ETH Price: $2,414.97 (-0.26%)

Contract

0x6E74746001Cb23DdBC8282CEf5292C4966Dd8458
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
0x60806040206418982024-08-30 14:09:5915 days ago1725026999IN
 Create: ERC20Vault
0 ETH0.015591445.92119769

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
ERC20Vault

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 26 : ERC20Vault.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.17;

import '@openzeppelin/contracts-upgradeable/access/AccessControlUpgradeable.sol';
import '@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol';
import '@openzeppelin/contracts-upgradeable/utils/structs/EnumerableSetUpgradeable.sol';
import '@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol';

import '../../interfaces/IStableCoin.sol';
import '../../interfaces/IStrategy.sol';
import '../../utils/RateLib.sol';
import {ERC20ValueProvider} from './ERC20ValueProvider.sol';
import {AbstractAssetVault} from './AbstractAssetVault.sol';

/// @title ERC20 lending vault
/// @notice This contracts allows users to borrow ShezmuUSD using ERC20 tokens as collateral.
/// The price of the collateral token is fetched using a chainlink oracle
contract ERC20Vault is AbstractAssetVault {
    using SafeERC20Upgradeable for IERC20Upgradeable;
    using SafeERC20Upgradeable for IStableCoin;
    using EnumerableSetUpgradeable for EnumerableSetUpgradeable.AddressSet;
    using RateLib for RateLib.Rate;
    /// @notice The Shezmu trait boost locker contract
    address public valueProvider;

    IERC20Upgradeable public tokenContract;

    IStrategy public strategy;

    /// @notice This function is only called once during deployment of the proxy contract. It's not called after upgrades.
    /// @param _stablecoin ShezUSD address
    /// @param _tokenContract The collateral token address
    /// @param _valueProvider The collateral token value provider
    /// @param _settings Initial settings used by the contract
    function initialize(
        IStableCoin _stablecoin,
        IERC20Upgradeable _tokenContract,
        IStrategy _strategy,
        address _valueProvider,
        VaultSettings calldata _settings
    ) external virtual initializer {
        __initialize(_stablecoin, _settings);
        tokenContract = _tokenContract;
        valueProvider = _valueProvider;
        strategy = _strategy;
    }

    function setValueProvider(
        address _valueProvider
    ) external onlyRole(SETTER_ROLE) {
        valueProvider = _valueProvider;
    }

    /// @dev See {addCollateral}
    function _addCollateral(
        address _account,
        address _onBehalfOf,
        uint256 _colAmount
    ) internal override {
        if (_colAmount == 0) revert InvalidAmount(_colAmount);

        tokenContract.safeTransferFrom(_account, address(this), _colAmount);
        uint share = _colAmount;
        if (address(strategy) != address(0)) {
            tokenContract.safeApprove(address(strategy), _colAmount);
            share = strategy.deposit(_onBehalfOf, _colAmount);
        }

        Position storage position = positions[_onBehalfOf];

        if (!userIndexes.contains(_onBehalfOf)) {
            userIndexes.add(_onBehalfOf);
        }
        position.collateral += share;

        emit CollateralAdded(_onBehalfOf, _colAmount);
    }

    /// @dev See {removeCollateral}
    function _removeCollateral(
        address _account,
        uint256 _colShare
    ) internal override {
        Position storage position = positions[_account];

        uint256 _debtAmount = _getDebtAmount(_account);
        uint256 _creditLimit = _getCreditLimit(
            _account,
            position.collateral - _colShare
        );

        if (_debtAmount > _creditLimit) revert InsufficientCollateral();

        uint withdrawn = _colShare;
        if (address(strategy) != address(0)) {
            withdrawn = strategy.withdraw(_account, _colShare);
        }
        position.collateral -= _colShare;

        if (position.collateral == 0) {
            delete positions[_account];
            userIndexes.remove(_account);
        }

        tokenContract.safeTransfer(_account, withdrawn);

        emit CollateralRemoved(_account, withdrawn);
    }

    /// @dev See {liquidate}
    function _liquidate(
        address _account,
        address _owner,
        address _recipient
    ) internal override {
        _checkRole(LIQUIDATOR_ROLE, _account);

        Position storage position = positions[_owner];
        uint256 colAmount = position.collateral;

        uint256 debtAmount = _getDebtAmount(_owner);
        if (debtAmount < _getLiquidationLimit(_owner, position.collateral))
            revert InvalidPosition(_owner);

        // burn all payment
        stablecoin.burnFrom(_account, debtAmount);

        // update debt portion
        totalDebtPortion -= position.debtPortion;
        totalDebtAmount -= debtAmount;
        position.debtPortion = 0;

        // transfer collateral to liquidator
        delete positions[_owner];
        userIndexes.remove(_owner);
        tokenContract.safeTransfer(_recipient, colAmount);

        emit Liquidated(_account, _owner, colAmount);
    }

    /// @dev Returns the credit limit
    /// @param _owner The position owner
    /// @param _colAmount The collateral amount
    /// @return creditLimitUSD The credit limit
    function _getCreditLimit(
        address _owner,
        uint256 _colAmount
    ) internal view virtual override returns (uint256 creditLimitUSD) {
        uint _uAmount = _colAmount;
        if (address(strategy) != address(0)) {
            _uAmount = strategy.toAmount(_colAmount);
        }
        creditLimitUSD = ERC20ValueProvider(valueProvider).getCreditLimitUSD(
            _owner,
            _uAmount
        );
    }

    /// @dev Returns the minimum amount of debt necessary to liquidate the position
    /// @param _owner The position owner
    /// @param _colAmount The collateral amount
    /// @return liquidationLimitUSD The minimum amount of debt to liquidate the position
    function _getLiquidationLimit(
        address _owner,
        uint256 _colAmount
    ) internal view virtual override returns (uint256 liquidationLimitUSD) {
        uint _uAmount = _colAmount;
        if (address(strategy) != address(0)) {
            _uAmount = strategy.toAmount(_colAmount);
        }
        liquidationLimitUSD = ERC20ValueProvider(valueProvider)
            .getLiquidationLimitUSD(_owner, _uAmount);
    }
}

File 2 of 26 : AccessControlUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControlUpgradeable.sol";
import "../utils/ContextUpgradeable.sol";
import "../utils/StringsUpgradeable.sol";
import "../utils/introspection/ERC165Upgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControlUpgradeable, ERC165Upgradeable {
    function __AccessControl_init() internal onlyInitializing {
    }

    function __AccessControl_init_unchained() internal onlyInitializing {
    }
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlUpgradeable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        StringsUpgradeable.toHexString(account),
                        " is missing role ",
                        StringsUpgradeable.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 3 of 26 : IAccessControlUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControlUpgradeable {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 4 of 26 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```solidity
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 *
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized != type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Returns the highest version that has been initialized. See {reinitializer}.
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}

File 5 of 26 : ReentrancyGuardUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    function __ReentrancyGuard_init() internal onlyInitializing {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 6 of 26 : IERC20MetadataUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20Upgradeable.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20MetadataUpgradeable is IERC20Upgradeable {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 7 of 26 : IERC20PermitUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20PermitUpgradeable {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 8 of 26 : IERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

File 9 of 26 : SafeERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20Upgradeable.sol";
import "../extensions/IERC20PermitUpgradeable.sol";
import "../../../utils/AddressUpgradeable.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20Upgradeable {
    using AddressUpgradeable for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20Upgradeable token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20Upgradeable token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20Upgradeable token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20Upgradeable token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Compatible with tokens that require the approval to be set to
     * 0 before setting it to a non-zero value.
     */
    function forceApprove(IERC20Upgradeable token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20PermitUpgradeable token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20Upgradeable token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && AddressUpgradeable.isContract(address(token));
    }
}

File 10 of 26 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 11 of 26 : ContextUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 12 of 26 : ERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
    function __ERC165_init() internal onlyInitializing {
    }

    function __ERC165_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165Upgradeable).interfaceId;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 13 of 26 : IERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165Upgradeable {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 14 of 26 : MathUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library MathUpgradeable {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 15 of 26 : SignedMathUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMathUpgradeable {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 16 of 26 : StringsUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/MathUpgradeable.sol";
import "./math/SignedMathUpgradeable.sol";

/**
 * @dev String operations.
 */
library StringsUpgradeable {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = MathUpgradeable.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMathUpgradeable.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, MathUpgradeable.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 17 of 26 : EnumerableSetUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```solidity
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSetUpgradeable {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 18 of 26 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 19 of 26 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 20 of 26 : IChainlinkV3Aggregator.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.17;

interface IChainlinkV3Aggregator {
    function decimals() external view returns (uint8);

    function latestRoundData()
        external
        view
        returns (
            uint80 roundId,
            int256 answer,
            uint256 startedAt,
            uint256 updatedAt,
            uint80 answeredInRound
        );
}

File 21 of 26 : IStableCoin.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.17;

import '@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol';

interface IStableCoin is IERC20Upgradeable {
    function mint(address _to, uint256 _value) external;

    function burn(uint256 _value) external;

    function burnFrom(address _from, uint256 _value) external;
}

File 22 of 26 : IStrategy.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.17;

interface IStrategy {
    error ZeroAmount();
    error ZeroAddress();
    error InvalidAmount();
    error InsufficientAmount();
    error Unauthorized();

    function deposit(
        address _account,
        uint _amount
    ) external returns (uint share);

    function withdraw(
        address _account,
        uint _shareAmount
    ) external returns (uint withdrawn);

    function getUnderlyingAmount(address _account) external view returns (uint);

    function toAmount(uint share) external view returns (uint);

    function pendingRewards(
        address _account
    ) external view returns (address[] memory, uint256[] memory);

    function claimRewards(address _account) external;
}

File 23 of 26 : AbstractAssetVault.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.17;

import '@openzeppelin/contracts-upgradeable/access/AccessControlUpgradeable.sol';
import '@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol';
import '@openzeppelin/contracts-upgradeable/utils/structs/EnumerableSetUpgradeable.sol';
import '@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol';

import '../../interfaces/IStableCoin.sol';
import '../../utils/RateLib.sol';
import {ERC20ValueProvider} from './ERC20ValueProvider.sol';

/// @title ERC20 / ERC1155 lending vault
/// @notice This contracts allows users to borrow ShezmuUSD using ERC20/ERC1155 tokens as collateral.
/// The price of the collateral token is fetched using a chainlink oracle
abstract contract AbstractAssetVault is
    AccessControlUpgradeable,
    ReentrancyGuardUpgradeable
{
    using SafeERC20Upgradeable for IERC20Upgradeable;
    using SafeERC20Upgradeable for IStableCoin;
    using EnumerableSetUpgradeable for EnumerableSetUpgradeable.AddressSet;
    using RateLib for RateLib.Rate;

    error InvalidAmount(uint256 amount);
    error InvalidPosition(address owner);
    error DebtCapReached();
    error NoDebt();
    error InsufficientCollateral();
    error UnknownAction(uint8 action);
    error InvalidLength();
    error MinBorrowAmount();

    event CollateralAdded(address indexed owner, uint256 colAmount);
    event Borrowed(address indexed owner, uint256 amount);
    event Repaid(address indexed owner, uint256 amount);
    event CollateralRemoved(address indexed owner, uint256 colAmount);
    event Liquidated(
        address indexed liquidator,
        address indexed owner,
        uint256 colAmount
    );

    event Accrual(uint256 additionalInterest);
    event FeeCollected(uint256 collectedAmount);

    struct Position {
        uint256 collateral;
        uint256 debtPrincipal;
        uint256 debtPortion;
    }

    struct VaultSettings {
        RateLib.Rate debtInterestApr;
        RateLib.Rate organizationFeeRate;
        uint256 borrowAmountCap;
        uint256 minBorrowAmount;
    }

    bytes32 internal constant DAO_ROLE = keccak256('DAO_ROLE');
    bytes32 internal constant LIQUIDATOR_ROLE = keccak256('LIQUIDATOR_ROLE');
    bytes32 internal constant SETTER_ROLE = keccak256('SETTER_ROLE');
    bytes32 internal constant LEVERAGE_ROLE = keccak256('LEVERAGE_ROLE');

    //accrue required
    uint8 internal constant ACTION_ADD_COLLATERAL = 0;
    uint8 internal constant ACTION_REMOVE_COLLATERAL = 1;
    uint8 internal constant ACTION_BORROW = 2;
    uint8 internal constant ACTION_REPAY = 3;
    uint8 internal constant ACTION_LIQUIDATE = 4;

    IStableCoin public stablecoin;

    /// @notice Total outstanding debt
    uint256 public totalDebtAmount;
    /// @dev Last time debt was accrued. See {accrue} for more info
    uint256 internal totalDebtAccruedAt;
    uint256 public totalFeeCollected;
    uint256 internal totalDebtPortion;

    VaultSettings public settings;

    /// @dev Keeps track of all the users
    EnumerableSetUpgradeable.AddressSet internal userIndexes;

    mapping(address => Position) public positions;

    /// @notice This function is only called once during deployment of the proxy contract. It's not called after upgrades.
    /// @param _stablecoin ShezUSD address
    /// @param _settings Initial settings used by the contract
    function __initialize(
        IStableCoin _stablecoin,
        VaultSettings calldata _settings
    ) internal onlyInitializing {
        __AccessControl_init();
        __ReentrancyGuard_init();

        _setupRole(DAO_ROLE, msg.sender);
        _setRoleAdmin(LIQUIDATOR_ROLE, DAO_ROLE);
        _setRoleAdmin(SETTER_ROLE, DAO_ROLE);
        _setRoleAdmin(LEVERAGE_ROLE, DAO_ROLE);
        _setRoleAdmin(DAO_ROLE, DAO_ROLE);

        if (
            !_settings.debtInterestApr.isValid() ||
            !_settings.debtInterestApr.isBelowOne()
        ) revert RateLib.InvalidRate();

        if (
            !_settings.organizationFeeRate.isValid() ||
            !_settings.organizationFeeRate.isBelowOne()
        ) revert RateLib.InvalidRate();

        stablecoin = _stablecoin;
        settings = _settings;
    }

    /// @notice Returns the number of open positions
    /// @return The number of open positions
    function totalUsersLength() external view returns (uint256) {
        return userIndexes.length();
    }

    /// @notice Returns all open position owners
    /// @return The open position owners
    function totalUsers() external view returns (address[] memory) {
        return userIndexes.values();
    }

    /// @param _owner The position owner
    /// @return The ShezUSD credit limit of owner
    function getCreditLimit(address _owner) external view returns (uint256) {
        return _getCreditLimit(_owner, positions[_owner].collateral);
    }

    /// @param _owner The position owner
    /// @return The ShezUSD liquidation limit of owner
    function getLiquidationLimit(address _owner) public view returns (uint256) {
        return _getLiquidationLimit(_owner, positions[_owner].collateral);
    }

    /// @param _owner The position owner
    /// @return Whether the position is liquidatable or not
    function isLiquidatable(address _owner) external view returns (bool) {
        return
            positions[_owner].debtPrincipal + getDebtInterest(_owner) >=
            getLiquidationLimit(_owner);
    }

    /// @param _owner The position owner
    /// @return The ShezUSD debt interest accumulated
    function getDebtInterest(address _owner) public view returns (uint256) {
        Position storage position = positions[_owner];
        uint256 principal = position.debtPrincipal;
        uint256 debt = _calculateDebt(
            totalDebtAmount + calculateAdditionalInterest(),
            position.debtPortion,
            totalDebtPortion
        );

        //_calculateDebt is prone to rounding errors that may cause
        //the calculated debt amount to be 1 or 2 units less than
        //the debt principal if no time has elapsed in between the first borrow
        //and the _calculateDebt call.
        if (principal > debt) debt = principal;

        unchecked {
            return debt - principal;
        }
    }

    /// @dev Calculates the additional global interest since last time the contract's state was updated by calling {accrue}
    /// @return The additional interest value
    function calculateAdditionalInterest() public view returns (uint256) {
        // Number of seconds since {accrue} was called
        uint256 elapsedTime = block.timestamp - totalDebtAccruedAt;
        if (elapsedTime == 0) {
            return 0;
        }

        uint256 totalDebt = totalDebtAmount;
        if (totalDebt == 0) {
            return 0;
        }

        // Accrue interest
        return
            (elapsedTime * totalDebt * settings.debtInterestApr.numerator) /
            settings.debtInterestApr.denominator /
            365.25 days;
    }

    /// @dev The {accrue} function updates the contract's state by calculating
    /// the additional interest accrued since the last state update
    function accrue() public {
        uint256 additionalInterest = calculateAdditionalInterest();

        totalDebtAccruedAt = block.timestamp;

        totalDebtAmount += additionalInterest;
        totalFeeCollected += additionalInterest;

        emit Accrual(additionalInterest);
    }

    /// @notice Allows to execute multiple actions in a single transaction.
    /// @param _actions The actions to execute.
    /// @param _data The abi encoded parameters for the actions to execute.
    function doActions(
        uint8[] calldata _actions,
        bytes[] calldata _data
    ) external nonReentrant {
        _doActionsFor(msg.sender, _actions, _data);
    }

    /// @notice Allows a user to add collateral
    /// @param _colAmount The collateral amount
    function addCollateral(uint256 _colAmount) external nonReentrant {
        accrue();
        _addCollateral(msg.sender, msg.sender, _colAmount);
    }

    /// @notice Allows a user to add collateral on behalf of user
    /// @param _colAmount The collateral amount
    /// @param _onBehalfOf The onBeHalfOf user
    function addCollateralFor(
        uint _colAmount,
        address _onBehalfOf
    ) external nonReentrant onlyRole(LEVERAGE_ROLE) {
        accrue();
        _addCollateral(msg.sender, _onBehalfOf, _colAmount);
    }

    /// @notice Allows users to borrow ShezUSD
    /// @dev emits a {Borrowed} event
    /// @param _amount The amount of ShezUSD to be borrowed. Note that the user will receive less than the amount requested,
    function borrow(uint256 _amount) external nonReentrant {
        accrue();
        _borrow(msg.sender, msg.sender, _amount);
    }

    /// @notice Allows users to borrow ShezUSD
    /// @dev emits a {Borrowed} event
    /// @param _amount The amount of ShezUSD to be borrowed. Note that the user will receive less than the amount requested,
    function borrowFor(
        uint256 _amount,
        address _onBehalfOf
    ) external nonReentrant onlyRole(LEVERAGE_ROLE) {
        accrue();
        _borrow(msg.sender, _onBehalfOf, _amount);
    }

    /// @notice Allows users to repay a portion/all of their debt. Note that since interest increases every second,
    /// a user wanting to repay all of their debt should repay for an amount greater than their current debt to account for the
    /// additional interest while the repay transaction is pending, the contract will only take what's necessary to repay all the debt
    /// @dev Emits a {Repaid} event
    /// @param _amount The amount of debt to repay. If greater than the position's outstanding debt, only the amount necessary to repay all the debt will be taken
    function repay(uint256 _amount) external nonReentrant {
        accrue();
        _repay(msg.sender, _amount);
    }

    /// @notice Allows a user to remove collateral
    /// @dev Emits a {PositionClosed} event
    /// @param _colAmount The collateral amount
    function removeCollateral(uint256 _colAmount) external nonReentrant {
        accrue();
        _removeCollateral(msg.sender, _colAmount);
    }

    /// @notice Allows members of the `LIQUIDATOR_ROLE` to liquidate a position. Positions can only be liquidated
    /// once their debt amount exceeds the minimum liquidation debt to collateral value rate.
    /// In order to liquidate a position, the liquidator needs to repay the user's outstanding debt.
    /// @dev Emits a {Liquidated} event
    /// @param _owner The position owner
    /// @param _recipient The address to send collaterals to
    function liquidate(
        address _owner,
        address _recipient
    ) external nonReentrant {
        accrue();
        _liquidate(msg.sender, _owner, _recipient);
    }

    /// @notice Allows the DAO to collect interest and fees before they are repaid
    function collect() external nonReentrant onlyRole(DAO_ROLE) {
        accrue();

        uint256 _totalFeeCollected = totalFeeCollected;

        stablecoin.mint(msg.sender, _totalFeeCollected);
        totalFeeCollected = 0;

        emit FeeCollected(_totalFeeCollected);
    }

    /// @notice Allows the DAO to withdraw _amount of an ERC20
    function rescueToken(
        IERC20Upgradeable _token,
        uint256 _amount
    ) external nonReentrant onlyRole(DAO_ROLE) {
        _token.safeTransfer(msg.sender, _amount);
    }

    function setRoleAdmin(
        bytes32 role,
        bytes32 adminRole
    ) external nonReentrant onlyRole(DAO_ROLE) {
        _setRoleAdmin(role, adminRole);
    }

    /// @notice Allows the setter contract to change fields in the `VaultSettings` struct.
    /// @dev Validation and single field setting is handled by an external contract with the
    /// `SETTER_ROLE`. This was done to reduce the contract's size.
    function setSettings(
        VaultSettings calldata _settings
    ) external onlyRole(SETTER_ROLE) {
        accrue();

        if (
            !_settings.debtInterestApr.isValid() ||
            !_settings.debtInterestApr.isBelowOne()
        ) revert RateLib.InvalidRate();

        if (
            !_settings.organizationFeeRate.isValid() ||
            !_settings.organizationFeeRate.isBelowOne()
        ) revert RateLib.InvalidRate();

        settings = _settings;
    }

    /// @dev See {doActions}
    function _doActionsFor(
        address _account,
        uint8[] calldata _actions,
        bytes[] calldata _data
    ) internal {
        if (_actions.length != _data.length) revert InvalidLength();
        bool accrueCalled;
        for (uint256 i; i < _actions.length; ++i) {
            uint8 action = _actions[i];
            if (!accrueCalled && action < 100) {
                accrue();
                accrueCalled = true;
            }

            if (action == ACTION_ADD_COLLATERAL) {
                uint256 colAmount = abi.decode(_data[i], (uint256));
                _addCollateral(_account, _account, colAmount);
            } else if (action == ACTION_BORROW) {
                uint256 amount = abi.decode(_data[i], (uint256));
                _borrow(_account, _account, amount);
            } else if (action == ACTION_REPAY) {
                uint256 amount = abi.decode(_data[i], (uint256));
                _repay(_account, amount);
            } else if (action == ACTION_REMOVE_COLLATERAL) {
                uint256 colAmount = abi.decode(_data[i], (uint256));
                _removeCollateral(_account, colAmount);
            } else if (action == ACTION_LIQUIDATE) {
                (address owner, address recipient) = abi.decode(
                    _data[i],
                    (address, address)
                );
                _liquidate(_account, owner, recipient);
            } else {
                revert UnknownAction(action);
            }
        }
    }

    /// @dev See {addCollateral}
    function _addCollateral(
        address _account,
        address _onBehalfOf,
        uint256 _colAmount
    ) internal virtual {}

    /// @dev See {borrow}
    function _borrow(
        address _account,
        address _onBehalfOf,
        uint256 _amount
    ) internal {
        if (_amount < settings.minBorrowAmount) {
            revert MinBorrowAmount();
        }

        uint256 _totalDebtAmount = totalDebtAmount;
        if (_totalDebtAmount + _amount > settings.borrowAmountCap)
            revert DebtCapReached();

        Position storage position = positions[_onBehalfOf];
        uint256 _creditLimit = _getCreditLimit(
            _onBehalfOf,
            position.collateral
        );
        uint256 _debtAmount = _getDebtAmount(_onBehalfOf);
        if (_debtAmount + _amount > _creditLimit) revert InvalidAmount(_amount);

        //calculate the borrow fee
        uint256 _organizationFee = (_amount *
            settings.organizationFeeRate.numerator) /
            settings.organizationFeeRate.denominator;

        uint256 _feeAmount = _organizationFee;
        totalFeeCollected += _feeAmount;

        // update debt portion
        {
            uint256 _totalDebtPortion = totalDebtPortion;
            uint256 _plusPortion = _calculatePortion(
                _totalDebtPortion,
                _amount,
                _totalDebtAmount
            );

            totalDebtPortion = _totalDebtPortion + _plusPortion;
            position.debtPortion += _plusPortion;
            position.debtPrincipal += _amount;
            totalDebtAmount = _totalDebtAmount + _amount;
        }

        //subtract the fee from the amount borrowed
        stablecoin.mint(_account, _amount - _feeAmount);

        emit Borrowed(_onBehalfOf, _amount);
    }

    /// @dev See {repay}
    function _repay(address _account, uint256 _amount) internal {
        if (_amount == 0) revert InvalidAmount(_amount);

        Position storage position = positions[_account];

        uint256 _debtAmount = _getDebtAmount(_account);
        if (_debtAmount == 0) revert NoDebt();

        uint256 _debtPrincipal = position.debtPrincipal;
        uint256 _debtInterest = _debtAmount - _debtPrincipal;

        _amount = _amount > _debtAmount ? _debtAmount : _amount;

        // burn all payment, the interest is sent to the DAO using the {collect} function
        stablecoin.burnFrom(_account, _amount);

        uint256 _paidPrincipal;

        unchecked {
            _paidPrincipal = _amount > _debtInterest
                ? _amount - _debtInterest
                : 0;
        }

        uint256 _totalDebtPortion = totalDebtPortion;
        uint256 _totalDebtAmount = totalDebtAmount;
        uint256 _debtPortion = position.debtPortion;
        uint256 _minusPortion = _paidPrincipal == _debtPrincipal
            ? _debtPortion
            : _calculatePortion(_totalDebtPortion, _amount, _totalDebtAmount);

        totalDebtPortion = _totalDebtPortion - _minusPortion;
        position.debtPortion = _debtPortion - _minusPortion;
        position.debtPrincipal = _debtPrincipal - _paidPrincipal;
        totalDebtAmount = _totalDebtAmount - _amount;

        if (
            position.debtPrincipal > 0 &&
            position.debtPrincipal < settings.minBorrowAmount
        ) {
            revert MinBorrowAmount();
        }

        emit Repaid(_account, _amount);
    }

    /// @dev See {removeCollateral}
    function _removeCollateral(
        address _account,
        uint256 _colAmount
    ) internal virtual {}

    /// @dev See {liquidate}
    function _liquidate(
        address _account,
        address _owner,
        address _recipient
    ) internal virtual {}

    /// @dev Returns the credit limit
    /// @param _owner The position owner
    /// @param _colAmount The collateral amount
    /// @return The credit limit
    function _getCreditLimit(
        address _owner,
        uint256 _colAmount
    ) internal view virtual returns (uint256) {}

    /// @dev Returns the minimum amount of debt necessary to liquidate the position
    /// @param _owner The position owner
    /// @param _colAmount The collateral amount
    /// @return The minimum amount of debt to liquidate the position
    function _getLiquidationLimit(
        address _owner,
        uint256 _colAmount
    ) internal view virtual returns (uint256) {}

    /// @dev Calculates current outstanding debt of a user
    /// @param _owner The position owner
    /// @return The outstanding debt value
    function _getDebtAmount(address _owner) internal view returns (uint256) {
        uint256 calculatedDebt = _calculateDebt(
            totalDebtAmount,
            positions[_owner].debtPortion,
            totalDebtPortion
        );

        uint256 principal = positions[_owner].debtPrincipal;

        //_calculateDebt is prone to rounding errors that may cause
        //the calculated debt amount to be 1 or 2 units less than
        //the debt principal when the accrue() function isn't called
        //in between the first borrow and the _calculateDebt call.
        return principal > calculatedDebt ? principal : calculatedDebt;
    }

    /// @dev Calculates the total debt of a position given the global debt, the user's portion of the debt and the total user portions
    /// @param total The global outstanding debt
    /// @param userPortion The user's portion of debt
    /// @param totalPortion The total user portions of debt
    /// @return The outstanding debt of the position
    function _calculateDebt(
        uint256 total,
        uint256 userPortion,
        uint256 totalPortion
    ) internal pure returns (uint256) {
        return totalPortion == 0 ? 0 : (total * userPortion) / totalPortion;
    }

    /// @dev Calculates the debt portion of a position given the global debt portion, the debt amount and the global debt amount
    /// @param _total The total user portions of debt
    /// @param _userDebt The user's debt
    /// @param _totalDebt The global outstanding debt
    /// @return _userDebt converted into a debt portion
    function _calculatePortion(
        uint256 _total,
        uint256 _userDebt,
        uint256 _totalDebt
    ) internal pure returns (uint256) {
        return _total == 0 ? _userDebt : (_total * _userDebt) / _totalDebt;
    }
}

File 24 of 26 : ERC20ValueProvider.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.17;

import '@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol';
import '@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20MetadataUpgradeable.sol';

import '../../utils/AccessControlUpgradeable.sol';
import '../../utils/RateLib.sol';
import '../../interfaces/IChainlinkV3Aggregator.sol';

abstract contract ERC20ValueProvider is
    ReentrancyGuardUpgradeable,
    AccessControlUpgradeable
{
    using RateLib for RateLib.Rate;

    error InvalidAmount(uint256 amount);
    error ZeroAddress();
    error InvalidOracleResults();

    event NewBaseCreditLimitRate(RateLib.Rate rate);
    event NewBaseLiquidationLimitRate(RateLib.Rate rate);

    /// @notice The token oracles aggregator
    IChainlinkV3Aggregator public aggregator;

    /// @notice The token address
    IERC20MetadataUpgradeable public token;

    RateLib.Rate public baseCreditLimitRate;
    RateLib.Rate public baseLiquidationLimitRate;

    /// @notice This function is only called once during deployment of the proxy contract. It's not called after upgrades.
    /// @param _aggregator The token oracles aggregator
    /// @param _token The token address
    /// @param _baseCreditLimitRate The base credit limit rate
    /// @param _baseLiquidationLimitRate The base liquidation limit rate
    function __initialize(
        IChainlinkV3Aggregator _aggregator,
        IERC20MetadataUpgradeable _token,
        RateLib.Rate calldata _baseCreditLimitRate,
        RateLib.Rate calldata _baseLiquidationLimitRate
    ) internal onlyInitializing {
        __AccessControl_init();
        __ReentrancyGuard_init();

        if (address(_aggregator) == address(0)) revert ZeroAddress();

        _validateRateBelowOne(_baseCreditLimitRate);
        _validateRateBelowOne(_baseLiquidationLimitRate);

        _grantRole(DEFAULT_ADMIN_ROLE, msg.sender);

        aggregator = _aggregator;
        token = _token;
        baseCreditLimitRate = _baseCreditLimitRate;
        baseLiquidationLimitRate = _baseLiquidationLimitRate;
    }

    /// @param _owner The owner address
    /// @param _colAmount The collateral amount
    /// @return The credit limit rate
    function getCreditLimitRate(
        address _owner,
        uint256 _colAmount
    ) public view returns (RateLib.Rate memory) {
        return baseCreditLimitRate;
    }

    /// @param _owner The owner address
    /// @param _colAmount The collateral amount
    /// @return The liquidation limit rate
    function getLiquidationLimitRate(
        address _owner,
        uint256 _colAmount
    ) public view returns (RateLib.Rate memory) {
        return baseLiquidationLimitRate;
    }

    /// @param _owner The owner address
    /// @param _colAmount The collateral amount
    /// @return The credit limit for collateral amount
    function getCreditLimitUSD(
        address _owner,
        uint256 _colAmount
    ) external view returns (uint256) {
        RateLib.Rate memory _creditLimitRate = getCreditLimitRate(
            _owner,
            _colAmount
        );
        return _creditLimitRate.calculate(getPriceUSD(_colAmount));
    }

    /// @param _owner The owner address
    /// @param _colAmount The collateral amount
    /// @return The liquidation limit for collateral amount
    function getLiquidationLimitUSD(
        address _owner,
        uint256 _colAmount
    ) external view returns (uint256) {
        RateLib.Rate memory _liquidationLimitRate = getLiquidationLimitRate(
            _owner,
            _colAmount
        );
        return _liquidationLimitRate.calculate(getPriceUSD(_colAmount));
    }

    /// @return The value for the collection, in USD.
    function getPriceUSD(uint256 colAmount) public view returns (uint256) {
        uint256 price = getPriceUSD();
        return (price * colAmount) / (10 ** token.decimals());
    }

    /// @return The value for the collection, in USD.
    function getPriceUSD() public view virtual returns (uint256) {
        (, int256 answer, , uint256 timestamp, ) = aggregator.latestRoundData();

        if (answer == 0 || timestamp == 0) revert InvalidOracleResults();

        uint8 decimals = aggregator.decimals();

        unchecked {
            //converts the answer to have 18 decimals
            return
                decimals > 18
                    ? uint256(answer) / 10 ** (decimals - 18)
                    : uint256(answer) * 10 ** (18 - decimals);
        }
    }

    function setBaseCreditLimitRate(
        RateLib.Rate memory _baseCreditLimitRate
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        _validateRateBelowOne(_baseCreditLimitRate);

        baseCreditLimitRate = _baseCreditLimitRate;

        emit NewBaseCreditLimitRate(_baseCreditLimitRate);
    }

    function setBaseLiquidationLimitRate(
        RateLib.Rate memory _liquidationLimitRate
    ) external onlyRole(DEFAULT_ADMIN_ROLE) {
        _validateRateBelowOne(_liquidationLimitRate);

        baseLiquidationLimitRate = _liquidationLimitRate;

        emit NewBaseLiquidationLimitRate(_liquidationLimitRate);
    }

    /// @dev Validates a rate. The denominator must be greater than zero and greater than or equal to the numerator.
    /// @param _rate The rate to validate
    function _validateRateBelowOne(RateLib.Rate memory _rate) internal pure {
        if (!_rate.isValid() || _rate.isAboveOne())
            revert RateLib.InvalidRate();
    }
}

File 25 of 26 : AccessControlUpgradeable.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.17;

import "@openzeppelin/contracts-upgradeable/access/IAccessControlUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/utils/ContextUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/StringsUpgradeable.sol";
import "@openzeppelin/contracts/utils/introspection/ERC165.sol";

//copy paste of openzeppelin's {AccessControlUpgradeable} contract but instead of extending
//{ERC165Upgradeable} it extends {ERC165} to have the storage layout match {OwnableUpgradeable}'s
//and allow replacing it.
abstract contract AccessControlUpgradeable is
    Initializable,
    ContextUpgradeable,
    IAccessControlUpgradeable,
    ERC165
{
    function __AccessControl_init() internal onlyInitializing {}

    function __AccessControl_init_unchained() internal onlyInitializing {}

    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role, _msgSender());
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override returns (bool) {
        return
            interfaceId == type(IAccessControlUpgradeable).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(
        bytes32 role,
        address account
    ) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        StringsUpgradeable.toHexString(uint160(account), 20),
                        " is missing role ",
                        StringsUpgradeable.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(
        bytes32 role
    ) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(
        bytes32 role,
        address account
    ) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(
        bytes32 role,
        address account
    ) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(
        bytes32 role,
        address account
    ) public virtual override {
        require(
            account == _msgSender(),
            "AccessControl: can only renounce roles for self"
        );

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 26 of 26 : RateLib.sol
// SPDX-License-Identifier: GPL-3.0
pragma solidity 0.8.17;

library RateLib {
    error InvalidRate();

    struct Rate {
        uint128 numerator;
        uint128 denominator;
    }

    function isValid(Rate memory _rate) internal pure returns (bool) {
        return _rate.denominator != 0;
    }

    function isZero(Rate memory _rate) internal pure returns (bool) {
        return _rate.numerator == 0;
    }

    function isAboveOne(Rate memory _rate) internal pure returns (bool) {
        return _rate.numerator > _rate.denominator;
    }

    function isBelowOne(Rate memory _rate) internal pure returns (bool) {
        return _rate.denominator > _rate.numerator;
    }

    function isOne(Rate memory _rate) internal pure returns (bool) {
        return _rate.numerator == _rate.denominator;
    }

    function greaterThan(
        Rate memory _r1,
        Rate memory _r2
    ) internal pure returns (bool) {
        return
            _r1.numerator * _r2.denominator > _r2.numerator * _r1.denominator;
    }

    function sum(
        Rate memory _r1,
        Rate memory _r2
    ) internal pure returns (Rate memory) {
        return
            Rate({
                numerator: _r1.numerator *
                    _r2.denominator +
                    _r1.denominator *
                    _r2.numerator,
                denominator: _r1.denominator * _r2.denominator
            });
    }

    function calculate(
        Rate memory _rate,
        uint256 _num
    ) internal pure returns (uint256) {
        return (_num * _rate.numerator) / _rate.denominator;
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "metadata": {
    "useLiteralContent": true
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"name":"DebtCapReached","type":"error"},{"inputs":[],"name":"InsufficientCollateral","type":"error"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"InvalidAmount","type":"error"},{"inputs":[],"name":"InvalidLength","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"InvalidPosition","type":"error"},{"inputs":[],"name":"InvalidRate","type":"error"},{"inputs":[],"name":"MinBorrowAmount","type":"error"},{"inputs":[],"name":"NoDebt","type":"error"},{"inputs":[{"internalType":"uint8","name":"action","type":"uint8"}],"name":"UnknownAction","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"additionalInterest","type":"uint256"}],"name":"Accrual","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Borrowed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"colAmount","type":"uint256"}],"name":"CollateralAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"colAmount","type":"uint256"}],"name":"CollateralRemoved","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"collectedAmount","type":"uint256"}],"name":"FeeCollected","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"liquidator","type":"address"},{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"colAmount","type":"uint256"}],"name":"Liquidated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Repaid","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"accrue","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_colAmount","type":"uint256"}],"name":"addCollateral","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_colAmount","type":"uint256"},{"internalType":"address","name":"_onBehalfOf","type":"address"}],"name":"addCollateralFor","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"borrow","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"address","name":"_onBehalfOf","type":"address"}],"name":"borrowFor","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"calculateAdditionalInterest","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"collect","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint8[]","name":"_actions","type":"uint8[]"},{"internalType":"bytes[]","name":"_data","type":"bytes[]"}],"name":"doActions","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"}],"name":"getCreditLimit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"}],"name":"getDebtInterest","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"}],"name":"getLiquidationLimit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IStableCoin","name":"_stablecoin","type":"address"},{"internalType":"contract IERC20Upgradeable","name":"_tokenContract","type":"address"},{"internalType":"contract IStrategy","name":"_strategy","type":"address"},{"internalType":"address","name":"_valueProvider","type":"address"},{"components":[{"components":[{"internalType":"uint128","name":"numerator","type":"uint128"},{"internalType":"uint128","name":"denominator","type":"uint128"}],"internalType":"struct RateLib.Rate","name":"debtInterestApr","type":"tuple"},{"components":[{"internalType":"uint128","name":"numerator","type":"uint128"},{"internalType":"uint128","name":"denominator","type":"uint128"}],"internalType":"struct RateLib.Rate","name":"organizationFeeRate","type":"tuple"},{"internalType":"uint256","name":"borrowAmountCap","type":"uint256"},{"internalType":"uint256","name":"minBorrowAmount","type":"uint256"}],"internalType":"struct AbstractAssetVault.VaultSettings","name":"_settings","type":"tuple"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"}],"name":"isLiquidatable","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_owner","type":"address"},{"internalType":"address","name":"_recipient","type":"address"}],"name":"liquidate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"positions","outputs":[{"internalType":"uint256","name":"collateral","type":"uint256"},{"internalType":"uint256","name":"debtPrincipal","type":"uint256"},{"internalType":"uint256","name":"debtPortion","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_colAmount","type":"uint256"}],"name":"removeCollateral","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"repay","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20Upgradeable","name":"_token","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"rescueToken","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"bytes32","name":"adminRole","type":"bytes32"}],"name":"setRoleAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"components":[{"internalType":"uint128","name":"numerator","type":"uint128"},{"internalType":"uint128","name":"denominator","type":"uint128"}],"internalType":"struct RateLib.Rate","name":"debtInterestApr","type":"tuple"},{"components":[{"internalType":"uint128","name":"numerator","type":"uint128"},{"internalType":"uint128","name":"denominator","type":"uint128"}],"internalType":"struct RateLib.Rate","name":"organizationFeeRate","type":"tuple"},{"internalType":"uint256","name":"borrowAmountCap","type":"uint256"},{"internalType":"uint256","name":"minBorrowAmount","type":"uint256"}],"internalType":"struct AbstractAssetVault.VaultSettings","name":"_settings","type":"tuple"}],"name":"setSettings","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_valueProvider","type":"address"}],"name":"setValueProvider","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"settings","outputs":[{"components":[{"internalType":"uint128","name":"numerator","type":"uint128"},{"internalType":"uint128","name":"denominator","type":"uint128"}],"internalType":"struct RateLib.Rate","name":"debtInterestApr","type":"tuple"},{"components":[{"internalType":"uint128","name":"numerator","type":"uint128"},{"internalType":"uint128","name":"denominator","type":"uint128"}],"internalType":"struct RateLib.Rate","name":"organizationFeeRate","type":"tuple"},{"internalType":"uint256","name":"borrowAmountCap","type":"uint256"},{"internalType":"uint256","name":"minBorrowAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"stablecoin","outputs":[{"internalType":"contract IStableCoin","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"strategy","outputs":[{"internalType":"contract IStrategy","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenContract","outputs":[{"internalType":"contract IERC20Upgradeable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalDebtAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFeeCollected","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalUsers","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalUsersLength","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"valueProvider","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.