ETH Price: $3,416.29 (+0.93%)
Gas: 3 Gwei

Contract

0xcE3A8820265AD186E8C1CeAED16ae97176D020bA
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Renounce Role200463412024-06-08 9:53:1122 days ago1717840391IN
0xcE3A8820...176D020bA
0 ETH0.000268235.967673
Renounce Role200463372024-06-08 9:52:2322 days ago1717840343IN
0xcE3A8820...176D020bA
0 ETH0.000231366.33040476
Renounce Role200463152024-06-08 9:47:5922 days ago1717840079IN
0xcE3A8820...176D020bA
0 ETH0.000283146.29931575
Set Data200462532024-06-08 9:35:3522 days ago1717839335IN
0xcE3A8820...176D020bA
0 ETH0.001009096.77474047
Grant Role200462502024-06-08 9:34:5922 days ago1717839299IN
0xcE3A8820...176D020bA
0 ETH0.000662366.53901705
Grant Role200462482024-06-08 9:34:3522 days ago1717839275IN
0xcE3A8820...176D020bA
0 ETH0.00082196.9428258
Grant Role200462472024-06-08 9:34:2322 days ago1717839263IN
0xcE3A8820...176D020bA
0 ETH0.000728347.19035794
0x60e06040200462462024-06-08 9:34:1122 days ago1717839251IN
 Contract Creation
0 ETH0.014545816.89744738

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x7a14b34a...C36DFc268
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
DefaultBondStrategy

Compiler Version
v0.8.25+commit.b61c2a91

Optimization Enabled:
Yes with 200 runs

Other Settings:
paris EvmVersion
File 1 of 36 : DefaultBondStrategy.sol
// SPDX-License-Identifier: BSL-1.1
pragma solidity 0.8.25;

import "../interfaces/strategies/IDefaultBondStrategy.sol";

import "../libraries/external/FullMath.sol";

import "../utils/DefaultAccessControl.sol";

contract DefaultBondStrategy is IDefaultBondStrategy, DefaultAccessControl {
    /// @inheritdoc IDefaultBondStrategy
    uint256 public constant Q96 = 2 ** 96;

    /// @inheritdoc IDefaultBondStrategy
    IVault public immutable vault;
    /// @inheritdoc IDefaultBondStrategy
    IERC20TvlModule public immutable erc20TvlModule;
    /// @inheritdoc IDefaultBondStrategy
    IDefaultBondModule public immutable bondModule;

    /// @inheritdoc IDefaultBondStrategy
    mapping(address => bytes) public tokenToData;

    constructor(
        address admin,
        IVault vault_,
        IERC20TvlModule erc20TvlModule_,
        IDefaultBondModule bondModule_
    ) DefaultAccessControl(admin) {
        vault = vault_;
        erc20TvlModule = erc20TvlModule_;
        bondModule = bondModule_;
    }

    /// @inheritdoc IDefaultBondStrategy
    function setData(address token, Data[] memory data) external {
        _requireAdmin();
        if (token == address(0)) revert AddressZero();
        uint256 cumulativeRatio = 0;
        for (uint256 i = 0; i < data.length; i++) {
            if (data[i].bond == address(0)) revert AddressZero();
            if (IDefaultBond(data[i].bond).asset() != token)
                revert InvalidBond();
            cumulativeRatio += data[i].ratioX96;
        }
        if (cumulativeRatio != Q96) revert InvalidCumulativeRatio();
        tokenToData[token] = abi.encode(data);
        emit DefaultBondStrategySetData(token, data, block.timestamp);
    }

    function _deposit() private {
        ITvlModule.Data[] memory tvl = erc20TvlModule.tvl(address(vault));
        for (uint256 i = 0; i < tvl.length; i++) {
            address token = tvl[i].token;
            bytes memory data_ = tokenToData[token];
            if (data_.length == 0) continue;
            Data[] memory data = abi.decode(data_, (Data[]));
            for (uint256 j = 0; j < data.length; j++) {
                uint256 amount = FullMath.mulDiv(
                    tvl[i].amount,
                    data[j].ratioX96,
                    Q96
                );
                if (amount == 0) continue;
                vault.delegateCall(
                    address(bondModule),
                    abi.encodeWithSelector(
                        IDefaultBondModule.deposit.selector,
                        data[j].bond,
                        amount
                    )
                );
            }
        }
    }

    /// @inheritdoc IDepositCallback
    function depositCallback(uint256[] memory, uint256) external override {
        if (msg.sender != address(vault)) _requireAtLeastOperator();
        _deposit();
    }

    /// @inheritdoc IDefaultBondStrategy
    function processAll() external {
        _requireAtLeastOperator();
        _processWithdrawals(vault.pendingWithdrawers());
    }

    /// @inheritdoc IDefaultBondStrategy
    function processWithdrawals(address[] memory users) external {
        if (users.length == 0) return;
        _requireAtLeastOperator();
        _processWithdrawals(users);
    }

    function _processWithdrawals(address[] memory users) private {
        if (users.length == 0) return;

        address[] memory tokens = vault.underlyingTokens();
        for (uint256 index = 0; index < tokens.length; index++) {
            bytes memory data_ = tokenToData[tokens[index]];
            if (data_.length == 0) continue;
            Data[] memory data = abi.decode(data_, (Data[]));
            for (uint256 i = 0; i < data.length; i++) {
                uint256 amount = IERC20(data[i].bond).balanceOf(address(vault));
                if (amount == 0) continue;
                vault.delegateCall(
                    address(bondModule),
                    abi.encodeWithSelector(
                        IDefaultBondModule.withdraw.selector,
                        data[i].bond,
                        amount
                    )
                );
            }
        }

        vault.processWithdrawals(users);
        _deposit();
        emit DefaultBondStrategyProcessWithdrawals(users, block.timestamp);
    }
}

File 2 of 36 : IDefaultBondStrategy.sol
// SPDX-License-Identifier: BSL-1.1
pragma solidity 0.8.25;

import "../utils/IDepositCallback.sol";

import "../modules/erc20/IERC20TvlModule.sol";
import "../modules/symbiotic/IDefaultBondModule.sol";

/**
 * @title IDefaultBondStrategy
 * @notice Interface defining the functions for managing bond strategies with deposits and withdrawals.
 *   The contract of the basic defaultBond strategy, the only operations of which are deposits into various bonds in a specified proportion
 *   and processing of user withdrawals. Note that this strategy allows users to make instant withdrawals when calling processWithdrawals([msg.sender]).
 */
interface IDefaultBondStrategy is IDepositCallback {
    /// @dev Errors
    error InvalidCumulativeRatio();
    error InvalidBond();

    /**
     * @notice Structure representing data for a specific bond allocation.
     * @param bond The address of the bond to allocate funds to.
     * @param ratioX96 The proportion of funds to allocate to this bond, using a 96-bit precision ratio.
     */
    struct Data {
        address bond;
        uint256 ratioX96;
    }

    /**
     * @notice Returns the constant Q96, which is used as a multiplier for ratio calculations.
     * @return The value of Q96 (2^96) for ratio calculations.
     */
    function Q96() external view returns (uint256);

    /**
     * @notice Returns the vault associated with this strategy.
     * @return The address of the vault.
     */
    function vault() external view returns (IVault);

    /**
     * @notice Returns the ERC20 TVL module used for calculating token values.
     * @return IERC20TvlModule The address of the ERC20 TVL module.
     */
    function erc20TvlModule() external view returns (IERC20TvlModule);

    /**
     * @notice Returns the bond module used for managing bond transactions.
     * @return IDefaultBondModule The address of the bond module.
     */
    function bondModule() external view returns (IDefaultBondModule);

    /**
     * @notice Returns the bond data associated with a specific token address.
     * @param token The address of the token.
     * @return bytes The bond data encoded as bytes.
     */
    function tokenToData(address token) external view returns (bytes memory);

    /**
     * @notice Sets the bond allocation data for a specific token.
     * @param token The address of the token to associate with bond data.
     * @param data An array of `Data` structures representing the bond allocation details.
     * @dev The cumulative ratio of all bond allocations should sum up to `Q96`.
     */
    function setData(address token, Data[] memory data) external;

    /**
     * @notice Processes all pending withdrawals for all users.
     * Withdraws from bonds and processes through the vault.
     */
    function processAll() external;

    /**
     * @notice Processes withdrawals for a specific list of users.
     * Withdraws from bonds and processes through the vault.
     * @param users An array of user addresses to process withdrawals for.
     */
    function processWithdrawals(address[] memory users) external;

    /**
     * @notice Emitted when bond allocation data is set for a specific token in the Default Bond Strategy.
     * @param token The address of the token for which bond allocation data is set.
     * @param data An array of `Data` structures representing the bond allocation details.
     * @param timestamp The timestamp when the bond allocation data is set.
     */
    event DefaultBondStrategySetData(
        address indexed token,
        IDefaultBondStrategy.Data[] data,
        uint256 timestamp
    );

    /**
     * @notice Emitted when withdrawals are processed for a list of users in the Default Bond Strategy.
     * @param users An array of user addresses for whom withdrawals are processed.
     * @param timestamp The timestamp when the withdrawals are processed.
     */
    event DefaultBondStrategyProcessWithdrawals(
        address[] users,
        uint256 timestamp
    );
}

File 3 of 36 : FullMath.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.25;

/// @title Contains 512-bit math functions
/// @notice Facilitates multiplication and division that can have overflow of an intermediate value without any loss of precision
/// @dev Handles "phantom overflow" i.e., allows multiplication and division where an intermediate value overflows 256 bits
library FullMath {
    /// @notice Calculates floor(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
    /// @param a The multiplicand
    /// @param b The multiplier
    /// @param denominator The divisor
    /// @return result The 256-bit result
    /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv
    function mulDiv(
        uint256 a,
        uint256 b,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        // diff: original lib works under 0.7.6 with overflows enabled
        unchecked {
            // 512-bit multiply [prod1 prod0] = a * b
            // Compute the product mod 2**256 and mod 2**256 - 1
            // then use the Chinese Remainder Theorem to reconstruct
            // the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2**256 + prod0
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(a, b, not(0))
                prod0 := mul(a, b)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division
            if (prod1 == 0) {
                require(denominator > 0);
                assembly {
                    result := div(prod0, denominator)
                }
                return result;
            }

            // Make sure the result is less than 2**256.
            // Also prevents denominator == 0
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0]
            // Compute remainder using mulmod
            uint256 remainder;
            assembly {
                remainder := mulmod(a, b, denominator)
            }
            // Subtract 256 bit number from 512 bit number
            assembly {
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator
            // Compute largest power of two divisor of denominator.
            // Always >= 1.
            // diff: original uint256 twos = -denominator & denominator;
            uint256 twos = uint256(-int256(denominator)) & denominator;
            // Divide denominator by power of two
            assembly {
                denominator := div(denominator, twos)
            }

            // Divide [prod1 prod0] by the factors of two
            assembly {
                prod0 := div(prod0, twos)
            }
            // Shift in bits from prod1 into prod0. For this we need
            // to flip `twos` such that it is 2**256 / twos.
            // If twos is zero, then it becomes one
            assembly {
                twos := add(div(sub(0, twos), twos), 1)
            }
            prod0 |= prod1 * twos;

            // Invert denominator mod 2**256
            // Now that denominator is an odd number, it has an inverse
            // modulo 2**256 such that denominator * inv = 1 mod 2**256.
            // Compute the inverse by starting with a seed that is correct
            // correct for four bits. That is, denominator * inv = 1 mod 2**4
            uint256 inv = (3 * denominator) ^ 2;
            // Now use Newton-Raphson iteration to improve the precision.
            // Thanks to Hensel's lifting lemma, this also works in modular
            // arithmetic, doubling the correct bits in each step.
            inv *= 2 - denominator * inv; // inverse mod 2**8
            inv *= 2 - denominator * inv; // inverse mod 2**16
            inv *= 2 - denominator * inv; // inverse mod 2**32
            inv *= 2 - denominator * inv; // inverse mod 2**64
            inv *= 2 - denominator * inv; // inverse mod 2**128
            inv *= 2 - denominator * inv; // inverse mod 2**256

            // Because the division is now exact we can divide by multiplying
            // with the modular inverse of denominator. This will give us the
            // correct result modulo 2**256. Since the precoditions guarantee
            // that the outcome is less than 2**256, this is the final result.
            // We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inv;
            return result;
        }
    }

    /// @notice Calculates ceil(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
    /// @param a The multiplicand
    /// @param b The multiplier
    /// @param denominator The divisor
    /// @return result The 256-bit result
    function mulDivRoundingUp(
        uint256 a,
        uint256 b,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        // diff: original lib works under 0.7.6 with overflows enabled
        unchecked {
            result = mulDiv(a, b, denominator);
            if (mulmod(a, b, denominator) > 0) {
                require(result < type(uint256).max);
                result++;
            }
        }
    }
}

File 4 of 36 : DefaultAccessControl.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.8.25;

import "@openzeppelin/contracts/access/extensions/AccessControlEnumerable.sol";
import "../interfaces/utils/IDefaultAccessControl.sol";

contract DefaultAccessControl is
    IDefaultAccessControl,
    AccessControlEnumerable
{
    bytes32 public constant OPERATOR = keccak256("operator");
    bytes32 public constant ADMIN_ROLE = keccak256("admin");
    bytes32 public constant ADMIN_DELEGATE_ROLE = keccak256("admin_delegate");

    /// @notice Creates a new contract.
    /// @param admin Admin of the contract
    constructor(address admin) {
        if (admin == address(0)) revert AddressZero();

        _grantRole(OPERATOR, admin);
        _grantRole(ADMIN_ROLE, admin);

        _setRoleAdmin(ADMIN_ROLE, ADMIN_ROLE);
        _setRoleAdmin(ADMIN_DELEGATE_ROLE, ADMIN_ROLE);
        _setRoleAdmin(OPERATOR, ADMIN_DELEGATE_ROLE);
    }

    /// @inheritdoc IDefaultAccessControl
    function isAdmin(address sender) public view returns (bool) {
        return
            hasRole(ADMIN_ROLE, sender) || hasRole(ADMIN_DELEGATE_ROLE, sender);
    }

    /// @inheritdoc IDefaultAccessControl
    function isOperator(address sender) public view returns (bool) {
        return hasRole(OPERATOR, sender);
    }

    /// @inheritdoc IDefaultAccessControl
    function requireAdmin(address sender) external view override {
        _requireAdmin(sender);
    }

    /// @inheritdoc IDefaultAccessControl
    function requireAtLeastOperator(address sender) external view override {
        _requireAtLeastOperator(sender);
    }

    function _requireAdmin(address sender) internal view {
        if (!isAdmin(sender)) revert Forbidden();
    }

    function _requireAtLeastOperator(address sender) internal view {
        if (!isAdmin(sender) && !isOperator(sender)) revert Forbidden();
    }

    function _requireAdmin() internal view {
        _requireAdmin(msg.sender);
    }

    function _requireAtLeastOperator() internal view {
        _requireAtLeastOperator(msg.sender);
    }
}

File 5 of 36 : IDepositCallback.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.25;

/**
 * @title IDepositCallback
 * @notice Interface defining a callback function to handle deposit results.
 */
interface IDepositCallback {
    /**
     * @notice Handles the callback after a deposit operation has been executed.
     * @param actualAmounts An array representing the actual amounts of each token that were deposited.
     * @param lpAmount The total amount of LP tokens that were issued as a result of the deposit.
     * @dev This function is intended to be implemented by contracts that need to take further action following a deposit.
     */
    function depositCallback(
        uint256[] memory actualAmounts,
        uint256 lpAmount
    ) external;
}

File 6 of 36 : IERC20TvlModule.sol
// SPDX-License-Identifier: BSL-1.1
pragma solidity 0.8.25;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

import "../ITvlModule.sol";
import "../../IVault.sol";

/**
 * @title IManagedTvlModule
 * @notice Interface defining methods for a managed Total Value Locked (TVL) Module,
 * allowing setting and retrieving parameters for specific vaults.
 */
interface IERC20TvlModule is ITvlModule {
    /**
     * @notice Calculates the Total Value Locked (TVL) of a vault holding ERC20 tokens.
     * @param vault The address of the vault for which to calculate the TVL.
     * @return data An array of TVL data for each underlying token held by the vault.
     * @dev The TVL data includes information such as token address, underlying token address,
     *      token balance, and underlying token balance.
     *      This function should be implemented to accurately calculate the TVL of the vault.
     *      It should not be callable via delegate calls.
     */
    function tvl(address vault) external view returns (Data[] memory data);
}

File 7 of 36 : IDefaultBondModule.sol
// SPDX-License-Identifier: BSL-1.1
pragma solidity 0.8.25;

import "@openzeppelin/contracts/utils/math/Math.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "../../external/symbiotic/IDefaultBond.sol";

// Interface declaration for Default Bond Module
interface IDefaultBondModule {
    /**
     * @notice Deposits a specified amount of tokens into a bond contract.
     * @param bond Address of the bond contract.
     * @param amount Amount of tokens to deposit.
     * @return The amount of tokens deposited.
     */
    function deposit(address bond, uint256 amount) external returns (uint256);

    /**
     * @notice Withdraws a specified amount of tokens from a bond contract.
     * @param bond Address of the bond contract.
     * @param amount Amount of tokens to withdraw.
     * @return The amount of tokens withdrawn.
     */
    function withdraw(address bond, uint256 amount) external returns (uint256);

    /**
     * @notice Emitted when tokens are deposited into a bond.
     * @param bond The address of the bond contract.
     * @param amount The amount of tokens deposited.
     * @param timestamp Timestamp of the deposit.
     */
    event DefaultBondModuleDeposit(
        address indexed bond,
        uint256 amount,
        uint256 timestamp
    );

    /**
     * @notice Emitted when tokens are withdrawn from a bond.
     * @param bond The address of the bond contract.
     * @param amount The amount of tokens withdrawn.
     */
    event DefaultBondModuleWithdraw(address indexed bond, uint256 amount);
}

File 8 of 36 : AccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/extensions/AccessControlEnumerable.sol)

pragma solidity ^0.8.20;

import {IAccessControlEnumerable} from "./IAccessControlEnumerable.sol";
import {AccessControl} from "../AccessControl.sol";
import {EnumerableSet} from "../../utils/structs/EnumerableSet.sol";

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 role => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view virtual returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view virtual returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {AccessControl-_grantRole} to track enumerable memberships
     */
    function _grantRole(bytes32 role, address account) internal virtual override returns (bool) {
        bool granted = super._grantRole(role, account);
        if (granted) {
            _roleMembers[role].add(account);
        }
        return granted;
    }

    /**
     * @dev Overload {AccessControl-_revokeRole} to track enumerable memberships
     */
    function _revokeRole(bytes32 role, address account) internal virtual override returns (bool) {
        bool revoked = super._revokeRole(role, account);
        if (revoked) {
            _roleMembers[role].remove(account);
        }
        return revoked;
    }
}

File 9 of 36 : IDefaultAccessControl.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.25;

import "@openzeppelin/contracts/access/extensions/IAccessControlEnumerable.sol";

/// @notice This is a default access control with 3 roles:
///
/// - ADMIN: allowed to do anything
/// - ADMIN_DELEGATE: allowed to do anything except assigning ADMIN and ADMIN_DELEGATE roles
/// - OPERATOR: low-privileged role, generally keeper or some other bot
interface IDefaultAccessControl is IAccessControlEnumerable {
    error Forbidden();
    error AddressZero();

    function OPERATOR() external view returns (bytes32);

    function ADMIN_ROLE() external view returns (bytes32);

    function ADMIN_DELEGATE_ROLE() external view returns (bytes32);

    /// @notice Checks that the address is contract admin.
    /// @param who Address to check
    /// @return `true` if who is admin, `false` otherwise
    function isAdmin(address who) external view returns (bool);

    /// @notice Checks that the address is contract admin.
    /// @param who Address to check
    /// @return `true` if who is operator, `false` otherwise
    function isOperator(address who) external view returns (bool);

    /// @notice Checks that the address is contract admin.
    /// @param who Address to check
    /// @dev throws Forbbiden() if the sender does not have the admin or admin_delegate role
    function requireAdmin(address who) external view;

    /// @notice Checks that the address is contract admin.
    /// @param who Address to check
    /// @dev throws Forbbiden() if the sender has no roles
    function requireAtLeastOperator(address who) external view;
}

File 10 of 36 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

File 11 of 36 : ITvlModule.sol
// SPDX-License-Identifier: BSL-1.1
pragma solidity 0.8.25;

/**
 * @title ITvlModule
 * @notice Interface for a Total Value Locked (TVL) module, providing information about token balances.
 */
interface ITvlModule {
    // Structure representing TVL data for a token
    struct Data {
        address token; // Address of the token
        address underlyingToken; // Address of the underlying token
        uint256 amount; // Current amount of the token
        uint256 underlyingAmount; // Current amount of the underlying token
        bool isDebt; // Flag indicating if the token represents debt
    }

    /**
     * @notice Returns Total Value Locked (TVL) data for a specific user.
     * @param user The address of the user.
     * @return data An array of TVL data for each token held by the user.
     */
    function tvl(address user) external view returns (Data[] memory data);
}

File 12 of 36 : IVault.sol
// SPDX-License-Identifier: BSL-1.1
pragma solidity 0.8.25;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
import "@openzeppelin/contracts/utils/Arrays.sol";

import "./modules/ITvlModule.sol";
import "./validators/IValidator.sol";

import "./oracles/IPriceOracle.sol";
import "./oracles/IRatiosOracle.sol";

import "./utils/IDepositCallback.sol";
import "./utils/IWithdrawalCallback.sol";

import "./IVaultConfigurator.sol";

/**
 * @title IVault
 * @notice Interface defining core methods, constants, and errors for vault contracts.
 * Includes events, data structures, functions, and permissions required for managing the vault.
 * @dev Main contract of the system managing interactions between users, administrators, and operators.
 *      System parameters are set within the corresponding contract - VaultConfigurator.
 *      Upon deposit, LP tokens are issued to users based on asset valuation by oracles.
 *      Deposits are made through the deposit function, where a deposit can only be made in underlyingTokens and
 *      only at the specified ratiosOracle ratio. Deposits can be paused by setting the isDepositLocked flag.
 *
 *      Withdrawals can occur through two scenarios:
 *          - Regular withdrawal via the registerWithdrawal function and emergency withdrawal via the emergencyWithdraw function.
 *          In a regular withdrawal, the user registers a withdrawal request, after which the operator must perform a series of operations
 *          to ensure there are enough underlyingTokens on the vault's balance to fulfill the user's request. Subsequently, the operator must call
 *          the processWithdrawals function. If a user's request is not processed within the emergencyWithdrawalDelay period, the user can perform an emergency withdrawal.
 *          Note! In this case, the user may receive less funds than entitled by the system, as this function only handles ERC20 tokens in the system.
 *          Therefore, if the system has a base asset that is not represented as an ERC20 token, the corresponding portion of the funds will be lost by the user.
 *
 *      It is assumed that the main system management will occur through calls to delegateModules via delegateCalls on behalf of the operator.
 *      For this to be possible, certain conditions must be met:
 *          - From the validator's perspective, two conditions must be met:
 *              1. The caller must have the right to call the delegateCall function with the corresponding data parameter.
 *              2. The contract itself must be able to call the function on the delegateModule with the specified data.
 *          - From the configurator's perspective, the called module must have the appropriate approval - isDelegateModuleApproved.
 *
 *      If external calls need to be made, the externalCall function is used, for the execution of which a similar set of properties exists:
 *          - From the validator's perspective, two conditions must be met:
 *              1. The caller must have the right to call the externalCall function with the corresponding data parameter.
 *              2. The contract itself must be able to call the function on the external contract with the specified data.
 *          - From the configurator's perspective, the called contract must NOT have isDelegateModuleApproved permission.
 *
 *      Vault also has the functionality of adding and removing underlyingTokens, as well as tvlModules.
 *      For this purpose, the following functions are available, which can only be called by the vault's admin:
 *          - addToken
 *          - removeToken
 *          - addTvlModule
 *          - removeTvlModule
 *      Upon calling removeToken, it is checked that the underlyingTvl function for the specified token returns a zero value. Otherwise, the function reverts with a NonZeroValue error.
 *      It is important to note that there is no such check when calling removeTvlModule, so when updating parameters, sequential execution of a transaction to remove the old and add the new tvlModule is implied.
 */
interface IVault is IERC20 {
    /// @dev Errors
    error Deadline();
    error InvalidState();
    error InvalidLength();
    error InvalidToken();
    error NonZeroValue();
    error ValueZero();
    error InsufficientLpAmount();
    error InsufficientAmount();
    error LimitOverflow();
    error AlreadyAdded();

    /// @notice Struct representing a user's withdrawal request.
    struct WithdrawalRequest {
        address to;
        uint256 lpAmount;
        bytes32 tokensHash; // keccak256 hash of the tokens array at the moment of request
        uint256[] minAmounts;
        uint256 deadline;
        uint256 timestamp;
    }

    /// @notice Struct representing the current state used for processing withdrawals.
    struct ProcessWithdrawalsStack {
        address[] tokens;
        uint128[] ratiosX96;
        uint256[] erc20Balances;
        uint256 totalSupply;
        uint256 totalValue;
        uint256 ratiosX96Value;
        uint256 timestamp;
        uint256 feeD9;
        bytes32 tokensHash; // keccak256 hash of the tokens array at the moment of the call
    }

    /// @notice 2^96, used for fixed-point arithmetic
    function Q96() external view returns (uint256);

    /// @notice Multiplier of 1e9
    function D9() external view returns (uint256);

    /// @notice Returns the vault's configurator, which handles permissions and configuration settings.
    /// @return IVaultConfigurator The address of the configurator contract.
    function configurator() external view returns (IVaultConfigurator);

    /// @notice Returns the withdrawal request of a given user.
    /// @param user The address of the user.
    /// @return request The withdrawal request associated with the user.
    function withdrawalRequest(
        address user
    ) external view returns (WithdrawalRequest memory request);

    /// @return count The number of users with pending withdrawal requests.
    function pendingWithdrawersCount() external view returns (uint256 count);

    /// @notice Returns an array of addresses with pending withdrawal requests.
    /// @return users An array of addresses with pending withdrawal requests.
    function pendingWithdrawers()
        external
        view
        returns (address[] memory users);

    /// @notice Returns an array of addresses with pending withdrawal requests.
    /// @param limit The maximum number of users to return.
    /// @param offset The number of users to skip before returning.
    /// @return users An array of addresses with pending withdrawal requests.
    function pendingWithdrawers(
        uint256 limit,
        uint256 offset
    ) external view returns (address[] memory users);

    /// @notice Returns an array of underlying tokens of the vault.
    /// @return underlyinigTokens_ An array of underlying token addresses.
    function underlyingTokens()
        external
        view
        returns (address[] memory underlyinigTokens_);

    /// @notice Checks if a token is an underlying token of the vault.
    /// @return isUnderlyingToken_ true if the token is an underlying token of the vault.
    function isUnderlyingToken(
        address token
    ) external view returns (bool isUnderlyingToken_);

    /// @notice Returns an array of addresses of all TVL modules.
    /// @return tvlModules_ An array of TVL module addresses.
    function tvlModules() external view returns (address[] memory tvlModules_);

    /// @notice Calculates and returns the total value locked (TVL) of the underlying tokens.
    /// @return tokens An array of underlying token addresses.
    /// @return amounts An array of the amounts of each underlying token in the TVL.
    function underlyingTvl()
        external
        view
        returns (address[] memory tokens, uint256[] memory amounts);

    /// @notice Calculates and returns the base TVL (Total Value Locked) across all tokens in the vault.
    /// @return tokens An array of token addresses.
    /// @return amounts An array of the amounts of each token in the base TVL.
    function baseTvl()
        external
        view
        returns (address[] memory tokens, uint256[] memory amounts);

    /// @notice Adds a new token to the list of underlying tokens in the vault.
    /// @dev Only accessible by an admin.
    /// @param token The address of the token to add.
    function addToken(address token) external;

    /// @notice Removes a token from the list of underlying tokens in the vault.
    /// @dev Only accessible by an admin.
    /// @param token The address of the token to remove.
    function removeToken(address token) external;

    /// @notice Adds a new TVL module to the vault.
    /// @dev Only accessible by an admin.
    /// @param module The address of the TVL module to add.
    function addTvlModule(address module) external;

    /// @notice Removes an existing TVL module from the vault.
    /// @dev Only accessible by an admin.
    /// @param module The address of the TVL module to remove.
    function removeTvlModule(address module) external;

    /// @notice Performs an external call to a given address with specified data.
    /// @dev Only operators or admins should call this function. Checks access permissions.
    /// @param to The address to which the call will be made.
    /// @param data The calldata to use for the external call.
    /// @return success Indicates if the call was successful.
    /// @return response The response data from the external call.
    /// @dev Checks permissions using the validator from the configurator.
    function externalCall(
        address to,
        bytes calldata data
    ) external returns (bool success, bytes memory response);

    /// @notice Executes a delegate call to a specified address with given data.
    /// @dev Only operators or admins should call this function. Checks access permissions.
    /// @param to The address to which the delegate call will be made.
    /// @param data The calldata to use for the delegate call.
    /// @return success Indicates if the delegate call was successful.
    /// @return response The response data from the delegate call.
    /// @dev Checks permissions using the validator from the configurator.
    function delegateCall(
        address to,
        bytes calldata data
    ) external returns (bool success, bytes memory response);

    /// @notice Deposits specified amounts of tokens into the vault in exchange for LP tokens.
    /// @dev Only accessible when deposits are unlocked.
    /// @param to The address to receive LP tokens.
    /// @param amounts An array specifying the amounts for each underlying token.
    /// @param minLpAmount The minimum amount of LP tokens to mint.
    /// @param deadline The time before which the operation must be completed.
    /// @return actualAmounts The actual amounts deposited for each underlying token.
    /// @return lpAmount The amount of LP tokens minted.
    function deposit(
        address to,
        uint256[] memory amounts,
        uint256 minLpAmount,
        uint256 deadline
    ) external returns (uint256[] memory actualAmounts, uint256 lpAmount);

    /// @notice Handles emergency withdrawals, proportionally withdrawing all tokens in the system (not just the underlying).
    /// @dev Transfers tokens based on the user's share of lpAmount / totalSupply.
    /// @param minAmounts An array of minimum amounts expected for each underlying token.
    /// @param deadline The time before which the operation must be completed.
    /// @return actualAmounts The actual amounts withdrawn for each token.
    function emergencyWithdraw(
        uint256[] memory minAmounts,
        uint256 deadline
    ) external returns (uint256[] memory actualAmounts);

    /// @notice Cancels a pending withdrawal request.
    function cancelWithdrawalRequest() external;

    /// @notice Registers a new withdrawal request, optionally closing previous requests.
    /// @param to The address to receive the withdrawn tokens.
    /// @param lpAmount The amount of LP tokens to withdraw.
    /// @param minAmounts An array specifying minimum amounts for each token.
    /// @param deadline The time before which the operation must be completed.
    /// @param requestDeadline The deadline before which the request should be fulfilled.
    /// @param closePrevious Whether to close a previous request if it exists.
    function registerWithdrawal(
        address to,
        uint256 lpAmount,
        uint256[] memory minAmounts,
        uint256 deadline,
        uint256 requestDeadline,
        bool closePrevious
    ) external;

    /// @notice Analyzes a withdrawal request based on the current vault state.
    /// @param s The current state stack to use for analysis.
    /// @param request The withdrawal request to analyze.
    /// @return processingPossible Whether processing is possible based on current vault state.
    /// @return withdrawalPossible Whether the withdrawal can be fulfilled.
    /// @return expectedAmounts The expected amounts to be withdrawn for each token.
    function analyzeRequest(
        ProcessWithdrawalsStack memory s,
        WithdrawalRequest memory request
    )
        external
        pure
        returns (
            bool processingPossible,
            bool withdrawalPossible,
            uint256[] memory expectedAmounts
        );

    /// @notice Calculates and returns the state stack required for processing withdrawal requests.
    /// @return s The state stack with current vault balances and data.
    function calculateStack()
        external
        view
        returns (ProcessWithdrawalsStack memory s);

    /// @notice Processes multiple withdrawal requests by fulfilling eligible withdrawals.
    /// @param users An array of user addresses whose withdrawal requests should be processed.
    /// @return statuses An array indicating the status of each user's withdrawal request.
    function processWithdrawals(
        address[] memory users
    ) external returns (bool[] memory statuses);

    /**
     * @notice Emitted when a token is added to the vault.
     * @param token The address of the token added.
     */
    event TokenAdded(address token);

    /**
     * @notice Emitted when a token is removed from the vault.
     * @param token The address of the token removed.
     */
    event TokenRemoved(address token);

    /**
     * @notice Emitted when a TVL module is added to the vault.
     * @param module The address of the TVL module added.
     */
    event TvlModuleAdded(address module);

    /**
     * @notice Emitted when a TVL module is removed from the vault.
     * @param module The address of the TVL module removed.
     */
    event TvlModuleRemoved(address module);

    /**
     * @notice Emitted when an external call is made.
     * @param to The address of the contract called.
     * @param data The calldata of the call.
     * @param success The success status of the call.
     * @param response The response data of the call.
     */
    event ExternalCall(
        address indexed to,
        bytes data,
        bool success,
        bytes response
    );

    /**
     * @notice Emitted when a delegate call is made.
     * @param to The address of the contract called.
     * @param data The calldata of the call.
     * @param success The success status of the call.
     * @param response The response data of the call.
     */
    event DelegateCall(
        address indexed to,
        bytes data,
        bool success,
        bytes response
    );

    /**
     * @notice Emitted when a deposit occurs.
     * @param to The address where LP tokens are deposited.
     * @param amounts The amounts of tokens deposited.
     * @param lpAmount The amount of LP tokens minted.
     */
    event Deposit(address indexed to, uint256[] amounts, uint256 lpAmount);

    /**
     * @notice Emitted when a deposit callback occurs.
     * @param callback The address of the deposit callback contract.
     * @param amounts The amounts of tokens deposited.
     * @param lpAmount The amount of LP tokens minted.
     */
    event DepositCallback(
        address indexed callback,
        uint256[] amounts,
        uint256 lpAmount
    );

    /**
     * @notice Emitted when a withdrawal request is made.
     * @param from The address of the user making the request.
     * @param request The details of the withdrawal request.
     */
    event WithdrawalRequested(address indexed from, WithdrawalRequest request);

    /**
     * @notice Emitted when a withdrawal request is canceled.
     * @param user The address of the user canceling the request.
     * @param origin The origin of the cancellation.
     */
    event WithdrawalRequestCanceled(address indexed user, address origin);

    /**
     * @notice Emitted when an emergency withdrawal occurs.
     * @param from The address of the user initiating the emergency withdrawal.
     * @param request The details of the withdrawal request.
     * @param amounts The actual amounts withdrawn.
     */
    event EmergencyWithdrawal(
        address indexed from,
        WithdrawalRequest request,
        uint256[] amounts
    );

    /**
     * @notice Emitted when withdrawals are processed.
     * @param users The addresses of the users whose withdrawals are processed.
     * @param statuses The statuses of the withdrawal processing.
     */
    event WithdrawalsProcessed(address[] users, bool[] statuses);

    /**
     * @notice Emitted when a withdrawal callback occurs.
     * @param callback The address of the withdrawal callback contract.
     */
    event WithdrawCallback(address indexed callback);
}

File 13 of 36 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

File 14 of 36 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.20;

import {IERC20} from "../IERC20.sol";
import {IERC20Permit} from "../extensions/IERC20Permit.sol";
import {Address} from "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev An operation with an ERC20 token failed.
     */
    error SafeERC20FailedOperation(address token);

    /**
     * @dev Indicates a failed `decreaseAllowance` request.
     */
    error SafeERC20FailedDecreaseAllowance(address spender, uint256 currentAllowance, uint256 requestedDecrease);

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transfer, (to, value)));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transferFrom, (from, to, value)));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        forceApprove(token, spender, oldAllowance + value);
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `requestedDecrease`. If `token` returns no
     * value, non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 requestedDecrease) internal {
        unchecked {
            uint256 currentAllowance = token.allowance(address(this), spender);
            if (currentAllowance < requestedDecrease) {
                revert SafeERC20FailedDecreaseAllowance(spender, currentAllowance, requestedDecrease);
            }
            forceApprove(token, spender, currentAllowance - requestedDecrease);
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeCall(token.approve, (spender, value));

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeCall(token.approve, (spender, 0)));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data);
        if (returndata.length != 0 && !abi.decode(returndata, (bool))) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && address(token).code.length > 0;
    }
}

File 15 of 36 : IDefaultBond.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.25;

import {IBond} from "./IBond.sol";

interface IDefaultBond is IBond {
    error InsufficientDeposit();
    error InsufficientWithdraw();
    error InsufficientIssueDebt();

    /**
     * @notice Deposit a given amount of the underlying asset, and mint the bond to a particular recipient.
     * @param recipient address of the bond's recipient
     * @param amount amount of the underlying asset
     * @return amount of the bond minted
     */
    function deposit(
        address recipient,
        uint256 amount
    ) external returns (uint256);

    /**
     * @notice Deposit a given amount of the underlying asset using a permit functionality, and mint the bond to a particular recipient.
     * @param recipient address of the bond's recipient
     * @param amount amount of the underlying asset
     * @param deadline timestamp of the signature's deadline
     * @param v v component of the signature
     * @param r r component of the signature
     * @param s s component of the signature
     * @return amount of the bond minted
     */
    function deposit(
        address recipient,
        uint256 amount,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external returns (uint256);

    /**
     * @notice Withdraw a given amount of the underlying asset, and transfer it to a particular recipient.
     * @param recipient address of the underlying asset's recipient
     * @param amount amount of the underlying asset
     */
    function withdraw(address recipient, uint256 amount) external;

    function limit() external view returns (uint256);
}

File 16 of 36 : IAccessControlEnumerable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/extensions/IAccessControlEnumerable.sol)

pragma solidity ^0.8.20;

import {IAccessControl} from "../IAccessControl.sol";

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

File 17 of 36 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol)

pragma solidity ^0.8.20;

import {IAccessControl} from "./IAccessControl.sol";
import {Context} from "../utils/Context.sol";
import {ERC165} from "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address account => bool) hasRole;
        bytes32 adminRole;
    }

    mapping(bytes32 role => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with an {AccessControlUnauthorizedAccount} error including the required role.
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual returns (bool) {
        return _roles[role].hasRole[account];
    }

    /**
     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()`
     * is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier.
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account`
     * is missing `role`.
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert AccessControlUnauthorizedAccount(account, role);
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `callerConfirmation`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address callerConfirmation) public virtual {
        if (callerConfirmation != _msgSender()) {
            revert AccessControlBadConfirmation();
        }

        _revokeRole(role, callerConfirmation);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual returns (bool) {
        if (!hasRole(role, account)) {
            _roles[role].hasRole[account] = true;
            emit RoleGranted(role, account, _msgSender());
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual returns (bool) {
        if (hasRole(role, account)) {
            _roles[role].hasRole[account] = false;
            emit RoleRevoked(role, account, _msgSender());
            return true;
        } else {
            return false;
        }
    }
}

File 18 of 36 : EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.20;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```solidity
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position is the index of the value in the `values` array plus 1.
        // Position 0 is used to mean a value is not in the set.
        mapping(bytes32 value => uint256) _positions;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._positions[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We cache the value's position to prevent multiple reads from the same storage slot
        uint256 position = set._positions[value];

        if (position != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 valueIndex = position - 1;
            uint256 lastIndex = set._values.length - 1;

            if (valueIndex != lastIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the lastValue to the index where the value to delete is
                set._values[valueIndex] = lastValue;
                // Update the tracked position of the lastValue (that was just moved)
                set._positions[lastValue] = position;
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the tracked position for the deleted slot
            delete set._positions[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._positions[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 19 of 36 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.20;

import {IERC20} from "./IERC20.sol";
import {IERC20Metadata} from "./extensions/IERC20Metadata.sol";
import {Context} from "../../utils/Context.sol";
import {IERC20Errors} from "../../interfaces/draft-IERC6093.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * The default value of {decimals} is 18. To change this, you should override
 * this function so it returns a different value.
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 */
abstract contract ERC20 is Context, IERC20, IERC20Metadata, IERC20Errors {
    mapping(address account => uint256) private _balances;

    mapping(address account => mapping(address spender => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the default value returned by this function, unless
     * it's overridden.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `value`.
     */
    function transfer(address to, uint256 value) public virtual returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, value);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `value` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 value) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, value);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `value`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `value`.
     */
    function transferFrom(address from, address to, uint256 value) public virtual returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, value);
        _transfer(from, to, value);
        return true;
    }

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead.
     */
    function _transfer(address from, address to, uint256 value) internal {
        if (from == address(0)) {
            revert ERC20InvalidSender(address(0));
        }
        if (to == address(0)) {
            revert ERC20InvalidReceiver(address(0));
        }
        _update(from, to, value);
    }

    /**
     * @dev Transfers a `value` amount of tokens from `from` to `to`, or alternatively mints (or burns) if `from`
     * (or `to`) is the zero address. All customizations to transfers, mints, and burns should be done by overriding
     * this function.
     *
     * Emits a {Transfer} event.
     */
    function _update(address from, address to, uint256 value) internal virtual {
        if (from == address(0)) {
            // Overflow check required: The rest of the code assumes that totalSupply never overflows
            _totalSupply += value;
        } else {
            uint256 fromBalance = _balances[from];
            if (fromBalance < value) {
                revert ERC20InsufficientBalance(from, fromBalance, value);
            }
            unchecked {
                // Overflow not possible: value <= fromBalance <= totalSupply.
                _balances[from] = fromBalance - value;
            }
        }

        if (to == address(0)) {
            unchecked {
                // Overflow not possible: value <= totalSupply or value <= fromBalance <= totalSupply.
                _totalSupply -= value;
            }
        } else {
            unchecked {
                // Overflow not possible: balance + value is at most totalSupply, which we know fits into a uint256.
                _balances[to] += value;
            }
        }

        emit Transfer(from, to, value);
    }

    /**
     * @dev Creates a `value` amount of tokens and assigns them to `account`, by transferring it from address(0).
     * Relies on the `_update` mechanism
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead.
     */
    function _mint(address account, uint256 value) internal {
        if (account == address(0)) {
            revert ERC20InvalidReceiver(address(0));
        }
        _update(address(0), account, value);
    }

    /**
     * @dev Destroys a `value` amount of tokens from `account`, lowering the total supply.
     * Relies on the `_update` mechanism.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * NOTE: This function is not virtual, {_update} should be overridden instead
     */
    function _burn(address account, uint256 value) internal {
        if (account == address(0)) {
            revert ERC20InvalidSender(address(0));
        }
        _update(account, address(0), value);
    }

    /**
     * @dev Sets `value` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     *
     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
     */
    function _approve(address owner, address spender, uint256 value) internal {
        _approve(owner, spender, value, true);
    }

    /**
     * @dev Variant of {_approve} with an optional flag to enable or disable the {Approval} event.
     *
     * By default (when calling {_approve}) the flag is set to true. On the other hand, approval changes made by
     * `_spendAllowance` during the `transferFrom` operation set the flag to false. This saves gas by not emitting any
     * `Approval` event during `transferFrom` operations.
     *
     * Anyone who wishes to continue emitting `Approval` events on the`transferFrom` operation can force the flag to
     * true using the following override:
     * ```
     * function _approve(address owner, address spender, uint256 value, bool) internal virtual override {
     *     super._approve(owner, spender, value, true);
     * }
     * ```
     *
     * Requirements are the same as {_approve}.
     */
    function _approve(address owner, address spender, uint256 value, bool emitEvent) internal virtual {
        if (owner == address(0)) {
            revert ERC20InvalidApprover(address(0));
        }
        if (spender == address(0)) {
            revert ERC20InvalidSpender(address(0));
        }
        _allowances[owner][spender] = value;
        if (emitEvent) {
            emit Approval(owner, spender, value);
        }
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `value`.
     *
     * Does not update the allowance value in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Does not emit an {Approval} event.
     */
    function _spendAllowance(address owner, address spender, uint256 value) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            if (currentAllowance < value) {
                revert ERC20InsufficientAllowance(spender, currentAllowance, value);
            }
            unchecked {
                _approve(owner, spender, currentAllowance - value, false);
            }
        }
    }
}

File 20 of 36 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/ReentrancyGuard.sol)

pragma solidity ^0.8.20;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant NOT_ENTERED = 1;
    uint256 private constant ENTERED = 2;

    uint256 private _status;

    /**
     * @dev Unauthorized reentrant call.
     */
    error ReentrancyGuardReentrantCall();

    constructor() {
        _status = NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be NOT_ENTERED
        if (_status == ENTERED) {
            revert ReentrancyGuardReentrantCall();
        }

        // Any calls to nonReentrant after this point will fail
        _status = ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == ENTERED;
    }
}

File 21 of 36 : Arrays.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Arrays.sol)

pragma solidity ^0.8.20;

import {StorageSlot} from "./StorageSlot.sol";
import {Math} from "./math/Math.sol";

/**
 * @dev Collection of functions related to array types.
 */
library Arrays {
    using StorageSlot for bytes32;

    /**
     * @dev Searches a sorted `array` and returns the first index that contains
     * a value greater or equal to `element`. If no such index exists (i.e. all
     * values in the array are strictly less than `element`), the array length is
     * returned. Time complexity O(log n).
     *
     * `array` is expected to be sorted in ascending order, and to contain no
     * repeated elements.
     */
    function findUpperBound(uint256[] storage array, uint256 element) internal view returns (uint256) {
        uint256 low = 0;
        uint256 high = array.length;

        if (high == 0) {
            return 0;
        }

        while (low < high) {
            uint256 mid = Math.average(low, high);

            // Note that mid will always be strictly less than high (i.e. it will be a valid array index)
            // because Math.average rounds towards zero (it does integer division with truncation).
            if (unsafeAccess(array, mid).value > element) {
                high = mid;
            } else {
                low = mid + 1;
            }
        }

        // At this point `low` is the exclusive upper bound. We will return the inclusive upper bound.
        if (low > 0 && unsafeAccess(array, low - 1).value == element) {
            return low - 1;
        } else {
            return low;
        }
    }

    /**
     * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check.
     *
     * WARNING: Only use if you are certain `pos` is lower than the array length.
     */
    function unsafeAccess(address[] storage arr, uint256 pos) internal pure returns (StorageSlot.AddressSlot storage) {
        bytes32 slot;
        // We use assembly to calculate the storage slot of the element at index `pos` of the dynamic array `arr`
        // following https://docs.soliditylang.org/en/v0.8.20/internals/layout_in_storage.html#mappings-and-dynamic-arrays.

        /// @solidity memory-safe-assembly
        assembly {
            mstore(0, arr.slot)
            slot := add(keccak256(0, 0x20), pos)
        }
        return slot.getAddressSlot();
    }

    /**
     * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check.
     *
     * WARNING: Only use if you are certain `pos` is lower than the array length.
     */
    function unsafeAccess(bytes32[] storage arr, uint256 pos) internal pure returns (StorageSlot.Bytes32Slot storage) {
        bytes32 slot;
        // We use assembly to calculate the storage slot of the element at index `pos` of the dynamic array `arr`
        // following https://docs.soliditylang.org/en/v0.8.20/internals/layout_in_storage.html#mappings-and-dynamic-arrays.

        /// @solidity memory-safe-assembly
        assembly {
            mstore(0, arr.slot)
            slot := add(keccak256(0, 0x20), pos)
        }
        return slot.getBytes32Slot();
    }

    /**
     * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check.
     *
     * WARNING: Only use if you are certain `pos` is lower than the array length.
     */
    function unsafeAccess(uint256[] storage arr, uint256 pos) internal pure returns (StorageSlot.Uint256Slot storage) {
        bytes32 slot;
        // We use assembly to calculate the storage slot of the element at index `pos` of the dynamic array `arr`
        // following https://docs.soliditylang.org/en/v0.8.20/internals/layout_in_storage.html#mappings-and-dynamic-arrays.

        /// @solidity memory-safe-assembly
        assembly {
            mstore(0, arr.slot)
            slot := add(keccak256(0, 0x20), pos)
        }
        return slot.getUint256Slot();
    }

    /**
     * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check.
     *
     * WARNING: Only use if you are certain `pos` is lower than the array length.
     */
    function unsafeMemoryAccess(uint256[] memory arr, uint256 pos) internal pure returns (uint256 res) {
        assembly {
            res := mload(add(add(arr, 0x20), mul(pos, 0x20)))
        }
    }

    /**
     * @dev Access an array in an "unsafe" way. Skips solidity "index-out-of-range" check.
     *
     * WARNING: Only use if you are certain `pos` is lower than the array length.
     */
    function unsafeMemoryAccess(address[] memory arr, uint256 pos) internal pure returns (address res) {
        assembly {
            res := mload(add(add(arr, 0x20), mul(pos, 0x20)))
        }
    }
}

File 22 of 36 : IValidator.sol
// SPDX-License-Identifier: BSL-1.1
pragma solidity 0.8.25;

/**
 * @title IValidator
 * @notice Interface defining a generic validator for transaction data.
 */
interface IValidator {
    /**
     * @notice Validates a transaction involving two addresses based on the provided calldata.
     * @param from The address initiating the transaction.
     * @param to The target address of the transaction.
     * @param data The transaction data containing the function selector and any necessary parameters.
     * @dev Implementers should validate that the transaction is authorized, properly formatted, and adheres to the required business logic.
     *      Reverts if the transaction is invalid.
     */
    function validate(
        address from,
        address to,
        bytes calldata data
    ) external view;
}

File 23 of 36 : IPriceOracle.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.8.25;

/**
 * @title IPriceOracle
 * @notice Interface defining a standard price oracle that provides token prices in 96-bit precision.
 */
interface IPriceOracle {
    /**
     * @notice Returns the price of a specific token relative to the base token of the given vault, expressed in 96-bit precision.
     * @param vault The address of the vault requesting the price.
     * @param token The address of the token to calculate the price for.
     * @return priceX96_ The price of the token relative to the base token, using 96-bit precision.
     * @dev Implementations should ensure prices are accurate and may involve external oracle data.
     *      Reverts with an appropriate error if the price cannot be provided.
     */
    function priceX96(
        address vault,
        address token
    ) external view returns (uint256 priceX96_);
}

File 24 of 36 : IRatiosOracle.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.8.25;

/**
 * @title IRatiosOracle
 * @notice Interface for a ratios oracle, providing the target allocation ratios for a vault.
 */
interface IRatiosOracle {
    /**
     * @notice Retrieves the target allocation ratios (using 96-bit precision) for a specific vault's tokens.
     * @param vault The address of the vault requesting the ratios.
     * @param isDeposit A boolean indicating whether the ratios are for a deposit or a withdrawal.
     * @return ratiosX96 An array representing the target ratios for each token, expressed in 96-bit precision.
     * @dev The array of ratios should align with the underlying tokens associated with the vault.
     *      Reverts if the ratios cannot be provided due to missing or mismatched data.
     */
    function getTargetRatiosX96(
        address vault,
        bool isDeposit
    ) external view returns (uint128[] memory ratiosX96);
}

File 25 of 36 : IWithdrawalCallback.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.25;

/**
 * @title IWithdrawalCallback
 * @notice Interface defining a callback function to handle post-withdrawal actions in processWithdrawals function.
 */
interface IWithdrawalCallback {
    /**
     * @notice Handles the callback after a withdrawal operation has been executed.
     * @dev This function should be implemented to carry out any additional actions required after the withdrawal.
     *      It does not take any parameters and will be invoked once the withdrawal process is complete.
     */
    function withdrawalCallback() external;
}

File 26 of 36 : IVaultConfigurator.sol
// SPDX-License-Identifier: BSL-1.1
pragma solidity 0.8.25;

import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
import "./IVault.sol";

/**
 * @title IVaultConfigurator
 * @notice Contract defining the configuration and access control for a vault system.
 *         This interface specifies the parameters for the primary Vault contract,
 *         facilitating secure configuration updates through a two-stage process: staging and committing, with each parameter update subject to a specified delay.
 *         The stage function sets the new value and timestamp for the parameter, while the commit function finalizes the update
 *
 *         The delay parameter is expressed in seconds and is defined for each parameter of this contract as follows:
 *            - baseDelay: the base delay for stage/commit operations
 *            - depositCallbackDelay: delay for changing the deposit callback contract address
 *            - withdrawalCallbackDelay: delay for changing the withdrawal callback contract address
 *            - withdrawalFeeD9Delay: delay for changing the withdrawal fee
 *            - isDepositLockedDelay: delay for locking deposits
 *            - areTransfersLockedDelay: delay for locking LP token transfers
 *            - delegateModuleApprovalDelay: delay for approving delegated modules
 *            - maximalTotalSupplyDelay: delay for changing the maximum total supply
 *            - ratiosOracleDelay: delay for changing the ratios oracle address
 *            - priceOracleDelay: delay for changing the price oracle address
 *            - validatorDelay: delay for changing the validator address
 *            - emergencyWithdrawalDelay: delay for withdrawing funds after calling registerWithdrawal
 *
 *         Each of the above parameters has a pair of functions, stage/commit, through which their updates occur. The delay for all these parameters is set to baseDelay.
 *
 *         With the exception of functions for isDepositLocked parameter, all mutable functions of the contract can only be called by the vault's admin.
 *         Function for isDepositLocked parameter can be called by either the operator or the vault's admin
 *         to enable faster deposit locking if deemed necessary from the operator/strategy standpoint.
 */
interface IVaultConfigurator {
    /// @dev Errors
    error AddressZero();
    error InvalidDelay();
    error InvalidTimestamp();
    error InvalidWithdrawalFee();
    error InvalidTotalSupply();

    /// @notice Struct to represent a staged data change with a delay period.
    struct Data {
        uint256 value; // Current value
        uint256 stagedValue; // Staged value waiting to be committed
        uint256 stageTimestamp; // Timestamp of staging
    }

    /// @notice Returns the maximum allowed delay for any staged data.
    /// @return uint256 The constant `MAX_DELAY` indicating the maximum delay period (365 days).
    function MAX_DELAY() external pure returns (uint256);

    /// @notice Returns the maximum withdrawal fee allowed.
    /// @return uint256 The constant `MAX_WITHDRAWAL_FEE` indicating the maximum withdrawal fee (5%).
    function MAX_WITHDRAWAL_FEE() external pure returns (uint256);

    /// @notice Returns the address of the vault associated with this configurator.
    /// @return address of the vault contract.
    function vault() external view returns (address);

    ///@notice Stages an approval for the specified delegate module.
    /// @param module The address of the module to approve.
    function stageDelegateModuleApproval(address module) external;

    /// @notice Commits the previously staged delegate module approval after the delay period.
    /// @param module The address of the module to approve.
    function commitDelegateModuleApproval(address module) external;

    /// @notice Rolls back any staged delegate module approval.
    /// @param module The address of the module to roll back.
    function rollbackStagedDelegateModuleApproval(address module) external;

    /// @notice @notice Revokes the approval of the specified delegate module.
    /// @param module The address of the module to revoke approval from.
    function revokeDelegateModuleApproval(address module) external;

    /// @notice Returns the base delay value for all staging operations.
    /// @return uint256 The base delay value in seconds.
    function baseDelay() external view returns (uint256);

    /// @notice Checks if the specified delegate module is approved for use.
    /// @param module The address of the module to check.
    /// @return bool `true` if the module is approved, otherwise `false`.
    function isDelegateModuleApproved(
        address module
    ) external view returns (bool);

    /// @notice Returns whether deposits are currently locked.
    /// @notice operator owned parameter.
    /// @return bool `true` if deposits are locked, otherwise `false`.
    function isDepositLocked() external view returns (bool);

    /// @notice Returns whether LP token transfers are currently locked.
    /// @notice admin owned parameter.
    /// @return bool `true` if transfers are locked, otherwise `false`.
    function areTransfersLocked() external view returns (bool);

    /// @notice Returns the maximum total supply of LP tokens allowed.
    /// @return uint256 The maximum total supply of LP tokens.
    function maximalTotalSupply() external view returns (uint256);

    /// @notice Returns the address of the deposit callback contract.
    /// @return address The address of the deposit callback contract.
    function depositCallback() external view returns (address);

    /// @notice Returns the address of the withdrawal callback contract.
    /// @return address The address of the withdrawal callback contract.
    function withdrawalCallback() external view returns (address);

    /// @notice Returns the current withdrawal fee in D9 format.
    /// @return uint256 The withdrawal fee, represented as an integer with 9 decimal places.
    function withdrawalFeeD9() external view returns (uint256);

    /// @notice Returns the delay for committing deposit callback changes.
    /// @return uint256 The delay in seconds.
    function depositCallbackDelay() external view returns (uint256);

    /// @notice Returns the delay for committing withdrawal callback changes.
    /// @return uint256 The delay in seconds.
    function withdrawalCallbackDelay() external view returns (uint256);

    /// @notice Returns the delay for committing withdrawal fee changes.
    /// @return uint256 The delay in seconds.
    function withdrawalFeeD9Delay() external view returns (uint256);

    /// @notice Returns the delay for committing deposit locks.
    /// @return uint256 The delay in seconds.
    function isDepositLockedDelay() external view returns (uint256);

    /// @notice Returns the delay for committing transfers locks.
    /// @return uint256 The delay in seconds.
    function areTransfersLockedDelay() external view returns (uint256);

    /// @notice Returns the delay for committing delegate module approvals.
    /// @return uint256 The delay in seconds.
    function delegateModuleApprovalDelay() external view returns (uint256);

    /// @notice Returns the delay for committing maximum total supply changes.
    /// @return uint256 The delay in seconds.
    function maximalTotalSupplyDelay() external view returns (uint256);

    /// @notice Returns the address of the ratios oracle.
    /// @return address The address of the ratios oracle.
    function ratiosOracle() external view returns (address);

    /// @notice Returns the address of the price oracle.
    /// @return address The address of the price oracle.
    function priceOracle() external view returns (address);

    /// @notice Returns the address of the validator.
    /// @return address The address of the validator.
    function validator() external view returns (address);

    /// @notice Returns the delay for committing validator changes.
    /// @return uint256 The delay in seconds.
    function validatorDelay() external view returns (uint256);

    /// @notice Returns the delay for committing price oracle changes.
    /// @return uint256 The delay in seconds.
    function priceOracleDelay() external view returns (uint256);

    /// @notice Returns the delay for committing ratios oracle changes.
    /// @return uint256 The delay in seconds.
    function ratiosOracleDelay() external view returns (uint256);

    /// @notice Returns the delay required between calling `registerWithdrawal` and being able to perform an emergency withdrawal for that request.
    /// @return uint256 The minimum delay time, in seconds, that a user must wait after calling `registerWithdrawal` before executing an emergency withdrawal.
    function emergencyWithdrawalDelay() external view returns (uint256);

    /// @notice Stages the deposits lock by setting a staged value and timestamp.
    function stageDepositsLock() external;

    /// @notice Commits the previously staged deposits lock after the delay period.
    function commitDepositsLock() external;

    /// @notice Rolls back any staged deposits lock.
    function rollbackStagedDepositsLock() external;

    /// @notice Revokes the current deposits lock, unlocking deposits.
    function revokeDepositsLock() external;

    /// @notice Stages the transfers lock by setting a staged value and timestamp.
    /// @param flag The new value to stage.
    function stageTransfersLock(bool flag) external;

    /// @notice Commits the previously staged transfers lock after the delay period.
    function commitTransfersLock() external;

    /// @notice Rolls back any staged transfers lock.
    function rollbackStagedTransfersLock() external;

    /// @notice Stages the maximum total supply with a staged value and timestamp.
    /// @param maximalTotalSupply_ The maximum total supply to stage.
    function stageMaximalTotalSupply(uint256 maximalTotalSupply_) external;

    /// @notice Commits the previously staged maximum total supply after the delay period.
    function commitMaximalTotalSupply() external;

    /// @notice Rolls back any staged maximum total supply changes.
    function rollbackStagedMaximalTotalSupply() external;

    /// @notice Stages a new deposit callback address.
    /// @param callback The address of the new deposit callback contract.
    function stageDepositCallback(address callback) external;

    /// @notice Commits the previously staged deposit callback address after the delay period.
    function commitDepositCallback() external;

    /// @notice Rolls back any staged deposit callback changes.
    function rollbackStagedDepositCallback() external;

    /// @notice Stages a new withdrawal callback address.
    /// @param callback The address of the new withdrawal callback contract.
    function stageWithdrawalCallback(address callback) external;

    /// @notice Commits the previously staged withdrawal callback address after the delay period.
    function commitWithdrawalCallback() external;

    /// @notice Rolls back any staged withdrawal callback changes.
    function rollbackStagedWithdrawalCallback() external;

    /// @notice Stages a new withdrawal fee in D9 format.
    /// @param feeD9 The new withdrawal fee in D9 format.
    function stageWithdrawalFeeD9(uint256 feeD9) external;

    /// @notice Commits the previously staged withdrawal fee after the delay period.
    function commitWithdrawalFeeD9() external;

    /// @notice Rolls back any staged withdrawal fee changes.
    function rollbackStagedWithdrawalFeeD9() external;

    /// @notice Stages a base delay value.
    /// @param delay_ The base delay value to stage.
    function stageBaseDelay(uint256 delay_) external;

    /// @notice Commits the previously staged base delay after the delay period.
    function commitBaseDelay() external;

    /// @notice Rolls back any staged base delay changes.
    function rollbackStagedBaseDelay() external;

    /// @notice Stages a delay value for the deposit callback.
    /// @param delay_ The delay value to stage.
    function stageDepositCallbackDelay(uint256 delay_) external;

    /// @notice Commits the previously staged deposit callback delay after the delay period.
    function commitDepositCallbackDelay() external;

    /// @notice Rolls back any staged deposit callback delay changes.
    function rollbackStagedDepositCallbackDelay() external;

    /// @notice Stages a delay value for the withdrawal callback.
    /// @param delay_ The delay value to stage.
    function stageWithdrawalCallbackDelay(uint256 delay_) external;

    /// @notice Commits the previously staged withdrawal callback delay after the delay period.
    function commitWithdrawalCallbackDelay() external;

    /// @notice Rolls back any staged withdrawal callback delay changes.
    function rollbackStagedWithdrawalCallbackDelay() external;

    /// @notice Stages a delay value for the withdrawal fee in D9 format.
    /// @param delay_ The delay value to stage.
    function stageWithdrawalFeeD9Delay(uint256 delay_) external;

    /// @notice Commits the previously staged withdrawal fee delay after the delay period.
    function commitWithdrawalFeeD9Delay() external;

    /// @notice Rolls back any staged withdrawal fee delay changes.
    function rollbackStagedWithdrawalFeeD9Delay() external;

    /// @notice Stages a delay value for locking deposits.
    /// @param delay_ The delay value to stage.
    function stageDepositsLockedDelay(uint256 delay_) external;

    /// @notice Commits the previously staged deposits lock delay after the delay period.
    function commitDepositsLockedDelay() external;

    /// @notice Rolls back any staged deposits lock delay changes.
    function rollbackStagedDepositsLockedDelay() external;

    /// @notice Stages a delay value for locking transfers.
    /// @param delay_ The delay value to stage.
    function stageTransfersLockedDelay(uint256 delay_) external;

    /// @notice Commits the previously staged transfers lock delay after the delay period.
    function commitTransfersLockedDelay() external;

    /// @notice Rolls back any staged transfers lock delay changes.
    function rollbackStagedTransfersLockedDelay() external;

    /// @notice Stages a delay value for the delegate module approval.
    /// @param delay_ The delay value to stage.
    function stageDelegateModuleApprovalDelay(uint256 delay_) external;

    /// @notice Commits the previously staged delegate module approval delay after the delay period.
    function commitDelegateModuleApprovalDelay() external;

    /// @notice Rolls back any staged delegate module approval delay changes.
    function rollbackStagedDelegateModuleApprovalDelay() external;

    /// @notice Stages a delay value for the maximum total supply.
    /// @param delay_ The delay value to stage.
    function stageMaximalTotalSupplyDelay(uint256 delay_) external;

    /// @notice Commits the previously staged maximum total supply delay after the delay period.
    function commitMaximalTotalSupplyDelay() external;

    /// @notice Rolls back any staged maximum total supply delay changes.
    function rollbackStagedMaximalTotalSupplyDelay() external;

    /// @notice Stages a ratios oracle address.
    /// @param oracle The address of the new ratios oracle.
    function stageRatiosOracle(address oracle) external;

    /// @notice Commits the previously staged ratios oracle after the delay period.
    function commitRatiosOracle() external;

    /// @notice Rolls back any staged ratios oracle changes.
    function rollbackStagedRatiosOracle() external;

    /// @notice Stages a price oracle address.
    /// @param oracle The address of the new price oracle.
    function stagePriceOracle(address oracle) external;

    /// @notice Commits the previously staged price oracle after the delay period.
    function commitPriceOracle() external;

    /// @notice Rolls back any staged price oracle changes.
    function rollbackStagedPriceOracle() external;

    /// @notice Stages a validator address.
    /// @param validator_ The address of the new validator.
    function stageValidator(address validator_) external;

    /// @notice Commits the previously staged validator after the delay period.
    function commitValidator() external;

    /// @notice Rolls back any staged validator changes.
    function rollbackStagedValidator() external;

    /// @notice Stages a delay value for the validator.
    /// @param delay_ The delay value to stage.
    function stageValidatorDelay(uint256 delay_) external;

    /// @notice Commits the previously staged validator delay after the delay period.
    function commitValidatorDelay() external;

    /// @notice Rolls back any staged validator delay changes.
    function rollbackStagedValidatorDelay() external;

    /// @notice Stages a delay value for the price oracle.
    /// @param delay_ The delay value to stage.
    function stagePriceOracleDelay(uint256 delay_) external;

    /// @notice Commits the previously staged price oracle delay after the delay period.
    function commitPriceOracleDelay() external;

    /// @notice Rolls back any staged price oracle delay changes.
    function rollbackStagedPriceOracleDelay() external;

    /// @notice Stages a delay value for the ratios oracle.
    /// @param delay_ The delay value to stage.
    function stageRatiosOracleDelay(uint256 delay_) external;

    /// @notice Commits the previously staged ratios oracle delay after the delay period.
    function commitRatiosOracleDelay() external;

    /// @notice Rolls back any staged ratios oracle delay changes.
    function rollbackStagedRatiosOracleDelay() external;

    /// @notice Stages a delay value for emergency withdrawals.
    /// @param delay_ The delay value to stage.
    function stageEmergencyWithdrawalDelay(uint256 delay_) external;

    /// @notice Commits the previously staged emergency withdrawal delay.
    function commitEmergencyWithdrawalDelay() external;

    /// @notice Rolls back any staged emergency withdrawal delay changes.
    function rollbackStagedEmergencyWithdrawalDelay() external;

    /// @dev Emitted when a value is staged for future commitment for given slot.
    event Stage(
        bytes32 indexed slot,
        Data indexed data,
        uint256 value,
        uint256 timestamp
    );

    /// @dev Emitted when a staged value is committed and updated for given slot.
    event Commit(bytes32 indexed slot, Data indexed data, uint256 timestamp);

    /// @dev Emitted when a staged value is rolled back without commitment for given slot.
    event Rollback(bytes32 indexed slot, Data indexed data, uint256 timestamp);
}

File 27 of 36 : IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 28 of 36 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol)

pragma solidity ^0.8.20;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev The ETH balance of the account is not enough to perform the operation.
     */
    error AddressInsufficientBalance(address account);

    /**
     * @dev There's no code at `target` (it is not a contract).
     */
    error AddressEmptyCode(address target);

    /**
     * @dev A call to an address target failed. The target may have reverted.
     */
    error FailedInnerCall();

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        if (address(this).balance < amount) {
            revert AddressInsufficientBalance(address(this));
        }

        (bool success, ) = recipient.call{value: amount}("");
        if (!success) {
            revert FailedInnerCall();
        }
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason or custom error, it is bubbled
     * up by this function (like regular Solidity function calls). However, if
     * the call reverted with no returned reason, this function reverts with a
     * {FailedInnerCall} error.
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        if (address(this).balance < value) {
            revert AddressInsufficientBalance(address(this));
        }
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target
     * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an
     * unsuccessful call.
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata
    ) internal view returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            // only check if target is a contract if the call was successful and the return data is empty
            // otherwise we already know that it was a contract
            if (returndata.length == 0 && target.code.length == 0) {
                revert AddressEmptyCode(target);
            }
            return returndata;
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the
     * revert reason or with a default {FailedInnerCall} error.
     */
    function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            return returndata;
        }
    }

    /**
     * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}.
     */
    function _revert(bytes memory returndata) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert FailedInnerCall();
        }
    }
}

File 29 of 36 : IBond.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.25;

import {IERC20} from "@openzeppelin/contracts/token/ERC20/IERC20.sol";

interface IBond is IERC20 {
    /**
     * @notice Emitted when debt is issued.
     * @param issuer address of the debt's issuer
     * @param recipient address that should receive the underlying asset
     * @param debtIssued amount of the debt issued
     */
    event IssueDebt(
        address indexed issuer,
        address indexed recipient,
        uint256 debtIssued
    );

    /**
     * @notice Emitted when debt is repaid.
     * @param issuer address of the debt's issuer
     * @param recipient address that received the underlying asset
     * @param debtRepaid amount of the debt repaid
     */
    event RepayDebt(
        address indexed issuer,
        address indexed recipient,
        uint256 debtRepaid
    );

    /**
     * @notice Get the bond's underlying asset.
     * @return asset address of the underlying asset
     */
    function asset() external view returns (address);

    /**
     * @notice Get a total amount of repaid debt.
     * @return total repaid debt
     */
    function totalRepaidDebt() external view returns (uint256);

    /**
     * @notice Get an amount of repaid debt created by a particular issuer.
     * @param issuer address of the debt's issuer
     * @return particular issuer's repaid debt
     */
    function issuerRepaidDebt(address issuer) external view returns (uint256);

    /**
     * @notice Get an amount of repaid debt to a particular recipient.
     * @param recipient address that received the underlying asset
     * @return particular recipient's repaid debt
     */
    function recipientRepaidDebt(
        address recipient
    ) external view returns (uint256);

    /**
     * @notice Get an amount of repaid debt for a particular issuer-recipient pair.
     * @param issuer address of the debt's issuer
     * @param recipient address that received the underlying asset
     * @return particular pair's repaid debt
     */
    function repaidDebt(
        address issuer,
        address recipient
    ) external view returns (uint256);

    /**
     * @notice Get a total amount of debt.
     * @return total debt
     */
    function totalDebt() external view returns (uint256);

    /**
     * @notice Get a current debt created by a particular issuer.
     * @param issuer address of the debt's issuer
     * @return particular issuer's debt
     */
    function issuerDebt(address issuer) external view returns (uint256);

    /**
     * @notice Get a current debt to a particular recipient.
     * @param recipient address that should receive the underlying asset
     * @return particular recipient's debt
     */
    function recipientDebt(address recipient) external view returns (uint256);

    /**
     * @notice Get a current debt for a particular issuer-recipient pair.
     * @param issuer address of the debt's issuer
     * @param recipient address that should receive the underlying asset
     * @return particular pair's debt
     */
    function debt(
        address issuer,
        address recipient
    ) external view returns (uint256);

    /**
     * @notice Burn a given amount of the bond, and increase a debt of the underlying asset for the caller.
     * @param recipient address that should receive the underlying asset
     * @param amount amount of the bond
     */
    function issueDebt(address recipient, uint256 amount) external;
}

File 30 of 36 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/IAccessControl.sol)

pragma solidity ^0.8.20;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev The `account` is missing a role.
     */
    error AccessControlUnauthorizedAccount(address account, bytes32 neededRole);

    /**
     * @dev The caller of a function is not the expected one.
     *
     * NOTE: Don't confuse with {AccessControlUnauthorizedAccount}.
     */
    error AccessControlBadConfirmation();

    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `callerConfirmation`.
     */
    function renounceRole(bytes32 role, address callerConfirmation) external;
}

File 31 of 36 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

File 32 of 36 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol)

pragma solidity ^0.8.20;

import {IERC165} from "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 33 of 36 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.20;

import {IERC20} from "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 34 of 36 : draft-IERC6093.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
pragma solidity ^0.8.20;

/**
 * @dev Standard ERC20 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens.
 */
interface IERC20Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC20InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC20InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     * @param allowance Amount of tokens a `spender` is allowed to operate with.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC20InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC20InvalidSpender(address spender);
}

/**
 * @dev Standard ERC721 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens.
 */
interface IERC721Errors {
    /**
     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20.
     * Used in balance queries.
     * @param owner Address of the current owner of a token.
     */
    error ERC721InvalidOwner(address owner);

    /**
     * @dev Indicates a `tokenId` whose `owner` is the zero address.
     * @param tokenId Identifier number of a token.
     */
    error ERC721NonexistentToken(uint256 tokenId);

    /**
     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param tokenId Identifier number of a token.
     * @param owner Address of the current owner of a token.
     */
    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC721InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC721InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param tokenId Identifier number of a token.
     */
    error ERC721InsufficientApproval(address operator, uint256 tokenId);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC721InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC721InvalidOperator(address operator);
}

/**
 * @dev Standard ERC1155 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens.
 */
interface IERC1155Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     * @param tokenId Identifier number of a token.
     */
    error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC1155InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC1155InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param owner Address of the current owner of a token.
     */
    error ERC1155MissingApprovalForAll(address operator, address owner);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC1155InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC1155InvalidOperator(address operator);

    /**
     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
     * Used in batch transfers.
     * @param idsLength Length of the array of token identifiers
     * @param valuesLength Length of the array of token amounts
     */
    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
}

File 35 of 36 : StorageSlot.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

pragma solidity ^0.8.20;

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(newImplementation.code.length > 0);
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}

File 36 of 36 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

Settings
{
  "remappings": [
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "forge-std/=lib/forge-std/src/",
    "@openzeppelin/contracts/=lib/openzeppelin-contracts/contracts/",
    "erc4626-tests/=lib/openzeppelin-contracts/lib/erc4626-tests/",
    "openzeppelin-contracts/=lib/openzeppelin-contracts/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200,
    "details": {
      "yul": true,
      "yulDetails": {
        "stackAllocation": true
      }
    }
  },
  "metadata": {
    "useLiteralContent": false,
    "bytecodeHash": "ipfs",
    "appendCBOR": true
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "paris",
  "viaIR": false,
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"admin","type":"address"},{"internalType":"contract IVault","name":"vault_","type":"address"},{"internalType":"contract IERC20TvlModule","name":"erc20TvlModule_","type":"address"},{"internalType":"contract IDefaultBondModule","name":"bondModule_","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AccessControlBadConfirmation","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"bytes32","name":"neededRole","type":"bytes32"}],"name":"AccessControlUnauthorizedAccount","type":"error"},{"inputs":[],"name":"AddressZero","type":"error"},{"inputs":[],"name":"Forbidden","type":"error"},{"inputs":[],"name":"InvalidBond","type":"error"},{"inputs":[],"name":"InvalidCumulativeRatio","type":"error"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address[]","name":"users","type":"address[]"},{"indexed":false,"internalType":"uint256","name":"timestamp","type":"uint256"}],"name":"DefaultBondStrategyProcessWithdrawals","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"token","type":"address"},{"components":[{"internalType":"address","name":"bond","type":"address"},{"internalType":"uint256","name":"ratioX96","type":"uint256"}],"indexed":false,"internalType":"struct IDefaultBondStrategy.Data[]","name":"data","type":"tuple[]"},{"indexed":false,"internalType":"uint256","name":"timestamp","type":"uint256"}],"name":"DefaultBondStrategySetData","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"inputs":[],"name":"ADMIN_DELEGATE_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OPERATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"Q96","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"bondModule","outputs":[{"internalType":"contract IDefaultBondModule","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"depositCallback","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"erc20TvlModule","outputs":[{"internalType":"contract IERC20TvlModule","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"getRoleMember","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleMemberCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"isAdmin","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"isOperator","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"processAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"users","type":"address[]"}],"name":"processWithdrawals","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"callerConfirmation","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"requireAdmin","outputs":[],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"requireAtLeastOperator","outputs":[],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"},{"components":[{"internalType":"address","name":"bond","type":"address"},{"internalType":"uint256","name":"ratioX96","type":"uint256"}],"internalType":"struct IDefaultBondStrategy.Data[]","name":"data","type":"tuple[]"}],"name":"setData","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"tokenToData","outputs":[{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"vault","outputs":[{"internalType":"contract IVault","name":"","type":"address"}],"stateMutability":"view","type":"function"}]

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.