ETH Price: $2,383.80 (+1.33%)

Token

KYC Ether (kycETH)
 

Overview

Max Total Supply

0.00963191281575 kycETH

Holders

2

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
0 kycETH

Value
$0.00
0x423c8e7cb4c751647d640976362b6dade938aefa
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
KycETH

Compiler Version
v0.8.14+commit.80d49f37

Optimization Enabled:
Yes with 200 runs

Other Settings:
london EvmVersion, MIT license
File 1 of 26 : KycETH.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.8.14;

import "../keyring/integration/KeyringGuard.sol";

contract KycETH is KeyringGuard {
  string public name = "KYC Ether";
  string public symbol = "kycETH";
  uint8 public decimals = 18;
  uint public totalSupply = 0;

  event Approval(address indexed owner, address indexed spender, uint amount);
  event Transfer(address indexed from, address indexed to, uint amount);
  event Deposit(address indexed to, uint amount);
  event Withdrawal(address indexed from, uint amount);

  mapping(address => uint) public balanceOf;
  mapping(address => mapping(address => uint)) public allowance;

  /**
   * @param config Keyring contract addresses. See IKycERC20.
   * @param policyId_ The unique identifier of a Policy.
   * @param maximumConsentPeriod_ The upper limit for user consent deadlines.
   */
  constructor(
    KeyringConfig memory config,
    uint32 policyId_,
    uint32 maximumConsentPeriod_
  ) KeyringGuard(config, policyId_, maximumConsentPeriod_) {}

  function depositFor() public payable {
    balanceOf[_msgSender()] += msg.value;
    totalSupply += msg.value;
    emit Deposit(_msgSender(), msg.value);
  }

  function withdrawTo(address trader, uint amount) public {
    if (trader != _msgSender()) {
      if (!isAuthorized(_msgSender(), trader)) revert Unacceptable({ reason: "trader not authorized" });
    }

    require(balanceOf[_msgSender()] >= amount);
    balanceOf[_msgSender()] -= amount;

    totalSupply -= amount;
    (bool sent, ) = trader.call{ value: amount }("");
    require(sent, "Failed to send Ether");

    emit Withdrawal(_msgSender(), amount);
  }

  function approve(address spender, uint amount) public returns (bool) {
    allowance[_msgSender()][spender] = amount;
    emit Approval(_msgSender(), spender, amount);
    return true;
  }

  function transfer(address to, uint amount) public returns (bool) {
    return transferFrom(_msgSender(), to, amount);
  }

  function transferFrom(address from, address to, uint amount) public checkKeyring(from, to) returns (bool) {
    require(balanceOf[from] >= amount);

    if (from != _msgSender() && allowance[from][_msgSender()] > 0) {
      require(allowance[from][_msgSender()] >= amount);
      allowance[from][_msgSender()] -= amount;
    }

    balanceOf[from] -= amount;
    balanceOf[to] += amount;

    emit Transfer(from, to, amount);

    return true;
  }
}

File 2 of 26 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 3 of 26 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 4 of 26 : ERC2771Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (metatx/ERC2771Context.sol)

pragma solidity ^0.8.9;

import "../utils/Context.sol";

/**
 * @dev Context variant with ERC2771 support.
 */
abstract contract ERC2771Context is Context {
    /// @custom:oz-upgrades-unsafe-allow state-variable-immutable
    address private immutable _trustedForwarder;

    /// @custom:oz-upgrades-unsafe-allow constructor
    constructor(address trustedForwarder) {
        _trustedForwarder = trustedForwarder;
    }

    function isTrustedForwarder(address forwarder) public view virtual returns (bool) {
        return forwarder == _trustedForwarder;
    }

    function _msgSender() internal view virtual override returns (address sender) {
        if (isTrustedForwarder(msg.sender)) {
            // The assembly code is more direct than the Solidity version using `abi.decode`.
            /// @solidity memory-safe-assembly
            assembly {
                sender := shr(96, calldataload(sub(calldatasize(), 20)))
            }
        } else {
            return super._msgSender();
        }
    }

    function _msgData() internal view virtual override returns (bytes calldata) {
        if (isTrustedForwarder(msg.sender)) {
            return msg.data[:msg.data.length - 20];
        } else {
            return super._msgData();
        }
    }
}

File 5 of 26 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 6 of 26 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";
import "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 7 of 26 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 8 of 26 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 9 of 26 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 10 of 26 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 11 of 26 : KeyringAccessControl.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

import "@openzeppelin/contracts/access/AccessControl.sol";
import "@openzeppelin/contracts/metatx/ERC2771Context.sol";

/**
 @notice This contract manages the role-based access control via _checkRole() with meaningful 
 error messages if the user does not have the requested role. This contract is inherited by 
 PolicyManager, RuleRegistry, KeyringCredentials, IdentityTree, WalletCheck and 
 KeyringZkCredentialUpdater.
 */

abstract contract KeyringAccessControl is ERC2771Context, AccessControl {

    address private constant NULL_ADDRESS = address(0);

    // Reservations hold space in upgradeable contracts for future versions of this module.
    bytes32[50] private _reservedSlots;

    error Unacceptable(string reason);

    error Unauthorized(
        address sender,
        string module,
        string method,
        bytes32 role,
        string reason,
        string context
    );

    /**
     * @param trustedForwarder Contract address that is allowed to relay message signers.
     */
    constructor(address trustedForwarder) ERC2771Context(trustedForwarder) {
        if (trustedForwarder == NULL_ADDRESS)
            revert Unacceptable({
                reason: "trustedForwarder cannot be empty"
            });
    }

    /**
     * @notice Disables incomplete ERC165 support inherited from oz/AccessControl.sol
     * @return bool Never returned.
     * @dev Always reverts. Do not rely on ERC165 support to interact with this contract.
     */
    function supportsInterface(bytes4 /*interfaceId */) public view virtual override returns (bool) {
        revert Unacceptable ({ reason: "ERC2165 is unsupported" });
    }

    /**
     * @notice Role-based access control.
     * @dev Reverts if the account is missing the role.
     * @param role The role to check. 
     * @param account An address to check for the role.
     * @param context For reporting purposes. Usually the function that requested the permission check.
     */
    function _checkRole(
        bytes32 role,
        address account,
        string memory context
    ) internal view {
        if (!hasRole(role, account))
            revert Unauthorized({
                sender: account,
                module: "KeyringAccessControl",
                method: "_checkRole",
                role: role,
                reason: "sender does not have the required role",
                context: context
            });
    }

    /**
     * @notice Returns ERC2771 signer if msg.sender is a trusted forwarder, otherwise returns msg.sender.
     * @return sender User deemed to have signed the transaction.
     */
    function _msgSender()
        internal
        view
        virtual
        override(Context, ERC2771Context)
        returns (address sender)
    {
        return ERC2771Context._msgSender();
    }

    /**
     * @notice Returns msg.data if not from a trusted forwarder, or truncated msg.data if the signer was 
     appended to msg.data
     * @dev Although not currently used, this function forms part of ERC2771 so is included for completeness.
     * @return data Data deemed to be the msg.data
     */
    function _msgData()
        internal
        view
        virtual
        override(Context, ERC2771Context)
        returns (bytes calldata)
    {
        return ERC2771Context._msgData();
    }
}

File 12 of 26 : Consent.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

import "../interfaces/IConsent.sol";
import "../access/KeyringAccessControl.sol";

contract Consent is IConsent, KeyringAccessControl {

    uint256 private constant MINIMUM_MAX_CONSENT_PERIOD = 1 hours;
    uint256 public immutable override maximumConsentPeriod;

    /**
     * @dev Mapping of Traders to their associated consent deadlines.
     */
    mapping(address => uint256) public override userConsentDeadlines;

    /**
     * @param trustedForwarder The address of a trustedForwarder contract.
     * @param maximumConsentPeriod_ The upper limit for user consent deadlines. 
     */
    constructor(
        address trustedForwarder, 
        uint256 maximumConsentPeriod_
    ) 
        KeyringAccessControl(trustedForwarder)
    {
        if (maximumConsentPeriod_ < MINIMUM_MAX_CONSENT_PERIOD)
            revert Unacceptable({
                reason: "The maximum consent period must be at least 1 hour"
            });

        maximumConsentPeriod = maximumConsentPeriod_;
    }

    /**
     * @notice A user may grant consent to service mitigation measures. 
     * @dev The deadline must be no further in the future than the maximumConsentDeadline.
     * @param revocationDeadline The consent will automatically expire at the deadline. 
     */
    function grantDegradedServiceConsent(uint256 revocationDeadline) external override {
        if(revocationDeadline < block.timestamp)
            revert Unacceptable({
                reason: "revocation deadline cannot be in the past"
            });
        if(revocationDeadline > block.timestamp + maximumConsentPeriod)
            revert Unacceptable({
                reason: "revocation deadline is too far in the future"
            });
        userConsentDeadlines[_msgSender()] = revocationDeadline;
        emit GrantDegradedServiceConsent(_msgSender(), revocationDeadline);
    }

    /**
     * @notice A user may revoke their consent to mitigation measures. 
     */
    function revokeMitigationConsent() external override {
        userConsentDeadlines[_msgSender()] = 0;
        emit RevokeDegradedServiceConsent(_msgSender());
    }

    /**
     * @param user The user to inspect. 
     * @return doesIndeed True if the user's consent deadline is in the future.
     */
    function userConsentsToMitigation(address user) public view override returns (bool doesIndeed) {
        doesIndeed = userConsentDeadlines[user] >= block.timestamp;
    }

}

File 13 of 26 : KeyringGuard.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

import "../interfaces/IKeyringGuard.sol";
import "../interfaces/IRuleRegistry.sol";
import "../interfaces/IPolicyManager.sol";
import "../interfaces/IUserPolicies.sol";
import "../interfaces/IWalletCheck.sol";
import "../interfaces/IKeyringCredentials.sol";
import "../interfaces/IExemptionsManager.sol";
import "../consent/Consent.sol";

/**
 * @notice KeyringGuard implementation that uses immutable configuration parameters and presents 
 * a simplified modifier for use in derived contracts.
 */

contract KeyringGuard is IKeyringGuard, Consent {
    using AddressSet for AddressSet.Set;

    uint8 private constant VERSION = 1;
    bytes32 private constant NULL_BYTES32 = bytes32(0);
    address internal constant NULL_ADDRESS = address(0);

    address public immutable keyringCredentials;
    address public immutable policyManager;
    address public immutable userPolicies;
    address public immutable exemptionsManager;
    uint32 public immutable admissionPolicyId;
    bytes32 public immutable universeRule;
    bytes32 public immutable emptyRule;

    /**
     * @dev Modifier checks ZK credentials and trader wallets for sender and receiver.
     */
    modifier checkKeyring(address from, address to) {
        if (!isAuthorized(from, to))
            revert Unacceptable({
                reason: "trader not authorized"
            });
        _;
    }

    /**
     * @param config Keyring contract addresses.
     * @param admissionPolicyId_ The unique identifier of a Policy against which user accounts will be compared.
     * @param maximumConsentPeriod_ The upper limit for user consent deadlines. 
     */
    constructor(
        KeyringConfig memory config,
        uint32 admissionPolicyId_,
        uint32 maximumConsentPeriod_
    ) Consent(config.trustedForwarder, maximumConsentPeriod_) {

        if (config.keyringCredentials == NULL_ADDRESS) revert Unacceptable({ reason: "credentials_ cannot be empty" });
        if (config.policyManager == NULL_ADDRESS) revert Unacceptable({ reason: "policyManager_ cannot be empty" });
        if (config.userPolicies == NULL_ADDRESS) revert Unacceptable({ reason: "userPolicies_ cannot be empty" });
        if (config.exemptionsManager == NULL_ADDRESS) 
            revert Unacceptable({ reason: "exemptionsManager_ cannot be empty"});
        if (!IPolicyManager(config.policyManager).isPolicy(admissionPolicyId_))
            revert Unacceptable({ reason: "admissionPolicyId not found" });
        if (IPolicyManager(config.policyManager).policyDisabled(admissionPolicyId_))
            revert Unacceptable({ reason: "admissionPolicy is disabled" });
           
        keyringCredentials = config.keyringCredentials;
        policyManager = config.policyManager;
        userPolicies = config.userPolicies;
        exemptionsManager = config.exemptionsManager;
        admissionPolicyId = admissionPolicyId_;
        (universeRule, emptyRule) = IRuleRegistry(IPolicyManager(config.policyManager).ruleRegistry()).genesis();

        if (universeRule == NULL_BYTES32)
            revert Unacceptable({ reason: "the universe rule is not defined in the PolicyManager's RuleRegistry" });
        if (emptyRule == NULL_BYTES32)
            revert Unacceptable({ reason: "the empty rule is not defined in the PolicyManager's RuleRegistry" });

        emit KeyringGuardConfigured(
            config.keyringCredentials,
            config.policyManager,
            config.userPolicies,
            admissionPolicyId_,
            universeRule,
            emptyRule
        );
    }

    /**
     * @notice Checks keyringCache for cached PII credential. 
     * @param observer The user who must consent to reliance on degraded services.
     * @param subject The subject to inspect.
     * @return passed True if cached credential is new enough, or if degraded service mitigation is possible
     * and the user has provided consent. 
     */
    function checkZKPIICache(address observer, address subject) public override returns (bool passed) {
        passed = IKeyringCredentials(keyringCredentials).checkCredential(
            observer,
            subject,
            admissionPolicyId
        );
    }

    /**
     * @notice Check the trader wallet against all wallet checks in the policy configuration. 
     * @param observer The user who must consent to reliance on degraded services.
     * @param subject The subject to inspect.
     * @return passed True if the wallet check is new enough, or if the degraded service mitigation is possible
     * and the user has provided consent. 
     */
    function checkTraderWallet(address observer, address subject) public override returns (bool passed) {
       
        address[] memory walletChecks = IPolicyManager(policyManager).policyWalletChecks(admissionPolicyId);

        for (uint256 i = 0; i < walletChecks.length; i++) {
            if (!IWalletCheck(walletChecks[i]).checkWallet(
                observer, 
                subject, 
                admissionPolicyId
            )) return false;
        }
        return true;
    }

    /**
     * @notice Check from and to addresses for compliance. 
     * @param from First trader wallet to inspect. 
     * @param to Second trader wallet to inspect. 
     * @return passed True, if both parties are compliant.
     * @dev Both parties are compliant, where compliant means:
     *  - they have a cached credential and if required, a wallet check 
     *  - they are an approved counterparty of the other party
     *  - they can rely on degraded service mitigation, and their counterparty consents
     *  - the policy exempts them from compliance checks, usually reserved for contracts
     */
    function isAuthorized(address from, address to) public override returns (bool passed) {
        
        bool fromIsApprovedByTo;
        bool toIsApprovedByFrom;
        bool fromExempt;
        bool toExempt;

        // A party is compliant if it is exempt. 

        fromExempt = IExemptionsManager(exemptionsManager).isPolicyExemption(
            admissionPolicyId,
            from
        );
        toExempt = IExemptionsManager(exemptionsManager).isPolicyExemption(
            admissionPolicyId,
            to
        );

        // If both parties are exempt, allow the trade. 
        
        if(fromExempt && toExempt) return true;

        // If the policy is disabled and both parties consent, allow all trades.
        // If the policy is disabled and one or more parties does not consent, block trade. 
       
        if(IPolicyManager(policyManager).policyDisabled(admissionPolicyId)) {
            if (
                (userConsentDeadlines[from] > block.timestamp || fromExempt) &&
                (userConsentDeadlines[to] > block.timestamp || toExempt)
            ) 
            {
                return true;
            } else {
                return false;
            }
        }

        // A party is compliant if the counterparty approves interactions with them.

        bool policyAllowApprovedCounterparties = 
            IPolicyManager(policyManager).policyAllowApprovedCounterparties(admissionPolicyId);

        if (policyAllowApprovedCounterparties) {
            fromIsApprovedByTo = IUserPolicies(userPolicies).isApproved(to, from);
            toIsApprovedByFrom = IUserPolicies(userPolicies).isApproved(from, to);
        }

        // Is not authorized if wallet check or cached credential does not pass.
        // Cache may rely on degraded service mitigation and user consent.

        if (!fromExempt && !fromIsApprovedByTo) {
            if (!checkTraderWallet(to, from)) return false;
            if (!checkZKPIICache(to, from)) return false;
        }

        if (!toExempt && !toIsApprovedByFrom) {
            if (!checkTraderWallet(from, to)) return false; 
            if (!checkZKPIICache(from, to)) return false;
        }

        // Trade is acceptable
        return true;
    }
}

File 14 of 26 : IConsent.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

interface IConsent {

    event GrantDegradedServiceConsent(address indexed user, uint256 revocationDeadline);

    event RevokeDegradedServiceConsent(address indexed user);

    function maximumConsentPeriod() external view returns (uint256);

    function userConsentDeadlines(address user) external view returns (uint256);

    function grantDegradedServiceConsent(uint256 revocationDeadline) external;

    function revokeMitigationConsent() external;

    function userConsentsToMitigation(address user) external view returns (bool doesIndeed);

}

File 15 of 26 : IDegradable.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

interface IDegradable {

    event SetPolicyParameters(
        address indexed admin, 
        uint32 indexed policyId, 
        uint256 degradationPeriod, 
        uint256 degradationFreshness);

    struct MitigationParameters {
        uint256 degradationPeriod;
        uint256 degradationFreshness;
    }

    function ROLE_SERVICE_SUPERVISOR() external view returns (bytes32);

    function defaultDegradationPeriod() external view returns (uint256);

    function defaultFreshnessPeriod() external view returns (uint256);

    function policyManager() external view returns (address);

    function lastUpdate() external view returns (uint256);

    function subjectUpdates(bytes32 subject) external view returns (uint256 timestamp);

    function setPolicyParameters(
        uint32 policyId,
        uint256 degradationPeriod,
        uint256 degradationFreshness
    ) external;

    function canMitigate(
        address observer, 
        bytes32 subject, 
        uint32 policyId
    ) external view returns (bool canIndeed) ;

    function isDegraded(uint32 policyId) external view returns (bool isIndeed);

    function isMitigationQualified(
        bytes32 subject,
        uint32 policyId
    ) external view returns (bool qualifies);

    function degradationPeriod(uint32 policyId) external view returns (uint256 inSeconds);

    function degradationFreshness(uint32 policyId) external view returns (uint256 inSeconds);

    function mitigationCutoff(uint32 policyId) external view returns (uint256 cutoffTime);
}

File 16 of 26 : IExemptionsManager.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

interface IExemptionsManager {
   
    event ExemptionsManagerInitialized(address indexed admin, address indexed policyManager);

    event AdmitGlobalExemption(address indexed admin, address indexed exemption, string description);

    event UpdateGlobalExemption(address indexed admin, address indexed exemption, string description);

    event ApprovePolicyExemptions(address indexed admin, uint32 policyId, address indexed exemption);

    function ROLE_GLOBAL_EXEMPTIONS_ADMIN() external view returns (bytes32);

    function policyManager() external view returns (address);

    function exemptionDescriptions(address) external view returns (string memory);

    function init(address policyManager_) external;

    function admitGlobalExemption(address[] calldata exemptAddresses, string memory description) external;

    function updateGlobalExemption(address exemptAddress, string memory description) external;

    function approvePolicyExemptions(uint32 policyId, address[] memory exemptions) external;

    function globalExemptionsCount() external view returns (uint256 count);

    function globalExemptionAtIndex(uint256 index) external view returns (address exemption);

    function isGlobalExemption(address exemption) external view returns (bool isIndeed);

    function policyExemptionsCount(uint32 policyId) external view returns (uint256 count);

    function policyExemptionAtIndex(uint32 policyId, uint256 index) external view returns (address exemption);

    function isPolicyExemption(uint32 policyId, address exemption) external view returns (bool isIndeed);

}

File 17 of 26 : IIdentityTree.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

interface IIdentityTree {

    event Deployed(
        address admin, 
        address trustedForwarder_, 
        address policyManager_, 
        uint256 maximumConsentPeriod);
    
    event SetMerkleRootBirthday(bytes32 merkleRoot, uint256 birthday);

    struct PolicyMitigation {
        uint256 mitigationFreshness;
        uint256 degradationPeriod;
    }

    function ROLE_AGGREGATOR() external view returns (bytes32);
   
    function setMerkleRootBirthday(bytes32 root, uint256 birthday) external;

    function checkRoot(
        address observer, 
        bytes32 merkleRoot,
        uint32 admissionPolicyId
    ) external returns (bool passed);

    function merkleRootCount() external view returns (uint256 count);

    function merkleRootAtIndex(uint256 index) external view returns (bytes32 merkleRoot);

    function isMerkleRoot(bytes32 merkleRoot) external view returns (bool isIndeed);

    function latestRoot() external view returns (bytes32 root);
}

File 18 of 26 : IKeyringCredentials.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

interface IKeyringCredentials {
    
    event CredentialsDeployed(
        address deployer, 
        address trustedForwarder, 
        address policyManager, 
        uint256 maximumConsentPeriod);

    event CredentialsInitialized(address admin);

    event UpdateCredential(
        uint8 version, 
        address updater, 
        address indexed trader, 
        uint32 indexed admissionPolicyId);

    function ROLE_CREDENTIAL_UPDATER() external view returns (bytes32);

    function init() external;

    function setCredential(
        address trader,  
        uint32 admissionPolicyId,
        uint256 timestamp
    ) external;

    function checkCredential(
        address observer,
        address subject,
        uint32 admissionPolicyId
    ) external returns (bool passed);

    function keyGen(
        address trader,
        uint32 admissionPolicyId
    ) external pure returns (bytes32 key);

}

File 19 of 26 : IKeyringGuard.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

/**
 * @notice KeyringGuard implementation that uses immutables and presents a simplified modifier.
 */

interface IKeyringGuard {

    struct KeyringConfig {
        address trustedForwarder;
        address collateralToken;
        address keyringCredentials;
        address policyManager;
        address userPolicies;
        address exemptionsManager;
    }

    event KeyringGuardConfigured(
        address keyringCredentials,
        address policyManager,
        address userPolicies,
        uint32 admissionPolicyId,
        bytes32 universeRule,
        bytes32 emptyRule
    );

    function checkZKPIICache(address observer, address subject) external returns (bool passed);

    function checkTraderWallet(address observer, address subject) external returns (bool passed);

    function isAuthorized(address from, address to) external returns (bool passed);
}

File 20 of 26 : IPolicyManager.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

import "../lib/PolicyStorage.sol";

interface IPolicyManager {

    event PolicyManagerDeployed(
        address deployer, 
        address trustedForwarder, 
        address ruleRegistry);
    
    event PolicyManagerInitialized(address admin);

    event CreatePolicy(
        address indexed owner,
        uint32 indexed policyId,
        PolicyStorage.PolicyScalar policyScalar,
        address[] attestors,
        address[] walletChecks,
        bytes32 policyOwnerRole,
        bytes32 policyUserAdminRole
    );

    event DisablePolicy(address user, uint32 policyId);

    event UpdatePolicyScalar(
        address indexed owner,
        uint32 indexed policyId,
        PolicyStorage.PolicyScalar policyScalar,
        uint256 deadline);

    event UpdatePolicyDescription(address indexed owner, uint32 indexed policyId, string description, uint256 deadline);
    
    event UpdatePolicyRuleId(address indexed owner, uint32 indexed policyId, bytes32 indexed ruleId, uint256 deadline);

    event UpdatePolicyTtl(address indexed owner, uint32 indexed policyId, uint128 ttl, uint256 deadline);

    event UpdatePolicyGracePeriod(
        address indexed owner, 
        uint32 indexed policyId, 
        uint128 gracePeriod, 
        uint256 deadline);

    event UpdatePolicyLock(address indexed owner, uint32 indexed policyId, bool locked, uint256 deadline);

    event UpdatePolicyAllowApprovedCounterparties(
        address indexed owner, 
        uint32 indexed policyId, 
        bool allowApprovedCounterparties, 
        uint256 deadline);

    event UpdatePolicyDisablementPeriod(
        address indexed admin, 
        uint32 indexed policyId, 
        uint256 disablementPeriod, 
        uint256 deadline
    );

    event PolicyDisabled(address indexed sender, uint32 indexed policyId);

    event UpdatePolicyDeadline(address indexed owner, uint32 indexed policyId, uint256 deadline);

    event AddPolicyAttestors(
        address indexed owner,
        uint32 indexed policyId,
        address[] attestors,
        uint256 deadline
    );
    
    event RemovePolicyAttestors(
        address indexed owner,
        uint32 indexed policyId,
        address[] attestor,
        uint256 deadline
    );

    event AddPolicyWalletChecks(
        address indexed owner,
        uint32 indexed policyId,
        address[] walletChecks,
        uint256 deadline
    );

    event RemovePolicyWalletChecks(
        address indexed owner,
        uint32 indexed policyId,
        address[] walletChecks,
        uint256 deadline
    );

    event AddPolicyBackdoor(
        address indexed owner,
        uint32 indexed policyId,
        bytes32 backdoorId,
        uint256 deadline
    );

    event RemovePolicyBackdoor(
        address indexed owner,
        uint32 indexed policyId,
        bytes32 backdoorId,
        uint256 deadline
    );  

    event AdmitAttestor(address indexed admin, address indexed attestor, string uri);
    
    event UpdateAttestorUri(address indexed admin, address indexed attestor, string uri);
    
    event RemoveAttestor(address indexed admin, address indexed attestor);

    event AdmitWalletCheck(address indexed admin, address indexed walletCheck);

    event RemoveWalletCheck(address indexed admin, address indexed walletCheck);

    event AdmitBackdoor(address indexed admin, bytes32 id, uint256[2] pubKey);

    event MinimumPolicyDisablementPeriodUpdated(uint256 newPeriod);

    function ROLE_POLICY_CREATOR() external view returns (bytes32);

    function ROLE_GLOBAL_ATTESTOR_ADMIN() external view returns (bytes32);

    function ROLE_GLOBAL_WALLETCHECK_ADMIN() external view returns (bytes32);

    function ROLE_GLOBAL_VALIDATION_ADMIN() external view returns (bytes32);

    function ROLE_GLOBAL_BACKDOOR_ADMIN() external view returns (bytes32);

    function ruleRegistry() external view returns (address);

    function init() external;

    function createPolicy(
        PolicyStorage.PolicyScalar calldata policyScalar,
        address[] calldata attestors,
        address[] calldata walletChecks
    ) external returns (uint32 policyId, bytes32 policyOwnerRoleId, bytes32 policyUserAdminRoleId);

    function disablePolicy(uint32 policyId) external;

    function updatePolicyScalar(
        uint32 policyId,
        PolicyStorage.PolicyScalar calldata policyScalar,
        uint256 deadline
    ) external;

    function updatePolicyDescription(uint32 policyId, string memory descriptionUtf8, uint256 deadline) external;

    function updatePolicyRuleId(uint32 policyId, bytes32 ruleId, uint256 deadline) external;

    function updatePolicyTtl(uint32 policyId, uint32 ttl, uint256 deadline) external;

    function updatePolicyGracePeriod(uint32 policyId, uint32 gracePeriod, uint256 deadline) external;

    function updatePolicyAllowApprovedCounterparties(
        uint32 policyId, 
        bool allowApprovedCounterparties,uint256 deadline
    ) external;
    
    function updatePolicyLock(uint32 policyId, bool locked, uint256 deadline) external;

    function updatePolicyDisablementPeriod(uint32 policyId, uint256 disablementPeriod, uint256 deadline) external;

    function setDeadline(uint32 policyId, uint256 deadline) external;

    function addPolicyAttestors(uint32 policyId, address[] calldata attestors, uint256 deadline) external;

    function removePolicyAttestors(uint32 policyId, address[] calldata attestors, uint256 deadline) external;

    function addPolicyWalletChecks(uint32 policyId, address[] calldata walletChecks, uint256 deadline) external;

    function removePolicyWalletChecks(uint32 policyId, address[] calldata walletChecks, uint256 deadline) external;

    function addPolicyBackdoor(uint32 policyId, bytes32 backdoorId, uint256 deadline) external;

    function removePolicyBackdoor(uint32 policyId, bytes32 backdoorId, uint256 deadline) external;

    function admitAttestor(address attestor, string calldata uri) external;

    function updateAttestorUri(address attestor, string calldata uri) external;

    function removeAttestor(address attestor) external;

    function admitWalletCheck(address walletCheck) external;

    function removeWalletCheck(address walletCheck) external;

    function admitBackdoor(uint256[2] memory pubKey) external;

    function updateMinimumPolicyDisablementPeriod(uint256 minimumDisablementPeriod) external;

    function policyOwnerRole(uint32 policyId) external pure returns (bytes32 ownerRole);

    function policy(uint32 policyId)
        external
        returns (
            PolicyStorage.PolicyScalar memory scalar,
            address[] memory attestors,
            address[] memory walletChecks,
            bytes32[] memory backdoorRegimes,
            uint256 deadline
        );

    function policyRawData(uint32 policyId)
        external
        view
        returns(
            uint256 deadline,
            PolicyStorage.PolicyScalar memory scalarActive,
            PolicyStorage.PolicyScalar memory scalarPending,
            address[] memory attestorsActive,
            address[] memory attestorsPendingAdditions,
            address[] memory attestorsPendingRemovals,
            address[] memory walletChecksActive,
            address[] memory walletChecksPendingAdditions,
            address[] memory walletChecksPendingRemovals,
            bytes32[] memory backdoorsActive,
            bytes32[] memory backdoorsPendingAdditions,
            bytes32[] memory backdoorsPendingRemovals);

    function policyScalarActive(uint32 policyId) 
        external 
        returns (PolicyStorage.PolicyScalar memory scalarActive);

    function policyRuleId(uint32 policyId)
        external
        returns (bytes32 ruleId);

    function policyTtl(uint32 policyId) 
        external
        returns (uint32 ttl);

    function policyAllowApprovedCounterparties(uint32 policyId) 
        external
        returns (bool isAllowed);

    function policyDisabled(uint32 policyId) external view returns (bool isDisabled);

    function policyCanBeDisabled(uint32 policyId) 
        external
        returns (bool canIndeed);

    function policyAttestorCount(uint32 policyId) external returns (uint256 count);

    function policyAttestorAtIndex(uint32 policyId, uint256 index)
        external
        returns (address attestor);

    function policyAttestors(uint32 policyId) external returns (address[] memory attestors);

    function isPolicyAttestor(uint32 policyId, address attestor)
        external
        returns (bool isIndeed);

    function policyWalletCheckCount(uint32 policyId) external returns (uint256 count);

    function policyWalletCheckAtIndex(uint32 policyId, uint256 index)
        external
        returns (address walletCheck);

    function policyWalletChecks(uint32 policyId) external returns (address[] memory walletChecks);

    function isPolicyWalletCheck(uint32 policyId, address walletCheck)
        external
        returns (bool isIndeed);

    function policyBackdoorCount(uint32 policyId) external returns (uint256 count);

    function policyBackdoorAtIndex(uint32 policyId, uint256 index) external returns (bytes32 backdoorId);

    function policyBackdoors(uint32 policyId) external returns (bytes32[] memory backdoors);

    function isPolicyBackdoor(uint32 policyId, bytes32 backdoorId) external returns (bool isIndeed);

    function policyCount() external view returns (uint256 count);

    function isPolicy(uint32 policyId) external view returns (bool isIndeed);

    function globalAttestorCount() external view returns (uint256 count);

    function globalAttestorAtIndex(uint256 index) external view returns (address attestor);

    function isGlobalAttestor(address attestor) external view returns (bool isIndeed);

    function globalWalletCheckCount() external view returns (uint256 count);

    function globalWalletCheckAtIndex(uint256 index) external view returns(address walletCheck);

    function isGlobalWalletCheck(address walletCheck) external view returns (bool isIndeed);

    function globalBackdoorCount() external view returns (uint256 count);

    function globalBackdoorAtIndex(uint256 index) external view returns (bytes32 backdoorId);

    function isGlobalBackdoor(bytes32 backdoorId) external view returns (bool isIndeed);    

    function backdoorPubKey(bytes32 backdoorId) external view returns (uint256[2] memory pubKey);
    
    function attestorUri(address attestor) external view returns (string memory);

    function hasRole(bytes32 role, address user) external view returns (bool);

    function minimumPolicyDisablementPeriod()  external view returns (uint256 period);
  }

File 21 of 26 : IRuleRegistry.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

import "../lib/Bytes32Set.sol";

interface IRuleRegistry {

    enum Operator {
        Base,
        Union,
        Intersection,
        Complement
    }

    struct Rule {
        string description;
        string uri;
        Bytes32Set.Set operandSet;
        Operator operator;
        bool toxic;
    }

    event RuleRegistryDeployed(address deployer, address trustedForwarder);

    event RuleRegistryInitialized(
        address admin,
        string universeDescription,
        string universeUri,
        string emptyDescription,
        string emptyUri,
        bytes32 universeRule,
        bytes32 emptyRule
    );

    event CreateRule(
        address indexed user,
        bytes32 indexed ruleId,
        string description,
        string uri,
        bool toxic,
        Operator operator,
        bytes32[] operands
    );

    event SetToxic(address admin, bytes32 ruleId, bool isToxic);

    function ROLE_RULE_ADMIN() external view returns (bytes32);

    function init(
        string calldata universeDescription,
        string calldata universeUri,
        string calldata emptyDescription,
        string calldata emptyUri
    ) external;

    function createRule(
        string calldata description,
        string calldata uri,
        Operator operator,
        bytes32[] calldata operands
    ) external returns (bytes32 ruleId);

    function setToxic(bytes32 ruleId, bool toxic) external;

    function genesis() external view returns (bytes32 universeRule, bytes32 emptyRule);

    function ruleCount() external view returns (uint256 count);

    function ruleAtIndex(uint256 index) external view returns (bytes32 ruleId);

    function isRule(bytes32 ruleId) external view returns (bool isIndeed);

    function rule(bytes32 ruleId)
        external
        view
        returns (
            string memory description,
            string memory uri,
            Operator operator,
            uint256 operandCount
        );

    function ruleDescription(bytes32 ruleId) external view returns (string memory description);

    function ruleUri(bytes32 ruleId) external view returns (string memory uri);

    function ruleIsToxic(bytes32 ruleId) external view returns (bool isIndeed);

    function ruleOperator(bytes32 ruleId) external view returns (Operator operator);

    function ruleOperandCount(bytes32 ruleId) external view returns (uint256 count);

    function ruleOperandAtIndex(bytes32 ruleId, uint256 index)
        external
        view
        returns (bytes32 operandId);

    function generateRuleId(
        string calldata description,
        Operator operator,
        bytes32[] calldata operands
    ) external pure returns (bytes32 ruleId);

}

File 22 of 26 : IUserPolicies.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

interface IUserPolicies {

    event Deployed(address trustedForwarder, address policyManager);

    event SetUserPolicy(address indexed trader, uint32 indexed policyId);

    event AddApprovedCounterparty(address indexed, address indexed approved);

    event RemoveApprovedCounterparty(address indexed, address indexed approved);

    function userPolicies(address trader) external view returns (uint32);

    function setUserPolicy(uint32 policyId) external;

    function addApprovedCounterparty(address approved) external;

    function addApprovedCounterparties(address[] calldata approved) external;

    function removeApprovedCounterparty(address approved) external;

    function removeApprovedCounterparties(address[] calldata approved) external;

    function approvedCounterpartyCount(address trader) external view returns (uint256 count);

    function approvedCounterpartyAtIndex(address trader, uint256 index) external view returns (address approved);

    function isApproved(address trader, address counterparty) external view returns (bool isIndeed);
}

File 23 of 26 : IWalletCheck.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

interface IWalletCheck {

    event Deployed(
        address indexed admin, 
        address trustedForwarder,
        address policyManager,
        uint256 maximumConsentPeriod,
        string uri);

    event UpdateUri(address indexed admin, string uri);
    
    event SetWalletCheck(address indexed admin, address indexed wallet, bool isWhitelisted);

    function ROLE_WALLETCHECK_LIST_ADMIN() external view returns (bytes32);

    function ROLE_WALLETCHECK_META_ADMIN() external view returns (bytes32);

    function updateUri(string calldata uri_) external;

    function setWalletCheck(address wallet, bool whitelisted, uint256 timestamp) external;

    function checkWallet(
        address observer, 
        address wallet,
        uint32 admissionPolicyId
    ) external returns (bool passed);
}

File 24 of 26 : AddressSet.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

/**
 * @notice Key sets with enumeration and delete. Uses mappings for random access and existence checks,
 * and dynamic arrays for enumeration. Key uniqueness is enforced.
 * @dev Sets are unordered. Delete operations reorder keys.
 */

library AddressSet {

    struct Set {
        mapping(address => uint256) keyPointers;
        address[] keyList;
    }

    string private constant MODULE = "AddressSet";

    error AddressSetConsistency(string module, string method, string reason, string context);

    /**
     * @notice Insert a key to store.
     * @dev Duplicate keys are not permitted.
     * @param self A Set struct
     * @param key A key to insert cast as an address.
     * @param context A message string about interpretation of the issue. Normally the calling function.
     */
    function insert(
        Set storage self,
        address key,
        string memory context
    ) internal {
        if (exists(self, key))
            revert AddressSetConsistency({
                module: MODULE,
                method: "insert",
                reason: "exists",
                context: context
            });
        self.keyList.push(key);
        self.keyPointers[key] = self.keyList.length - 1;
    }

    /**
     * @notice Remove a key from the store.
     * @dev The key to remove must exist.
     * @param self A Set struct
     * @param key An address to remove from the Set.
     * @param context A message string about interpretation of the issue. Normally the calling function.
     */
    function remove(
        Set storage self,
        address key,
        string memory context
    ) internal {
        if (!exists(self, key))
            revert AddressSetConsistency({
                module: MODULE,
                method: "remove",
                reason: "does not exist",
                context: context
            });
        address keyToMove = self.keyList[count(self) - 1];
        uint256 rowToReplace = self.keyPointers[key];
        self.keyPointers[keyToMove] = rowToReplace;
        self.keyList[rowToReplace] = keyToMove;
        delete self.keyPointers[key];
        self.keyList.pop();
    }

    /**
     * @notice Count the keys.
     * @param self A Set struct
     * @return uint256 Length of the `keyList`, which correspond to the number of elements
     * stored in the `keyPointers` mapping.
     */
    function count(Set storage self) internal view returns (uint256) {
        return (self.keyList.length);
    }

    /**
     * @notice Check if a key exists in the Set.
     * @param self A Set struct
     * @param key An address to look for in the Set.
     * @return bool True if the key exists in the Set, otherwise false.
     */
    function exists(Set storage self, address key) internal view returns (bool) {
        if (self.keyList.length == 0) return false;
        return self.keyList[self.keyPointers[key]] == key;
    }

    /**
     * @notice Retrieve an address by its position in the set. Use for enumeration.
     * @param self A Set struct
     * @param index The internal index to inspect.
     * @return address Address value stored at the index position in the Set.
     */
    function keyAtIndex(Set storage self, uint256 index) internal view returns (address) {
        return self.keyList[index];
    }
}

File 25 of 26 : Bytes32Set.sol
// SPDX-License-Identifier: BUSL-1.1

pragma solidity 0.8.14;

/**
 * @notice Key sets with enumeration. Uses mappings for random and existence checks
 * and dynamic arrays for enumeration. Key uniqueness is enforced.
 * @dev This implementation has deletion disabled (removed) because doesn't require it. Therefore, keys
 are organized in order of insertion.
 */

library Bytes32Set {

    struct Set {
        mapping(bytes32 => uint256) keyPointers;
        bytes32[] keyList;
    }

    string private constant MODULE = "Bytes32Set";

    error Bytes32SetConsistency(string module, string method, string reason, string context);

    /**
     * @notice Insert a key to store.
     * @dev Duplicate keys are not permitted.
     * @param self A Set struct
     * @param key A value in the Set.
     * @param context A message string about interpretation of the issue. Normally the calling function.
     */
    function insert(
        Set storage self,
        bytes32 key,
        string memory context
    ) internal {
        if (exists(self, key))
            revert Bytes32SetConsistency({
                module: MODULE,
                method: "insert",
                reason: "exists",
                context: context
            });
        self.keyPointers[key] = self.keyList.length;
        self.keyList.push(key);
    }


    /**
     * @notice Remove a key from the store.
     * @dev The key to remove must exist.
     * @param self A Set struct
     * @param key An address to remove from the Set.
     * @param context A message string about interpretation of the issue. Normally the calling function.
     */
    function remove(
        Set storage self,
        bytes32 key,
        string memory context
    ) internal {
        if (!exists(self, key))
            revert Bytes32SetConsistency({
                module: MODULE,
                method: "remove",
                reason: "does not exist",
                context: context
            });
        bytes32 keyToMove = self.keyList[count(self) - 1];
        uint256 rowToReplace = self.keyPointers[key];
        self.keyPointers[keyToMove] = rowToReplace;
        self.keyList[rowToReplace] = keyToMove;
        delete self.keyPointers[key];
        self.keyList.pop();
    }

    /**
     * @notice Count the keys.
     * @param self A Set struct
     * @return uint256 Length of the `keyList` which is the count of keys contained in the Set.
     */
    function count(Set storage self) internal view returns (uint256) {
        return (self.keyList.length);
    }

    /**
     * @notice Check if a key exists in the Set.
     * @param self A Set struct
     * @param key A key to look for.
     * @return bool True if the key exists in the Set, otherwise false.
     */
    function exists(Set storage self, bytes32 key) internal view returns (bool) {
        if (self.keyList.length == 0) return false;
        return self.keyList[self.keyPointers[key]] == key;
    }

    /**
     * @notice Retrieve an bytes32 by its position in the Set. Use for enumeration.
     * @param self A Set struct
     * @param index The position in the Set to inspect.
     * @return bytes32 The key stored in the Set at the index position.
     */
    function keyAtIndex(Set storage self, uint256 index) internal view returns (bytes32) {
        return self.keyList[index];
    }
}

File 26 of 26 : PolicyStorage.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.8.14;

import "./AddressSet.sol";
import "../interfaces/IRuleRegistry.sol";
import "../interfaces/IIdentityTree.sol";
import "../interfaces/IDegradable.sol";
import "../interfaces/IKeyringCredentials.sol";

/**
 @notice PolicyStorage attends to state management concerns for the PolicyManager. It establishes the
 storage layout and is responsible for internal state integrity and managing state transitions. The 
 PolicyManager is responsible for orchestration of the functions implemented here as well as access
 control. 
 */

library PolicyStorage {

    using AddressSet for AddressSet.Set;
    using Bytes32Set for Bytes32Set.Set;

    uint32 private constant MAX_POLICIES = 2 ** 20;
    uint32 private constant MAX_TTL = 2 * 365 days;
    uint256 public constant MAX_DISABLEMENT_PERIOD = 120 days;
    uint256 private constant MAX_BACKDOORS = 1;
    uint256 private constant UNIVERSAL_RULE = 0;
    address private constant NULL_ADDRESS = address(0);

    error Unacceptable(string reason);

    /// @dev The App struct contains the essential PolicyManager state including an array of Policies. 

    struct App {
        uint256 minimumPolicyDisablementPeriod;
        Policy[] policies;
        AddressSet.Set globalWalletCheckSet;
        AddressSet.Set globalAttestorSet;        
        mapping(address => string) attestorUris;
        Bytes32Set.Set backdoorSet;
        mapping(bytes32 => uint256[2]) backdoorPubKey;
    }

    /// @dev PolicyScalar contains the non-indexed values in a policy configuration.

    struct PolicyScalar {
        bytes32 ruleId;
        string descriptionUtf8;
        uint32 ttl;
        uint32 gracePeriod;
        bool allowApprovedCounterparties;
        uint256 disablementPeriod;
        bool locked;
    }

    /// @dev PolicyAttestors contains the active policy attestors as well as scheduled changes. 

    struct PolicyAttestors {
        AddressSet.Set activeSet;
        AddressSet.Set pendingAdditionSet;
        AddressSet.Set pendingRemovalSet;
    }

    /// @dev PolicyWalletChecks contains the active policy wallet checks as well as scheduled changes.

    struct PolicyWalletChecks {
        AddressSet.Set activeSet;
        AddressSet.Set pendingAdditionSet;
        AddressSet.Set pendingRemovalSet;
    }

    /// @dev PolicyBackdoors contain and active policy backdoors (identifiers) as well as scheduled changes. 

    struct PolicyBackdoors {
        Bytes32Set.Set activeSet;
        Bytes32Set.Set pendingAdditionSet;
        Bytes32Set.Set pendingRemovalSet;
    }

    /// @dev Policy contains the active and scheduled changes and the deadline when the changes will
    /// take effect.
    
    struct Policy {
        bool disabled;
        uint256 deadline;
        PolicyScalar scalarActive;
        PolicyScalar scalarPending;
        PolicyAttestors attestors;
        PolicyWalletChecks walletChecks;
        PolicyBackdoors backdoors;
    }

    /** 
     * @notice A policy can be disabled if the policy is deemed failed. 
     * @param policyObj The policy to disable.
     */
    function disablePolicy(
        Policy storage policyObj
    ) public 
    {
        if (!policyHasFailed(policyObj))
            revert Unacceptable({
                reason: "only failed policies can be disabled"
            });
        policyObj.disabled = true;
        policyObj.deadline = ~uint(0);
    }

    /**
     * @notice A policy is deemed failed if all attestors or any wallet check is inactive
     * over the policyDisablement period. 
     * @param policyObj The policy to inspect.
     * @return hasIndeed True if all attestors have failed or any wallet check has failed, 
     where "failure" is no updates over the policyDisablement period. 
     */
    function policyHasFailed(
        Policy storage policyObj
    ) public view returns (bool hasIndeed) 
    {
        if (policyObj.disabled == true) 
            revert Unacceptable({
                reason: "policy is already disabled"
            });
        
        uint256 i;
        uint256 disablementPeriod = policyObj.scalarActive.disablementPeriod;

        // If all attestors have failed
        bool allAttestorsHaveFailed = true;
        uint256 policyAttestorsCount = policyObj.attestors.activeSet.count();
        for (i=0; i<policyAttestorsCount; i++) {
            uint256 lastUpdate = IDegradable(policyObj.attestors.activeSet.keyAtIndex(i)).lastUpdate();
            // We ignore unitialized services to prevent interference with new policies.
            if (lastUpdate > 0) {
               if(block.timestamp < lastUpdate + disablementPeriod) {
                    allAttestorsHaveFailed = false;
               }
            } else {
                // No evidence of interrupted activity yet
                allAttestorsHaveFailed = false;
            }
        }

        if(!allAttestorsHaveFailed) {
            // If any wallet check has failed
            uint256 policyWalletChecksCount = policyObj.walletChecks.activeSet.count();
            for (i=0; i<policyWalletChecksCount; i++) {
                uint256 lastUpdate = IDegradable(policyObj.walletChecks.activeSet.keyAtIndex(i)).lastUpdate();
                if (lastUpdate > 0) {
                    if(block.timestamp > lastUpdate + disablementPeriod) return true;
                }
            }
        }
        hasIndeed = allAttestorsHaveFailed;
    }

    /**
     * @notice Updates the minimumPolicyDisablementPeriod property of the Policy struct.
     * @param self A storage reference to the App storage
     * @param minimumDisablementPeriod The new value for the minimumPolicyDisablementPeriod property.
     */
    function updateMinimumPolicyDisablementPeriod(
        App storage self, 
        uint256 minimumDisablementPeriod 
    ) public 
    {
        if (minimumDisablementPeriod >= MAX_DISABLEMENT_PERIOD) 
            revert Unacceptable({
                reason: "minimum disablement period is too long"
            });
        self.minimumPolicyDisablementPeriod = minimumDisablementPeriod;
    }

    /**
     * @notice The attestor admin can admit attestors into the global attestor whitelist. 
     * @param self PolicyManager App state.
     * @param attestor Address of the attestor's identity tree contract.
     * @param uri The URI refers to detailed information about the attestor.
     */
    function insertGlobalAttestor(
        App storage self,
        address attestor,
        string memory uri
    ) public
    {
        if (attestor == NULL_ADDRESS)
            revert Unacceptable({
                reason: "attestor cannot be empty"
            });
        if (bytes(uri).length == 0) 
            revert Unacceptable({
                reason: "uri cannot be empty"
            });        
        self.globalAttestorSet.insert(attestor, "PolicyStorage:insertGlobalAttestor");
        self.attestorUris[attestor] = uri;
    }

    /**
     * @notice The attestor admin can update the informational URIs for attestors on the whitelist.
     * @dev No onchain logic relies on the URI.
     * @param self PolicyManager App state.
     * @param attestor Address of an attestor's identity tree contract on the whitelist. 
     * @param uri The URI refers to detailed information about the attestor.
     */
    function updateGlobalAttestorUri(
        App storage self, 
        address attestor,
        string memory uri
    ) public
    {
        if (!self.globalAttestorSet.exists(attestor))
            revert Unacceptable({
                reason: "attestor not found"
            });
        if (bytes(uri).length == 0) 
            revert Unacceptable({
                reason: "uri cannot be empty"
            });  
        self.attestorUris[attestor] = uri;
    }

    /**
     * @notice The attestor admin can remove attestors from the whitelist.
     * @dev Does not remove attestors from policies that recognise the attestor to remove. 
     * @param self PolicyManager App state.
     * @param attestor Address of an attestor identity tree to remove from the whitelist. 
     */
    function removeGlobalAttestor(
        App storage self,
        address attestor
    ) public
    {
        self.globalAttestorSet.remove(attestor, "PolicyStorage:removeGlobalAttestor");
    }

    /**
     * @notice The wallet check admin can admit wallet check contracts into the system.
     * @dev Wallet checks implement the IWalletCheck interface.
     * @param self PolicyManager App state.
     * @param walletCheck The address of a Wallet Check to admit into the global whitelist.
     */
    function insertGlobalWalletCheck(
        App storage self,
        address walletCheck
    ) public
    {
        if (walletCheck == NULL_ADDRESS)
            revert Unacceptable({
                reason: "walletCheck cannot be empty"
            });
        self.globalWalletCheckSet.insert(walletCheck, "PolicyStorage:insertGlobalWalletCheck");
    }

    /**
     * @notice The wallet check admin can remove a wallet check from the system.
     * @dev Does not affect policies that utilize the wallet check. 
     * @param self PolicyManager App state.
     * @param walletCheck The address of a Wallet Check to admit into the global whitelist.
     */
    function removeGlobalWalletCheck(
        App storage self,
        address walletCheck
    ) public
    {
        self.globalWalletCheckSet.remove(walletCheck, "PolicyStorage:removeGlobalWalletCheck");
    }

    /**
     * @notice The backdoor admin can add a backdoor.
     * @dev pubKey must be unique.
     * @param self PolicyManager App state.
     * @param pubKey The public key for backdoor encryption. 
     */
    function insertGlobalBackdoor(
        App storage self, 
        uint256[2] calldata pubKey
    ) public returns (bytes32 id)
    {
        id = keccak256(abi.encodePacked(pubKey));
        self.backdoorPubKey[id] = pubKey;
        self.backdoorSet.insert(
                id,
                "PolicyStorage:insertGlobalBackdoor"
        );
    }

    /**
     * @notice Creates a new policy that is owned by the creator.
     * @dev Maximum unique policies is 2 ^ 20. Must be at least 1 attestor.
     * @param self PolicyManager App state.
     * @param policyScalar The new policy's non-indexed values. 
     * @param attestors A list of attestor identity tree contracts.
     * @param walletChecks The address of one or more Wallet Checks to add to the Policy.
     * @param ruleRegistry The address of the deployed RuleRegistry contract.
     * @return policyId A PolicyStorage struct.Id The unique identifier of a Policy.
     */
    function newPolicy(
        App storage self,
        PolicyScalar calldata policyScalar,
        address[] memory attestors,
        address[] memory walletChecks,
        address ruleRegistry
    ) public returns (uint32 policyId) 
    {
        (bytes32 universeRule, bytes32 emptyRule) = IRuleRegistry(ruleRegistry).genesis();
        
        // Check that there is at least one attestor for the policy
        if (
            attestors.length < 1 && 
            policyScalar.ruleId != universeRule &&
            policyScalar.ruleId != emptyRule) 
        {
            revert Unacceptable({
                reason: "every policy needs at least one attestor"
            });
        }
        
        uint256 i;
        self.policies.push();
        policyId = uint32(self.policies.length - 1);
        if (policyId >= MAX_POLICIES)
            revert Unacceptable({
                reason: "max policies exceeded"
            });
        Policy storage policyObj = policyRawData(self, policyId);
        uint256 deadline = block.timestamp;

        writePolicyScalar(
            self,
            policyId,
            policyScalar,
            ruleRegistry,
            deadline
        );

        processStaged(policyObj);

        for (i=0; i<attestors.length; i++) {
            address attestor = attestors[i];
            if (!self.globalAttestorSet.exists(attestor))
                revert Unacceptable({
                    reason: "attestor not found"
                });
            policyObj.attestors.activeSet.insert(attestor, "PolicyStorage:newPolicy");
        }

        for (i=0; i<walletChecks.length; i++) {
            address walletCheck = walletChecks[i];
            if (!self.globalWalletCheckSet.exists(walletCheck))
                revert Unacceptable({
                    reason: "walletCheck not found"
                });
            policyObj.walletChecks.activeSet.insert(walletCheck, "PolicyStorage:newPolicy");
        }
    }

    /**
     * @notice Returns the internal policy state without processing staged changes. 
     * @dev Staged changes with deadlines in the past are presented as pending. 
     * @param self PolicyManager App state.
     * @param policyId A PolicyStorage struct.Id The unique identifier of a Policy.
     * @return policyInfo Policy info in the internal storage format without processing.
     */
    function policyRawData(
        App storage self, 
        uint32 policyId
    ) public view returns (Policy storage policyInfo) 
    {
        policyInfo = self.policies[policyId];
    }

    /**
     * @param activeSet The active set of addresses.
     * @param additionSet The set of pending addresses to add to the active set.
     */
    function _processAdditions(
    AddressSet.Set storage activeSet, 
    AddressSet.Set storage additionSet
    ) private {
        uint256 count = additionSet.count();
        while (count > 0) {
            address entity = additionSet.keyAtIndex(additionSet.count() - 1);
            activeSet.insert(entity, "policyStorage:_processAdditions");
            additionSet.remove(entity, "policyStorage:_processAdditions");
            count--;
        }
    }

    /**
     * @param activeSet The active set of bytes32.
     * @param additionSet The set of pending bytes32 to add to the active set.
     */
    function _processAdditions(
    Bytes32Set.Set storage activeSet, 
    Bytes32Set.Set storage additionSet
    ) private {
        uint256 count = additionSet.count();
        while (count > 0) {
            bytes32 entity = additionSet.keyAtIndex(additionSet.count() - 1);
            activeSet.insert(entity, "policyStorage:_processAdditions");
            additionSet.remove(entity, "policyStorage:_processAdditions");
            count--;
        }
    }

    /**
     * @param activeSet The active set of addresses.
     * @param removalSet The set of pending addresses to remove from the active set.
     */
    function _processRemovals(
        AddressSet.Set storage activeSet, 
        AddressSet.Set storage removalSet
    ) private {
        uint256 count = removalSet.count();
        while (count > 0) {
            address entity = removalSet.keyAtIndex(removalSet.count() - 1);
            activeSet.remove(entity, "policyStorage:_processRemovals");
            removalSet.remove(entity, "policyStorage:_processRemovals");
            count--;
        }
    }

    /**
     * @param activeSet The active set of bytes32.
     * @param removalSet The set of pending bytes32 to remove from the active set.
     */
    function _processRemovals(
        Bytes32Set.Set storage activeSet, 
        Bytes32Set.Set storage removalSet
    ) private {
        uint256 count = removalSet.count();
        while (count > 0) {
            bytes32 entity = removalSet.keyAtIndex(removalSet.count() - 1);
            activeSet.remove(entity, "policyStorage:_processRemovals");
            removalSet.remove(entity, "policyStorage:_processRemovals");
            count--;
        }
    }

    /**
     * @notice Processes staged changes to the policy state if the deadline is in the past.
     * @dev Always call this before inspecting the the active policy state. .
     * @param policyObj A Policy object.
     */
    function processStaged(Policy storage policyObj) public {
        uint256 deadline = policyObj.deadline;
        if (deadline > 0 && deadline <= block.timestamp) {
            policyObj.scalarActive = policyObj.scalarPending;

            _processAdditions(policyObj.attestors.activeSet, policyObj.attestors.pendingAdditionSet);
            _processRemovals(policyObj.attestors.activeSet, policyObj.attestors.pendingRemovalSet);

            _processAdditions(policyObj.walletChecks.activeSet, policyObj.walletChecks.pendingAdditionSet);
            _processRemovals(policyObj.walletChecks.activeSet, policyObj.walletChecks.pendingRemovalSet);

            _processAdditions(policyObj.backdoors.activeSet, policyObj.backdoors.pendingAdditionSet);
            _processRemovals(policyObj.backdoors.activeSet, policyObj.backdoors.pendingRemovalSet);

            policyObj.deadline = 0;
        }
    }


    /**
     * @notice Prevents changes to locked and disabled Policies.
     * @dev Reverts if the active policy lock is set to true or the Policy is disabled.
     * @param policyObj A Policy object.
     */
    function checkLock(
        Policy storage policyObj
    ) public view 
    {
        if (isLocked(policyObj) || policyObj.disabled)
            revert Unacceptable({
                reason: "policy is locked"
            });
    }

    /**
     * @notice Inspect the active policy lock.
     * @param policyObj A Policy object.
     * @return isIndeed True if the active policy locked parameter is set to true. True value if PolicyStorage
     is locked, otherwise False.
     */
    function isLocked(Policy storage policyObj) public view returns(bool isIndeed) {
        isIndeed = policyObj.scalarActive.locked;
    }

    /**
     * @notice Processes staged changes if the current deadline has passed and updates the deadline. 
     * @dev The deadline must be at least as far in the future as the active policy gracePeriod. 
     * @param policyObj A Policy object.
     * @param deadline The timestamp when the staged changes will take effect. Overrides previous deadline.
     */
    function setDeadline(
        Policy storage policyObj, 
        uint256 deadline
    ) public
    {
        checkLock(policyObj);

        // Deadline of 0 allows staging of changes with no implementation schedule.
        // Positive deadlines must be at least graceTime seconds in the future.
     
        if (deadline != 0 && 
            (deadline < block.timestamp + policyObj.scalarActive.gracePeriod)
        )
            revert Unacceptable({
                reason: "deadline in the past or too soon"
        });
        policyObj.deadline = deadline;
    }

    /**
     * @notice Non-indexed Policy values can be updated in one step. 
     * @param self PolicyManager App state.
     * @param policyId A PolicyStorage struct.Id The unique identifier of a Policy.
     * @param policyScalar The new non-indexed properties. 
     * @param ruleRegistry The address of the deployed RuleRegistry contract. 
     * @param deadline The timestamp when the staged changes will take effect. Overrides previous deadline.
     */
    function writePolicyScalar(
        App storage self,
        uint32 policyId,
        PolicyStorage.PolicyScalar calldata policyScalar,
        address ruleRegistry,
        uint256 deadline
    ) public {
        PolicyStorage.Policy storage policyObj = policyRawData(self, policyId);
        processStaged(policyObj);
        writeRuleId(policyObj, policyScalar.ruleId, ruleRegistry);
        writeDescription(policyObj, policyScalar.descriptionUtf8);
        writeTtl(policyObj, policyScalar.ttl);
        writeGracePeriod(policyObj, policyScalar.gracePeriod);
        writeAllowApprovedCounterparties(policyObj, policyScalar.allowApprovedCounterparties);
        writePolicyLock(policyObj, policyScalar.locked);
        writeDisablementPeriod(self, policyId, policyScalar.disablementPeriod);
        setDeadline(policyObj, deadline);
    }

    /**
     * @notice Writes a new RuleId to the pending Policy changes in a Policy.
     * @param self A Policy object.
     * @param ruleId The unique identifier of a Rule.
     * @param ruleRegistry The address of the deployed RuleRegistry contract. 
     */
    function writeRuleId(
        Policy storage self, 
        bytes32 ruleId, 
        address ruleRegistry
    ) public
    {
        if (!IRuleRegistry(ruleRegistry).isRule(ruleId))
            revert Unacceptable({
                reason: "rule not found"
            });
        self.scalarPending.ruleId = ruleId;
    }

    /**
     * @notice Writes a new descriptionUtf8 to the pending Policy changes in a Policy.
     * @param self A Policy object.
     * @param descriptionUtf8 Policy description in UTF-8 format. 
     */
    function writeDescription(
        Policy storage self, 
        string memory descriptionUtf8
    ) public
    {
        if (bytes(descriptionUtf8).length == 0) 
            revert Unacceptable({
                reason: "descriptionUtf8 cannot be empty"
            });
        self.scalarPending.descriptionUtf8 = descriptionUtf8;
    }

    /**
     * @notice Writes a new ttl to the pending Policy changes in a Policy.
     * @param self A Policy object.
     * @param ttl The maximum acceptable credential age in seconds.
     */
    function writeTtl(
        Policy storage self,
        uint32 ttl
    ) public
    {
        if (ttl > MAX_TTL) 
            revert Unacceptable({ reason: "ttl exceeds maximum duration" });
        self.scalarPending.ttl = ttl;
    }

    /**
     * @notice Writes a new gracePeriod to the pending Policy changes in a Policy. 
     * @dev Deadlines must always be >= the active policy grace period. 
     * @param self A Policy object.
     * @param gracePeriod The minimum acceptable deadline.
     */
    function writeGracePeriod(
        Policy storage self,
        uint32 gracePeriod
    ) public
    {
        // 0 is acceptable
        self.scalarPending.gracePeriod = gracePeriod;
    }

    /**
     * @notice Writes a new allowApprovedCounterparties state in the pending Policy changes in a Policy. 
     * @param self A Policy object.
     * @param allowApprovedCounterparties True if whitelists are allowed, otherwise false.
     */
    function writeAllowApprovedCounterparties(
        Policy storage self,
        bool allowApprovedCounterparties
    ) public
    {
        self.scalarPending.allowApprovedCounterparties = allowApprovedCounterparties;
    }

    /**
     * @notice Writes a new locked state in the pending Policy changes in a Policy.
     * @param self A Policy object.
     * @param setPolicyLocked True if the policy is to be locked, otherwise false.
     */
    function writePolicyLock(
        Policy storage self,
        bool setPolicyLocked
    ) public
    {
        self.scalarPending.locked = setPolicyLocked;
    }

    /**
     * @notice Writes a new disablement deadline to the pending Policy changes of a Policy.
     * @dev If the provided disablement deadline is in the past, this function will revert. 
     * @param self A PolicyStorage object.
     * @param disablementPeriod The new disablement deadline to set, in seconds since the Unix epoch.
     *   If set to 0, the policy can be disabled at any time.
     *   If set to a non-zero value, the policy can only be disabled after that time.
     */

    function writeDisablementPeriod(
        App storage self,
        uint32 policyId,
        uint256 disablementPeriod
    ) public {
        // Check that the new disablement period is greater than or equal to the minimum
        if (disablementPeriod < self.minimumPolicyDisablementPeriod) {
            revert Unacceptable({
                reason: "disablement period is too short"
            });
        }
        if (disablementPeriod >= MAX_DISABLEMENT_PERIOD) {
            revert Unacceptable({
                reason: "disablement period is too long"
            });
        }
        Policy storage policyObj = self.policies[policyId];
        policyObj.scalarPending.disablementPeriod = disablementPeriod;
    }

    /**
     * @notice Writes attestors to pending Policy attestor additions. 
     * @param self PolicyManager App state.
     * @param policyObj A Policy object.
     * @param attestors The address of one or more Attestors to add to the Policy.
     */
    function writeAttestorAdditions(
        App storage self,
        Policy storage policyObj,
        address[] calldata attestors
    ) public
    {
        for (uint i = 0; i < attestors.length; i++) {
            _writeAttestorAddition(self, policyObj, attestors[i]);
        }        
    }

    /**
     * @notice Writes an attestor to pending Policy attestor additions. 
     * @dev If the attestor is scheduled to be remove, unschedules the removal. 
     * @param self PolicyManager App state.
     * @param policyObj A Policy object. 
     * @param attestor The address of an Attestor to add to the Policy.
     */
    function _writeAttestorAddition(
        App storage self,
        Policy storage policyObj,
        address attestor
    ) private
    {
        if (!self.globalAttestorSet.exists(attestor))
            revert Unacceptable({
                reason: "attestor not found"
            });
        if (policyObj.attestors.pendingRemovalSet.exists(attestor)) {
            policyObj.attestors.pendingRemovalSet.remove(attestor, "PolicyStorage:_writeAttestorAddition");
        } else {
            if (policyObj.attestors.activeSet.exists(attestor)) {
                revert Unacceptable({
                    reason: "attestor already in policy"
                });
            }
            policyObj.attestors.pendingAdditionSet.insert(attestor, "PolicyStorage:_writeAttestorAddition");
        }
    }

    /**
     * @notice Writes attestors to pending Policy attestor removals. 
     * @param self A Policy object.
     * @param attestors The address of one or more Attestors to remove from the Policy.
     */
    function writeAttestorRemovals(
        Policy storage self,
        address[] calldata attestors
    ) public
    {
        for (uint i = 0; i < attestors.length; i++) {
            _writeAttestorRemoval(self, attestors[i]);
        }
    }

    /**
     * @notice Writes an attestor to a Policy's pending attestor removals. 
     * @dev Cancels the addition if the attestor is scheduled to be added. 
     * @param self PolicyManager App state.
     * @param attestor The address of a Attestor to remove from the Policy.
     */
    function _writeAttestorRemoval(
        Policy storage self,
        address attestor
    ) private
    {
        
        uint currentAttestorCount = self.attestors.activeSet.count();
        uint pendingAdditionsCount = self.attestors.pendingAdditionSet.count();
        uint pendingRemovalsCount = self.attestors.pendingRemovalSet.count();

        if (currentAttestorCount + pendingAdditionsCount - pendingRemovalsCount < 2) {
            revert Unacceptable({
                reason: "Cannot remove the last attestor. Add a replacement first"
            });
        }
        
        if (self.attestors.pendingAdditionSet.exists(attestor)) {
            self.attestors.pendingAdditionSet.remove(attestor, "PolicyStorage:_writeAttestorRemoval");
        } else {
            if (!self.attestors.activeSet.exists(attestor)) {
                revert Unacceptable({
                    reason: "attestor not found"
                });
            }
            self.attestors.pendingRemovalSet.insert(attestor, "PolicyStorage:_writeAttestorRemoval");
        }
    }

    /**
     * @notice Writes wallet checks to a Policy's pending wallet check additions.
     * @param self PolicyManager App state.
     * @param policyObj A PolicyStorage object.
     * @param walletChecks The address of one or more Wallet Checks to add to the Policy.
     */
    function writeWalletCheckAdditions(
        App storage self,
        Policy storage policyObj,
        address[] memory walletChecks
    ) public
    {
        for (uint i = 0; i < walletChecks.length; i++) {
            _writeWalletCheckAddition(self, policyObj, walletChecks[i]);
        }
    }

    /**
     * @notice Writes a wallet check to a Policy's pending wallet check additions. 
     * @dev Cancels removal if the wallet check is scheduled for removal. 
     * @param self PolicyManager App state.
     * @param policyObj A Policy object. 
     * @param walletCheck The address of a Wallet Check to admit into the global whitelist.
     */
    function _writeWalletCheckAddition(
        App storage self,
        Policy storage policyObj,
        address walletCheck
    ) private
    {
        if (!self.globalWalletCheckSet.exists(walletCheck))
            revert Unacceptable({
                reason: "walletCheck not found"
            });
        if (policyObj.walletChecks.pendingRemovalSet.exists(walletCheck)) {
            policyObj.walletChecks.pendingRemovalSet.remove(walletCheck, "PolicyStorage:_writeWalletCheckAddition");
        } else {
            if (policyObj.walletChecks.activeSet.exists(walletCheck)) {
                revert Unacceptable({
                    reason: "walletCheck already in policy"
                });
            }
            if (policyObj.walletChecks.pendingAdditionSet.exists(walletCheck)) {
                revert Unacceptable({
                    reason: "walletCheck addition already scheduled"
                });
            }
            policyObj.walletChecks.pendingAdditionSet.insert(walletCheck, "PolicyStorage:_writeWalletCheckAddition");
        }
    }

    /**
     * @notice Writes wallet checks to a Policy's pending wallet check removals. 
     * @param self A Policy object.
     * @param walletChecks The address of one or more Wallet Checks to add to the Policy.
     */
    function writeWalletCheckRemovals(
        Policy storage self,
        address[] memory walletChecks
    ) public
    {
        for (uint i = 0; i < walletChecks.length; i++) {
            _writeWalletCheckRemoval(self, walletChecks[i]);
        }
    }

    /**
     * @notice Writes a wallet check to a Policy's pending wallet check removals. 
     * @dev Unschedules addition if the wallet check is present in the Policy's pending wallet check additions. 
     * @param self A Policy object.
     * @param walletCheck The address of a Wallet Check to remove from the Policy. 
     */
    function _writeWalletCheckRemoval(
        Policy storage self,
        address walletCheck
    ) private
    {
        if (self.walletChecks.pendingAdditionSet.exists(walletCheck)) {
            self.walletChecks.pendingAdditionSet.remove(walletCheck, "PolicyStorage:_writeWalletCheckRemoval");
        } else {
            if (!self.walletChecks.activeSet.exists(walletCheck)) {
                revert Unacceptable({
                    reason: "walletCheck is not in policy"
                });
            }
            if (self.walletChecks.pendingRemovalSet.exists(walletCheck)) {
                revert Unacceptable({
                    reason: "walletCheck removal already scheduled"
                });
            }
            self.walletChecks.pendingRemovalSet.insert(walletCheck, "PolicyStorage:_writeWalletCheckRemoval");
        }
    }

    /**
     * @notice Add a backdoor to a policy.
     * @param self The application state. 
     * @param policyObj A Policy object.
     * @param backdoorId The ID of a backdoor. 
     */
    function writeBackdoorAddition(
        App storage self,
        Policy storage policyObj,
        bytes32 backdoorId
    ) public {
        if (!self.backdoorSet.exists(backdoorId)) {
            revert Unacceptable({
                reason: "unknown backdoor"
            });
        }
        if (policyObj.backdoors.pendingRemovalSet.exists(backdoorId)) {
            policyObj.backdoors.pendingRemovalSet.remove(backdoorId, 
            "PolicyStorage:writeBackdoorAddition");
        } else {
            if (policyObj.backdoors.activeSet.exists(backdoorId)) {
                revert Unacceptable({
                    reason: "backdoor exists in policy"
                });
            }
            if (policyObj.backdoors.pendingAdditionSet.exists(backdoorId)) {
                revert Unacceptable({
                    reason: "backdoor addition already scheduled"
                });
            }
            policyObj.backdoors.pendingAdditionSet.insert(backdoorId, 
            "PolicyStorage:_writeWalletCheckAddition");
            _checkBackdoorConfiguration(policyObj);
        }
    }

    /**
     * @notice Writes a wallet check to a Policy's pending wallet check removals. 
     * @dev Unschedules addition if the wallet check is present in the Policy's pending wallet check additions. 
     * @param self A Policy object.
     * @param backdoorId The address of a Wallet Check to remove from the Policy. 
     */
    function writeBackdoorRemoval(
        Policy storage self,
        bytes32 backdoorId
    ) public
    {
        if (self.backdoors.pendingAdditionSet.exists(backdoorId)) {
            self.backdoors.pendingAdditionSet.remove(backdoorId, 
            "PolicyStorage:writeBackdoorRemoval");
        } else {
            if (!self.backdoors.activeSet.exists(backdoorId)) {
                revert Unacceptable({
                    reason: "backdoor is not in policy"
                });
            }
            if (self.backdoors.pendingRemovalSet.exists(backdoorId)) {
                revert Unacceptable({
                    reason: "backdoor removal already scheduled"
                });
            }
            self.backdoors.pendingRemovalSet.insert(backdoorId, 
            "PolicyStorage:writeBackdoorRemoval");
        }
    }

    /**
     * @notice Checks the net count of backdoors.
     * @dev Current zkVerifier supports only one backdoor per policy.
     * @param self A policy object.
     */
    function _checkBackdoorConfiguration(
        Policy storage self
    ) internal view {
        uint256 activeCount = self.backdoors.activeSet.count();
        uint256 pendingAdditionsCount = self.backdoors.pendingAdditionSet.count();
        uint256 pendingRemovalsCount = self.backdoors.pendingRemovalSet.count();
        if(activeCount + pendingAdditionsCount - pendingRemovalsCount > MAX_BACKDOORS) {
            revert Unacceptable({ reason: "too many backdoors requested" });
        }
    }

    /**********************************************************
     Inspection
     **********************************************************/

    /**
     * @param self Application state.
     * @param policyId The unique identifier of a Policy.
     * @return policyObj Policy object with staged updates processed.
     */
    function policy(App storage self, uint32 policyId)
        public
        returns (Policy storage policyObj)
    {
        policyObj = self.policies[policyId];
        processStaged(policyObj);
    }

}

Settings
{
  "evmVersion": "london",
  "libraries": {},
  "metadata": {
    "bytecodeHash": "ipfs",
    "useLiteralContent": true
  },
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "remappings": [],
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"components":[{"internalType":"address","name":"trustedForwarder","type":"address"},{"internalType":"address","name":"collateralToken","type":"address"},{"internalType":"address","name":"keyringCredentials","type":"address"},{"internalType":"address","name":"policyManager","type":"address"},{"internalType":"address","name":"userPolicies","type":"address"},{"internalType":"address","name":"exemptionsManager","type":"address"}],"internalType":"struct IKeyringGuard.KeyringConfig","name":"config","type":"tuple"},{"internalType":"uint32","name":"policyId_","type":"uint32"},{"internalType":"uint32","name":"maximumConsentPeriod_","type":"uint32"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"string","name":"reason","type":"string"}],"name":"Unacceptable","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"string","name":"module","type":"string"},{"internalType":"string","name":"method","type":"string"},{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"string","name":"reason","type":"string"},{"internalType":"string","name":"context","type":"string"}],"name":"Unauthorized","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Deposit","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"revocationDeadline","type":"uint256"}],"name":"GrantDegradedServiceConsent","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"keyringCredentials","type":"address"},{"indexed":false,"internalType":"address","name":"policyManager","type":"address"},{"indexed":false,"internalType":"address","name":"userPolicies","type":"address"},{"indexed":false,"internalType":"uint32","name":"admissionPolicyId","type":"uint32"},{"indexed":false,"internalType":"bytes32","name":"universeRule","type":"bytes32"},{"indexed":false,"internalType":"bytes32","name":"emptyRule","type":"bytes32"}],"name":"KeyringGuardConfigured","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"}],"name":"RevokeDegradedServiceConsent","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Withdrawal","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"admissionPolicyId","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"observer","type":"address"},{"internalType":"address","name":"subject","type":"address"}],"name":"checkTraderWallet","outputs":[{"internalType":"bool","name":"passed","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"observer","type":"address"},{"internalType":"address","name":"subject","type":"address"}],"name":"checkZKPIICache","outputs":[{"internalType":"bool","name":"passed","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"depositFor","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"emptyRule","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"exemptionsManager","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"revocationDeadline","type":"uint256"}],"name":"grantDegradedServiceConsent","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"}],"name":"isAuthorized","outputs":[{"internalType":"bool","name":"passed","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"forwarder","type":"address"}],"name":"isTrustedForwarder","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"keyringCredentials","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maximumConsentPeriod","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"policyManager","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"revokeMitigationConsent","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"universeRule","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"userConsentDeadlines","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"userConsentsToMitigation","outputs":[{"internalType":"bool","name":"doesIndeed","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"userPolicies","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"trader","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"withdrawTo","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : config (tuple): System.Collections.Generic.List`1[Nethereum.ABI.FunctionEncoding.ParameterOutput]
Arg [1] : policyId_ (uint32): 1
Arg [2] : maximumConsentPeriod_ (uint32): 10368000

-----Encoded View---------------
8 Constructor Arguments found :
Arg [0] : 0000000000000000000000002f5885a892cff774df6051e70bac6ce552dc7e2a
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [2] : 0000000000000000000000008a16f136121fd53b5c72c3414b42299f972c9c67
Arg [3] : 000000000000000000000000685bc814f9ee40fa7bd35588ac6a9e882a2345f3
Arg [4] : 00000000000000000000000077985fd28c1334c46ca45beac73f839fd2860e7c
Arg [5] : 000000000000000000000000aa7e8090a26464181e188848eea5ac5b81ed6b93
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [7] : 00000000000000000000000000000000000000000000000000000000009e3400


Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.