ETH Price: $3,483.50 (+0.43%)
Gas: 12 Gwei

Token

stETH ETHoria Vault (stETHev)
 

Overview

Max Total Supply

172.758219722244059566 stETHev

Holders

14

Total Transfers

-

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ETHoriaVault

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 23 : ETHoriaVault.sol
// SPDX-License-Identifier: AGPL-3.0-or-later

pragma solidity 0.8.17;

import { IERC4626 } from "@openzeppelin/contracts/interfaces/IERC4626.sol";
import { ERC4626 } from "@openzeppelin/contracts/token/ERC20/extensions/ERC4626.sol";
import { IERC20Metadata } from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import { Math } from "@openzeppelin/contracts/utils/math/Math.sol";
import { BaseVault } from "./BaseVault.sol";
import { IConfigurationManager } from "../interfaces/IConfigurationManager.sol";
import { IVault } from "../interfaces/IVault.sol";

/**
 * @title ETHoriaVault
 * @notice A Vault that use variable weekly yields to buy strangles
 * @author Pods Finance
 */
contract ETHoriaVault is BaseVault {
    using SafeERC20 for IERC20Metadata;
    using Math for uint256;

    /**
     * @dev INVESTOR_RATIO is the proportion that the weekly yield will be split
     * The precision of this number is set by the variable DENOMINATOR. 5000 is equivalent to 50%
     */
    uint256 public constant INVESTOR_RATIO = 10000;
    address public immutable investor;
    uint8 public immutable sharePriceDecimals;
    uint256 public lastRoundAssets;
    Fractional public lastSharePrice;

    event StartRoundData(uint256 indexed roundId, uint256 lastRoundAssets, uint256 sharePrice);
    event EndRoundData(
        uint256 indexed roundId,
        uint256 roundAccruedInterest,
        uint256 investmentYield,
        uint256 idleAssets
    );
    event SharePrice(uint256 indexed roundId, uint256 startSharePrice, uint256 endSharePrice);

    error ETHoriaVault__PermitNotAvailable();

    constructor(
        IConfigurationManager _configuration,
        IERC20Metadata _asset,
        address _investor
    )
        BaseVault(
            _configuration,
            _asset,
            string(abi.encodePacked(_asset.symbol(), " ETHoria Vault")),
            string(abi.encodePacked(_asset.symbol(), "ev"))
        )
    {
        investor = _investor;
        sharePriceDecimals = _asset.decimals();
    }

    /**
     * @inheritdoc IVault
     */
    function assetsOf(address owner) external view virtual returns (uint256) {
        uint256 shares = balanceOf(owner);
        return convertToAssets(shares) + idleAssetsOf(owner);
    }

    /**
     * @notice Return the stETH price per share
     * @dev Each share is considered to be 10^(assets.decimals())
     * The share price represents the amount of stETH needed to mint one vault share. When the number of vault
     * shares that has been minted thus far is zero, the share price should simply be the ratio of the
     * underlying asset's decimals to the vault's decimals.
     */
    function sharePrice() external view returns (uint256) {
        return convertToAssets(10**sharePriceDecimals);
    }

    /**
     * @inheritdoc IVault
     */
    function depositWithPermit(
        uint256 assets,
        address receiver,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external override returns (uint256) {
        revert ETHoriaVault__PermitNotAvailable();
    }

    /**
     * @inheritdoc IVault
     */
    function mintWithPermit(
        uint256 shares,
        address receiver,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external override returns (uint256) {
        revert ETHoriaVault__PermitNotAvailable();
    }

    /**
     * @inheritdoc BaseVault
     */
    function _afterRoundStart() internal override {
        uint256 supply = totalSupply();

        lastRoundAssets = totalAssets();
        lastSharePrice = Fractional({
            numerator: supply == 0 ? MIN_INITIAL_ASSETS : lastRoundAssets,
            denominator: supply == 0 ? 10**sharePriceDecimals : supply
        });

        uint256 currentSharePrice = lastSharePrice.denominator == 0
            ? convertToAssets(10**sharePriceDecimals)
            : lastSharePrice.numerator.mulDiv(10**sharePriceDecimals, lastSharePrice.denominator, Math.Rounding.Down);
        emit StartRoundData(vaultState.currentRoundId, lastRoundAssets, currentSharePrice);
    }

    /**
     * @inheritdoc BaseVault
     */
    function _afterRoundEnd() internal override {
        uint256 roundAccruedInterest = 0;
        uint256 investmentYield = IERC20Metadata(asset()).balanceOf(investor);
        uint256 supply = totalSupply();

        if (supply != 0) {
            if (totalAssets() >= lastRoundAssets) {
                roundAccruedInterest = totalAssets() - lastRoundAssets;
                uint256 investmentAmount = (roundAccruedInterest * INVESTOR_RATIO) / DENOMINATOR;

                // Pulls the yields from investor
                if (investmentYield > 0) {
                    IERC20Metadata(asset()).safeTransferFrom(investor, address(this), investmentYield);
                }

                if (investmentAmount > 0) {
                    IERC20Metadata(asset()).safeTransfer(investor, investmentAmount);
                }
            } else {
                // Pulls the yields from investor
                if (investmentYield > 0) {
                    IERC20Metadata(asset()).safeTransferFrom(investor, address(this), investmentYield);
                }
            }
        }
        // End Share price needs to be calculated after the transfers between investor and vault
        uint256 endSharePrice = convertToAssets(10**sharePriceDecimals);

        uint256 startSharePrice = lastSharePrice.denominator == 0
            ? convertToAssets(10**sharePriceDecimals)
            : lastSharePrice.numerator.mulDiv(10**sharePriceDecimals, lastSharePrice.denominator, Math.Rounding.Down);

        emit EndRoundData(vaultState.currentRoundId, roundAccruedInterest, investmentYield, totalIdleAssets());
        emit SharePrice(vaultState.currentRoundId, startSharePrice, endSharePrice);
    }

    /**
     * @inheritdoc BaseVault
     */
    function _deposit(
        address caller,
        address receiver,
        uint256 assets,
        uint256 shares
    ) internal virtual override {
        assets = _stETHTransferFrom(caller, address(this), assets);
        _addToDepositQueue(receiver, assets);

        shares = previewDeposit(assets);
        _spendCap(shares);
        emit Deposit(caller, receiver, assets, shares);
    }

    /**
     * @inheritdoc BaseVault
     */
    function _withdrawWithFees(
        address caller,
        address receiver,
        address owner,
        uint256 assets,
        uint256 shares
    ) internal virtual override returns (uint256 receiverAssets, uint256 receiverShares) {
        if (caller != owner) {
            _spendAllowance(owner, caller, shares);
        }

        _burn(owner, shares);
        _restoreCap(shares);

        lastRoundAssets -= shares.mulDiv(lastSharePrice.numerator, lastSharePrice.denominator, Math.Rounding.Down);

        uint256 fee = _getFee(assets);
        receiverAssets = assets - fee;
        receiverShares = shares;

        emit Withdraw(caller, receiver, owner, receiverAssets, shares);
        receiverAssets = _stETHTransferFrom(address(this), receiver, receiverAssets);

        if (fee > 0) {
            emit FeeCollected(fee);
            _stETHTransferFrom(address(this), controller(), fee);
        }
    }

    /**
     * @dev Moves `amount` of stETH from `from` to `to` using the
     * allowance mechanism.
     *
     * Note that due to division rounding, not always is not possible to move
     * the entire amount, hence transfer is attempted, returning the
     * `effectiveAmount` transferred.
     *
     * For more information refer to: https://docs.lido.fi/guides/steth-integration-guide#1-wei-corner-case
     */
    function _stETHTransferFrom(
        address from,
        address to,
        uint256 amount
    ) internal returns (uint256) {
        uint256 balanceBefore = IERC20Metadata(asset()).balanceOf(to);
        if (from == address(this)) {
            IERC20Metadata(asset()).safeTransfer(to, amount);
        } else {
            IERC20Metadata(asset()).safeTransferFrom(from, to, amount);
        }
        return IERC20Metadata(asset()).balanceOf(to) - balanceBefore;
    }
}

File 2 of 23 : IConfigurationManager.sol
// SPDX-License-Identifier: AGPL-3.0-or-later

pragma solidity 0.8.17;

/**
 * @title IConfigurationManager
 * @notice Allows contracts to read protocol-wide configuration modules
 * @author Pods Finance
 */
interface IConfigurationManager {
    event SetCap(address indexed target, uint256 value);
    event ParameterSet(address indexed target, bytes32 indexed name, uint256 value);
    event VaultAllowanceSet(address indexed oldVault, address indexed newVault);

    error ConfigurationManager__TargetCannotBeTheZeroAddress();
    error ConfigurationManager__NewVaultCannotBeTheZeroAddress();

    /**
     * @notice Set specific parameters to a contract or globally across multiple contracts.
     * @dev Use `address(0)` to set a global parameter.
     * @param target The contract address
     * @param name The parameter name
     * @param value The parameter value
     */
    function setParameter(
        address target,
        bytes32 name,
        uint256 value
    ) external;

    /**
     * @notice Retrieves the value of a parameter set to contract.
     * @param target The contract address
     * @param name The parameter name
     */
    function getParameter(address target, bytes32 name) external view returns (uint256);

    /**
     * @notice Retrieves the value of a parameter shared between multiple contracts.
     * @param name The parameter name
     */
    function getGlobalParameter(bytes32 name) external view returns (uint256);

    /**
     * @notice Defines a cap value to a contract.
     * @param target The contract address
     * @param value Cap amount
     */
    function setCap(address target, uint256 value) external;

    /**
     * @notice Get the value of a defined cap.
     * @dev Note that 0 cap means that the contract is not capped
     * @param target The contract address
     */
    function getCap(address target) external view returns (uint256);

    /**
     * @notice Sets the allowance to migrate to a `vault` address.
     * @param oldVault The current vault address
     * @param newVault The vault where assets are going to be migrated to
     */
    function setVaultMigration(address oldVault, address newVault) external;

    /**
     * @notice Returns the new Vault address.
     * @param oldVault The current vault address
     */
    function getVaultMigration(address oldVault) external view returns (address);
}

File 3 of 23 : IVault.sol
// SPDX-License-Identifier: AGPL-3.0-or-later

pragma solidity 0.8.17;

import { IERC20Permit } from "@openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol";
import { IERC4626 } from "@openzeppelin/contracts/interfaces/IERC4626.sol";

/**
 * @title IVault
 * @notice Interface contract for Pods Vault
 * @author Pods Finance
 */
interface IVault is IERC4626, IERC20Permit {
    error IVault__CallerIsNotTheController();
    error IVault__NotProcessingDeposits();
    error IVault__AlreadyProcessingDeposits();
    error IVault__ForbiddenWhileProcessingDeposits();
    error IVault__ZeroAssets();
    error IVault__MigrationNotAllowed();
    error IVault__AssetsUnderMinimumAmount(uint256 assets);

    event FeeCollected(uint256 fee);
    event RoundStarted(uint32 indexed roundId, uint256 amountAddedToStrategy);
    event RoundEnded(uint32 indexed roundId);
    event DepositProcessed(address indexed owner, uint32 indexed roundId, uint256 assets, uint256 shares);
    event DepositRefunded(address indexed owner, uint32 indexed roundId, uint256 assets);
    event Migrated(address indexed caller, address indexed from, address indexed to, uint256 assets, uint256 shares);

    /**
     * @dev Describes the vault state variables.
     */
    struct VaultState {
        uint256 processedDeposits;
        uint256 totalIdleAssets;
        uint32 currentRoundId;
        uint40 lastEndRoundTimestamp;
        bool isProcessingDeposits;
    }

    struct Fractional {
        uint256 numerator;
        uint256 denominator;
    }

    /**
     * @notice Returns the current round ID.
     */
    function currentRoundId() external view returns (uint32);

    /**
     * @notice Determines whether the Vault is in the processing deposits state.
     * @dev While it's processing deposits, `processDeposits` can be called and new shares can be created.
     * During this period deposits, mints, withdraws and redeems are blocked.
     */
    function isProcessingDeposits() external view returns (bool);

    /**
     * @notice Returns the amount of processed deposits entering the next round.
     */
    function processedDeposits() external view returns (uint256);

    /**
     * @notice Returns the fee charged on withdraws.
     */
    function getWithdrawFeeRatio() external view returns (uint256);

    /**
     * @notice Returns the vault controller
     */
    function controller() external view returns (address);

    /**
     * @notice Outputs the amount of asset tokens of an `owner` is idle, waiting for the next round.
     */
    function idleAssetsOf(address owner) external view returns (uint256);

    /**
     * @notice Outputs the amount of asset tokens of an `owner` are either waiting for the next round,
     * deposited or committed.
     */
    function assetsOf(address owner) external view returns (uint256);

    /**
     * @notice Outputs the amount of asset tokens is idle, waiting for the next round.
     */
    function totalIdleAssets() external view returns (uint256);

    /**
     * @notice Outputs current size of the deposit queue.
     */
    function depositQueueSize() external view returns (uint256);

    /**
     * @notice Outputs addresses in the deposit queue
     */
    function queuedDeposits() external view returns (address[] memory);

    /**
     * @notice Deposit ERC20 tokens with permit, a gasless token approval.
     * @dev Mints shares to receiver by depositing exactly amount of underlying tokens.
     *
     * For more information on the signature format, see the EIP2612 specification:
     * https://eips.ethereum.org/EIPS/eip-2612#specification
     */
    function depositWithPermit(
        uint256 assets,
        address receiver,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external returns (uint256);

    /**
     * @notice Mint shares with permit, a gasless token approval.
     * @dev Mints exactly shares to receiver by depositing amount of underlying tokens.
     *
     * For more information on the signature format, see the EIP2612 specification:
     * https://eips.ethereum.org/EIPS/eip-2612#specification
     */
    function mintWithPermit(
        uint256 shares,
        address receiver,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external returns (uint256);

    /**
     * @notice Starts the next round, sending the idle funds to the
     * strategy where it should start accruing yield.
     * @return The new round id
     */
    function startRound() external returns (uint32);

    /**
     * @notice Closes the round, allowing deposits to the next round be processed.
     * and opens the window for withdraws.
     */
    function endRound() external;

    /**
     * @notice Withdraw all user assets in unprocessed deposits.
     */
    function refund() external returns (uint256 assets);

    /**
     * @notice Migrate assets from this vault to the next vault.
     * @dev The `newVault` will be assigned by the ConfigurationManager
     */
    function migrate() external;

    /**
     * @notice Handle migrated assets.
     * @return Estimation of shares created.
     */
    function handleMigration(uint256 assets, address receiver) external returns (uint256);

    /**
     * @notice Distribute shares to depositors queued in the deposit queue, effectively including their assets in the next round.
     *
     * @param depositors Array of owner addresses to process
     */
    function processQueuedDeposits(address[] calldata depositors) external;
}

File 4 of 23 : BaseVault.sol
// SPDX-License-Identifier: AGPL-3.0-or-later

pragma solidity 0.8.17;

import { IERC4626 } from "@openzeppelin/contracts/interfaces/IERC4626.sol";
import { ERC20 } from "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import { IERC20Metadata } from "@openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol";
import { ERC20Permit } from "@openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol";
import { IERC20Permit } from "@openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol";
import { ERC4626 } from "@openzeppelin/contracts/token/ERC20/extensions/ERC4626.sol";
import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
import { Math } from "@openzeppelin/contracts/utils/math/Math.sol";
import { EnumerableMap } from "@openzeppelin/contracts/utils/structs/EnumerableMap.sol";
import { IConfigurationManager } from "../interfaces/IConfigurationManager.sol";
import { IVault } from "../interfaces/IVault.sol";
import { CastUint } from "../libs/CastUint.sol";
import { Capped } from "../mixins/Capped.sol";

/**
 * @title BaseVault
 * @notice A Vault that tokenize shares of strategy
 * @author Pods Finance
 */
abstract contract BaseVault is IVault, ERC20Permit, ERC4626, Capped {
    using SafeERC20 for IERC20Metadata;
    using Math for uint256;
    using CastUint for uint256;
    using EnumerableMap for EnumerableMap.AddressToUintMap;

    /**
     * @dev DENOMINATOR represents the precision for the following system variables:
     * - MAX_WITHDRAW_FEE
     * - INVESTOR_RATIO
     */
    uint256 public constant DENOMINATOR = 10000;
    /**
     * @dev MAX_WITHDRAW_FEE is a safe check in case the ConfigurationManager sets
     * a fee high enough that can be used as a way to drain funds.
     * The precision of this number is set by constant DENOMINATOR.
     */
    uint256 public constant MAX_WITHDRAW_FEE = 1000;
    /**
     * @notice Minimum asset amount for the first deposit
     * @dev This amount that prevents the first depositor to steal funds from subsequent depositors.
     * See https://code4rena.com/reports/2022-01-sherlock/#h-01-first-user-can-steal-everyone-elses-tokens
     */
    uint256 public immutable MIN_INITIAL_ASSETS;

    IConfigurationManager public immutable configuration;
    VaultState internal vaultState;
    EnumerableMap.AddressToUintMap internal depositQueue;

    constructor(
        IConfigurationManager configuration_,
        IERC20Metadata asset_,
        string memory name_,
        string memory symbol_
    ) ERC20(name_, symbol_) ERC20Permit(name_) ERC4626(asset_) Capped(configuration_) {
        configuration = configuration_;

        // Vault starts in `start` state
        emit RoundStarted(vaultState.currentRoundId, 0);
        vaultState.lastEndRoundTimestamp = uint40(block.timestamp);

        MIN_INITIAL_ASSETS = 10**uint256(asset_.decimals());
    }

    modifier onlyController() {
        if (msg.sender != controller()) revert IVault__CallerIsNotTheController();
        _;
    }

    modifier onlyRoundStarter() {
        bool lastRoundEndedAWeekAgo = block.timestamp >= vaultState.lastEndRoundTimestamp + 1 weeks;

        if (!lastRoundEndedAWeekAgo && msg.sender != controller()) {
            revert IVault__CallerIsNotTheController();
        }
        _;
    }

    modifier whenNotProcessingDeposits() {
        if (vaultState.isProcessingDeposits) revert IVault__ForbiddenWhileProcessingDeposits();
        _;
    }

    /**
     * @inheritdoc ERC20
     */
    function decimals() public view override(ERC20, ERC4626, IERC20Metadata) returns (uint8) {
        return super.decimals();
    }

    /**
     * @inheritdoc IVault
     */
    function currentRoundId() external view returns (uint32) {
        return vaultState.currentRoundId;
    }

    /**
     * @inheritdoc IVault
     */
    function isProcessingDeposits() external view returns (bool) {
        return vaultState.isProcessingDeposits;
    }

    /**
     * @inheritdoc IVault
     */
    function processedDeposits() external view returns (uint256) {
        return vaultState.processedDeposits;
    }

    /**
     * @inheritdoc IERC4626
     */
    function deposit(uint256 assets, address receiver)
        public
        virtual
        override(ERC4626, IERC4626)
        whenNotProcessingDeposits
        returns (uint256)
    {
        return super.deposit(assets, receiver);
    }

    /**
     * @inheritdoc IVault
     */
    function depositWithPermit(
        uint256 assets,
        address receiver,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external virtual override whenNotProcessingDeposits returns (uint256) {
        IERC20Permit(asset()).permit(msg.sender, address(this), assets, deadline, v, r, s);
        return super.deposit(assets, receiver);
    }

    /**
     * @inheritdoc IERC4626
     */
    function mint(uint256 shares, address receiver)
        public
        virtual
        override(ERC4626, IERC4626)
        whenNotProcessingDeposits
        returns (uint256)
    {
        return super.mint(shares, receiver);
    }

    /**
     * @inheritdoc IVault
     */
    function mintWithPermit(
        uint256 shares,
        address receiver,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external virtual override whenNotProcessingDeposits returns (uint256) {
        uint256 assets = previewMint(shares);
        IERC20Permit(asset()).permit(msg.sender, address(this), assets, deadline, v, r, s);
        return super.mint(shares, receiver);
    }

    /**
     * @inheritdoc IERC4626
     */
    function redeem(
        uint256 shares,
        address receiver,
        address owner
    ) public virtual override(ERC4626, IERC4626) whenNotProcessingDeposits returns (uint256 assets) {
        assets = convertToAssets(shares);

        if (assets == 0) revert IVault__ZeroAssets();
        (assets, ) = _withdrawWithFees(msg.sender, receiver, owner, assets, shares);
    }

    /**
     * @inheritdoc IERC4626
     * @dev Because of rounding issues, we did not find a way to return assets including the fees.
     * This is not 100% compliant to ERC4626 specification. You can follow the discussion here:
     * https://ethereum-magicians.org/t/eip-4626-yield-bearing-vault-standard/7900/104
     * This function will withdraw the number of assets asked, minus the fee.
     * Example: If the fee is 10% and 100 assets was the input, this function will withdraw 90 assets.
     */
    function withdraw(
        uint256 assets,
        address receiver,
        address owner
    ) public virtual override(ERC4626, IERC4626) whenNotProcessingDeposits returns (uint256 shares) {
        shares = _convertToShares(assets, Math.Rounding.Up);
        (, shares) = _withdrawWithFees(msg.sender, receiver, owner, assets, shares);
    }

    /**
     * @inheritdoc IERC4626
     * @dev Because of rounding issues, we did not find a way to return exact shares when including the fees.
     * This is not 100% compliant to ERC4626 specification. You can follow the discussion here:
     * https://ethereum-magicians.org/t/eip-4626-yield-bearing-vault-standard/7900/104
     * This function will return the number of shares necessary to withdraw assets not including fees.
     * This means that you will need to redeem MORE shares to achieve the net assets.
     */
    function previewWithdraw(uint256 assets) public view override(ERC4626, IERC4626) returns (uint256) {
        return _convertToShares(assets, Math.Rounding.Up);
    }

    /**
     * @inheritdoc IERC4626
     */
    function previewRedeem(uint256 shares) public view override(ERC4626, IERC4626) returns (uint256) {
        uint256 assets = _convertToAssets(shares, Math.Rounding.Down);
        return assets - _getFee(assets);
    }

    /**
     * @inheritdoc IERC4626
     */
    function maxDeposit(address) public view virtual override(ERC4626, IERC4626) returns (uint256) {
        if (vaultState.isProcessingDeposits) {
            return 0;
        } else {
            uint256 _availableCap = availableCap();

            if (_availableCap != type(uint256).max) {
                return previewMint(_availableCap);
            }
            return _availableCap;
        }
    }

    /**
     * @inheritdoc IERC4626
     */
    function maxMint(address) public view override(ERC4626, IERC4626) returns (uint256) {
        if (vaultState.isProcessingDeposits) {
            return 0;
        } else {
            return availableCap();
        }
    }

    /**
     * @inheritdoc IERC4626
     */
    function maxWithdraw(address owner) public view override(ERC4626, IERC4626) returns (uint256) {
        if (vaultState.isProcessingDeposits) {
            return 0;
        } else {
            return previewRedeem(balanceOf(owner));
        }
    }

    /**
     * @inheritdoc IERC4626
     */
    function maxRedeem(address owner) public view override(ERC4626, IERC4626) returns (uint256) {
        if (vaultState.isProcessingDeposits) {
            return 0;
        } else {
            return balanceOf(owner);
        }
    }

    /**
     * @inheritdoc IVault
     */
    function getWithdrawFeeRatio() public view override returns (uint256) {
        uint256 _withdrawFeeRatio = configuration.getParameter(address(this), "WITHDRAW_FEE_RATIO");
        // Fee is limited to MAX_WITHDRAW_FEE
        return Math.min(_withdrawFeeRatio, MAX_WITHDRAW_FEE);
    }

    /**
     * @inheritdoc IVault
     */
    function idleAssetsOf(address owner) public view virtual returns (uint256) {
        (, uint256 assets) = depositQueue.tryGet(owner);
        return assets;
    }

    /**
     * @inheritdoc IERC4626
     */
    function totalAssets() public view virtual override(ERC4626, IERC4626) returns (uint256) {
        return IERC20Metadata(asset()).balanceOf(address(this)) - totalIdleAssets();
    }

    /**
     * @inheritdoc IVault
     */
    function totalIdleAssets() public view virtual returns (uint256) {
        return vaultState.totalIdleAssets;
    }

    /**
     * @inheritdoc IVault
     */
    function depositQueueSize() public view returns (uint256) {
        return depositQueue.length();
    }

    /**
     * @inheritdoc IVault
     */
    function queuedDeposits() public view returns (address[] memory) {
        address[] memory addresses = new address[](depositQueue.length());
        for (uint256 i = 0; i < addresses.length; i++) {
            (address owner, ) = depositQueue.at(i);
            addresses[i] = owner;
        }
        return addresses;
    }

    /**
     * @inheritdoc IVault
     */
    function controller() public view returns (address) {
        return configuration.getParameter(address(this), "VAULT_CONTROLLER").toAddress();
    }

    /**
     * @inheritdoc IVault
     */
    function startRound() external virtual onlyRoundStarter returns (uint32) {
        if (!vaultState.isProcessingDeposits) revert IVault__NotProcessingDeposits();

        vaultState.isProcessingDeposits = false;

        _afterRoundStart();
        emit RoundStarted(vaultState.currentRoundId, vaultState.processedDeposits);
        vaultState.processedDeposits = 0;

        return vaultState.currentRoundId;
    }

    /**
     * @inheritdoc IVault
     */
    function endRound() external virtual onlyController {
        if (vaultState.isProcessingDeposits) revert IVault__AlreadyProcessingDeposits();

        vaultState.isProcessingDeposits = true;
        _afterRoundEnd();
        vaultState.lastEndRoundTimestamp = uint40(block.timestamp);

        emit RoundEnded(vaultState.currentRoundId);

        vaultState.currentRoundId += 1;
    }

    /**
     * @inheritdoc IVault
     */
    function refund() external returns (uint256 assets) {
        (, assets) = depositQueue.tryGet(msg.sender);
        if (assets == 0) revert IVault__ZeroAssets();

        if (depositQueue.remove(msg.sender)) {
            _restoreCap(convertToShares(assets));
            vaultState.totalIdleAssets -= assets;
        }

        emit DepositRefunded(msg.sender, vaultState.currentRoundId, assets);
        IERC20Metadata(asset()).safeTransfer(msg.sender, assets);
    }

    /**
     * @inheritdoc IVault
     */
    function migrate() external override {
        IVault newVault = IVault(configuration.getVaultMigration(address(this)));

        if (newVault == IVault(address(0))) {
            revert IVault__MigrationNotAllowed();
        }

        // Redeem owner assets from this Vault
        uint256 shares = balanceOf(msg.sender);
        uint256 assets = redeem(shares, address(this), msg.sender);

        // Deposit assets to `newVault`
        IERC20Metadata(asset()).safeIncreaseAllowance(address(newVault), assets);
        newVault.handleMigration(assets, msg.sender);

        emit Migrated(msg.sender, address(this), address(newVault), assets, shares);
    }

    /**
     * @inheritdoc IVault
     */
    function handleMigration(uint256 assets, address receiver) external override returns (uint256) {
        IVault newVault = IVault(configuration.getVaultMigration(msg.sender));

        if (address(newVault) != address(this)) {
            revert IVault__MigrationNotAllowed();
        }

        return deposit(assets, receiver);
    }

    /**
     * @inheritdoc IVault
     */
    function processQueuedDeposits(address[] calldata depositors) external {
        if (!vaultState.isProcessingDeposits) revert IVault__NotProcessingDeposits();

        for (uint256 i = 0; i < depositors.length; i++) {
            if (depositQueue.contains(depositors[i])) {
                vaultState.processedDeposits += _processDeposit(depositors[i]);
            }
        }
    }

    /** Internals **/

    /**
     * @notice Mint new shares, effectively representing user participation in the Vault.
     */
    function _processDeposit(address depositor) internal virtual returns (uint256) {
        uint256 currentAssets = totalAssets();
        uint256 supply = totalSupply();
        uint256 assets = depositQueue.get(depositor);
        uint256 shares = currentAssets == 0 || supply == 0
            ? assets
            : assets.mulDiv(supply, currentAssets, Math.Rounding.Down);

        if (supply == 0 && assets < MIN_INITIAL_ASSETS) {
            revert IVault__AssetsUnderMinimumAmount(assets);
        }

        depositQueue.remove(depositor);
        vaultState.totalIdleAssets -= assets;
        _mint(depositor, shares);
        emit DepositProcessed(depositor, vaultState.currentRoundId, assets, shares);

        return assets;
    }

    /**
     * @notice Add a new entry to the deposit to queue
     */
    function _addToDepositQueue(address receiver, uint256 assets) internal {
        (, uint256 previous) = depositQueue.tryGet(receiver);
        vaultState.totalIdleAssets += assets;
        depositQueue.set(receiver, previous + assets);
    }

    /**
     * @notice Calculate the fee amount on withdraw.
     */
    function _getFee(uint256 assets) internal view returns (uint256) {
        return assets.mulDiv(getWithdrawFeeRatio(), DENOMINATOR, Math.Rounding.Down);
    }

    /**
     * @dev Pull assets from the caller and add it to the deposit queue
     */
    function _deposit(
        address caller,
        address receiver,
        uint256 assets,
        uint256 shares
    ) internal virtual override {
        IERC20Metadata(asset()).safeTransferFrom(caller, address(this), assets);

        _spendCap(shares);
        _addToDepositQueue(receiver, assets);
        emit Deposit(caller, receiver, assets, shares);
    }

    /**
     * @dev Burn shares from the caller and release assets to the receiver
     */
    function _withdrawWithFees(
        address caller,
        address receiver,
        address owner,
        uint256 assets,
        uint256 shares
    ) internal virtual returns (uint256 receiverAssets, uint256 receiverShares) {
        if (caller != owner) {
            _spendAllowance(owner, caller, shares);
        }

        _burn(owner, shares);
        _restoreCap(shares);

        // Apply custom withdraw logic
        _beforeWithdraw(shares, assets);

        uint256 fee = _getFee(assets);
        receiverAssets = assets - fee;
        receiverShares = shares;

        emit Withdraw(caller, receiver, owner, receiverAssets, shares);
        IERC20Metadata(asset()).safeTransfer(receiver, receiverAssets);

        if (fee > 0) {
            emit FeeCollected(fee);
            IERC20Metadata(asset()).safeTransfer(controller(), fee);
        }
    }

    /** Hooks **/

    /* solhint-disable no-empty-blocks */

    /**
     * @dev This hook should be implemented in the contract implementation.
     * It will trigger after the shares were burned
     */
    function _beforeWithdraw(uint256 shares, uint256 assets) internal virtual {}

    /**
     * @dev This hook should be implemented in the contract implementation.
     * It will trigger after setting isProcessingDeposits to false
     */
    function _afterRoundStart() internal virtual {}

    /**
     * @dev This hook should be implemented in the contract implementation.
     * It will trigger after setting isProcessingDeposits to true
     */
    function _afterRoundEnd() internal virtual {}

    /* solhint-enable no-empty-blocks */
}

File 5 of 23 : IERC4626.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (interfaces/IERC4626.sol)

pragma solidity ^0.8.0;

import "../token/ERC20/IERC20.sol";
import "../token/ERC20/extensions/IERC20Metadata.sol";

/**
 * @dev Interface of the ERC4626 "Tokenized Vault Standard", as defined in
 * https://eips.ethereum.org/EIPS/eip-4626[ERC-4626].
 *
 * _Available since v4.7._
 */
interface IERC4626 is IERC20, IERC20Metadata {
    event Deposit(address indexed sender, address indexed owner, uint256 assets, uint256 shares);

    event Withdraw(
        address indexed sender,
        address indexed receiver,
        address indexed owner,
        uint256 assets,
        uint256 shares
    );

    /**
     * @dev Returns the address of the underlying token used for the Vault for accounting, depositing, and withdrawing.
     *
     * - MUST be an ERC-20 token contract.
     * - MUST NOT revert.
     */
    function asset() external view returns (address assetTokenAddress);

    /**
     * @dev Returns the total amount of the underlying asset that is “managed” by Vault.
     *
     * - SHOULD include any compounding that occurs from yield.
     * - MUST be inclusive of any fees that are charged against assets in the Vault.
     * - MUST NOT revert.
     */
    function totalAssets() external view returns (uint256 totalManagedAssets);

    /**
     * @dev Returns the amount of shares that the Vault would exchange for the amount of assets provided, in an ideal
     * scenario where all the conditions are met.
     *
     * - MUST NOT be inclusive of any fees that are charged against assets in the Vault.
     * - MUST NOT show any variations depending on the caller.
     * - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange.
     * - MUST NOT revert.
     *
     * NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the
     * “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and
     * from.
     */
    function convertToShares(uint256 assets) external view returns (uint256 shares);

    /**
     * @dev Returns the amount of assets that the Vault would exchange for the amount of shares provided, in an ideal
     * scenario where all the conditions are met.
     *
     * - MUST NOT be inclusive of any fees that are charged against assets in the Vault.
     * - MUST NOT show any variations depending on the caller.
     * - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange.
     * - MUST NOT revert.
     *
     * NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the
     * “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and
     * from.
     */
    function convertToAssets(uint256 shares) external view returns (uint256 assets);

    /**
     * @dev Returns the maximum amount of the underlying asset that can be deposited into the Vault for the receiver,
     * through a deposit call.
     *
     * - MUST return a limited value if receiver is subject to some deposit limit.
     * - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of assets that may be deposited.
     * - MUST NOT revert.
     */
    function maxDeposit(address receiver) external view returns (uint256 maxAssets);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their deposit at the current block, given
     * current on-chain conditions.
     *
     * - MUST return as close to and no more than the exact amount of Vault shares that would be minted in a deposit
     *   call in the same transaction. I.e. deposit should return the same or more shares as previewDeposit if called
     *   in the same transaction.
     * - MUST NOT account for deposit limits like those returned from maxDeposit and should always act as though the
     *   deposit would be accepted, regardless if the user has enough tokens approved, etc.
     * - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees.
     * - MUST NOT revert.
     *
     * NOTE: any unfavorable discrepancy between convertToShares and previewDeposit SHOULD be considered slippage in
     * share price or some other type of condition, meaning the depositor will lose assets by depositing.
     */
    function previewDeposit(uint256 assets) external view returns (uint256 shares);

    /**
     * @dev Mints shares Vault shares to receiver by depositing exactly amount of underlying tokens.
     *
     * - MUST emit the Deposit event.
     * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the
     *   deposit execution, and are accounted for during deposit.
     * - MUST revert if all of assets cannot be deposited (due to deposit limit being reached, slippage, the user not
     *   approving enough underlying tokens to the Vault contract, etc).
     *
     * NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token.
     */
    function deposit(uint256 assets, address receiver) external returns (uint256 shares);

    /**
     * @dev Returns the maximum amount of the Vault shares that can be minted for the receiver, through a mint call.
     * - MUST return a limited value if receiver is subject to some mint limit.
     * - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of shares that may be minted.
     * - MUST NOT revert.
     */
    function maxMint(address receiver) external view returns (uint256 maxShares);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their mint at the current block, given
     * current on-chain conditions.
     *
     * - MUST return as close to and no fewer than the exact amount of assets that would be deposited in a mint call
     *   in the same transaction. I.e. mint should return the same or fewer assets as previewMint if called in the
     *   same transaction.
     * - MUST NOT account for mint limits like those returned from maxMint and should always act as though the mint
     *   would be accepted, regardless if the user has enough tokens approved, etc.
     * - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees.
     * - MUST NOT revert.
     *
     * NOTE: any unfavorable discrepancy between convertToAssets and previewMint SHOULD be considered slippage in
     * share price or some other type of condition, meaning the depositor will lose assets by minting.
     */
    function previewMint(uint256 shares) external view returns (uint256 assets);

    /**
     * @dev Mints exactly shares Vault shares to receiver by depositing amount of underlying tokens.
     *
     * - MUST emit the Deposit event.
     * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the mint
     *   execution, and are accounted for during mint.
     * - MUST revert if all of shares cannot be minted (due to deposit limit being reached, slippage, the user not
     *   approving enough underlying tokens to the Vault contract, etc).
     *
     * NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token.
     */
    function mint(uint256 shares, address receiver) external returns (uint256 assets);

    /**
     * @dev Returns the maximum amount of the underlying asset that can be withdrawn from the owner balance in the
     * Vault, through a withdraw call.
     *
     * - MUST return a limited value if owner is subject to some withdrawal limit or timelock.
     * - MUST NOT revert.
     */
    function maxWithdraw(address owner) external view returns (uint256 maxAssets);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their withdrawal at the current block,
     * given current on-chain conditions.
     *
     * - MUST return as close to and no fewer than the exact amount of Vault shares that would be burned in a withdraw
     *   call in the same transaction. I.e. withdraw should return the same or fewer shares as previewWithdraw if
     *   called
     *   in the same transaction.
     * - MUST NOT account for withdrawal limits like those returned from maxWithdraw and should always act as though
     *   the withdrawal would be accepted, regardless if the user has enough shares, etc.
     * - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees.
     * - MUST NOT revert.
     *
     * NOTE: any unfavorable discrepancy between convertToShares and previewWithdraw SHOULD be considered slippage in
     * share price or some other type of condition, meaning the depositor will lose assets by depositing.
     */
    function previewWithdraw(uint256 assets) external view returns (uint256 shares);

    /**
     * @dev Burns shares from owner and sends exactly assets of underlying tokens to receiver.
     *
     * - MUST emit the Withdraw event.
     * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the
     *   withdraw execution, and are accounted for during withdraw.
     * - MUST revert if all of assets cannot be withdrawn (due to withdrawal limit being reached, slippage, the owner
     *   not having enough shares, etc).
     *
     * Note that some implementations will require pre-requesting to the Vault before a withdrawal may be performed.
     * Those methods should be performed separately.
     */
    function withdraw(
        uint256 assets,
        address receiver,
        address owner
    ) external returns (uint256 shares);

    /**
     * @dev Returns the maximum amount of Vault shares that can be redeemed from the owner balance in the Vault,
     * through a redeem call.
     *
     * - MUST return a limited value if owner is subject to some withdrawal limit or timelock.
     * - MUST return balanceOf(owner) if owner is not subject to any withdrawal limit or timelock.
     * - MUST NOT revert.
     */
    function maxRedeem(address owner) external view returns (uint256 maxShares);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their redeemption at the current block,
     * given current on-chain conditions.
     *
     * - MUST return as close to and no more than the exact amount of assets that would be withdrawn in a redeem call
     *   in the same transaction. I.e. redeem should return the same or more assets as previewRedeem if called in the
     *   same transaction.
     * - MUST NOT account for redemption limits like those returned from maxRedeem and should always act as though the
     *   redemption would be accepted, regardless if the user has enough shares, etc.
     * - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees.
     * - MUST NOT revert.
     *
     * NOTE: any unfavorable discrepancy between convertToAssets and previewRedeem SHOULD be considered slippage in
     * share price or some other type of condition, meaning the depositor will lose assets by redeeming.
     */
    function previewRedeem(uint256 shares) external view returns (uint256 assets);

    /**
     * @dev Burns exactly shares from owner and sends assets of underlying tokens to receiver.
     *
     * - MUST emit the Withdraw event.
     * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the
     *   redeem execution, and are accounted for during redeem.
     * - MUST revert if all of shares cannot be redeemed (due to withdrawal limit being reached, slippage, the owner
     *   not having enough shares, etc).
     *
     * NOTE: some implementations will require pre-requesting to the Vault before a withdrawal may be performed.
     * Those methods should be performed separately.
     */
    function redeem(
        uint256 shares,
        address receiver,
        address owner
    ) external returns (uint256 assets);
}

File 6 of 23 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 7 of 23 : ERC4626.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/extensions/ERC4626.sol)

pragma solidity ^0.8.0;

import "../ERC20.sol";
import "../utils/SafeERC20.sol";
import "../../../interfaces/IERC4626.sol";
import "../../../utils/math/Math.sol";

/**
 * @dev Implementation of the ERC4626 "Tokenized Vault Standard" as defined in
 * https://eips.ethereum.org/EIPS/eip-4626[EIP-4626].
 *
 * This extension allows the minting and burning of "shares" (represented using the ERC20 inheritance) in exchange for
 * underlying "assets" through standardized {deposit}, {mint}, {redeem} and {burn} workflows. This contract extends
 * the ERC20 standard. Any additional extensions included along it would affect the "shares" token represented by this
 * contract and not the "assets" token which is an independent contract.
 *
 * CAUTION: Deposits and withdrawals may incur unexpected slippage. Users should verify that the amount received of
 * shares or assets is as expected. EOAs should operate through a wrapper that performs these checks such as
 * https://github.com/fei-protocol/ERC4626#erc4626router-and-base[ERC4626Router].
 *
 * _Available since v4.7._
 */
abstract contract ERC4626 is ERC20, IERC4626 {
    using Math for uint256;

    IERC20 private immutable _asset;
    uint8 private immutable _decimals;

    /**
     * @dev Set the underlying asset contract. This must be an ERC20-compatible contract (ERC20 or ERC777).
     */
    constructor(IERC20 asset_) {
        (bool success, uint8 assetDecimals) = _tryGetAssetDecimals(asset_);
        _decimals = success ? assetDecimals : super.decimals();
        _asset = asset_;
    }

    /**
     * @dev Attempts to fetch the asset decimals. A return value of false indicates that the attempt failed in some way.
     */
    function _tryGetAssetDecimals(IERC20 asset_) private returns (bool, uint8) {
        (bool success, bytes memory encodedDecimals) = address(asset_).call(
            abi.encodeWithSelector(IERC20Metadata.decimals.selector)
        );
        if (success && encodedDecimals.length >= 32) {
            uint256 returnedDecimals = abi.decode(encodedDecimals, (uint256));
            if (returnedDecimals <= type(uint8).max) {
                return (true, uint8(returnedDecimals));
            }
        }
        return (false, 0);
    }

    /**
     * @dev Decimals are read from the underlying asset in the constructor and cached. If this fails (e.g., the asset
     * has not been created yet), the cached value is set to a default obtained by `super.decimals()` (which depends on
     * inheritance but is most likely 18). Override this function in order to set a guaranteed hardcoded value.
     * See {IERC20Metadata-decimals}.
     */
    function decimals() public view virtual override(IERC20Metadata, ERC20) returns (uint8) {
        return _decimals;
    }

    /** @dev See {IERC4626-asset}. */
    function asset() public view virtual override returns (address) {
        return address(_asset);
    }

    /** @dev See {IERC4626-totalAssets}. */
    function totalAssets() public view virtual override returns (uint256) {
        return _asset.balanceOf(address(this));
    }

    /** @dev See {IERC4626-convertToShares}. */
    function convertToShares(uint256 assets) public view virtual override returns (uint256 shares) {
        return _convertToShares(assets, Math.Rounding.Down);
    }

    /** @dev See {IERC4626-convertToAssets}. */
    function convertToAssets(uint256 shares) public view virtual override returns (uint256 assets) {
        return _convertToAssets(shares, Math.Rounding.Down);
    }

    /** @dev See {IERC4626-maxDeposit}. */
    function maxDeposit(address) public view virtual override returns (uint256) {
        return _isVaultCollateralized() ? type(uint256).max : 0;
    }

    /** @dev See {IERC4626-maxMint}. */
    function maxMint(address) public view virtual override returns (uint256) {
        return type(uint256).max;
    }

    /** @dev See {IERC4626-maxWithdraw}. */
    function maxWithdraw(address owner) public view virtual override returns (uint256) {
        return _convertToAssets(balanceOf(owner), Math.Rounding.Down);
    }

    /** @dev See {IERC4626-maxRedeem}. */
    function maxRedeem(address owner) public view virtual override returns (uint256) {
        return balanceOf(owner);
    }

    /** @dev See {IERC4626-previewDeposit}. */
    function previewDeposit(uint256 assets) public view virtual override returns (uint256) {
        return _convertToShares(assets, Math.Rounding.Down);
    }

    /** @dev See {IERC4626-previewMint}. */
    function previewMint(uint256 shares) public view virtual override returns (uint256) {
        return _convertToAssets(shares, Math.Rounding.Up);
    }

    /** @dev See {IERC4626-previewWithdraw}. */
    function previewWithdraw(uint256 assets) public view virtual override returns (uint256) {
        return _convertToShares(assets, Math.Rounding.Up);
    }

    /** @dev See {IERC4626-previewRedeem}. */
    function previewRedeem(uint256 shares) public view virtual override returns (uint256) {
        return _convertToAssets(shares, Math.Rounding.Down);
    }

    /** @dev See {IERC4626-deposit}. */
    function deposit(uint256 assets, address receiver) public virtual override returns (uint256) {
        require(assets <= maxDeposit(receiver), "ERC4626: deposit more than max");

        uint256 shares = previewDeposit(assets);
        _deposit(_msgSender(), receiver, assets, shares);

        return shares;
    }

    /** @dev See {IERC4626-mint}. */
    function mint(uint256 shares, address receiver) public virtual override returns (uint256) {
        require(shares <= maxMint(receiver), "ERC4626: mint more than max");

        uint256 assets = previewMint(shares);
        _deposit(_msgSender(), receiver, assets, shares);

        return assets;
    }

    /** @dev See {IERC4626-withdraw}. */
    function withdraw(
        uint256 assets,
        address receiver,
        address owner
    ) public virtual override returns (uint256) {
        require(assets <= maxWithdraw(owner), "ERC4626: withdraw more than max");

        uint256 shares = previewWithdraw(assets);
        _withdraw(_msgSender(), receiver, owner, assets, shares);

        return shares;
    }

    /** @dev See {IERC4626-redeem}. */
    function redeem(
        uint256 shares,
        address receiver,
        address owner
    ) public virtual override returns (uint256) {
        require(shares <= maxRedeem(owner), "ERC4626: redeem more than max");

        uint256 assets = previewRedeem(shares);
        _withdraw(_msgSender(), receiver, owner, assets, shares);

        return assets;
    }

    /**
     * @dev Internal conversion function (from assets to shares) with support for rounding direction.
     *
     * Will revert if assets > 0, totalSupply > 0 and totalAssets = 0. That corresponds to a case where any asset
     * would represent an infinite amount of shares.
     */
    function _convertToShares(uint256 assets, Math.Rounding rounding) internal view virtual returns (uint256 shares) {
        uint256 supply = totalSupply();
        return
            (assets == 0 || supply == 0)
                ? _initialConvertToShares(assets, rounding)
                : assets.mulDiv(supply, totalAssets(), rounding);
    }

    /**
     * @dev Internal conversion function (from assets to shares) to apply when the vault is empty.
     *
     * NOTE: Make sure to keep this function consistent with {_initialConvertToAssets} when overriding it.
     */
    function _initialConvertToShares(
        uint256 assets,
        Math.Rounding /*rounding*/
    ) internal view virtual returns (uint256 shares) {
        return assets;
    }

    /**
     * @dev Internal conversion function (from shares to assets) with support for rounding direction.
     */
    function _convertToAssets(uint256 shares, Math.Rounding rounding) internal view virtual returns (uint256 assets) {
        uint256 supply = totalSupply();
        return
            (supply == 0) ? _initialConvertToAssets(shares, rounding) : shares.mulDiv(totalAssets(), supply, rounding);
    }

    /**
     * @dev Internal conversion function (from shares to assets) to apply when the vault is empty.
     *
     * NOTE: Make sure to keep this function consistent with {_initialConvertToShares} when overriding it.
     */
    function _initialConvertToAssets(
        uint256 shares,
        Math.Rounding /*rounding*/
    ) internal view virtual returns (uint256 assets) {
        return shares;
    }

    /**
     * @dev Deposit/mint common workflow.
     */
    function _deposit(
        address caller,
        address receiver,
        uint256 assets,
        uint256 shares
    ) internal virtual {
        // If _asset is ERC777, `transferFrom` can trigger a reenterancy BEFORE the transfer happens through the
        // `tokensToSend` hook. On the other hand, the `tokenReceived` hook, that is triggered after the transfer,
        // calls the vault, which is assumed not malicious.
        //
        // Conclusion: we need to do the transfer before we mint so that any reentrancy would happen before the
        // assets are transferred and before the shares are minted, which is a valid state.
        // slither-disable-next-line reentrancy-no-eth
        SafeERC20.safeTransferFrom(_asset, caller, address(this), assets);
        _mint(receiver, shares);

        emit Deposit(caller, receiver, assets, shares);
    }

    /**
     * @dev Withdraw/redeem common workflow.
     */
    function _withdraw(
        address caller,
        address receiver,
        address owner,
        uint256 assets,
        uint256 shares
    ) internal virtual {
        if (caller != owner) {
            _spendAllowance(owner, caller, shares);
        }

        // If _asset is ERC777, `transfer` can trigger a reentrancy AFTER the transfer happens through the
        // `tokensReceived` hook. On the other hand, the `tokensToSend` hook, that is triggered before the transfer,
        // calls the vault, which is assumed not malicious.
        //
        // Conclusion: we need to do the transfer after the burn so that any reentrancy would happen after the
        // shares are burned and after the assets are transferred, which is a valid state.
        _burn(owner, shares);
        SafeERC20.safeTransfer(_asset, receiver, assets);

        emit Withdraw(caller, receiver, owner, assets, shares);
    }

    function _isVaultCollateralized() private view returns (bool) {
        return totalAssets() > 0 || totalSupply() == 0;
    }
}

File 8 of 23 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../extensions/draft-IERC20Permit.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 9 of 23 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 10 of 23 : draft-IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 11 of 23 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 12 of 23 : CastUint.sol
// SPDX-License-Identifier: AGPL-3.0-or-later

pragma solidity 0.8.17;

/**
 * @title CastUint
 * @notice library to convert uint256 to address
 * @author Pods Finance
 */
library CastUint {
    /**
     * @dev Strips and converts a `uint256` to `address`
     */
    function toAddress(uint256 value) internal pure returns (address) {
        if (value == 0) return address(0);
        return address(uint160(value));
    }
}

File 13 of 23 : Capped.sol
// SPDX-License-Identifier: AGPL-3.0-or-later

pragma solidity 0.8.17;

import { IConfigurationManager } from "../interfaces/IConfigurationManager.sol";

/**
 * @title Capped
 * @notice Mixin responsible for managing Vault's cap
 * @author Pods Finance
 */
abstract contract Capped {
    IConfigurationManager private immutable _configuration;
    uint256 public spentCap;

    error Capped__AmountExceedsCap(uint256 amount, uint256 available);

    constructor(IConfigurationManager _configuration_) {
        _configuration = _configuration_;
    }

    /**
     * @dev Returns the amount that could be used.
     */
    function availableCap() public view returns (uint256) {
        uint256 cap = _configuration.getCap(address(this));
        return cap == 0 ? type(uint256).max : cap - spentCap;
    }

    /**
     * @dev Increase the amount of cap used.
     * @param amount The amount to be spent
     */
    function _spendCap(uint256 amount) internal {
        uint256 available = availableCap();
        if (amount > available) revert Capped__AmountExceedsCap(amount, available);
        spentCap += amount;
    }

    /**
     * @dev Restores the cap.
     * @param amount The amount to be restored
     */
    function _restoreCap(uint256 amount) internal {
        if (availableCap() != type(uint256).max) {
            spentCap -= amount;
        }
    }
}

File 14 of 23 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

File 15 of 23 : draft-ERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/extensions/draft-ERC20Permit.sol)

pragma solidity ^0.8.0;

import "./draft-IERC20Permit.sol";
import "../ERC20.sol";
import "../../../utils/cryptography/ECDSA.sol";
import "../../../utils/cryptography/EIP712.sol";
import "../../../utils/Counters.sol";

/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * _Available since v3.4._
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712 {
    using Counters for Counters.Counter;

    mapping(address => Counters.Counter) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private constant _PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    /**
     * @dev In previous versions `_PERMIT_TYPEHASH` was declared as `immutable`.
     * However, to ensure consistency with the upgradeable transpiler, we will continue
     * to reserve a slot.
     * @custom:oz-renamed-from _PERMIT_TYPEHASH
     */
    // solhint-disable-next-line var-name-mixedcase
    bytes32 private _PERMIT_TYPEHASH_DEPRECATED_SLOT;

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {}

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= deadline, "ERC20Permit: expired deadline");

        bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        require(signer == owner, "ERC20Permit: invalid signature");

        _approve(owner, spender, value);
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view virtual override returns (uint256) {
        return _nonces[owner].current();
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }

    /**
     * @dev "Consume a nonce": return the current value and increment.
     *
     * _Available since v4.1._
     */
    function _useNonce(address owner) internal virtual returns (uint256 current) {
        Counters.Counter storage nonce = _nonces[owner];
        current = nonce.current();
        nonce.increment();
    }
}

File 16 of 23 : EnumerableMap.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableMap.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableMap.js.

pragma solidity ^0.8.0;

import "./EnumerableSet.sol";

/**
 * @dev Library for managing an enumerable variant of Solidity's
 * https://solidity.readthedocs.io/en/latest/types.html#mapping-types[`mapping`]
 * type.
 *
 * Maps have the following properties:
 *
 * - Entries are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Entries are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableMap for EnumerableMap.UintToAddressMap;
 *
 *     // Declare a set state variable
 *     EnumerableMap.UintToAddressMap private myMap;
 * }
 * ```
 *
 * The following map types are supported:
 *
 * - `uint256 -> address` (`UintToAddressMap`) since v3.0.0
 * - `address -> uint256` (`AddressToUintMap`) since v4.6.0
 * - `bytes32 -> bytes32` (`Bytes32ToBytes32Map`) since v4.6.0
 * - `uint256 -> uint256` (`UintToUintMap`) since v4.7.0
 * - `bytes32 -> uint256` (`Bytes32ToUintMap`) since v4.7.0
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableMap, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableMap.
 * ====
 */
library EnumerableMap {
    using EnumerableSet for EnumerableSet.Bytes32Set;

    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Map type with
    // bytes32 keys and values.
    // The Map implementation uses private functions, and user-facing
    // implementations (such as Uint256ToAddressMap) are just wrappers around
    // the underlying Map.
    // This means that we can only create new EnumerableMaps for types that fit
    // in bytes32.

    struct Bytes32ToBytes32Map {
        // Storage of keys
        EnumerableSet.Bytes32Set _keys;
        mapping(bytes32 => bytes32) _values;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function set(
        Bytes32ToBytes32Map storage map,
        bytes32 key,
        bytes32 value
    ) internal returns (bool) {
        map._values[key] = value;
        return map._keys.add(key);
    }

    /**
     * @dev Removes a key-value pair from a map. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function remove(Bytes32ToBytes32Map storage map, bytes32 key) internal returns (bool) {
        delete map._values[key];
        return map._keys.remove(key);
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function contains(Bytes32ToBytes32Map storage map, bytes32 key) internal view returns (bool) {
        return map._keys.contains(key);
    }

    /**
     * @dev Returns the number of key-value pairs in the map. O(1).
     */
    function length(Bytes32ToBytes32Map storage map) internal view returns (uint256) {
        return map._keys.length();
    }

    /**
     * @dev Returns the key-value pair stored at position `index` in the map. O(1).
     *
     * Note that there are no guarantees on the ordering of entries inside the
     * array, and it may change when more entries are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32ToBytes32Map storage map, uint256 index) internal view returns (bytes32, bytes32) {
        bytes32 key = map._keys.at(index);
        return (key, map._values[key]);
    }

    /**
     * @dev Tries to returns the value associated with `key`. O(1).
     * Does not revert if `key` is not in the map.
     */
    function tryGet(Bytes32ToBytes32Map storage map, bytes32 key) internal view returns (bool, bytes32) {
        bytes32 value = map._values[key];
        if (value == bytes32(0)) {
            return (contains(map, key), bytes32(0));
        } else {
            return (true, value);
        }
    }

    /**
     * @dev Returns the value associated with `key`. O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function get(Bytes32ToBytes32Map storage map, bytes32 key) internal view returns (bytes32) {
        bytes32 value = map._values[key];
        require(value != 0 || contains(map, key), "EnumerableMap: nonexistent key");
        return value;
    }

    /**
     * @dev Same as {get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryGet}.
     */
    function get(
        Bytes32ToBytes32Map storage map,
        bytes32 key,
        string memory errorMessage
    ) internal view returns (bytes32) {
        bytes32 value = map._values[key];
        require(value != 0 || contains(map, key), errorMessage);
        return value;
    }

    // UintToUintMap

    struct UintToUintMap {
        Bytes32ToBytes32Map _inner;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function set(
        UintToUintMap storage map,
        uint256 key,
        uint256 value
    ) internal returns (bool) {
        return set(map._inner, bytes32(key), bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function remove(UintToUintMap storage map, uint256 key) internal returns (bool) {
        return remove(map._inner, bytes32(key));
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function contains(UintToUintMap storage map, uint256 key) internal view returns (bool) {
        return contains(map._inner, bytes32(key));
    }

    /**
     * @dev Returns the number of elements in the map. O(1).
     */
    function length(UintToUintMap storage map) internal view returns (uint256) {
        return length(map._inner);
    }

    /**
     * @dev Returns the element stored at position `index` in the set. O(1).
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintToUintMap storage map, uint256 index) internal view returns (uint256, uint256) {
        (bytes32 key, bytes32 value) = at(map._inner, index);
        return (uint256(key), uint256(value));
    }

    /**
     * @dev Tries to returns the value associated with `key`. O(1).
     * Does not revert if `key` is not in the map.
     */
    function tryGet(UintToUintMap storage map, uint256 key) internal view returns (bool, uint256) {
        (bool success, bytes32 value) = tryGet(map._inner, bytes32(key));
        return (success, uint256(value));
    }

    /**
     * @dev Returns the value associated with `key`. O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function get(UintToUintMap storage map, uint256 key) internal view returns (uint256) {
        return uint256(get(map._inner, bytes32(key)));
    }

    /**
     * @dev Same as {get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryGet}.
     */
    function get(
        UintToUintMap storage map,
        uint256 key,
        string memory errorMessage
    ) internal view returns (uint256) {
        return uint256(get(map._inner, bytes32(key), errorMessage));
    }

    // UintToAddressMap

    struct UintToAddressMap {
        Bytes32ToBytes32Map _inner;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function set(
        UintToAddressMap storage map,
        uint256 key,
        address value
    ) internal returns (bool) {
        return set(map._inner, bytes32(key), bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function remove(UintToAddressMap storage map, uint256 key) internal returns (bool) {
        return remove(map._inner, bytes32(key));
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function contains(UintToAddressMap storage map, uint256 key) internal view returns (bool) {
        return contains(map._inner, bytes32(key));
    }

    /**
     * @dev Returns the number of elements in the map. O(1).
     */
    function length(UintToAddressMap storage map) internal view returns (uint256) {
        return length(map._inner);
    }

    /**
     * @dev Returns the element stored at position `index` in the set. O(1).
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintToAddressMap storage map, uint256 index) internal view returns (uint256, address) {
        (bytes32 key, bytes32 value) = at(map._inner, index);
        return (uint256(key), address(uint160(uint256(value))));
    }

    /**
     * @dev Tries to returns the value associated with `key`. O(1).
     * Does not revert if `key` is not in the map.
     */
    function tryGet(UintToAddressMap storage map, uint256 key) internal view returns (bool, address) {
        (bool success, bytes32 value) = tryGet(map._inner, bytes32(key));
        return (success, address(uint160(uint256(value))));
    }

    /**
     * @dev Returns the value associated with `key`. O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function get(UintToAddressMap storage map, uint256 key) internal view returns (address) {
        return address(uint160(uint256(get(map._inner, bytes32(key)))));
    }

    /**
     * @dev Same as {get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryGet}.
     */
    function get(
        UintToAddressMap storage map,
        uint256 key,
        string memory errorMessage
    ) internal view returns (address) {
        return address(uint160(uint256(get(map._inner, bytes32(key), errorMessage))));
    }

    // AddressToUintMap

    struct AddressToUintMap {
        Bytes32ToBytes32Map _inner;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function set(
        AddressToUintMap storage map,
        address key,
        uint256 value
    ) internal returns (bool) {
        return set(map._inner, bytes32(uint256(uint160(key))), bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function remove(AddressToUintMap storage map, address key) internal returns (bool) {
        return remove(map._inner, bytes32(uint256(uint160(key))));
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function contains(AddressToUintMap storage map, address key) internal view returns (bool) {
        return contains(map._inner, bytes32(uint256(uint160(key))));
    }

    /**
     * @dev Returns the number of elements in the map. O(1).
     */
    function length(AddressToUintMap storage map) internal view returns (uint256) {
        return length(map._inner);
    }

    /**
     * @dev Returns the element stored at position `index` in the set. O(1).
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressToUintMap storage map, uint256 index) internal view returns (address, uint256) {
        (bytes32 key, bytes32 value) = at(map._inner, index);
        return (address(uint160(uint256(key))), uint256(value));
    }

    /**
     * @dev Tries to returns the value associated with `key`. O(1).
     * Does not revert if `key` is not in the map.
     */
    function tryGet(AddressToUintMap storage map, address key) internal view returns (bool, uint256) {
        (bool success, bytes32 value) = tryGet(map._inner, bytes32(uint256(uint160(key))));
        return (success, uint256(value));
    }

    /**
     * @dev Returns the value associated with `key`. O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function get(AddressToUintMap storage map, address key) internal view returns (uint256) {
        return uint256(get(map._inner, bytes32(uint256(uint160(key)))));
    }

    /**
     * @dev Same as {get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryGet}.
     */
    function get(
        AddressToUintMap storage map,
        address key,
        string memory errorMessage
    ) internal view returns (uint256) {
        return uint256(get(map._inner, bytes32(uint256(uint160(key))), errorMessage));
    }

    // Bytes32ToUintMap

    struct Bytes32ToUintMap {
        Bytes32ToBytes32Map _inner;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function set(
        Bytes32ToUintMap storage map,
        bytes32 key,
        uint256 value
    ) internal returns (bool) {
        return set(map._inner, key, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function remove(Bytes32ToUintMap storage map, bytes32 key) internal returns (bool) {
        return remove(map._inner, key);
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function contains(Bytes32ToUintMap storage map, bytes32 key) internal view returns (bool) {
        return contains(map._inner, key);
    }

    /**
     * @dev Returns the number of elements in the map. O(1).
     */
    function length(Bytes32ToUintMap storage map) internal view returns (uint256) {
        return length(map._inner);
    }

    /**
     * @dev Returns the element stored at position `index` in the set. O(1).
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32ToUintMap storage map, uint256 index) internal view returns (bytes32, uint256) {
        (bytes32 key, bytes32 value) = at(map._inner, index);
        return (key, uint256(value));
    }

    /**
     * @dev Tries to returns the value associated with `key`. O(1).
     * Does not revert if `key` is not in the map.
     */
    function tryGet(Bytes32ToUintMap storage map, bytes32 key) internal view returns (bool, uint256) {
        (bool success, bytes32 value) = tryGet(map._inner, key);
        return (success, uint256(value));
    }

    /**
     * @dev Returns the value associated with `key`. O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function get(Bytes32ToUintMap storage map, bytes32 key) internal view returns (uint256) {
        return uint256(get(map._inner, key));
    }

    /**
     * @dev Same as {get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryGet}.
     */
    function get(
        Bytes32ToUintMap storage map,
        bytes32 key,
        string memory errorMessage
    ) internal view returns (uint256) {
        return uint256(get(map._inner, key, errorMessage));
    }
}

File 17 of 23 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 18 of 23 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 19 of 23 : EIP712.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/EIP712.sol)

pragma solidity ^0.8.0;

import "./ECDSA.sol";

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
    uint256 private immutable _CACHED_CHAIN_ID;
    address private immutable _CACHED_THIS;

    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        bytes32 typeHash = keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
        _CACHED_CHAIN_ID = block.chainid;
        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
        _CACHED_THIS = address(this);
        _TYPE_HASH = typeHash;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
            return _CACHED_DOMAIN_SEPARATOR;
        } else {
            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
        }
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 nameHash,
        bytes32 versionHash
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }
}

File 20 of 23 : Counters.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

File 21 of 23 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 22 of 23 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 23 of 23 : EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"contract IConfigurationManager","name":"_configuration","type":"address"},{"internalType":"contract IERC20Metadata","name":"_asset","type":"address"},{"internalType":"address","name":"_investor","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"available","type":"uint256"}],"name":"Capped__AmountExceedsCap","type":"error"},{"inputs":[],"name":"ETHoriaVault__PermitNotAvailable","type":"error"},{"inputs":[],"name":"IVault__AlreadyProcessingDeposits","type":"error"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"IVault__AssetsUnderMinimumAmount","type":"error"},{"inputs":[],"name":"IVault__CallerIsNotTheController","type":"error"},{"inputs":[],"name":"IVault__ForbiddenWhileProcessingDeposits","type":"error"},{"inputs":[],"name":"IVault__MigrationNotAllowed","type":"error"},{"inputs":[],"name":"IVault__NotProcessingDeposits","type":"error"},{"inputs":[],"name":"IVault__ZeroAssets","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"Deposit","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"uint32","name":"roundId","type":"uint32"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"DepositProcessed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"uint32","name":"roundId","type":"uint32"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"}],"name":"DepositRefunded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"roundId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"roundAccruedInterest","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"investmentYield","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"idleAssets","type":"uint256"}],"name":"EndRoundData","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"fee","type":"uint256"}],"name":"FeeCollected","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"caller","type":"address"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"Migrated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint32","name":"roundId","type":"uint32"}],"name":"RoundEnded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint32","name":"roundId","type":"uint32"},{"indexed":false,"internalType":"uint256","name":"amountAddedToStrategy","type":"uint256"}],"name":"RoundStarted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"roundId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"startSharePrice","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"endSharePrice","type":"uint256"}],"name":"SharePrice","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"roundId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"lastRoundAssets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"sharePrice","type":"uint256"}],"name":"StartRoundData","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"Withdraw","type":"event"},{"inputs":[],"name":"DENOMINATOR","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"INVESTOR_RATIO","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_WITHDRAW_FEE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MIN_INITIAL_ASSETS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"asset","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"assetsOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"availableCap","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"configuration","outputs":[{"internalType":"contract IConfigurationManager","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"controller","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"convertToAssets","outputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"convertToShares","outputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"currentRoundId","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"deposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"depositQueueSize","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"depositWithPermit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"endRound","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"getWithdrawFeeRatio","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"handleMigration","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"idleAssetsOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"investor","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isProcessingDeposits","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lastRoundAssets","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"lastSharePrice","outputs":[{"internalType":"uint256","name":"numerator","type":"uint256"},{"internalType":"uint256","name":"denominator","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"maxDeposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"maxMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"maxRedeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"maxWithdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"migrate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"mint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"mintWithPermit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"previewDeposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"previewMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"previewRedeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"previewWithdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"depositors","type":"address[]"}],"name":"processQueuedDeposits","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"processedDeposits","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"queuedDeposits","outputs":[{"internalType":"address[]","name":"","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"redeem","outputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"refund","outputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sharePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"sharePriceDecimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"spentCap","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"startRound","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalAssets","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalIdleAssets","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"withdraw","outputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000097549c25f5d51c5174fb078e6d1b96032f9e393c000000000000000000000000ae7ab96520de3a18e5e111b5eaab095312d7fe840000000000000000000000005c23c723722bc8a128d17e2a1ad9d218b2dcd399

-----Decoded View---------------
Arg [0] : _configuration (address): 0x97549c25F5d51c5174Fb078e6d1b96032F9e393c
Arg [1] : _asset (address): 0xae7ab96520DE3A18E5e111B5EaAb095312D7fE84
Arg [2] : _investor (address): 0x5c23C723722Bc8a128D17E2a1AD9d218b2dCd399

-----Encoded View---------------
3 Constructor Arguments found :
Arg [0] : 00000000000000000000000097549c25f5d51c5174fb078e6d1b96032f9e393c
Arg [1] : 000000000000000000000000ae7ab96520de3a18e5e111b5eaab095312d7fe84
Arg [2] : 0000000000000000000000005c23c723722bc8a128d17e2a1ad9d218b2dcd399


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.