implementation address.
     */
    function implementation() public view virtual override returns (address) {
        return _implementation;
    }

    /**
     * @dev Upgrades the beacon to a new implementation.
     *
     * Emits an {Upgraded} event.
     *
     * Requirements:
     *
     * - msg.sender must be the owner of the contract.
     * - `newImplementation` must be a contract.
     */
    function upgradeTo(address newImplementation) public virtual onlyOwner {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Sets the implementation contract address for this beacon
     *
     * Requirements:
     *
     * - `newImplementation` must be a contract.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "UpgradeableBeacon: implementation is not a contract");
        _implementation = newImplementation;
    }
}

File 11 of 29 : ERC1967Proxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../Proxy.sol";
import "./ERC1967Upgrade.sol";

/**
 * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
 * implementation address that can be changed. This address is stored in storage in the location specified by
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
 * implementation behind the proxy.
 */
contract ERC1967Proxy is Proxy, ERC1967Upgrade {
    /**
     * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
     *
     * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
     * function call, and allows initializating the storage of the proxy like a Solidity constructor.
     */
    constructor(address _logic, bytes memory _data) payable {
        assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
        _upgradeToAndCall(_logic, _data, false);
    }

    /**
     * @dev Returns the current implementation address.
     */
    function _implementation() internal view virtual override returns (address impl) {
        return ERC1967Upgrade._getImplementation();
    }
}

File 12 of 29 : ERC1967Upgrade.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.2;

import "../beacon/IBeacon.sol";
import "../../utils/Address.sol";
import "../../utils/StorageSlot.sol";

/**
 * @dev This abstract contract provides getters and event emitting update functions for
 * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
 *
 * _Available since v4.1._
 *
 * @custom:oz-upgrades-unsafe-allow delegatecall
 */
abstract contract ERC1967Upgrade {
    // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
    bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;

    /**
     * @dev Storage slot with the address of the current implementation.
     * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;

    /**
     * @dev Emitted when the implementation is upgraded.
     */
    event Upgraded(address indexed implementation);

    /**
     * @dev Returns the current implementation address.
     */
    function _getImplementation() internal view returns (address) {
        return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 implementation slot.
     */
    function _setImplementation(address newImplementation) private {
        require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
        StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
    }

    /**
     * @dev Perform implementation upgrade
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeTo(address newImplementation) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
    }

    /**
     * @dev Perform implementation upgrade with additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
        _setImplementation(newImplementation);
        emit Upgraded(newImplementation);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(newImplementation, data);
        }
    }

    /**
     * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
     *
     * Emits an {Upgraded} event.
     */
    function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
        address oldImplementation = _getImplementation();

        // Initial upgrade and setup call
        _setImplementation(newImplementation);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(newImplementation, data);
        }

        // Perform rollback test if not already in progress
        StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
        if (!rollbackTesting.value) {
            // Trigger rollback using upgradeTo from the new implementation
            rollbackTesting.value = true;
            Address.functionDelegateCall(
                newImplementation,
                abi.encodeWithSignature(
                    "upgradeTo(address)",
                    oldImplementation
                )
            );
            rollbackTesting.value = false;
            // Check rollback was effective
            require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
            // Finally reset to the new implementation and log the upgrade
            _setImplementation(newImplementation);
            emit Upgraded(newImplementation);
        }
    }

    /**
     * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
     * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
     *
     * Emits a {BeaconUpgraded} event.
     */
    function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
        _setBeacon(newBeacon);
        emit BeaconUpgraded(newBeacon);
        if (data.length > 0 || forceCall) {
            Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
        }
    }

    /**
     * @dev Storage slot with the admin of the contract.
     * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
     * validated in the constructor.
     */
    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;

    /**
     * @dev Emitted when the admin account has changed.
     */
    event AdminChanged(address previousAdmin, address newAdmin);

    /**
     * @dev Returns the current admin.
     */
    function _getAdmin() internal view returns (address) {
        return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
    }

    /**
     * @dev Stores a new address in the EIP1967 admin slot.
     */
    function _setAdmin(address newAdmin) private {
        require(newAdmin != address(0), "ERC1967: new admin is the zero address");
        StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     */
    function _changeAdmin(address newAdmin) internal {
        emit AdminChanged(_getAdmin(), newAdmin);
        _setAdmin(newAdmin);
    }

    /**
     * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
     * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
     */
    bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;

    /**
     * @dev Emitted when the beacon is upgraded.
     */
    event BeaconUpgraded(address indexed beacon);

    /**
     * @dev Returns the current beacon.
     */
    function _getBeacon() internal view returns (address) {
        return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
    }

    /**
     * @dev Stores a new beacon in the EIP1967 beacon slot.
     */
    function _setBeacon(address newBeacon) private {
        require(
            Address.isContract(newBeacon),
            "ERC1967: new beacon is not a contract"
        );
        require(
            Address.isContract(IBeacon(newBeacon).implementation()),
            "ERC1967: beacon implementation is not a contract"
        );
        StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
    }
}

File 13 of 29 : Proxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
 * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
 * be specified by overriding the virtual {_implementation} function.
 *
 * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
 * different contract through the {_delegate} function.
 *
 * The success and return data of the delegated call will be returned back to the caller of the proxy.
 */
abstract contract Proxy {
    /**
     * @dev Delegates the current call to `implementation`.
     *
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _delegate(address implementation) internal virtual {
        // solhint-disable-next-line no-inline-assembly
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())

            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)

            // Copy the returned data.
            returndatacopy(0, 0, returndatasize())

            switch result
            // delegatecall returns 0 on error.
            case 0 { revert(0, returndatasize()) }
            default { return(0, returndatasize()) }
        }
    }

    /**
     * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
     * and {_fallback} should delegate.
     */
    function _implementation() internal view virtual returns (address);

    /**
     * @dev Delegates the current call to the address returned by `_implementation()`.
     *
     * This function does not return to its internall call site, it will return directly to the external caller.
     */
    function _fallback() internal virtual {
        _beforeFallback();
        _delegate(_implementation());
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
     * function in the contract matches the call data.
     */
    fallback () external payable virtual {
        _fallback();
    }

    /**
     * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
     * is empty.
     */
    receive () external payable virtual {
        _fallback();
    }

    /**
     * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
     * call, or as part of the Solidity `fallback` or `receive` functions.
     *
     * If overriden should call `super._beforeFallback()`.
     */
    function _beforeFallback() internal virtual {
    }
}

File 14 of 29 : ProxyAdmin.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./TransparentUpgradeableProxy.sol";
import "../../access/Ownable.sol";

/**
 * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
 * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
 */
contract ProxyAdmin is Ownable {

    /**
     * @dev Returns the current implementation of `proxy`.
     *
     * Requirements:
     *
     * - This contract must be the admin of `proxy`.
     */
    function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
        // We need to manually run the static call since the getter cannot be flagged as view
        // bytes4(keccak256("implementation()")) == 0x5c60da1b
        (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
        require(success);
        return abi.decode(returndata, (address));
    }

    /**
     * @dev Returns the current admin of `proxy`.
     *
     * Requirements:
     *
     * - This contract must be the admin of `proxy`.
     */
    function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
        // We need to manually run the static call since the getter cannot be flagged as view
        // bytes4(keccak256("admin()")) == 0xf851a440
        (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
        require(success);
        return abi.decode(returndata, (address));
    }

    /**
     * @dev Changes the admin of `proxy` to `newAdmin`.
     *
     * Requirements:
     *
     * - This contract must be the current admin of `proxy`.
     */
    function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
        proxy.changeAdmin(newAdmin);
    }

    /**
     * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
     *
     * Requirements:
     *
     * - This contract must be the admin of `proxy`.
     */
    function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
        proxy.upgradeTo(implementation);
    }

    /**
     * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
     * {TransparentUpgradeableProxy-upgradeToAndCall}.
     *
     * Requirements:
     *
     * - This contract must be the admin of `proxy`.
     */
    function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
        proxy.upgradeToAndCall{value: msg.value}(implementation, data);
    }
}

File 15 of 29 : TransparentUpgradeableProxy.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "../ERC1967/ERC1967Proxy.sol";

/**
 * @dev This contract implements a proxy that is upgradeable by an admin.
 *
 * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
 * clashing], which can potentially be used in an attack, this contract uses the
 * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
 * things that go hand in hand:
 *
 * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
 * that call matches one of the admin functions exposed by the proxy itself.
 * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
 * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
 * "admin cannot fallback to proxy target".
 *
 * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
 * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
 * to sudden errors when trying to call a function from the proxy implementation.
 *
 * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
 * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
 */
contract TransparentUpgradeableProxy is ERC1967Proxy {
    /**
     * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
     * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
     */
    constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
        assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
        _changeAdmin(admin_);
    }

    /**
     * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
     */
    modifier ifAdmin() {
        if (msg.sender == _getAdmin()) {
            _;
        } else {
            _fallback();
        }
    }

    /**
     * @dev Returns the current admin.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
     */
    function admin() external ifAdmin returns (address admin_) {
        admin_ = _getAdmin();
    }

    /**
     * @dev Returns the current implementation.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
     *
     * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
     * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
     * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
     */
    function implementation() external ifAdmin returns (address implementation_) {
        implementation_ = _implementation();
    }

    /**
     * @dev Changes the admin of the proxy.
     *
     * Emits an {AdminChanged} event.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
     */
    function changeAdmin(address newAdmin) external virtual ifAdmin {
        _changeAdmin(newAdmin);
    }

    /**
     * @dev Upgrade the implementation of the proxy.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
     */
    function upgradeTo(address newImplementation) external ifAdmin {
        _upgradeToAndCall(newImplementation, bytes(""), false);
    }

    /**
     * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
     * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
     * proxied contract.
     *
     * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
     */
    function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
        _upgradeToAndCall(newImplementation, data, true);
    }

    /**
     * @dev Returns the current admin.
     */
    function _admin() internal view virtual returns (address) {
        return _getAdmin();
    }

    /**
     * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
     */
    function _beforeFallback() internal virtual override {
        require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
        super._beforeFallback();
    }
}

File 16 of 29 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 17 of 29 : Context.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

File 18 of 29 : StorageSlot.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 *
 * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        assembly {
            r.slot := slot
        }
    }
}

File 19 of 29 : import.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol";
import "@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol";
import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";

// Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
    constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
}

File 20 of 29 : Memory08.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.9;

contract Memory08 {
  mapping(string => address) a;
  mapping(bytes => address) b;
}

contract Memory08Bad {
  mapping(bytes => address) a;
  mapping(string => address) b;
}

File 21 of 29 : Proxiable.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.2;

import "@openzeppelin/contracts-upgradeable/proxy/utils/UUPSUpgradeable.sol";

abstract contract Proxiable is UUPSUpgradeable {
    function _authorizeUpgrade(address newImplementation) internal override {
        _beforeUpgrade(newImplementation);
    }

    function _beforeUpgrade(address newImplementation) internal virtual;
}

contract ChildOfProxiable is Proxiable {
    function _beforeUpgrade(address newImplementation) internal virtual override {}
}

File 22 of 29 : RenamedRetyped.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.2;

contract RenameV1 {
    uint x;
}

contract RenameV2 {
    /// @custom:oz-renamed-from x
    uint y;
}

contract RetypeV1 {
    bool x;
}

contract RetypeV2 {
    /// @dev a retyped variable
    /// @custom:oz-retyped-from bool
    uint8 x;
}

contract WronglyReportedRetypeV3 {
    /// @custom:oz-retyped-from address
    uint8 x;
}

contract MissmatchingTypeRetypeV4 {
    /// @custom:oz-retyped-from bool
    bytes32 x;
}

contract ConfusingRetypeV1 {
    address y;
    bool x;
}

contract ConfusingRetypeV2 {
    address y;
    /// @custom:oz-retyped-from address
    uint8 x;
}

contract NonHardcodedRetypeV1 {
    address a;
}

contract NonHardcodedRetypeV2 {
    /// @custom:oz-retyped-from address
    bytes20 a;
}

contract LayoutChangeV1 {
    bool a;
    bool b;
}

contract LayoutChangeV2 {
    /// @custom:oz-retyped-from bool
    uint16 a;

    /// @custom:oz-retyped-from bool
    uint8 b;
}

File 23 of 29 : RetypeFromContract.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.2;

interface CustomInterface {}
contract CustomContract {}

interface CustomInterface2 {}
contract CustomContract2 {}

contract RetypeContractToUint160V1 {
    CustomInterface a;
    CustomContract b;
}

contract RetypeContractToUint160V2 {
    /// @custom:oz-retyped-from CustomInterface
    uint160 a;

    /// @custom:oz-retyped-from CustomContract
    uint160 b;
}

contract RetypeUint160ToContractV1 {
    uint160 a;
    uint160 b;
}

contract RetypeUint160ToContractV2 {
    /// @custom:oz-retyped-from uint160
    CustomInterface private a;

    /// @custom:oz-retyped-from uint160
    CustomContract private b;
}

contract RetypeContractToUint160MappingV1 {
    mapping(uint8 => CustomInterface) a;
    mapping(uint8 => CustomContract) b;
    mapping(CustomInterface => CustomInterface) c;
    mapping(CustomContract => CustomContract) d;
}

contract RetypeContractToUint160MappingV2 {
    /// @custom:oz-retyped-from mapping(uint8 => CustomInterface)
    mapping(uint8 => uint160) a;

    /// @custom:oz-retyped-from mapping(uint8 => CustomContract)
    mapping(uint8 => uint160) b;

    /// @custom:oz-retyped-from mapping(CustomInterface => CustomInterface)
    mapping(uint160 => uint160) c;

    /// @custom:oz-retyped-from mapping(CustomContract => CustomContract)
    mapping(uint160 => uint160) d;
}

contract RetypeUint160ToContractMappingV1 {
    mapping(uint8 => uint160) a;
    mapping(uint8 => uint160) b;
    mapping(uint160 => uint160) c;
    mapping(uint160 => uint160) d;
}

contract RetypeUint160ToContractMappingV2 {
    /// @custom:oz-retyped-from mapping(uint8 => uint160)
    mapping(uint8 => CustomInterface) a;

    /// @custom:oz-retyped-from mapping(uint8 => uint160)
    mapping(uint8 => CustomContract) b;

    /// @custom:oz-retyped-from mapping(uint160 => uint160)
    mapping(CustomInterface => CustomInterface) c;

    /// @custom:oz-retyped-from mapping(uint160 => uint160)
    mapping(CustomContract => CustomContract) d;
}

contract ImplicitRetypeV1 {
    CustomInterface a;
    CustomContract b;

    address c;
    address d;

    CustomInterface e;
    CustomInterface f;

    CustomContract g;
    CustomContract h;
}

contract ImplicitRetypeV2 {
    address a;
    address b;

    CustomInterface c;
    CustomContract d;

    CustomInterface2 e;
    CustomContract f;

    CustomContract2 g;
    CustomInterface h;
}

contract ImplicitRetypeMappingV1 {
    mapping(uint8 => CustomInterface) a;
    mapping(uint8 => CustomContract) b;

    mapping(uint8 => address) c;
    mapping(uint8 => address) d;

    mapping(uint8 => CustomInterface) e;
    mapping(uint8 => CustomInterface) f;

    mapping(uint8 => CustomContract) g;
    mapping(uint8 => CustomContract) h;
}

contract ImplicitRetypeMappingV2 {
    mapping(uint8 => address) a;
    mapping(uint8 => address) b;

    mapping(uint8 => CustomInterface) c;
    mapping(uint8 => CustomContract) d;

    mapping(uint8 => CustomInterface2) e;
    mapping(uint8 => CustomContract) f;

    mapping(uint8 => CustomContract2) g;
    mapping(uint8 => CustomInterface) h;
}

struct StructUint256 {
    uint256 a;
    uint256 b;
}

contract RetypeStructV1 {
    StructUint256 x;
}

contract RetypeStructV2 {
    /// @custom:oz-retyped-from StructUint256
    uint256[2] x;
}

contract RetypeStructV2Bad {
    /// @custom:oz-retyped-from StructUint256
    uint256[3] x;
}

enum MyEnums { ONE, TWO }

contract RetypeEnumV1 {
    MyEnums x;
}

contract RetypeEnumV2 {
    /// @custom:oz-retyped-from MyEnums
    uint8 x;
}

contract RetypeEnumV2Bad {
    /// @custom:oz-retyped-from MyEnums
    uint16 x;
}

File 24 of 29 : Standalone.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.2;

contract StandaloneV1 {
    uint a;
    string b;

    function extremelyUnsafe(address target, bytes memory data) public {
        (bool ok, ) = target.delegatecall(data);
        require(ok);
    }
}

contract StandaloneV2Good {
    uint a;
    string b;
    uint c;
}

contract StandaloneV2Bad {
    uint x;
    uint a;
    string b;
}

contract StandaloneRenameV1 {
    uint x;
}

contract StandaloneRenameV2 {
    /// @custom:oz-renamed-from x
    uint y;
}

contract StandaloneRenameV3 is StandaloneRenameV2 {
    uint z;
}

File 25 of 29 : Storage089.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.9;

contract Storage089 {
  type MyUserValueType is uint128;
  MyUserValueType my_user_value;
}

contract Storage089_V2 {
  type MyUserValueType is uint128;
  MyUserValueType my_user_value;

  uint x;
}

contract Storage089_V3 {
  type MyUserValueType is uint8;
  MyUserValueType my_user_value;

  uint x;
}

File 26 of 29 : StorageRenamedRetyped.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.9;

contract StorageRenamedRetyped {
    /// @custom:oz-renamed-from b
    uint a;

    /// @custom:oz-retyped-from bool
    uint8 b;

    /// @custom:oz-renamed-from b
    /// @custom:oz-retyped-from bool
    uint8 c;

    /// @custom:oz-retyped-from bool
    /// @custom:oz-renamed-from b
    uint8 d;
}

File 27 of 29 : ValidationsNatspec.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.2;

/// @custom:oz-upgrades-unsafe-allow constructor
contract HasNonEmptyConstructorNatspec1 {
  constructor() { msg.sender; }
}

contract HasNonEmptyConstructorNatspec2 {
  /// @custom:oz-upgrades-unsafe-allow constructor
  constructor() { msg.sender; }
}

/**
 * @custom:oz-upgrades-unsafe-allow constructor
 */
contract HasNonEmptyConstructorNatspec3 {
  constructor() { msg.sender; }
}

/**
 * @dev This confused the parser.
 * @custom:oz-upgrades-unsafe-allow constructor
 */
contract HasNonEmptyConstructorNatspec4 {
  constructor() { msg.sender; }
}

contract ParentHasNonEmptyConstructorNatspec1 is HasNonEmptyConstructorNatspec1 {}
contract ParentHasNonEmptyConstructorNatspec2 is HasNonEmptyConstructorNatspec2 {}
contract AncestorHasNonEmptyConstructorNatspec1 is ParentHasNonEmptyConstructorNatspec1 {}
contract AncestorHasNonEmptyConstructorNatspec2 is ParentHasNonEmptyConstructorNatspec2 {}

/// @custom:oz-upgrades-unsafe-allow state-variable-assignment
contract HasStateVariableAssignmentNatspec1 {
  uint x = 1;
}

contract HasStateVariableAssignmentNatspec2 {
  /// @custom:oz-upgrades-unsafe-allow state-variable-assignment
  uint x = 1;
}

contract HasStateVariableAssignmentNatspec3 {
  /// @custom:oz-upgrades-unsafe-allow state-variable-assignment
  uint x = 1;
  uint y = 2;
}

/// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
contract HasImmutableStateVariableNatspec1 {
  uint immutable x = 1;
}

contract HasImmutableStateVariableNatspec2 {
  /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
  uint immutable x = 1;
}

contract HasImmutableStateVariableNatspec3 {
  /// @custom:oz-upgrades-unsafe-allow state-variable-immutable state-variable-assignment
  uint immutable x = 1;
  uint immutable y = 2;
}

/// @custom:oz-upgrades-unsafe-allow selfdestruct
contract HasSelfDestructNatspec1 {
  function d() public {
    selfdestruct(payable(msg.sender));
  }
}

contract HasSelfDestructNatspec2 {
  /// @custom:oz-upgrades-unsafe-allow selfdestruct
  function d() public {
    selfdestruct(payable(msg.sender));
  }
}

contract HasSelfDestructNatspec3 {
  function d() public {
    /// @custom:oz-upgrades-unsafe-allow selfdestruct
    selfdestruct(payable(msg.sender));
  }
}

/// @custom:oz-upgrades-unsafe-allow delegatecall
contract HasDelegateCallNatspec1 {
  function d() public {
    (bool s, ) = msg.sender.delegatecall("");
    s;
  }
}

contract HasDelegateCallNatspec2 {
  /// @custom:oz-upgrades-unsafe-allow delegatecall
  function d() public {
    (bool s, ) = msg.sender.delegatecall("");
    s;
  }
}

contract HasDelegateCallNatspec3 {
  function d() public {
    /// @custom:oz-upgrades-unsafe-allow delegatecall
    (bool s, ) = msg.sender.delegatecall("");
    s;
  }
}

import './ValidationsNatspecImport.sol';

contract ImportedParentHasStateVariableAssignmentNatspec1 is ImportedHasStateVariableAssignmentNatspec1 {}
contract ImportedParentHasStateVariableAssignmentNatspec2 is ImportedHasStateVariableAssignmentNatspec2 {}

// For each of 3 dimensions, libraries usage can be
// 1. implicit or explicit (_use for_ directive or not)
// 2. upgrade safe or unsafe
// 3. internal or external (method's visibility)

// libs

library SafeInternalLibraryNatspec {
  function add(uint x, uint y) internal pure returns (uint) {
    return x + y;
  }
}

library SafeExternalLibraryNatspec {
  function add(uint x, uint y) public pure returns (uint) {
    return x + y;
  }
}

library UnsafeInternalLibraryNatspec {
  function explode(uint x, uint y) internal {
    x + y;
    /// @custom:oz-upgrades-unsafe-allow selfdestruct
    selfdestruct(payable(msg.sender));
  }
}

library UnsafeExternalLibraryNatspec {
  function explode(uint x, uint y) public {
    x + y;
    /// @custom:oz-upgrades-unsafe-allow selfdestruct
    selfdestruct(payable(msg.sender));
  }
}

// usage

contract UsesImplicitSafeInternalLibraryNatspec {
  using SafeInternalLibraryNatspec for uint;
  uint x;

  function foo(uint y) public view {
    x.add(y);
  }
}

/// @custom:oz-upgrades-unsafe-allow external-library-linking
contract UsesImplicitSafeExternalLibraryNatspec {
  using SafeExternalLibraryNatspec for uint;
  uint x;

  function foo(uint y) public view {
    x.add(y);
  }
}

contract UsesImplicitUnsafeInternalLibraryNatspec {
  using UnsafeInternalLibraryNatspec for uint;
  uint x;

  function foo(uint y) public {
    x.explode(y);
  }
}

/// @custom:oz-upgrades-unsafe-allow external-library-linking
contract UsesImplicitUnsafeExternalLibraryNatspec {
  using UnsafeExternalLibraryNatspec for uint;
  uint x;

  function foo(uint y) public {
    x.explode(y);
  }
}

contract UsesExplicitSafeInternalLibraryNatspec {
  uint x;

  function foo(uint y) public view {
    SafeInternalLibraryNatspec.add(x, y);
  }
}

/// @custom:oz-upgrades-unsafe-allow external-library-linking
contract UsesExplicitSafeExternalLibraryNatspec {
  uint x;

  function foo(uint y) public view {
    SafeExternalLibraryNatspec.add(x, y);
  }
}

contract UsesExplicitUnsafeInternalLibraryNatspec {
  uint x;

  function foo(uint y) public {
    UnsafeInternalLibraryNatspec.explode(x, y);
  }
}

/// @custom:oz-upgrades-unsafe-allow external-library-linking
contract UsesExplicitUnsafeExternalLibraryNatspec {
  uint x;

  function foo(uint y) public {
    UnsafeExternalLibraryNatspec.explode(x, y);
  }
}

File 28 of 29 : ValidationsNatspecImport.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.2;

/// @custom:oz-upgrades-unsafe-allow state-variable-assignment
contract ImportedHasStateVariableAssignmentNatspec1 {
  uint x = 1;
}

contract ImportedHasStateVariableAssignmentNatspec2 {
  /// @custom:oz-upgrades-unsafe-allow state-variable-assignment
  uint x = 1;
}

File 29 of 29 : ValidationsUDVT.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.9;

contract ValidationsUDVT {
  type MyUserValueType is uint128;
  MyUserValueType my_user_value;
  function foo(MyUserValueType v) external {
      my_user_value = v;
  }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_logic","type":"address"},{"internalType":"address","name":"admin_","type":"address"},{"internalType":"bytes","name":"_data","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"previousAdmin","type":"address"},{"indexed":false,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"beacon","type":"address"}],"name":"BeaconUpgraded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"implementation","type":"address"}],"name":"Upgraded","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"admin","outputs":[{"internalType":"address","name":"admin_","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newAdmin","type":"address"}],"name":"changeAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"implementation","outputs":[{"internalType":"address","name":"implementation_","type":"address"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"}],"name":"upgradeTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newImplementation","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"upgradeToAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
Block Uncle Number Difficulty Gas Used Reward
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.