ETH Price: $3,488.74 (+3.64%)
Gas: 2 Gwei

Contract

0x53ED3160C25fc42B0837f248370B4B2F3Edc95f6
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
0x61010060201074092024-06-16 22:43:4714 days ago1718577827IN
 Contract Creation
0 ETH0.030338365.12817843

Advanced mode:
Parent Transaction Hash Block From To Value
View All Internal Transactions
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xC6B4Ef60...94CF7385B
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
EthenaMinting

Compiler Version
v0.8.20+commit.a1b79de6

Optimization Enabled:
Yes with 20000 runs

Other Settings:
shanghai EvmVersion
File 1 of 25 : EthenaMinting.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.20;

/* solhint-disable private-vars-leading-underscore */
/* solhint-disable var-name-mixedcase */

import "./SingleAdminAccessControl.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import "@openzeppelin/contracts/utils/structs/EnumerableSet.sol";
import "@openzeppelin/contracts/interfaces/IERC1271.sol";

import "./interfaces/IUSDe.sol";
import "./interfaces/IEthenaMinting.sol";
import "./interfaces/IWETH9.sol";

/**
 * @title Ethena Minting
 * @notice This contract mints and redeems USDe, the first staked Ethereum delta-neutral backed synthetic dollar
 */
contract EthenaMinting is IEthenaMinting, SingleAdminAccessControl, ReentrancyGuard {
  using SafeERC20 for IERC20;
  using EnumerableSet for EnumerableSet.AddressSet;

  /* --------------- CONSTANTS --------------- */

  /// @notice EIP712 domain
  bytes32 private constant EIP712_DOMAIN =
    keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");

  /// @notice route type
  bytes32 private constant ROUTE_TYPE = keccak256("Route(address[] addresses,uint128[] ratios)");

  /// @notice order type
  bytes32 private constant ORDER_TYPE = keccak256(
    "Order(string order_id,uint8 order_type,uint128 expiry,uint120 nonce,address benefactor,address beneficiary,address collateral_asset,uint128 collateral_amount,uint128 usde_amount)"
  );

  /// @notice role enabling to invoke mint
  bytes32 private constant MINTER_ROLE = keccak256("MINTER_ROLE");

  /// @notice role enabling to invoke redeem
  bytes32 private constant REDEEMER_ROLE = keccak256("REDEEMER_ROLE");

  /// @notice role enabling to transfer collateral to custody wallets
  bytes32 private constant COLLATERAL_MANAGER_ROLE = keccak256("COLLATERAL_MANAGER_ROLE");

  /// @notice role enabling to disable mint and redeem and remove minters and redeemers in an emergency
  bytes32 private constant GATEKEEPER_ROLE = keccak256("GATEKEEPER_ROLE");

  /// @notice EIP712 domain hash
  bytes32 private constant EIP712_DOMAIN_TYPEHASH = keccak256(abi.encodePacked(EIP712_DOMAIN));

  /// @notice EIP 1271 magic value hash
  bytes4 private constant EIP1271_MAGICVALUE = bytes4(keccak256("isValidSignature(bytes32,bytes)"));

  /// @notice address denoting native ether
  address private constant NATIVE_TOKEN = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;

  /// @notice EIP712 name
  bytes32 private constant EIP_712_NAME = keccak256("EthenaMinting");

  /// @notice holds EIP712 revision
  bytes32 private constant EIP712_REVISION = keccak256("1");

  /// @notice required ratio for route
  uint128 private constant ROUTE_REQUIRED_RATIO = 10_000;

  /// @notice stablecoin price ratio multiplier
  uint128 private constant STABLES_RATIO_MULTIPLIER = 10000;

  /// @notice wrapped ethereum
  IWETH9 private immutable WETH;

  /* --------------- STATE VARIABLES --------------- */

  /// @notice usde stablecoin
  IUSDe public immutable usde;

  // @notice whitelisted benefactors
  EnumerableSet.AddressSet private _whitelistedBenefactors;

  // @notice approved beneficiaries for a given benefactor
  mapping(address => EnumerableSet.AddressSet) private _approvedBeneficiariesPerBenefactor;

  // @notice custodian addresses
  EnumerableSet.AddressSet private _custodianAddresses;

  /// @notice holds computable chain id
  uint256 private immutable _chainId;

  /// @notice holds computable domain separator
  bytes32 private immutable _domainSeparator;

  /// @notice user deduplication
  mapping(address => mapping(uint256 => uint256)) private _orderBitmaps;

  /// @notice For smart contracts to delegate signing to EOA address
  mapping(address => mapping(address => DelegatedSignerStatus)) public delegatedSigner;

  // @notice the allowed price delta in bps for stablecoin minting
  uint128 public stablesDeltaLimit;

  /// @notice global single block totals
  GlobalConfig public globalConfig;

  /// @notice running total USDe minted/redeemed per single block
  mapping(uint256 => BlockTotals) public totalPerBlock;

  /// @notice total USDe that can be minted/redeemed across all assets per single block.
  mapping(uint256 => mapping(address => BlockTotals)) public totalPerBlockPerAsset;

  /// @notice configurations per token asset
  mapping(address => TokenConfig) public tokenConfig;

  /* --------------- MODIFIERS --------------- */

  /// @notice ensure that the already minted USDe in the actual block plus the amount to be minted is below the maximum mint amount
  /// @param mintAmount The USDe amount to be minted
  /// @param asset The asset to be minted
  modifier belowMaxMintPerBlock(uint128 mintAmount, address asset) {
    TokenConfig memory _config = tokenConfig[asset];
    if (!_config.isActive) revert UnsupportedAsset();
    if (totalPerBlockPerAsset[block.number][asset].mintedPerBlock + mintAmount > _config.maxMintPerBlock) {
      revert MaxMintPerBlockExceeded();
    }
    _;
  }

  /// @notice ensure that the already redeemed USDe in the actual block plus the amount to be redeemed is below the maximum redeem amount
  /// @param redeemAmount The USDe amount to be redeemed
  /// @param asset The asset to be redeemed
  modifier belowMaxRedeemPerBlock(uint128 redeemAmount, address asset) {
    TokenConfig memory _config = tokenConfig[asset];
    if (!_config.isActive) revert UnsupportedAsset();
    if (totalPerBlockPerAsset[block.number][asset].redeemedPerBlock + redeemAmount > _config.maxRedeemPerBlock) {
      revert MaxRedeemPerBlockExceeded();
    }
    _;
  }

  /// @notice ensure that the global, overall minted USDe in the actual block
  /// @notice plus the amount to be minted is below globalMaxMintPerBlock
  /// @param mintAmount The USDe amount to be minted
  modifier belowGlobalMaxMintPerBlock(uint128 mintAmount) {
    uint128 totalMintedThisBlock = totalPerBlock[uint128(block.number)].mintedPerBlock;
    if (totalMintedThisBlock + mintAmount > globalConfig.globalMaxMintPerBlock) revert GlobalMaxMintPerBlockExceeded();
    _;
  }

  /// @notice ensure that the global, overall redeemed USDe in the actual block
  /// @notice plus the amount to be redeemed is below globalMaxRedeemPerBlock
  /// @param redeemAmount The USDe amount to be redeemed
  modifier belowGlobalMaxRedeemPerBlock(uint128 redeemAmount) {
    uint128 totalRedeemedThisBlock = totalPerBlock[block.number].redeemedPerBlock;
    if (totalRedeemedThisBlock + redeemAmount > globalConfig.globalMaxRedeemPerBlock) {
      revert GlobalMaxRedeemPerBlockExceeded();
    }
    _;
  }

  /* --------------- CONSTRUCTOR --------------- */

  constructor(
    IUSDe _usde,
    IWETH9 _weth,
    address[] memory _assets,
    TokenConfig[] memory _tokenConfig,
    GlobalConfig memory _globalConfig,
    address[] memory _custodians,
    address _admin
  ) {
    if (address(_usde) == address(0)) revert InvalidUSDeAddress();
    if (address(_weth) == address(0)) revert InvalidZeroAddress();
    if (_tokenConfig.length == 0) revert NoAssetsProvided();
    if (_assets.length == 0) revert NoAssetsProvided();
    if (_admin == address(0)) revert InvalidZeroAddress();
    usde = _usde;
    WETH = _weth;

    _grantRole(DEFAULT_ADMIN_ROLE, msg.sender);

    // Ensure every token config has an asset key
    if (_tokenConfig.length != _assets.length) {
      revert InvalidAssetAddress();
    }

    for (uint128 j = 0; j < _custodians.length;) {
      addCustodianAddress(_custodians[j]);
      unchecked {
        ++j;
      }
    }

    // Set the global max USDe mint/redeem limits
    globalConfig = _globalConfig;

    // Set the max mint/redeem limits per block for each asset
    for (uint128 k = 0; k < _tokenConfig.length;) {
      if (tokenConfig[_assets[k]].isActive || _assets[k] == address(0) || _assets[k] == address(usde)) {
        revert InvalidAssetAddress();
      }
      _setTokenConfig(_assets[k], _tokenConfig[k]);
      unchecked {
        ++k;
      }
    }

    if (msg.sender != _admin) {
      _grantRole(DEFAULT_ADMIN_ROLE, _admin);
    }

    _chainId = block.chainid;
    _domainSeparator = _computeDomainSeparator();

    emit USDeSet(address(_usde));
  }

  /* --------------- EXTERNAL --------------- */

  /**
   * @notice Fallback function to receive ether
   */
  receive() external payable {
    emit Received(msg.sender, msg.value);
  }

  /**
   * @notice Mint stablecoins from assets
   * @param order struct containing order details and confirmation from server
   * @param signature signature of the taker
   */
  function mint(Order calldata order, Route calldata route, Signature calldata signature)
    external
    override
    nonReentrant
    onlyRole(MINTER_ROLE)
    belowMaxMintPerBlock(order.usde_amount, order.collateral_asset)
    belowGlobalMaxMintPerBlock(order.usde_amount)
  {
    if (order.order_type != OrderType.MINT) revert InvalidOrder();
    verifyOrder(order, signature);
    if (!verifyRoute(route)) revert InvalidRoute();
    _deduplicateOrder(order.benefactor, order.nonce);
    // Add to the minted amount in this block
    totalPerBlockPerAsset[block.number][order.collateral_asset].mintedPerBlock += order.usde_amount;
    totalPerBlock[block.number].mintedPerBlock += order.usde_amount;
    _transferCollateral(
      order.collateral_amount, order.collateral_asset, order.benefactor, route.addresses, route.ratios
    );
    usde.mint(order.beneficiary, order.usde_amount);
    emit Mint(
      order.order_id,
      order.benefactor,
      order.beneficiary,
      msg.sender,
      order.collateral_asset,
      order.collateral_amount,
      order.usde_amount
    );
  }

  /**
   * @notice Mint stablecoins from assets
   * @param order struct containing order details and confirmation from server
   * @param signature signature of the taker
   */
  function mintWETH(Order calldata order, Route calldata route, Signature calldata signature)
    external
    nonReentrant
    onlyRole(MINTER_ROLE)
    belowMaxMintPerBlock(order.usde_amount, order.collateral_asset)
    belowGlobalMaxMintPerBlock(order.usde_amount)
  {
    if (order.order_type != OrderType.MINT) revert InvalidOrder();
    verifyOrder(order, signature);
    if (!verifyRoute(route)) revert InvalidRoute();
    _deduplicateOrder(order.benefactor, order.nonce);
    // Add to the minted amount in this block
    totalPerBlockPerAsset[block.number][order.collateral_asset].mintedPerBlock += order.usde_amount;
    totalPerBlock[block.number].mintedPerBlock += order.usde_amount;
    // Checks that the collateral asset is WETH also
    _transferEthCollateral(
      order.collateral_amount, order.collateral_asset, order.benefactor, route.addresses, route.ratios
    );
    usde.mint(order.beneficiary, order.usde_amount);
    emit Mint(
      order.order_id,
      order.benefactor,
      order.beneficiary,
      msg.sender,
      order.collateral_asset,
      order.collateral_amount,
      order.usde_amount
    );
  }

  /**
   * @notice Redeem stablecoins for assets
   * @param order struct containing order details and confirmation from server
   * @param signature signature of the taker
   */
  function redeem(Order calldata order, Signature calldata signature)
    external
    override
    nonReentrant
    onlyRole(REDEEMER_ROLE)
    belowMaxRedeemPerBlock(order.usde_amount, order.collateral_asset)
    belowGlobalMaxRedeemPerBlock(order.usde_amount)
  {
    if (order.order_type != OrderType.REDEEM) revert InvalidOrder();
    verifyOrder(order, signature);
    _deduplicateOrder(order.benefactor, order.nonce);
    // Add to the redeemed amount in this block
    totalPerBlockPerAsset[block.number][order.collateral_asset].redeemedPerBlock += order.usde_amount;
    totalPerBlock[block.number].redeemedPerBlock += order.usde_amount;
    usde.burnFrom(order.benefactor, order.usde_amount);
    _transferToBeneficiary(order.beneficiary, order.collateral_asset, order.collateral_amount);
    emit Redeem(
      order.order_id,
      order.benefactor,
      order.beneficiary,
      msg.sender,
      order.collateral_asset,
      order.collateral_amount,
      order.usde_amount
    );
  }

  /// @notice Sets the overall, global maximum USDe mint size per block
  function setGlobalMaxMintPerBlock(uint128 _globalMaxMintPerBlock) external onlyRole(DEFAULT_ADMIN_ROLE) {
    globalConfig.globalMaxMintPerBlock = _globalMaxMintPerBlock;
  }

  /// @notice Sets the overall, global maximum USDe redeem size per block
  function setGlobalMaxRedeemPerBlock(uint128 _globalMaxRedeemPerBlock) external onlyRole(DEFAULT_ADMIN_ROLE) {
    globalConfig.globalMaxRedeemPerBlock = _globalMaxRedeemPerBlock;
  }

  /// @notice Disables the mint and redeem
  function disableMintRedeem() external onlyRole(GATEKEEPER_ROLE) {
    globalConfig.globalMaxMintPerBlock = 0;
    globalConfig.globalMaxRedeemPerBlock = 0;
  }

  /// @notice Enables smart contracts to delegate an address for signing
  function setDelegatedSigner(address _delegateTo) external {
    delegatedSigner[_delegateTo][msg.sender] = DelegatedSignerStatus.PENDING;
    emit DelegatedSignerInitiated(_delegateTo, msg.sender);
  }

  /// @notice The delegated address to confirm delegation
  function confirmDelegatedSigner(address _delegatedBy) external {
    if (delegatedSigner[msg.sender][_delegatedBy] != DelegatedSignerStatus.PENDING) {
      revert DelegationNotInitiated();
    }
    delegatedSigner[msg.sender][_delegatedBy] = DelegatedSignerStatus.ACCEPTED;
    emit DelegatedSignerAdded(msg.sender, _delegatedBy);
  }

  /// @notice Enables smart contracts to undelegate an address for signing
  function removeDelegatedSigner(address _removedSigner) external {
    delegatedSigner[_removedSigner][msg.sender] = DelegatedSignerStatus.REJECTED;
    emit DelegatedSignerRemoved(_removedSigner, msg.sender);
  }

  /// @notice transfers an asset to a custody wallet
  function transferToCustody(address wallet, address asset, uint128 amount)
    external
    nonReentrant
    onlyRole(COLLATERAL_MANAGER_ROLE)
  {
    if (wallet == address(0) || !_custodianAddresses.contains(wallet)) revert InvalidAddress();
    if (asset == NATIVE_TOKEN) {
      (bool success,) = wallet.call{value: amount}("");
      if (!success) revert TransferFailed();
    } else {
      IERC20(asset).safeTransfer(wallet, amount);
    }
    emit CustodyTransfer(wallet, asset, amount);
  }

  /// @notice Removes an asset from the supported assets list
  function removeSupportedAsset(address asset) external onlyRole(DEFAULT_ADMIN_ROLE) {
    if (!tokenConfig[asset].isActive) revert InvalidAssetAddress();
    delete tokenConfig[asset];
    emit AssetRemoved(asset);
  }

  /// @notice Checks if an asset is supported.
  function isSupportedAsset(address asset) external view returns (bool) {
    return tokenConfig[asset].isActive;
  }

  /// @notice Removes an custodian from the custodian address list
  function removeCustodianAddress(address custodian) external onlyRole(DEFAULT_ADMIN_ROLE) {
    if (!_custodianAddresses.remove(custodian)) revert InvalidCustodianAddress();
    emit CustodianAddressRemoved(custodian);
  }

  /// @notice Removes the minter role from an account, this can ONLY be executed by the gatekeeper role
  /// @param minter The address to remove the minter role from
  function removeMinterRole(address minter) external onlyRole(GATEKEEPER_ROLE) {
    _revokeRole(MINTER_ROLE, minter);
  }

  /// @notice Removes the redeemer role from an account, this can ONLY be executed by the gatekeeper role
  /// @param redeemer The address to remove the redeemer role from
  function removeRedeemerRole(address redeemer) external onlyRole(GATEKEEPER_ROLE) {
    _revokeRole(REDEEMER_ROLE, redeemer);
  }

  /// @notice Removes the collateral manager role from an account, this can ONLY be executed by the gatekeeper role
  /// @param collateralManager The address to remove the collateralManager role from
  function removeCollateralManagerRole(address collateralManager) external onlyRole(GATEKEEPER_ROLE) {
    _revokeRole(COLLATERAL_MANAGER_ROLE, collateralManager);
  }

  /// @notice Removes the benefactor address from the benefactor whitelist
  function removeWhitelistedBenefactor(address benefactor) external onlyRole(DEFAULT_ADMIN_ROLE) {
    if (!_whitelistedBenefactors.remove(benefactor)) revert InvalidAddress();
    emit BenefactorRemoved(benefactor);
  }

  /* --------------- PUBLIC --------------- */

  /// @notice Adds an custodian to the supported custodians list.
  function addCustodianAddress(address custodian) public onlyRole(DEFAULT_ADMIN_ROLE) {
    if (custodian == address(0) || custodian == address(usde) || !_custodianAddresses.add(custodian)) {
      revert InvalidCustodianAddress();
    }
    emit CustodianAddressAdded(custodian);
  }

  /// @notice Adds a benefactor address to the benefactor whitelist
  function addWhitelistedBenefactor(address benefactor) public onlyRole(DEFAULT_ADMIN_ROLE) {
    if (benefactor == address(0) || !_whitelistedBenefactors.add(benefactor)) {
      revert InvalidBenefactorAddress();
    }
    emit BenefactorAdded(benefactor);
  }

  /// @notice Adds a beneficiary address to the approved beneficiaries list.
  /// @notice Only the benefactor can add or remove corresponding beneficiaries
  /// @param beneficiary The beneficiary address
  /// @param status The status of the beneficiary, true to be added, false to be removed.
  function setApprovedBeneficiary(address beneficiary, bool status) public {
    if (status) {
      if (!_approvedBeneficiariesPerBenefactor[msg.sender].add(beneficiary)) {
        revert InvalidBeneficiaryAddress();
      }
      else {
        emit BeneficiaryAdded(msg.sender, beneficiary);
      }
    } else {
      if (!_approvedBeneficiariesPerBenefactor[msg.sender].remove(beneficiary)) {
        revert InvalidBeneficiaryAddress();
      } else {
        emit BeneficiaryRemoved(msg.sender, beneficiary);
      }
    }
  }

  /// @notice Get the domain separator for the token
  /// @dev Return cached value if chainId matches cache, otherwise recomputes separator, to prevent replay attack across forks
  /// @return The domain separator of the token at current chain
  function getDomainSeparator() public view returns (bytes32) {
    if (block.chainid == _chainId) {
      return _domainSeparator;
    }
    return _computeDomainSeparator();
  }

  /// @notice hash an Order struct
  function hashOrder(Order calldata order) public view override returns (bytes32) {
    return ECDSA.toTypedDataHash(getDomainSeparator(), keccak256(encodeOrder(order)));
  }

  function encodeOrder(Order calldata order) public pure returns (bytes memory) {
    return abi.encode(
      ORDER_TYPE,
      keccak256(bytes(order.order_id)),
      order.order_type,
      order.expiry,
      order.nonce,
      order.benefactor,
      order.beneficiary,
      order.collateral_asset,
      order.collateral_amount,
      order.usde_amount
    );
  }

  /// @notice assert validity of signed order
  function verifyOrder(Order calldata order, Signature calldata signature)
    public
    view
    override
    returns (bytes32 taker_order_hash)
  {
    taker_order_hash = hashOrder(order);
    if (signature.signature_type == SignatureType.EIP712) {
      address signer = ECDSA.recover(taker_order_hash, signature.signature_bytes);
      if (!(signer == order.benefactor || delegatedSigner[signer][order.benefactor] == DelegatedSignerStatus.ACCEPTED))
      {
        revert InvalidEIP712Signature();
      }
    } else if (signature.signature_type == SignatureType.EIP1271) {
      if (
        IERC1271(order.benefactor).isValidSignature(taker_order_hash, signature.signature_bytes) != EIP1271_MAGICVALUE
      ) {
        revert InvalidEIP1271Signature();
      }
    } else {
      revert UnknownSignatureType();
    }
    if (!_whitelistedBenefactors.contains(order.benefactor)) {
      revert BenefactorNotWhitelisted();
    }
    if (!_approvedBeneficiariesPerBenefactor[order.benefactor].contains(order.beneficiary)) {
      revert BeneficiaryNotApproved();
    }
    TokenType typeOfToken = tokenConfig[order.collateral_asset].tokenType;
    if (typeOfToken == TokenType.STABLE) {
      if (!verifyStablesLimit(order.collateral_amount, order.usde_amount, order.collateral_asset, order.order_type)) {
        revert InvalidStablePrice();
      }
    }
    if (order.beneficiary == address(0)) revert InvalidAddress();
    if (order.collateral_amount == 0 || order.usde_amount == 0) revert InvalidAmount();
    if (block.timestamp > order.expiry) revert SignatureExpired();
  }

  /// @notice assert validity of route object per type
  function verifyRoute(Route calldata route) public view override returns (bool) {
    uint128 totalRatio = 0;
    if (route.addresses.length != route.ratios.length) {
      return false;
    }
    if (route.addresses.length == 0) {
      return false;
    }
    for (uint128 i = 0; i < route.addresses.length;) {
      if (!_custodianAddresses.contains(route.addresses[i]) || route.addresses[i] == address(0) || route.ratios[i] == 0)
      {
        return false;
      }
      totalRatio += route.ratios[i];
      unchecked {
        ++i;
      }
    }
    return (totalRatio == ROUTE_REQUIRED_RATIO);
  }

  /// @notice verify validity of nonce by checking its presence
  function verifyNonce(address sender, uint128 nonce) public view override returns (uint128, uint256, uint256) {
    if (nonce == 0) revert InvalidNonce();
    uint128 invalidatorSlot = uint64(nonce) >> 8;
    uint256 invalidatorBit = 1 << uint8(nonce);
    uint256 invalidator = _orderBitmaps[sender][invalidatorSlot];
    if (invalidator & invalidatorBit != 0) revert InvalidNonce();

    return (invalidatorSlot, invalidator, invalidatorBit);
  }

  function verifyStablesLimit(
    uint128 collateralAmount,
    uint128 usdeAmount,
    address collateralAsset,
    OrderType orderType
  ) public view returns (bool) {
    uint128 usdeDecimals = _getDecimals(address(usde));
    uint128 collateralDecimals = _getDecimals(collateralAsset);

    uint128 normalizedCollateralAmount;
    uint128 scale = uint128(
      usdeDecimals > collateralDecimals
        ? 10 ** (usdeDecimals - collateralDecimals)
        : 10 ** (collateralDecimals - usdeDecimals)
    );

    normalizedCollateralAmount = usdeDecimals > collateralDecimals ? collateralAmount * scale : collateralAmount / scale;

    uint128 difference = normalizedCollateralAmount > usdeAmount
      ? normalizedCollateralAmount - usdeAmount
      : usdeAmount - normalizedCollateralAmount;

    uint128 differenceInBps = (difference * STABLES_RATIO_MULTIPLIER) / usdeAmount;

    if (orderType == OrderType.MINT) {
      return usdeAmount > normalizedCollateralAmount ? differenceInBps <= stablesDeltaLimit : true;
    } else {
      return normalizedCollateralAmount > usdeAmount ? differenceInBps <= stablesDeltaLimit : true;
    }
  }

  /* --------------- PRIVATE --------------- */

  /// @notice deduplication of taker order
  function _deduplicateOrder(address sender, uint128 nonce) private {
    (uint128 invalidatorSlot, uint256 invalidator, uint256 invalidatorBit) = verifyNonce(sender, nonce);
    _orderBitmaps[sender][invalidatorSlot] = invalidator | invalidatorBit;
  }

  /* --------------- INTERNAL --------------- */

  /// @notice transfer supported asset to beneficiary address
  function _transferToBeneficiary(address beneficiary, address asset, uint128 amount) internal {
    if (asset == NATIVE_TOKEN) {
      if (address(this).balance < amount) revert InvalidAmount();
      (bool success,) = (beneficiary).call{value: amount}("");
      if (!success) revert TransferFailed();
    } else {
      if (!tokenConfig[asset].isActive) revert UnsupportedAsset();
      IERC20(asset).safeTransfer(beneficiary, amount);
    }
  }

  /// @notice transfer supported asset to array of custody addresses per defined ratio
  function _transferCollateral(
    uint128 amount,
    address asset,
    address benefactor,
    address[] calldata addresses,
    uint128[] calldata ratios
  ) internal {
    // cannot mint using unsupported asset or native ETH even if it is supported for redemptions
    if (!tokenConfig[asset].isActive || asset == NATIVE_TOKEN) revert UnsupportedAsset();
    IERC20 token = IERC20(asset);
    uint128 totalTransferred = 0;
    for (uint128 i = 0; i < addresses.length;) {
      uint128 amountToTransfer = (amount * ratios[i]) / ROUTE_REQUIRED_RATIO;
      token.safeTransferFrom(benefactor, addresses[i], amountToTransfer);
      totalTransferred += amountToTransfer;
      unchecked {
        ++i;
      }
    }
    uint128 remainingBalance = amount - totalTransferred;
    if (remainingBalance > 0) {
      token.safeTransferFrom(benefactor, addresses[addresses.length - 1], remainingBalance);
    }
  }

  /// @notice transfer supported asset to array of custody addresses per defined ratio
  function _transferEthCollateral(
    uint128 amount,
    address asset,
    address benefactor,
    address[] calldata addresses,
    uint128[] calldata ratios
  ) internal {
    if (!tokenConfig[asset].isActive || asset == NATIVE_TOKEN || asset != address(WETH)) revert UnsupportedAsset();
    IERC20 token = IERC20(asset);
    token.safeTransferFrom(benefactor, address(this), amount);

    WETH.withdraw(amount);

    uint128 totalTransferred = 0;
    for (uint128 i = 0; i < addresses.length;) {
      uint128 amountToTransfer = (amount * ratios[i]) / ROUTE_REQUIRED_RATIO;
      (bool success,) = addresses[i].call{value: amountToTransfer}("");
      if (!success) revert TransferFailed();
      totalTransferred += amountToTransfer;
      unchecked {
        ++i;
      }
    }
    uint128 remainingBalance = amount - totalTransferred;
    if (remainingBalance > 0) {
      (bool success,) = addresses[addresses.length - 1].call{value: remainingBalance}("");
      if (!success) revert TransferFailed();
    }
  }

  function _setTokenConfig(address asset, TokenConfig memory _tokenConfig) internal {
    if (_tokenConfig.maxMintPerBlock == 0 || _tokenConfig.maxRedeemPerBlock == 0) {
      revert InvalidAmount();
    }
    _tokenConfig.isActive = true;
    tokenConfig[asset] = _tokenConfig;
  }

  function addSupportedAsset(address asset, TokenConfig memory _tokenConfig) external onlyRole(DEFAULT_ADMIN_ROLE) {
    if (tokenConfig[asset].isActive || asset == address(0) || asset == address(usde)) {
      revert InvalidAssetAddress();
    }
    _setTokenConfig(asset, _tokenConfig);
    emit AssetAdded(asset);
  }

  function setMaxMintPerBlock(uint128 _maxMintPerBlock, address asset) external onlyRole(DEFAULT_ADMIN_ROLE) {
    _setMaxMintPerBlock(_maxMintPerBlock, asset);
  }

  function _setMaxMintPerBlock(uint128 _maxMintPerBlock, address asset) internal {
    uint128 oldMaxMintPerBlock = tokenConfig[asset].maxMintPerBlock;
    tokenConfig[asset].maxMintPerBlock = _maxMintPerBlock;
    emit MaxMintPerBlockChanged(oldMaxMintPerBlock, _maxMintPerBlock, asset);
  }

  function setMaxRedeemPerBlock(uint128 _maxRedeemPerBlock, address asset) external onlyRole(DEFAULT_ADMIN_ROLE) {
    _setMaxRedeemPerBlock(_maxRedeemPerBlock, asset);
  }

  /// @notice Sets the max redeemPerBlock limit for a given asset
  function _setMaxRedeemPerBlock(uint128 _maxRedeemPerBlock, address asset) internal {
    uint128 oldMaxRedeemPerBlock = tokenConfig[asset].maxRedeemPerBlock;
    tokenConfig[asset].maxRedeemPerBlock = _maxRedeemPerBlock;
    emit MaxRedeemPerBlockChanged(oldMaxRedeemPerBlock, _maxRedeemPerBlock, asset);
  }

  /// @notice Compute the current domain separator
  /// @return The domain separator for the token
  function _computeDomainSeparator() internal view returns (bytes32) {
    return keccak256(abi.encode(EIP712_DOMAIN, EIP_712_NAME, EIP712_REVISION, block.chainid, address(this)));
  }

  // @notice Set the token type for a given token
  function setTokenType(address asset, TokenType tokenType) external onlyRole(DEFAULT_ADMIN_ROLE) {
    if (!tokenConfig[asset].isActive) revert UnsupportedAsset();
    tokenConfig[asset].tokenType = tokenType;
    emit TokenTypeSet(asset, uint(tokenType));
  }

  /// @notice set the allowed price delta in bps for stablecoin minting
  function setStablesDeltaLimit(uint128 _stablesDeltaLimit) external onlyRole(DEFAULT_ADMIN_ROLE) {
    stablesDeltaLimit = _stablesDeltaLimit;
  }

  /// @notice get the decimals of a token
  function _getDecimals(address token) internal view returns (uint128) {
    uint8 decimals = IERC20Metadata(token).decimals();
    return uint128(decimals);
  }

  /* --------------- GETTERS --------------- */

  /// @notice returns whether an address is a custodian
  function isCustodianAddress(address custodian) public view returns (bool) {
    return _custodianAddresses.contains(custodian);
  }

  /// @notice returns whether an address is a whitelisted benefactor
  function isWhitelistedBenefactor(address benefactor) public view returns (bool) {
    return _whitelistedBenefactors.contains(benefactor);
  }

  /// @notice returns whether an address is a approved beneficiary per benefactor
  function isApprovedBeneficiary(address benefactor, address beneficiary) public view returns (bool) {
    return _approvedBeneficiariesPerBenefactor[benefactor].contains(beneficiary);
  }
}

File 2 of 25 : SingleAdminAccessControl.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.20;

import "@openzeppelin/contracts/access/AccessControl.sol";
import "@openzeppelin/contracts/interfaces/IERC5313.sol";
import "./interfaces/ISingleAdminAccessControl.sol";

/**
 * @title SingleAdminAccessControl
 * @notice SingleAdminAccessControl is a contract that provides a single admin role
 * @notice This contract is a simplified alternative to OpenZeppelin's AccessControlDefaultAdminRules
 */
abstract contract SingleAdminAccessControl is IERC5313, ISingleAdminAccessControl, AccessControl {
  address private _currentDefaultAdmin;
  address private _pendingDefaultAdmin;

  modifier notAdmin(bytes32 role) {
    if (role == DEFAULT_ADMIN_ROLE) revert InvalidAdminChange();
    _;
  }

  /// @notice Transfer the admin role to a new address
  /// @notice This can ONLY be executed by the current admin
  /// @param newAdmin address
  function transferAdmin(address newAdmin) external onlyRole(DEFAULT_ADMIN_ROLE) {
    if (newAdmin == msg.sender) revert InvalidAdminChange();
    _pendingDefaultAdmin = newAdmin;
    emit AdminTransferRequested(_currentDefaultAdmin, newAdmin);
  }

  function acceptAdmin() external {
    if (msg.sender != _pendingDefaultAdmin) revert NotPendingAdmin();
    _grantRole(DEFAULT_ADMIN_ROLE, msg.sender);
  }

  /// @notice grant a role
  /// @notice can only be executed by the current single admin
  /// @notice admin role cannot be granted externally
  /// @param role bytes32
  /// @param account address
  function grantRole(bytes32 role, address account) public override onlyRole(DEFAULT_ADMIN_ROLE) notAdmin(role) {
    _grantRole(role, account);
  }

  /// @notice revoke a role
  /// @notice can only be executed by the current admin
  /// @notice admin role cannot be revoked
  /// @param role bytes32
  /// @param account address
  function revokeRole(bytes32 role, address account) public override onlyRole(DEFAULT_ADMIN_ROLE) notAdmin(role) {
    _revokeRole(role, account);
  }

  /// @notice renounce the role of msg.sender
  /// @notice admin role cannot be renounced
  /// @param role bytes32
  /// @param account address
  function renounceRole(bytes32 role, address account) public virtual override notAdmin(role) {
    super.renounceRole(role, account);
  }

  /**
   * @dev See {IERC5313-owner}.
   */
  function owner() public view virtual returns (address) {
    return _currentDefaultAdmin;
  }

  /**
   * @notice no way to change admin without removing old admin first
   */
  function _grantRole(bytes32 role, address account) internal override {
    if (role == DEFAULT_ADMIN_ROLE) {
      emit AdminTransferred(_currentDefaultAdmin, account);
      _revokeRole(DEFAULT_ADMIN_ROLE, _currentDefaultAdmin);
      _currentDefaultAdmin = account;
      delete _pendingDefaultAdmin;
    }
    super._grantRole(role, account);
  }
}

File 3 of 25 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }
}

File 4 of 25 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../extensions/IERC20Permit.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
    }
}

File 5 of 25 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32")
            mstore(0x1c, hash)
            message := keccak256(0x00, 0x3c)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, "\x19\x01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            data := keccak256(ptr, 0x42)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Data with intended validator, created from a
     * `validator` and `data` according to the version 0 of EIP-191.
     *
     * See {recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x00", validator, data));
    }
}

File 6 of 25 : EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```solidity
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 7 of 25 : IERC1271.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC1271 standard signature validation method for
 * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
 *
 * _Available since v4.1._
 */
interface IERC1271 {
    /**
     * @dev Should return whether the signature provided is valid for the provided data
     * @param hash      Hash of the data to be signed
     * @param signature Signature byte array associated with _data
     */
    function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);
}

File 8 of 25 : IUSDe.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.20;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol";

interface IUSDe is IERC20, IERC20Permit, IERC20Metadata {
  function mint(address _to, uint256 _amount) external;

  function burn(uint256 _amount) external;

  function burnFrom(address account, uint256 amount) external;

  function grantRole(bytes32 role, address account) external;

  function setMinter(address newMinter) external;
}

File 9 of 25 : IEthenaMinting.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.20;

/* solhint-disable var-name-mixedcase  */

import "./IEthenaMintingEvents.sol";

interface IEthenaMinting is IEthenaMintingEvents {
  enum Role {
    Minter,
    Redeemer
  }

  enum OrderType {
    MINT,
    REDEEM
  }

  enum TokenType {
    STABLE,
    ASSET
  }

  enum SignatureType {
    EIP712,
    EIP1271
  }

  enum DelegatedSignerStatus {
    REJECTED,
    PENDING,
    ACCEPTED
  }

  struct Signature {
    SignatureType signature_type;
    bytes signature_bytes;
  }

  struct Route {
    address[] addresses;
    uint128[] ratios;
  }

  struct Order {
    string order_id;
    OrderType order_type;
    uint120 expiry;
    uint128 nonce;
    address benefactor;
    address beneficiary;
    address collateral_asset;
    uint128 collateral_amount;
    uint128 usde_amount;
  }

  struct TokenConfig {
    /// @notice tracks asset type (STABLE or ASSET)
    TokenType tokenType;
    /// @notice tracks if the asset is active
    bool isActive;
    /// @notice max mint per block this given asset
    uint128 maxMintPerBlock;
    /// @notice max redeem per block this given asset
    uint128 maxRedeemPerBlock;
  }

  struct BlockTotals {
    /// @notice USDe minted per block / per asset per block
    uint128 mintedPerBlock;
    /// @notice USDe redeemed per block / per asset per block
    uint128 redeemedPerBlock;
  }

  struct GlobalConfig {
    /// @notice max USDe that can be minted across all assets within a single block.
    uint128 globalMaxMintPerBlock;
    /// @notice max USDe that can be redeemed across all assets within a single block.
    uint128 globalMaxRedeemPerBlock;
  }

  error InvalidAddress();
  error InvalidUSDeAddress();
  error InvalidZeroAddress();
  error InvalidAssetAddress();
  error InvalidBenefactorAddress();
  error InvalidBeneficiaryAddress();
  error InvalidCustodianAddress();
  error InvalidOrder();
  error InvalidAmount();
  error InvalidRoute();
  error InvalidStablePrice();
  error UnknownSignatureType();
  error UnsupportedAsset();
  error NoAssetsProvided();
  error BenefactorNotWhitelisted();
  error BeneficiaryNotApproved();
  error InvalidEIP712Signature();
  error InvalidEIP1271Signature();
  error InvalidNonce();
  error SignatureExpired();
  error TransferFailed();
  error DelegationNotInitiated();
  error MaxMintPerBlockExceeded();
  error MaxRedeemPerBlockExceeded();
  error GlobalMaxMintPerBlockExceeded();
  error GlobalMaxRedeemPerBlockExceeded();


  function hashOrder(Order calldata order) external view returns (bytes32);

  function verifyOrder(Order calldata order, Signature calldata signature) external view returns (bytes32);

  function verifyRoute(Route calldata route) external view returns (bool);

  function verifyNonce(address sender, uint128 nonce) external view returns (uint128, uint256, uint256);

  function verifyStablesLimit(uint128 collateralAmount, uint128 usdeAmount, address collateralAsset, OrderType orderType) external view returns (bool);

  function mint(Order calldata order, Route calldata route, Signature calldata signature) external;

  function mintWETH(Order calldata order, Route calldata route, Signature calldata signature) external;

  function redeem(Order calldata order, Signature calldata signature) external;
}

File 10 of 25 : IWETH9.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.20;

interface IWETH9 {
  function deposit() external payable;
  function withdraw(uint256 wad) external payable;
  function totalSupply() external returns (uint256);
  function approve(address guy, uint256 wad) external returns (bool);
}

File 11 of 25 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 12 of 25 : IERC5313.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (interfaces/IERC5313.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface for the Light Contract Ownership Standard.
 *
 * A standardized minimal interface required to identify an account that controls a contract
 *
 * _Available since v4.9._
 */
interface IERC5313 {
    /**
     * @dev Gets the address of the owner.
     */
    function owner() external view returns (address);
}

File 13 of 25 : ISingleAdminAccessControl.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.20;

interface ISingleAdminAccessControl {
  error InvalidAdminChange();
  error NotPendingAdmin();

  event AdminTransferred(address indexed oldAdmin, address indexed newAdmin);
  event AdminTransferRequested(address indexed oldAdmin, address indexed newAdmin);
}

File 14 of 25 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

File 15 of 25 : IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.4) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 16 of 25 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 17 of 25 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";
import "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 18 of 25 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 19 of 25 : IEthenaMintingEvents.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.20;

/* solhint-disable var-name-mixedcase  */

interface IEthenaMintingEvents {
  /// @notice Event emitted when contract receives ETH
  event Received(address, uint256);

  /// @notice Event emitted when USDe is minted
  event Mint(
    string indexed order_id,
    address indexed benefactor,
    address indexed beneficiary,
    address minter,
    address collateral_asset,
    uint256 collateral_amount,
    uint256 usde_amount
  );

  /// @notice Event emitted when funds are redeemed
  event Redeem(
    string indexed order_id,
    address indexed benefactor,
    address indexed beneficiary,
    address redeemer,
    address collateral_asset,
    uint256 collateral_amount,
    uint256 usde_amount
  );

  /// @notice Event emitted when a supported asset is added
  event AssetAdded(address indexed asset);

  /// @notice Event emitted when a supported asset is removed
  event AssetRemoved(address indexed asset);

  /// @notice Event emitted when a benefactor address is added
  event BenefactorAdded(address indexed benefactor);

  /// @notice Event emitted when a beneficiary address is added or updated
  event BeneficiaryAdded(address indexed benefactor, address indexed beneficiary);

  /// @notice Event emitted when a benefactor address is removed
  event BenefactorRemoved(address indexed benefactor);

  /// @notice Event emitted when a beneficiary address is removed
  event BeneficiaryRemoved(address indexed benefactor, address indexed beneficiary);

  // @notice Event emitted when a custodian address is added
  event CustodianAddressAdded(address indexed custodian);

  // @notice Event emitted when a custodian address is removed
  event CustodianAddressRemoved(address indexed custodian);

  /// @notice Event emitted when assets are moved to custody provider wallet
  event CustodyTransfer(address indexed wallet, address indexed asset, uint256 amount);

  /// @notice Event emitted when USDe is set
  event USDeSet(address indexed USDe);

  /// @notice Event emitted when the max mint per block is changed
  event MaxMintPerBlockChanged(uint256 oldMaxMintPerBlock, uint256 newMaxMintPerBlock, address indexed asset);

  /// @notice Event emitted when the max redeem per block is changed
  event MaxRedeemPerBlockChanged(uint256 oldMaxRedeemPerBlock, uint256 newMaxRedeemPerBlock, address indexed asset);

  /// @notice Event emitted when a delegated signer is added, enabling it to sign orders on behalf of another address
  event DelegatedSignerAdded(address indexed signer, address indexed delegator);

  /// @notice Event emitted when a delegated signer is removed
  event DelegatedSignerRemoved(address indexed signer, address indexed delegator);

  /// @notice Event emitted when a delegated signer is initiated
  event DelegatedSignerInitiated(address indexed signer, address indexed delegator);

  /// @notice Event emitted when the token type for a token is set.
  event TokenTypeSet(address indexed token, uint tokenType);
}

File 20 of 25 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 21 of 25 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.4) (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

File 22 of 25 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 23 of 25 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 24 of 25 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 25 of 25 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

Settings
{
  "remappings": [
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "forge-std/=lib/forge-std/src/",
    "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/",
    "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/",
    "openzeppelin/=lib/openzeppelin-contracts/contracts/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 20000
  },
  "metadata": {
    "useLiteralContent": false,
    "bytecodeHash": "ipfs",
    "appendCBOR": true
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "shanghai",
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"contract IUSDe","name":"_usde","type":"address"},{"internalType":"contract IWETH9","name":"_weth","type":"address"},{"internalType":"address[]","name":"_assets","type":"address[]"},{"components":[{"internalType":"enum IEthenaMinting.TokenType","name":"tokenType","type":"uint8"},{"internalType":"bool","name":"isActive","type":"bool"},{"internalType":"uint128","name":"maxMintPerBlock","type":"uint128"},{"internalType":"uint128","name":"maxRedeemPerBlock","type":"uint128"}],"internalType":"struct IEthenaMinting.TokenConfig[]","name":"_tokenConfig","type":"tuple[]"},{"components":[{"internalType":"uint128","name":"globalMaxMintPerBlock","type":"uint128"},{"internalType":"uint128","name":"globalMaxRedeemPerBlock","type":"uint128"}],"internalType":"struct IEthenaMinting.GlobalConfig","name":"_globalConfig","type":"tuple"},{"internalType":"address[]","name":"_custodians","type":"address[]"},{"internalType":"address","name":"_admin","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"BenefactorNotWhitelisted","type":"error"},{"inputs":[],"name":"BeneficiaryNotApproved","type":"error"},{"inputs":[],"name":"DelegationNotInitiated","type":"error"},{"inputs":[],"name":"GlobalMaxMintPerBlockExceeded","type":"error"},{"inputs":[],"name":"GlobalMaxRedeemPerBlockExceeded","type":"error"},{"inputs":[],"name":"InvalidAddress","type":"error"},{"inputs":[],"name":"InvalidAdminChange","type":"error"},{"inputs":[],"name":"InvalidAmount","type":"error"},{"inputs":[],"name":"InvalidAssetAddress","type":"error"},{"inputs":[],"name":"InvalidBenefactorAddress","type":"error"},{"inputs":[],"name":"InvalidBeneficiaryAddress","type":"error"},{"inputs":[],"name":"InvalidCustodianAddress","type":"error"},{"inputs":[],"name":"InvalidEIP1271Signature","type":"error"},{"inputs":[],"name":"InvalidEIP712Signature","type":"error"},{"inputs":[],"name":"InvalidNonce","type":"error"},{"inputs":[],"name":"InvalidOrder","type":"error"},{"inputs":[],"name":"InvalidRoute","type":"error"},{"inputs":[],"name":"InvalidStablePrice","type":"error"},{"inputs":[],"name":"InvalidUSDeAddress","type":"error"},{"inputs":[],"name":"InvalidZeroAddress","type":"error"},{"inputs":[],"name":"MaxMintPerBlockExceeded","type":"error"},{"inputs":[],"name":"MaxRedeemPerBlockExceeded","type":"error"},{"inputs":[],"name":"NoAssetsProvided","type":"error"},{"inputs":[],"name":"NotPendingAdmin","type":"error"},{"inputs":[],"name":"SignatureExpired","type":"error"},{"inputs":[],"name":"TransferFailed","type":"error"},{"inputs":[],"name":"UnknownSignatureType","type":"error"},{"inputs":[],"name":"UnsupportedAsset","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"oldAdmin","type":"address"},{"indexed":true,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminTransferRequested","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"oldAdmin","type":"address"},{"indexed":true,"internalType":"address","name":"newAdmin","type":"address"}],"name":"AdminTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"asset","type":"address"}],"name":"AssetAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"asset","type":"address"}],"name":"AssetRemoved","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"benefactor","type":"address"}],"name":"BenefactorAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"benefactor","type":"address"}],"name":"BenefactorRemoved","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"benefactor","type":"address"},{"indexed":true,"internalType":"address","name":"beneficiary","type":"address"}],"name":"BeneficiaryAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"benefactor","type":"address"},{"indexed":true,"internalType":"address","name":"beneficiary","type":"address"}],"name":"BeneficiaryRemoved","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"custodian","type":"address"}],"name":"CustodianAddressAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"custodian","type":"address"}],"name":"CustodianAddressRemoved","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"wallet","type":"address"},{"indexed":true,"internalType":"address","name":"asset","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"CustodyTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"signer","type":"address"},{"indexed":true,"internalType":"address","name":"delegator","type":"address"}],"name":"DelegatedSignerAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"signer","type":"address"},{"indexed":true,"internalType":"address","name":"delegator","type":"address"}],"name":"DelegatedSignerInitiated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"signer","type":"address"},{"indexed":true,"internalType":"address","name":"delegator","type":"address"}],"name":"DelegatedSignerRemoved","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"oldMaxMintPerBlock","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newMaxMintPerBlock","type":"uint256"},{"indexed":true,"internalType":"address","name":"asset","type":"address"}],"name":"MaxMintPerBlockChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"oldMaxRedeemPerBlock","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newMaxRedeemPerBlock","type":"uint256"},{"indexed":true,"internalType":"address","name":"asset","type":"address"}],"name":"MaxRedeemPerBlockChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"string","name":"order_id","type":"string"},{"indexed":true,"internalType":"address","name":"benefactor","type":"address"},{"indexed":true,"internalType":"address","name":"beneficiary","type":"address"},{"indexed":false,"internalType":"address","name":"minter","type":"address"},{"indexed":false,"internalType":"address","name":"collateral_asset","type":"address"},{"indexed":false,"internalType":"uint256","name":"collateral_amount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"usde_amount","type":"uint256"}],"name":"Mint","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"","type":"address"},{"indexed":false,"internalType":"uint256","name":"","type":"uint256"}],"name":"Received","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"string","name":"order_id","type":"string"},{"indexed":true,"internalType":"address","name":"benefactor","type":"address"},{"indexed":true,"internalType":"address","name":"beneficiary","type":"address"},{"indexed":false,"internalType":"address","name":"redeemer","type":"address"},{"indexed":false,"internalType":"address","name":"collateral_asset","type":"address"},{"indexed":false,"internalType":"uint256","name":"collateral_amount","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"usde_amount","type":"uint256"}],"name":"Redeem","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenType","type":"uint256"}],"name":"TokenTypeSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"USDe","type":"address"}],"name":"USDeSet","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"acceptAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"custodian","type":"address"}],"name":"addCustodianAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"asset","type":"address"},{"components":[{"internalType":"enum IEthenaMinting.TokenType","name":"tokenType","type":"uint8"},{"internalType":"bool","name":"isActive","type":"bool"},{"internalType":"uint128","name":"maxMintPerBlock","type":"uint128"},{"internalType":"uint128","name":"maxRedeemPerBlock","type":"uint128"}],"internalType":"struct IEthenaMinting.TokenConfig","name":"_tokenConfig","type":"tuple"}],"name":"addSupportedAsset","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"benefactor","type":"address"}],"name":"addWhitelistedBenefactor","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_delegatedBy","type":"address"}],"name":"confirmDelegatedSigner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"delegatedSigner","outputs":[{"internalType":"enum IEthenaMinting.DelegatedSignerStatus","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"disableMintRedeem","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"string","name":"order_id","type":"string"},{"internalType":"enum IEthenaMinting.OrderType","name":"order_type","type":"uint8"},{"internalType":"uint120","name":"expiry","type":"uint120"},{"internalType":"uint128","name":"nonce","type":"uint128"},{"internalType":"address","name":"benefactor","type":"address"},{"internalType":"address","name":"beneficiary","type":"address"},{"internalType":"address","name":"collateral_asset","type":"address"},{"internalType":"uint128","name":"collateral_amount","type":"uint128"},{"internalType":"uint128","name":"usde_amount","type":"uint128"}],"internalType":"struct IEthenaMinting.Order","name":"order","type":"tuple"}],"name":"encodeOrder","outputs":[{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"getDomainSeparator","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"globalConfig","outputs":[{"internalType":"uint128","name":"globalMaxMintPerBlock","type":"uint128"},{"internalType":"uint128","name":"globalMaxRedeemPerBlock","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"string","name":"order_id","type":"string"},{"internalType":"enum IEthenaMinting.OrderType","name":"order_type","type":"uint8"},{"internalType":"uint120","name":"expiry","type":"uint120"},{"internalType":"uint128","name":"nonce","type":"uint128"},{"internalType":"address","name":"benefactor","type":"address"},{"internalType":"address","name":"beneficiary","type":"address"},{"internalType":"address","name":"collateral_asset","type":"address"},{"internalType":"uint128","name":"collateral_amount","type":"uint128"},{"internalType":"uint128","name":"usde_amount","type":"uint128"}],"internalType":"struct IEthenaMinting.Order","name":"order","type":"tuple"}],"name":"hashOrder","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"benefactor","type":"address"},{"internalType":"address","name":"beneficiary","type":"address"}],"name":"isApprovedBeneficiary","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"custodian","type":"address"}],"name":"isCustodianAddress","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"asset","type":"address"}],"name":"isSupportedAsset","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"benefactor","type":"address"}],"name":"isWhitelistedBenefactor","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"string","name":"order_id","type":"string"},{"internalType":"enum IEthenaMinting.OrderType","name":"order_type","type":"uint8"},{"internalType":"uint120","name":"expiry","type":"uint120"},{"internalType":"uint128","name":"nonce","type":"uint128"},{"internalType":"address","name":"benefactor","type":"address"},{"internalType":"address","name":"beneficiary","type":"address"},{"internalType":"address","name":"collateral_asset","type":"address"},{"internalType":"uint128","name":"collateral_amount","type":"uint128"},{"internalType":"uint128","name":"usde_amount","type":"uint128"}],"internalType":"struct IEthenaMinting.Order","name":"order","type":"tuple"},{"components":[{"internalType":"address[]","name":"addresses","type":"address[]"},{"internalType":"uint128[]","name":"ratios","type":"uint128[]"}],"internalType":"struct IEthenaMinting.Route","name":"route","type":"tuple"},{"components":[{"internalType":"enum IEthenaMinting.SignatureType","name":"signature_type","type":"uint8"},{"internalType":"bytes","name":"signature_bytes","type":"bytes"}],"internalType":"struct IEthenaMinting.Signature","name":"signature","type":"tuple"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"string","name":"order_id","type":"string"},{"internalType":"enum IEthenaMinting.OrderType","name":"order_type","type":"uint8"},{"internalType":"uint120","name":"expiry","type":"uint120"},{"internalType":"uint128","name":"nonce","type":"uint128"},{"internalType":"address","name":"benefactor","type":"address"},{"internalType":"address","name":"beneficiary","type":"address"},{"internalType":"address","name":"collateral_asset","type":"address"},{"internalType":"uint128","name":"collateral_amount","type":"uint128"},{"internalType":"uint128","name":"usde_amount","type":"uint128"}],"internalType":"struct IEthenaMinting.Order","name":"order","type":"tuple"},{"components":[{"internalType":"address[]","name":"addresses","type":"address[]"},{"internalType":"uint128[]","name":"ratios","type":"uint128[]"}],"internalType":"struct IEthenaMinting.Route","name":"route","type":"tuple"},{"components":[{"internalType":"enum IEthenaMinting.SignatureType","name":"signature_type","type":"uint8"},{"internalType":"bytes","name":"signature_bytes","type":"bytes"}],"internalType":"struct IEthenaMinting.Signature","name":"signature","type":"tuple"}],"name":"mintWETH","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"string","name":"order_id","type":"string"},{"internalType":"enum IEthenaMinting.OrderType","name":"order_type","type":"uint8"},{"internalType":"uint120","name":"expiry","type":"uint120"},{"internalType":"uint128","name":"nonce","type":"uint128"},{"internalType":"address","name":"benefactor","type":"address"},{"internalType":"address","name":"beneficiary","type":"address"},{"internalType":"address","name":"collateral_asset","type":"address"},{"internalType":"uint128","name":"collateral_amount","type":"uint128"},{"internalType":"uint128","name":"usde_amount","type":"uint128"}],"internalType":"struct IEthenaMinting.Order","name":"order","type":"tuple"},{"components":[{"internalType":"enum IEthenaMinting.SignatureType","name":"signature_type","type":"uint8"},{"internalType":"bytes","name":"signature_bytes","type":"bytes"}],"internalType":"struct IEthenaMinting.Signature","name":"signature","type":"tuple"}],"name":"redeem","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"collateralManager","type":"address"}],"name":"removeCollateralManagerRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"custodian","type":"address"}],"name":"removeCustodianAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_removedSigner","type":"address"}],"name":"removeDelegatedSigner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"minter","type":"address"}],"name":"removeMinterRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"redeemer","type":"address"}],"name":"removeRedeemerRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"asset","type":"address"}],"name":"removeSupportedAsset","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"benefactor","type":"address"}],"name":"removeWhitelistedBenefactor","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"beneficiary","type":"address"},{"internalType":"bool","name":"status","type":"bool"}],"name":"setApprovedBeneficiary","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_delegateTo","type":"address"}],"name":"setDelegatedSigner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint128","name":"_globalMaxMintPerBlock","type":"uint128"}],"name":"setGlobalMaxMintPerBlock","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint128","name":"_globalMaxRedeemPerBlock","type":"uint128"}],"name":"setGlobalMaxRedeemPerBlock","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint128","name":"_maxMintPerBlock","type":"uint128"},{"internalType":"address","name":"asset","type":"address"}],"name":"setMaxMintPerBlock","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint128","name":"_maxRedeemPerBlock","type":"uint128"},{"internalType":"address","name":"asset","type":"address"}],"name":"setMaxRedeemPerBlock","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint128","name":"_stablesDeltaLimit","type":"uint128"}],"name":"setStablesDeltaLimit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"asset","type":"address"},{"internalType":"enum IEthenaMinting.TokenType","name":"tokenType","type":"uint8"}],"name":"setTokenType","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"stablesDeltaLimit","outputs":[{"internalType":"uint128","name":"","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"tokenConfig","outputs":[{"internalType":"enum IEthenaMinting.TokenType","name":"tokenType","type":"uint8"},{"internalType":"bool","name":"isActive","type":"bool"},{"internalType":"uint128","name":"maxMintPerBlock","type":"uint128"},{"internalType":"uint128","name":"maxRedeemPerBlock","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"totalPerBlock","outputs":[{"internalType":"uint128","name":"mintedPerBlock","type":"uint128"},{"internalType":"uint128","name":"redeemedPerBlock","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"address","name":"","type":"address"}],"name":"totalPerBlockPerAsset","outputs":[{"internalType":"uint128","name":"mintedPerBlock","type":"uint128"},{"internalType":"uint128","name":"redeemedPerBlock","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"newAdmin","type":"address"}],"name":"transferAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"wallet","type":"address"},{"internalType":"address","name":"asset","type":"address"},{"internalType":"uint128","name":"amount","type":"uint128"}],"name":"transferToCustody","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"usde","outputs":[{"internalType":"contract IUSDe","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint128","name":"nonce","type":"uint128"}],"name":"verifyNonce","outputs":[{"internalType":"uint128","name":"","type":"uint128"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"string","name":"order_id","type":"string"},{"internalType":"enum IEthenaMinting.OrderType","name":"order_type","type":"uint8"},{"internalType":"uint120","name":"expiry","type":"uint120"},{"internalType":"uint128","name":"nonce","type":"uint128"},{"internalType":"address","name":"benefactor","type":"address"},{"internalType":"address","name":"beneficiary","type":"address"},{"internalType":"address","name":"collateral_asset","type":"address"},{"internalType":"uint128","name":"collateral_amount","type":"uint128"},{"internalType":"uint128","name":"usde_amount","type":"uint128"}],"internalType":"struct IEthenaMinting.Order","name":"order","type":"tuple"},{"components":[{"internalType":"enum IEthenaMinting.SignatureType","name":"signature_type","type":"uint8"},{"internalType":"bytes","name":"signature_bytes","type":"bytes"}],"internalType":"struct IEthenaMinting.Signature","name":"signature","type":"tuple"}],"name":"verifyOrder","outputs":[{"internalType":"bytes32","name":"taker_order_hash","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"address[]","name":"addresses","type":"address[]"},{"internalType":"uint128[]","name":"ratios","type":"uint128[]"}],"internalType":"struct IEthenaMinting.Route","name":"route","type":"tuple"}],"name":"verifyRoute","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint128","name":"collateralAmount","type":"uint128"},{"internalType":"uint128","name":"usdeAmount","type":"uint128"},{"internalType":"address","name":"collateralAsset","type":"address"},{"internalType":"enum IEthenaMinting.OrderType","name":"orderType","type":"uint8"}],"name":"verifyStablesLimit","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.