ETH Price: $3,408.47 (+1.70%)
Gas: 5 Gwei

Token

vXDEFI (vXDEFI)
 

Overview

Max Total Supply

31,442,599.374379550494547768 vXDEFI

Holders

564 (0.00%)

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 18 Decimals)

Balance
0.000000000009951811 vXDEFI

Value
$0.00
0xd353b747caa26cf971b9f9a5b37e6bf19f7831c6
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

XDEFI Wallet is a multi-chain web browser extension currently available on Chrome & Brave built for DeFi users and NFT lovers. It is a wallet with native integrations on THORChain, Ethereum + several EVM networks and Terra.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
XDEFIVault

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-05-09
*/

// File: @openzeppelin/contracts/utils/Counters.sol


// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;


/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/cryptography/ECDSA.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;


/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

// File: @openzeppelin/contracts/utils/cryptography/EIP712.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/EIP712.sol)

pragma solidity ^0.8.0;


/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
    uint256 private immutable _CACHED_CHAIN_ID;
    address private immutable _CACHED_THIS;

    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        bytes32 typeHash = keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
        _CACHED_CHAIN_ID = block.chainid;
        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
        _CACHED_THIS = address(this);
        _TYPE_HASH = typeHash;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
            return _CACHED_DOMAIN_SEPARATOR;
        } else {
            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
        }
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 nameHash,
        bytes32 versionHash
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

// File: @openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/extensions/IERC20Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// File: @openzeppelin/contracts/interfaces/IERC4626.sol


// OpenZeppelin Contracts (last updated v4.8.0) (interfaces/IERC4626.sol)

pragma solidity ^0.8.0;



/**
 * @dev Interface of the ERC4626 "Tokenized Vault Standard", as defined in
 * https://eips.ethereum.org/EIPS/eip-4626[ERC-4626].
 *
 * _Available since v4.7._
 */
interface IERC4626 is IERC20, IERC20Metadata {
    event Deposit(address indexed sender, address indexed owner, uint256 assets, uint256 shares);

    event Withdraw(
        address indexed sender,
        address indexed receiver,
        address indexed owner,
        uint256 assets,
        uint256 shares
    );

    /**
     * @dev Returns the address of the underlying token used for the Vault for accounting, depositing, and withdrawing.
     *
     * - MUST be an ERC-20 token contract.
     * - MUST NOT revert.
     */
    function asset() external view returns (address assetTokenAddress);

    /**
     * @dev Returns the total amount of the underlying asset that is “managed” by Vault.
     *
     * - SHOULD include any compounding that occurs from yield.
     * - MUST be inclusive of any fees that are charged against assets in the Vault.
     * - MUST NOT revert.
     */
    function totalAssets() external view returns (uint256 totalManagedAssets);

    /**
     * @dev Returns the amount of shares that the Vault would exchange for the amount of assets provided, in an ideal
     * scenario where all the conditions are met.
     *
     * - MUST NOT be inclusive of any fees that are charged against assets in the Vault.
     * - MUST NOT show any variations depending on the caller.
     * - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange.
     * - MUST NOT revert.
     *
     * NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the
     * “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and
     * from.
     */
    function convertToShares(uint256 assets) external view returns (uint256 shares);

    /**
     * @dev Returns the amount of assets that the Vault would exchange for the amount of shares provided, in an ideal
     * scenario where all the conditions are met.
     *
     * - MUST NOT be inclusive of any fees that are charged against assets in the Vault.
     * - MUST NOT show any variations depending on the caller.
     * - MUST NOT reflect slippage or other on-chain conditions, when performing the actual exchange.
     * - MUST NOT revert.
     *
     * NOTE: This calculation MAY NOT reflect the “per-user” price-per-share, and instead should reflect the
     * “average-user’s” price-per-share, meaning what the average user should expect to see when exchanging to and
     * from.
     */
    function convertToAssets(uint256 shares) external view returns (uint256 assets);

    /**
     * @dev Returns the maximum amount of the underlying asset that can be deposited into the Vault for the receiver,
     * through a deposit call.
     *
     * - MUST return a limited value if receiver is subject to some deposit limit.
     * - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of assets that may be deposited.
     * - MUST NOT revert.
     */
    function maxDeposit(address receiver) external view returns (uint256 maxAssets);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their deposit at the current block, given
     * current on-chain conditions.
     *
     * - MUST return as close to and no more than the exact amount of Vault shares that would be minted in a deposit
     *   call in the same transaction. I.e. deposit should return the same or more shares as previewDeposit if called
     *   in the same transaction.
     * - MUST NOT account for deposit limits like those returned from maxDeposit and should always act as though the
     *   deposit would be accepted, regardless if the user has enough tokens approved, etc.
     * - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees.
     * - MUST NOT revert.
     *
     * NOTE: any unfavorable discrepancy between convertToShares and previewDeposit SHOULD be considered slippage in
     * share price or some other type of condition, meaning the depositor will lose assets by depositing.
     */
    function previewDeposit(uint256 assets) external view returns (uint256 shares);

    /**
     * @dev Mints shares Vault shares to receiver by depositing exactly amount of underlying tokens.
     *
     * - MUST emit the Deposit event.
     * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the
     *   deposit execution, and are accounted for during deposit.
     * - MUST revert if all of assets cannot be deposited (due to deposit limit being reached, slippage, the user not
     *   approving enough underlying tokens to the Vault contract, etc).
     *
     * NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token.
     */
    function deposit(uint256 assets, address receiver) external returns (uint256 shares);

    /**
     * @dev Returns the maximum amount of the Vault shares that can be minted for the receiver, through a mint call.
     * - MUST return a limited value if receiver is subject to some mint limit.
     * - MUST return 2 ** 256 - 1 if there is no limit on the maximum amount of shares that may be minted.
     * - MUST NOT revert.
     */
    function maxMint(address receiver) external view returns (uint256 maxShares);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their mint at the current block, given
     * current on-chain conditions.
     *
     * - MUST return as close to and no fewer than the exact amount of assets that would be deposited in a mint call
     *   in the same transaction. I.e. mint should return the same or fewer assets as previewMint if called in the
     *   same transaction.
     * - MUST NOT account for mint limits like those returned from maxMint and should always act as though the mint
     *   would be accepted, regardless if the user has enough tokens approved, etc.
     * - MUST be inclusive of deposit fees. Integrators should be aware of the existence of deposit fees.
     * - MUST NOT revert.
     *
     * NOTE: any unfavorable discrepancy between convertToAssets and previewMint SHOULD be considered slippage in
     * share price or some other type of condition, meaning the depositor will lose assets by minting.
     */
    function previewMint(uint256 shares) external view returns (uint256 assets);

    /**
     * @dev Mints exactly shares Vault shares to receiver by depositing amount of underlying tokens.
     *
     * - MUST emit the Deposit event.
     * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the mint
     *   execution, and are accounted for during mint.
     * - MUST revert if all of shares cannot be minted (due to deposit limit being reached, slippage, the user not
     *   approving enough underlying tokens to the Vault contract, etc).
     *
     * NOTE: most implementations will require pre-approval of the Vault with the Vault’s underlying asset token.
     */
    function mint(uint256 shares, address receiver) external returns (uint256 assets);

    /**
     * @dev Returns the maximum amount of the underlying asset that can be withdrawn from the owner balance in the
     * Vault, through a withdraw call.
     *
     * - MUST return a limited value if owner is subject to some withdrawal limit or timelock.
     * - MUST NOT revert.
     */
    function maxWithdraw(address owner) external view returns (uint256 maxAssets);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their withdrawal at the current block,
     * given current on-chain conditions.
     *
     * - MUST return as close to and no fewer than the exact amount of Vault shares that would be burned in a withdraw
     *   call in the same transaction. I.e. withdraw should return the same or fewer shares as previewWithdraw if
     *   called
     *   in the same transaction.
     * - MUST NOT account for withdrawal limits like those returned from maxWithdraw and should always act as though
     *   the withdrawal would be accepted, regardless if the user has enough shares, etc.
     * - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees.
     * - MUST NOT revert.
     *
     * NOTE: any unfavorable discrepancy between convertToShares and previewWithdraw SHOULD be considered slippage in
     * share price or some other type of condition, meaning the depositor will lose assets by depositing.
     */
    function previewWithdraw(uint256 assets) external view returns (uint256 shares);

    /**
     * @dev Burns shares from owner and sends exactly assets of underlying tokens to receiver.
     *
     * - MUST emit the Withdraw event.
     * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the
     *   withdraw execution, and are accounted for during withdraw.
     * - MUST revert if all of assets cannot be withdrawn (due to withdrawal limit being reached, slippage, the owner
     *   not having enough shares, etc).
     *
     * Note that some implementations will require pre-requesting to the Vault before a withdrawal may be performed.
     * Those methods should be performed separately.
     */
    function withdraw(
        uint256 assets,
        address receiver,
        address owner
    ) external returns (uint256 shares);

    /**
     * @dev Returns the maximum amount of Vault shares that can be redeemed from the owner balance in the Vault,
     * through a redeem call.
     *
     * - MUST return a limited value if owner is subject to some withdrawal limit or timelock.
     * - MUST return balanceOf(owner) if owner is not subject to any withdrawal limit or timelock.
     * - MUST NOT revert.
     */
    function maxRedeem(address owner) external view returns (uint256 maxShares);

    /**
     * @dev Allows an on-chain or off-chain user to simulate the effects of their redeemption at the current block,
     * given current on-chain conditions.
     *
     * - MUST return as close to and no more than the exact amount of assets that would be withdrawn in a redeem call
     *   in the same transaction. I.e. redeem should return the same or more assets as previewRedeem if called in the
     *   same transaction.
     * - MUST NOT account for redemption limits like those returned from maxRedeem and should always act as though the
     *   redemption would be accepted, regardless if the user has enough shares, etc.
     * - MUST be inclusive of withdrawal fees. Integrators should be aware of the existence of withdrawal fees.
     * - MUST NOT revert.
     *
     * NOTE: any unfavorable discrepancy between convertToAssets and previewRedeem SHOULD be considered slippage in
     * share price or some other type of condition, meaning the depositor will lose assets by redeeming.
     */
    function previewRedeem(uint256 shares) external view returns (uint256 assets);

    /**
     * @dev Burns exactly shares from owner and sends assets of underlying tokens to receiver.
     *
     * - MUST emit the Withdraw event.
     * - MAY support an additional flow in which the underlying tokens are owned by the Vault contract before the
     *   redeem execution, and are accounted for during redeem.
     * - MUST revert if all of shares cannot be redeemed (due to withdrawal limit being reached, slippage, the owner
     *   not having enough shares, etc).
     *
     * NOTE: some implementations will require pre-requesting to the Vault before a withdrawal may be performed.
     * Those methods should be performed separately.
     */
    function redeem(
        uint256 shares,
        address receiver,
        address owner
    ) external returns (uint256 assets);
}

// File: @openzeppelin/contracts/token/ERC20/ERC20.sol


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;




/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

// File: @openzeppelin/contracts/token/ERC20/extensions/draft-ERC20Permit.sol


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/extensions/draft-ERC20Permit.sol)

pragma solidity ^0.8.0;






/**
 * @dev Implementation of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * _Available since v3.4._
 */
abstract contract ERC20Permit is ERC20, IERC20Permit, EIP712 {
    using Counters for Counters.Counter;

    mapping(address => Counters.Counter) private _nonces;

    // solhint-disable-next-line var-name-mixedcase
    bytes32 private constant _PERMIT_TYPEHASH =
        keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    /**
     * @dev In previous versions `_PERMIT_TYPEHASH` was declared as `immutable`.
     * However, to ensure consistency with the upgradeable transpiler, we will continue
     * to reserve a slot.
     * @custom:oz-renamed-from _PERMIT_TYPEHASH
     */
    // solhint-disable-next-line var-name-mixedcase
    bytes32 private _PERMIT_TYPEHASH_DEPRECATED_SLOT;

    /**
     * @dev Initializes the {EIP712} domain separator using the `name` parameter, and setting `version` to `"1"`.
     *
     * It's a good idea to use the same `name` that is defined as the ERC20 token name.
     */
    constructor(string memory name) EIP712(name, "1") {}

    /**
     * @dev See {IERC20Permit-permit}.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual override {
        require(block.timestamp <= deadline, "ERC20Permit: expired deadline");

        bytes32 structHash = keccak256(abi.encode(_PERMIT_TYPEHASH, owner, spender, value, _useNonce(owner), deadline));

        bytes32 hash = _hashTypedDataV4(structHash);

        address signer = ECDSA.recover(hash, v, r, s);
        require(signer == owner, "ERC20Permit: invalid signature");

        _approve(owner, spender, value);
    }

    /**
     * @dev See {IERC20Permit-nonces}.
     */
    function nonces(address owner) public view virtual override returns (uint256) {
        return _nonces[owner].current();
    }

    /**
     * @dev See {IERC20Permit-DOMAIN_SEPARATOR}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view override returns (bytes32) {
        return _domainSeparatorV4();
    }

    /**
     * @dev "Consume a nonce": return the current value and increment.
     *
     * _Available since v4.1._
     */
    function _useNonce(address owner) internal virtual returns (uint256 current) {
        Counters.Counter storage nonce = _nonces[owner];
        current = nonce.current();
        nonce.increment();
    }
}

// File: @openzeppelin/contracts/token/ERC20/extensions/ERC4626.sol


// OpenZeppelin Contracts (last updated v4.8.1) (token/ERC20/extensions/ERC4626.sol)

pragma solidity ^0.8.0;





/**
 * @dev Implementation of the ERC4626 "Tokenized Vault Standard" as defined in
 * https://eips.ethereum.org/EIPS/eip-4626[EIP-4626].
 *
 * This extension allows the minting and burning of "shares" (represented using the ERC20 inheritance) in exchange for
 * underlying "assets" through standardized {deposit}, {mint}, {redeem} and {burn} workflows. This contract extends
 * the ERC20 standard. Any additional extensions included along it would affect the "shares" token represented by this
 * contract and not the "assets" token which is an independent contract.
 *
 * CAUTION: When the vault is empty or nearly empty, deposits are at high risk of being stolen through frontrunning with
 * a "donation" to the vault that inflates the price of a share. This is variously known as a donation or inflation
 * attack and is essentially a problem of slippage. Vault deployers can protect against this attack by making an initial
 * deposit of a non-trivial amount of the asset, such that price manipulation becomes infeasible. Withdrawals may
 * similarly be affected by slippage. Users can protect against this attack as well unexpected slippage in general by
 * verifying the amount received is as expected, using a wrapper that performs these checks such as
 * https://github.com/fei-protocol/ERC4626#erc4626router-and-base[ERC4626Router].
 *
 * _Available since v4.7._
 */
abstract contract ERC4626 is ERC20, IERC4626 {
    using Math for uint256;

    IERC20 private immutable _asset;
    uint8 private immutable _decimals;

    /**
     * @dev Set the underlying asset contract. This must be an ERC20-compatible contract (ERC20 or ERC777).
     */
    constructor(IERC20 asset_) {
        (bool success, uint8 assetDecimals) = _tryGetAssetDecimals(asset_);
        _decimals = success ? assetDecimals : super.decimals();
        _asset = asset_;
    }

    /**
     * @dev Attempts to fetch the asset decimals. A return value of false indicates that the attempt failed in some way.
     */
    function _tryGetAssetDecimals(IERC20 asset_) private view returns (bool, uint8) {
        (bool success, bytes memory encodedDecimals) = address(asset_).staticcall(
            abi.encodeWithSelector(IERC20Metadata.decimals.selector)
        );
        if (success && encodedDecimals.length >= 32) {
            uint256 returnedDecimals = abi.decode(encodedDecimals, (uint256));
            if (returnedDecimals <= type(uint8).max) {
                return (true, uint8(returnedDecimals));
            }
        }
        return (false, 0);
    }

    /**
     * @dev Decimals are read from the underlying asset in the constructor and cached. If this fails (e.g., the asset
     * has not been created yet), the cached value is set to a default obtained by `super.decimals()` (which depends on
     * inheritance but is most likely 18). Override this function in order to set a guaranteed hardcoded value.
     * See {IERC20Metadata-decimals}.
     */
    function decimals() public view virtual override(IERC20Metadata, ERC20) returns (uint8) {
        return _decimals;
    }

    /** @dev See {IERC4626-asset}. */
    function asset() public view virtual override returns (address) {
        return address(_asset);
    }

    /** @dev See {IERC4626-totalAssets}. */
    function totalAssets() public view virtual override returns (uint256) {
        return _asset.balanceOf(address(this));
    }

    /** @dev See {IERC4626-convertToShares}. */
    function convertToShares(uint256 assets) public view virtual override returns (uint256 shares) {
        return _convertToShares(assets, Math.Rounding.Down);
    }

    /** @dev See {IERC4626-convertToAssets}. */
    function convertToAssets(uint256 shares) public view virtual override returns (uint256 assets) {
        return _convertToAssets(shares, Math.Rounding.Down);
    }

    /** @dev See {IERC4626-maxDeposit}. */
    function maxDeposit(address) public view virtual override returns (uint256) {
        return _isVaultCollateralized() ? type(uint256).max : 0;
    }

    /** @dev See {IERC4626-maxMint}. */
    function maxMint(address) public view virtual override returns (uint256) {
        return type(uint256).max;
    }

    /** @dev See {IERC4626-maxWithdraw}. */
    function maxWithdraw(address owner) public view virtual override returns (uint256) {
        return _convertToAssets(balanceOf(owner), Math.Rounding.Down);
    }

    /** @dev See {IERC4626-maxRedeem}. */
    function maxRedeem(address owner) public view virtual override returns (uint256) {
        return balanceOf(owner);
    }

    /** @dev See {IERC4626-previewDeposit}. */
    function previewDeposit(uint256 assets) public view virtual override returns (uint256) {
        return _convertToShares(assets, Math.Rounding.Down);
    }

    /** @dev See {IERC4626-previewMint}. */
    function previewMint(uint256 shares) public view virtual override returns (uint256) {
        return _convertToAssets(shares, Math.Rounding.Up);
    }

    /** @dev See {IERC4626-previewWithdraw}. */
    function previewWithdraw(uint256 assets) public view virtual override returns (uint256) {
        return _convertToShares(assets, Math.Rounding.Up);
    }

    /** @dev See {IERC4626-previewRedeem}. */
    function previewRedeem(uint256 shares) public view virtual override returns (uint256) {
        return _convertToAssets(shares, Math.Rounding.Down);
    }

    /** @dev See {IERC4626-deposit}. */
    function deposit(uint256 assets, address receiver) public virtual override returns (uint256) {
        require(assets <= maxDeposit(receiver), "ERC4626: deposit more than max");

        uint256 shares = previewDeposit(assets);
        _deposit(_msgSender(), receiver, assets, shares);

        return shares;
    }

    /** @dev See {IERC4626-mint}.
     *
     * As opposed to {deposit}, minting is allowed even if the vault is in a state where the price of a share is zero.
     * In this case, the shares will be minted without requiring any assets to be deposited.
     */
    function mint(uint256 shares, address receiver) public virtual override returns (uint256) {
        require(shares <= maxMint(receiver), "ERC4626: mint more than max");

        uint256 assets = previewMint(shares);
        _deposit(_msgSender(), receiver, assets, shares);

        return assets;
    }

    /** @dev See {IERC4626-withdraw}. */
    function withdraw(
        uint256 assets,
        address receiver,
        address owner
    ) public virtual override returns (uint256) {
        require(assets <= maxWithdraw(owner), "ERC4626: withdraw more than max");

        uint256 shares = previewWithdraw(assets);
        _withdraw(_msgSender(), receiver, owner, assets, shares);

        return shares;
    }

    /** @dev See {IERC4626-redeem}. */
    function redeem(
        uint256 shares,
        address receiver,
        address owner
    ) public virtual override returns (uint256) {
        require(shares <= maxRedeem(owner), "ERC4626: redeem more than max");

        uint256 assets = previewRedeem(shares);
        _withdraw(_msgSender(), receiver, owner, assets, shares);

        return assets;
    }

    /**
     * @dev Internal conversion function (from assets to shares) with support for rounding direction.
     *
     * Will revert if assets > 0, totalSupply > 0 and totalAssets = 0. That corresponds to a case where any asset
     * would represent an infinite amount of shares.
     */
    function _convertToShares(uint256 assets, Math.Rounding rounding) internal view virtual returns (uint256 shares) {
        uint256 supply = totalSupply();
        return
            (assets == 0 || supply == 0)
                ? _initialConvertToShares(assets, rounding)
                : assets.mulDiv(supply, totalAssets(), rounding);
    }

    /**
     * @dev Internal conversion function (from assets to shares) to apply when the vault is empty.
     *
     * NOTE: Make sure to keep this function consistent with {_initialConvertToAssets} when overriding it.
     */
    function _initialConvertToShares(
        uint256 assets,
        Math.Rounding /*rounding*/
    ) internal view virtual returns (uint256 shares) {
        return assets;
    }

    /**
     * @dev Internal conversion function (from shares to assets) with support for rounding direction.
     */
    function _convertToAssets(uint256 shares, Math.Rounding rounding) internal view virtual returns (uint256 assets) {
        uint256 supply = totalSupply();
        return
            (supply == 0) ? _initialConvertToAssets(shares, rounding) : shares.mulDiv(totalAssets(), supply, rounding);
    }

    /**
     * @dev Internal conversion function (from shares to assets) to apply when the vault is empty.
     *
     * NOTE: Make sure to keep this function consistent with {_initialConvertToShares} when overriding it.
     */
    function _initialConvertToAssets(
        uint256 shares,
        Math.Rounding /*rounding*/
    ) internal view virtual returns (uint256 assets) {
        return shares;
    }

    /**
     * @dev Deposit/mint common workflow.
     */
    function _deposit(
        address caller,
        address receiver,
        uint256 assets,
        uint256 shares
    ) internal virtual {
        // If _asset is ERC777, `transferFrom` can trigger a reenterancy BEFORE the transfer happens through the
        // `tokensToSend` hook. On the other hand, the `tokenReceived` hook, that is triggered after the transfer,
        // calls the vault, which is assumed not malicious.
        //
        // Conclusion: we need to do the transfer before we mint so that any reentrancy would happen before the
        // assets are transferred and before the shares are minted, which is a valid state.
        // slither-disable-next-line reentrancy-no-eth
        SafeERC20.safeTransferFrom(_asset, caller, address(this), assets);
        _mint(receiver, shares);

        emit Deposit(caller, receiver, assets, shares);
    }

    /**
     * @dev Withdraw/redeem common workflow.
     */
    function _withdraw(
        address caller,
        address receiver,
        address owner,
        uint256 assets,
        uint256 shares
    ) internal virtual {
        if (caller != owner) {
            _spendAllowance(owner, caller, shares);
        }

        // If _asset is ERC777, `transfer` can trigger a reentrancy AFTER the transfer happens through the
        // `tokensReceived` hook. On the other hand, the `tokensToSend` hook, that is triggered before the transfer,
        // calls the vault, which is assumed not malicious.
        //
        // Conclusion: we need to do the transfer after the burn so that any reentrancy would happen after the
        // shares are burned and after the assets are transferred, which is a valid state.
        _burn(owner, shares);
        SafeERC20.safeTransfer(_asset, receiver, assets);

        emit Withdraw(caller, receiver, owner, assets, shares);
    }

    /**
     * @dev Checks if vault is "healthy" in the sense of having assets backing the circulating shares.
     */
    function _isVaultCollateralized() private view returns (bool) {
        return totalAssets() > 0 || totalSupply() == 0;
    }
}

// File: contracts/vXDEFI.sol



pragma solidity =0.8.18;



/**
 * @title XDEFI Vault - for vXDEFI (vXDEFI)
 * @author David P. ([email protected])
 */
contract XDEFIVault is ERC4626, ERC20Permit {
    bytes32 private immutable _salt;

    constructor(address underlying) ERC20("vXDEFI", "vXDEFI") ERC4626(IERC20(underlying)) ERC20Permit("vXDEFI") {
        require(underlying != address(0), "Underlying token address cannot be 0x0");
        _salt = keccak256(abi.encodePacked(block.timestamp, msg.sender));
    }

    function decimals() public view virtual override(ERC20, ERC4626) returns (uint8) {
        return ERC4626.decimals();
    }

    /**
     * @dev See {EIP-5267}.
     */
    function eip712Domain() public view virtual returns (bytes1 fields, string memory name, string memory version, uint256 chainId, address verifyingContract, bytes32 salt, uint256[] memory extensions) {
        return (
            hex"0f", // 01111
            "vXDEFI",
            "1",
            block.chainid,
            address(this),
            _salt,
            new uint256[](0)
        );
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"underlying","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"Deposit","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"sender","type":"address"},{"indexed":true,"internalType":"address","name":"receiver","type":"address"},{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"assets","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"Withdraw","type":"event"},{"inputs":[],"name":"DOMAIN_SEPARATOR","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"asset","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"convertToAssets","outputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"convertToShares","outputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"deposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"eip712Domain","outputs":[{"internalType":"bytes1","name":"fields","type":"bytes1"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"version","type":"string"},{"internalType":"uint256","name":"chainId","type":"uint256"},{"internalType":"address","name":"verifyingContract","type":"address"},{"internalType":"bytes32","name":"salt","type":"bytes32"},{"internalType":"uint256[]","name":"extensions","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"maxDeposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"maxMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"maxRedeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"maxWithdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"mint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"nonces","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"uint256","name":"deadline","type":"uint256"},{"internalType":"uint8","name":"v","type":"uint8"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"s","type":"bytes32"}],"name":"permit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"previewDeposit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"previewMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"}],"name":"previewRedeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"}],"name":"previewWithdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"shares","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"redeem","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalAssets","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"assets","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"owner","type":"address"}],"name":"withdraw","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000072b886d09c117654ab7da13a14d603001de0b777

-----Decoded View---------------
Arg [0] : underlying (address): 0x72B886d09C117654aB7dA13A14d603001dE0B777

-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 00000000000000000000000072b886d09c117654ab7da13a14d603001de0b777


Deployed Bytecode Sourcemap

91720:973:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;83432:127;;;:::i;:::-;;;160:25:1;;;148:2;133:18;83432:127:0;;;;;;;;65423:100;;;:::i;:::-;;;;;;;:::i;83838:165::-;;;;;;:::i;:::-;;:::i;67774:201::-;;;;;;:::i;:::-;;:::i;:::-;;;1739:14:1;;1732:22;1714:41;;1702:2;1687:18;67774:201:0;1574:187:1;85235:156:0;;;;;;:::i;:::-;;:::i;66543:108::-;66631:12;;66543:108;;68555:295;;;;;;:::i;:::-;;:::i;92096:125::-;;;2271:4:1;83210:9:0;2259:17:1;2241:36;;2229:2;2214:18;92096:125:0;2099:184:1;79430:115:0;;;:::i;83274:105::-;;;-1:-1:-1;;;;;83364:6:0;2634:32:1;2616:51;;2604:2;2589:18;83274:105:0;2470:203:1;69259:238:0;;;;;;:::i;:::-;;:::i;84055:150::-;;;;;;:::i;:::-;;:::i;85651:322::-;;;;;;:::i;:::-;;:::i;66714:127::-;;;;;;:::i;:::-;-1:-1:-1;;;;;66815:18:0;66788:7;66815:18;;;;;;;;;;;;66714:127;79172:128;;;;;;:::i;:::-;;:::i;92276:414::-;;;:::i;:::-;;;;;;;;;;;;;:::i;86247:310::-;;;;;;:::i;:::-;;:::i;65642:104::-;;;:::i;70000:436::-;;;;;;:::i;:::-;;:::i;67047:193::-;;;;;;:::i;:::-;;:::i;85026:152::-;;;;;;:::i;:::-;;:::i;86607:380::-;;;;;;:::i;:::-;;:::i;87035:372::-;;;;;;:::i;:::-;;:::i;84254:116::-;;;;;;:::i;:::-;-1:-1:-1;;;84345:17:0;84254:116;83616:165;;;;;;:::i;:::-;;:::i;84423:163::-;;;;;;:::i;:::-;;:::i;78461:645::-;;;;;;:::i;:::-;;:::i;:::-;;84637:123;;;;;;:::i;:::-;;:::i;67303:151::-;;;;;;:::i;:::-;;:::i;83432:127::-;83520:31;;-1:-1:-1;;;83520:31:0;;83545:4;83520:31;;;2616:51:1;83493:7:0;;83520:6;-1:-1:-1;;;;;83520:16:0;;;;2589:18:1;;83520:31:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;83513:38;;83432:127;:::o;65423:100::-;65477:13;65510:5;65503:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;65423:100;:::o;83838:165::-;83917:14;83951:44;83968:6;83976:18;83951:16;:44::i;:::-;83944:51;83838:165;-1:-1:-1;;83838:165:0:o;67774:201::-;67857:4;42611:10;67913:32;42611:10;67929:7;67938:6;67913:8;:32::i;:::-;-1:-1:-1;67963:4:0;;67774:201;-1:-1:-1;;;67774:201:0:o;85235:156::-;85314:7;85341:42;85358:6;85366:16;85341;:42::i;68555:295::-;68686:4;42611:10;68744:38;68760:4;42611:10;68775:6;68744:15;:38::i;:::-;68793:27;68803:4;68809:2;68813:6;68793:9;:27::i;:::-;68838:4;68831:11;;;68555:295;;;;;;:::o;79430:115::-;79490:7;79517:20;:18;:20::i;69259:238::-;69347:4;42611:10;69403:64;42611:10;69419:7;69456:10;69428:25;42611:10;69419:7;69428:9;:25::i;:::-;:38;;;;:::i;:::-;69403:8;:64::i;84055:150::-;84122:7;84149:24;:22;:24::i;:::-;:48;;84196:1;84149:48;;;-1:-1:-1;;84142:55:0;84055:150;-1:-1:-1;;84055:150:0:o;85651:322::-;85735:7;85773:20;85784:8;85773:10;:20::i;:::-;85763:6;:30;;85755:73;;;;-1:-1:-1;;;85755:73:0;;6691:2:1;85755:73:0;;;6673:21:1;6730:2;6710:18;;;6703:30;6769:32;6749:18;;;6742:60;6819:18;;85755:73:0;;;;;;;;;85841:14;85858:22;85873:6;85858:14;:22::i;:::-;85841:39;-1:-1:-1;85891:48:0;42611:10;85914:8;85924:6;85932;85891:8;:48::i;79172:128::-;-1:-1:-1;;;;;79268:14:0;;79241:7;79268:14;;;:7;:14;;;;;964;79268:24;872:114;92276:414;92329:13;92344:18;;92329:13;;;92344:18;92579:13;92615:4;92635:5;92329:13;92655:16;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;92655:16:0;-1:-1:-1;92485:197:0;;;;;;;;;;;-1:-1:-1;;;92485:197:0;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;92485:197:0;;;;-1:-1:-1;;;92485:197:0;;;-1:-1:-1;92485:197:0;;-1:-1:-1;92485:197:0;;-1:-1:-1;92485:197:0;;-1:-1:-1;92485:197:0;-1:-1:-1;92485:197:0;-1:-1:-1;92276:414:0;-1:-1:-1;92276:414:0:o;86247:310::-;86328:7;86428:14;86445:19;86457:6;86445:11;:19::i;:::-;86428:36;-1:-1:-1;86475:48:0;42611:10;86498:8;86508:6;86516;86475:8;:48::i;65642:104::-;65698:13;65731:7;65724:14;;;;;:::i;70000:436::-;70093:4;42611:10;70093:4;70176:25;42611:10;70193:7;70176:9;:25::i;:::-;70149:52;;70240:15;70220:16;:35;;70212:85;;;;-1:-1:-1;;;70212:85:0;;7538:2:1;70212:85:0;;;7520:21:1;7577:2;7557:18;;;7550:30;7616:34;7596:18;;;7589:62;-1:-1:-1;;;7667:18:1;;;7660:35;7712:19;;70212:85:0;7336:401:1;70212:85:0;70333:60;70342:5;70349:7;70377:15;70358:16;:34;70333:8;:60::i;:::-;-1:-1:-1;70424:4:0;;70000:436;-1:-1:-1;;;;70000:436:0:o;67047:193::-;67126:4;42611:10;67182:28;42611:10;67199:2;67203:6;67182:9;:28::i;85026:152::-;85101:7;85128:42;85145:6;85153:16;85128;:42::i;86607:380::-;86741:7;86779:18;86791:5;86779:11;:18::i;:::-;86769:6;:28;;86761:72;;;;-1:-1:-1;;;86761:72:0;;7944:2:1;86761:72:0;;;7926:21:1;7983:2;7963:18;;;7956:30;8022:33;8002:18;;;7995:61;8073:18;;86761:72:0;7742:355:1;86761:72:0;86846:14;86863:23;86879:6;86863:15;:23::i;:::-;86846:40;-1:-1:-1;86897:56:0;42611:10;86921:8;86931:5;86938:6;86946;86897:9;:56::i;:::-;86973:6;86607:380;-1:-1:-1;;;;86607:380:0:o;87035:372::-;87167:7;87205:16;87215:5;87205:9;:16::i;:::-;87195:6;:26;;87187:68;;;;-1:-1:-1;;;87187:68:0;;8304:2:1;87187:68:0;;;8286:21:1;8343:2;8323:18;;;8316:30;8382:31;8362:18;;;8355:59;8431:18;;87187:68:0;8102:353:1;87187:68:0;87268:14;87285:21;87299:6;87285:13;:21::i;:::-;87268:38;-1:-1:-1;87317:56:0;42611:10;87341:8;87351:5;87358:6;87366;87317:9;:56::i;83616:165::-;83695:14;83729:44;83746:6;83754:18;83729:16;:44::i;84423:163::-;-1:-1:-1;;;;;66815:18:0;;84497:7;66815:18;;;;;;;;;;;84524:54;;84559:18;84524:16;:54::i;78461:645::-;78705:8;78686:15;:27;;78678:69;;;;-1:-1:-1;;;78678:69:0;;8662:2:1;78678:69:0;;;8644:21:1;8701:2;8681:18;;;8674:30;8740:31;8720:18;;;8713:59;8789:18;;78678:69:0;8460:353:1;78678:69:0;78760:18;77636:95;78820:5;78827:7;78836:5;78843:16;78853:5;78843:9;:16::i;:::-;78791:79;;;;;;9105:25:1;;;;-1:-1:-1;;;;;9204:15:1;;;9184:18;;;9177:43;9256:15;;;;9236:18;;;9229:43;9288:18;;;9281:34;9331:19;;;9324:35;9375:19;;;9368:35;;;9077:19;;78791:79:0;;;;;;;;;;;;78781:90;;;;;;78760:111;;78884:12;78899:28;78916:10;78899:16;:28::i;:::-;78884:43;;78940:14;78957:28;78971:4;78977:1;78980;78983;78957:13;:28::i;:::-;78940:45;;79014:5;-1:-1:-1;;;;;79004:15:0;:6;-1:-1:-1;;;;;79004:15:0;;78996:58;;;;-1:-1:-1;;;78996:58:0;;9616:2:1;78996:58:0;;;9598:21:1;9655:2;9635:18;;;9628:30;9694:32;9674:18;;;9667:60;9744:18;;78996:58:0;9414:354:1;78996:58:0;79067:31;79076:5;79083:7;79092:5;79067:8;:31::i;:::-;78667:439;;;78461:645;;;;;;;:::o;84637:123::-;-1:-1:-1;;;;;66815:18:0;;84709:7;66815:18;;;;;;;;;;;84736:16;66714:127;67303:151;-1:-1:-1;;;;;67419:18:0;;;67392:7;67419:18;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;67303:151::o;66385:93::-;66468:2;;66385:93::o;88613:299::-;88710:14;88737;88754:13;66631:12;;;66543:108;88754:13;88737:30;-1:-1:-1;88799:11:0;;88798:106;;88858:46;88872:13;:11;:13::i;:::-;88858:6;;88887;88895:8;88858:13;:46::i;:::-;88798:106;;;88838:6;88814:41;89154:181;74027:380;-1:-1:-1;;;;;74163:19:0;;74155:68;;;;-1:-1:-1;;;74155:68:0;;9975:2:1;74155:68:0;;;9957:21:1;10014:2;9994:18;;;9987:30;10053:34;10033:18;;;10026:62;-1:-1:-1;;;10104:18:1;;;10097:34;10148:19;;74155:68:0;9773:400:1;74155:68:0;-1:-1:-1;;;;;74242:21:0;;74234:68;;;;-1:-1:-1;;;74234:68:0;;10380:2:1;74234:68:0;;;10362:21:1;10419:2;10399:18;;;10392:30;10458:34;10438:18;;;10431:62;-1:-1:-1;;;10509:18:1;;;10502:32;10551:19;;74234:68:0;10178:398:1;74234:68:0;-1:-1:-1;;;;;74315:18:0;;;;;;;:11;:18;;;;;;;;:27;;;;;;;;;;;;;:36;;;74367:32;;160:25:1;;;74367:32:0;;133:18:1;74367:32:0;;;;;;;74027:380;;;:::o;87713:348::-;87810:14;87837;87854:13;66631:12;;;66543:108;87854:13;87837:30;-1:-1:-1;87899:11:0;;;:26;;-1:-1:-1;87914:11:0;;87899:26;87898:155;;88007:46;88021:6;88029:13;:11;:13::i;:::-;88007:6;;:46;88044:8;88007:13;:46::i;74698:453::-;74833:24;74860:25;74870:5;74877:7;74860:9;:25::i;:::-;74833:52;;-1:-1:-1;;74900:16:0;:37;74896:248;;74982:6;74962:16;:26;;74954:68;;;;-1:-1:-1;;;74954:68:0;;10783:2:1;74954:68:0;;;10765:21:1;10822:2;10802:18;;;10795:30;10861:31;10841:18;;;10834:59;10910:18;;74954:68:0;10581:353:1;74954:68:0;75066:51;75075:5;75082:7;75110:6;75091:16;:25;75066:8;:51::i;:::-;74822:329;74698:453;;;:::o;70906:840::-;-1:-1:-1;;;;;71037:18:0;;71029:68;;;;-1:-1:-1;;;71029:68:0;;11141:2:1;71029:68:0;;;11123:21:1;11180:2;11160:18;;;11153:30;11219:34;11199:18;;;11192:62;-1:-1:-1;;;11270:18:1;;;11263:35;11315:19;;71029:68:0;10939:401:1;71029:68:0;-1:-1:-1;;;;;71116:16:0;;71108:64;;;;-1:-1:-1;;;71108:64:0;;11547:2:1;71108:64:0;;;11529:21:1;11586:2;11566:18;;;11559:30;11625:34;11605:18;;;11598:62;-1:-1:-1;;;11676:18:1;;;11669:33;11719:19;;71108:64:0;11345:399:1;71108:64:0;-1:-1:-1;;;;;71258:15:0;;71236:19;71258:15;;;;;;;;;;;71292:21;;;;71284:72;;;;-1:-1:-1;;;71284:72:0;;11951:2:1;71284:72:0;;;11933:21:1;11990:2;11970:18;;;11963:30;12029:34;12009:18;;;12002:62;-1:-1:-1;;;12080:18:1;;;12073:36;12126:19;;71284:72:0;11749:402:1;71284:72:0;-1:-1:-1;;;;;71392:15:0;;;:9;:15;;;;;;;;;;;71410:20;;;71392:38;;71610:13;;;;;;;;;;:23;;;;;;71662:26;;160:25:1;;;71610:13:0;;71662:26;;133:18:1;71662:26:0;;;;;;;71701:37;75751:125;28658:314;28711:7;28743:4;-1:-1:-1;;;;;28752:12:0;28735:29;;:66;;;;;28785:16;28768:13;:33;28735:66;28731:234;;;-1:-1:-1;28825:24:0;;28658:314::o;28731:234::-;-1:-1:-1;29161:73:0;;;28911:10;29161:73;;;;12932:25:1;;;;28923:12:0;12973:18:1;;;12966:34;28937:15:0;13016:18:1;;;13009:34;29205:13:0;13059:18:1;;;13052:34;29228:4:0;13102:19:1;;;;13095:61;;;;29161:73:0;;;;;;;;;;12904:19:1;;;;29161:73:0;;;29151:84;;;;;;83432:127::o;91427:::-;91483:4;91523:1;91507:13;:11;:13::i;:::-;:17;:39;;;-1:-1:-1;;66631:12:0;;91528:18;;91427:127::o;89404:886::-;90124:65;90151:6;90159;90175:4;90182:6;90124:26;:65::i;:::-;90200:23;90206:8;90216:6;90200:5;:23::i;:::-;90257:8;-1:-1:-1;;;;;90241:41:0;90249:6;-1:-1:-1;;;;;90241:41:0;;90267:6;90275;90241:41;;;;;;12330:25:1;;;12386:2;12371:18;;12364:34;12318:2;12303:18;;12156:248;90241:41:0;;;;;;;;89404:886;;;;:::o;90362:935::-;90556:5;-1:-1:-1;;;;;90546:15:0;:6;-1:-1:-1;;;;;90546:15:0;;90542:86;;90578:38;90594:5;90601:6;90609;90578:15;:38::i;:::-;91143:20;91149:5;91156:6;91143:5;:20::i;:::-;91174:48;91197:6;91205:8;91215:6;91174:22;:48::i;:::-;91267:5;-1:-1:-1;;;;;91240:49:0;91257:8;-1:-1:-1;;;;;91240:49:0;91249:6;-1:-1:-1;;;;;91240:49:0;;91274:6;91282;91240:49;;;;;;12330:25:1;;;12386:2;12371:18;;12364:34;12318:2;12303:18;;12156:248;91240:49:0;;;;;;;;90362:935;;;;;:::o;79683:207::-;-1:-1:-1;;;;;79804:14:0;;79743:15;79804:14;;;:7;:14;;;;;964;;1101:1;1083:19;;;;964:14;79865:17;79760:130;79683:207;;;:::o;29885:167::-;29962:7;29989:55;30011:20;:18;:20::i;:::-;30033:10;25352:57;;-1:-1:-1;;;25352:57:0;;;15249:27:1;15292:11;;;15285:27;;;15328:12;;;15321:28;;;25315:7:0;;15365:12:1;;25352:57:0;;;;;;;;;;;;25342:68;;;;;;25335:75;;25222:196;;;;;23531:279;23659:7;23680:17;23699:18;23721:25;23732:4;23738:1;23741;23744;23721:10;:25::i;:::-;23679:67;;;;23757:18;23769:5;23757:11;:18::i;:::-;-1:-1:-1;23793:9:0;23531:279;-1:-1:-1;;;;;23531:279:0:o;7353:348::-;7497:7;7517:14;7534:25;7541:1;7544;7547:11;7534:6;:25::i;:::-;7517:42;-1:-1:-1;7586:11:0;7574:8;:23;;;;;;;;:::i;:::-;;:56;;;;;7629:1;7614:11;7601:25;;;;;:::i;:::-;7611:1;7608;7601:25;:29;7574:56;7570:100;;;7647:11;7657:1;7647:11;;:::i;:::-;;;7570:100;7687:6;7353:348;-1:-1:-1;;;;;7353:348:0:o;75751:125::-;;;;:::o;46557:248::-;46728:68;;-1:-1:-1;;;;;13425:15:1;;;46728:68:0;;;13407:34:1;13477:15;;13457:18;;;13450:43;13509:18;;;13502:34;;;46701:96:0;;46721:5;;-1:-1:-1;;;46751:27:0;13342:18:1;;46728:68:0;;;;-1:-1:-1;;46728:68:0;;;;;;;;;;;;;;-1:-1:-1;;;;;46728:68:0;-1:-1:-1;;;;;;46728:68:0;;;;;;;;;;46701:19;:96::i;72033:548::-;-1:-1:-1;;;;;72117:21:0;;72109:65;;;;-1:-1:-1;;;72109:65:0;;13749:2:1;72109:65:0;;;13731:21:1;13788:2;13768:18;;;13761:30;13827:33;13807:18;;;13800:61;13878:18;;72109:65:0;13547:355:1;72109:65:0;72265:6;72249:12;;:22;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;72420:18:0;;:9;:18;;;;;;;;;;;:28;;;;;;72475:37;160:25:1;;;72475:37:0;;133:18:1;72475:37:0;;;;;;;72033:548;;:::o;72914:675::-;-1:-1:-1;;;;;72998:21:0;;72990:67;;;;-1:-1:-1;;;72990:67:0;;14109:2:1;72990:67:0;;;14091:21:1;14148:2;14128:18;;;14121:30;14187:34;14167:18;;;14160:62;-1:-1:-1;;;14238:18:1;;;14231:31;14279:19;;72990:67:0;13907:397:1;72990:67:0;-1:-1:-1;;;;;73157:18:0;;73132:22;73157:18;;;;;;;;;;;73194:24;;;;73186:71;;;;-1:-1:-1;;;73186:71:0;;14511:2:1;73186:71:0;;;14493:21:1;14550:2;14530:18;;;14523:30;14589:34;14569:18;;;14562:62;-1:-1:-1;;;14640:18:1;;;14633:32;14682:19;;73186:71:0;14309:398:1;73186:71:0;-1:-1:-1;;;;;73293:18:0;;:9;:18;;;;;;;;;;;73314:23;;;73293:44;;73432:12;:22;;;;;;;73483:37;160:25:1;;;73293:9:0;;:18;73483:37;;133:18:1;73483:37:0;;;;;;;75751:125;;;:::o;46338:211::-;46482:58;;-1:-1:-1;;;;;14904:32:1;;46482:58:0;;;14886:51:1;14953:18;;;14946:34;;;46455:86:0;;46475:5;;-1:-1:-1;;;46505:23:0;14859:18:1;;46482:58:0;14712:274:1;21872:1520:0;22003:7;;22937:66;22924:79;;22920:163;;;-1:-1:-1;23036:1:0;;-1:-1:-1;23040:30:0;23020:51;;22920:163;23197:24;;;23180:14;23197:24;;;;;;;;;15615:25:1;;;15688:4;15676:17;;15656:18;;;15649:45;;;;15710:18;;;15703:34;;;15753:18;;;15746:34;;;23197:24:0;;15587:19:1;;23197:24:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;23197:24:0;;-1:-1:-1;;23197:24:0;;;-1:-1:-1;;;;;;;23236:20:0;;23232:103;;23289:1;23293:29;23273:50;;;;;;;23232:103;23355:6;-1:-1:-1;23363:20:0;;-1:-1:-1;21872:1520:0;;;;;;;;:::o;17264:521::-;17342:20;17333:5;:29;;;;;;;;:::i;:::-;;17329:449;;17264:521;:::o;17329:449::-;17440:29;17431:5;:38;;;;;;;;:::i;:::-;;17427:351;;17486:34;;-1:-1:-1;;;17486:34:0;;15993:2:1;17486:34:0;;;15975:21:1;16032:2;16012:18;;;16005:30;16071:26;16051:18;;;16044:54;16115:18;;17486:34:0;15791:348:1;17427:351:0;17551:35;17542:5;:44;;;;;;;;:::i;:::-;;17538:240;;17603:41;;-1:-1:-1;;;17603:41:0;;16346:2:1;17603:41:0;;;16328:21:1;16385:2;16365:18;;;16358:30;16424:33;16404:18;;;16397:61;16475:18;;17603:41:0;16144:355:1;17538:240:0;17675:30;17666:5;:39;;;;;;;;:::i;:::-;;17662:116;;17722:44;;-1:-1:-1;;;17722:44:0;;16706:2:1;17722:44:0;;;16688:21:1;16745:2;16725:18;;;16718:30;16784:34;16764:18;;;16757:62;-1:-1:-1;;;16835:18:1;;;16828:32;16877:19;;17722:44:0;16504:398:1;17662:116:0;17264:521;:::o;3211:4005::-;3327:14;;;-1:-1:-1;;3872:1:0;3869;3862:20;3916:1;3913;3909:9;3900:18;;3972:5;3968:2;3965:13;3957:5;3953:2;3949:14;3945:34;3936:43;;;4078:5;4087:1;4078:10;4074:77;;4124:11;4116:5;:19;;;;;:::i;:::-;;4109:26;;;;;;4074:77;4278:5;4264:11;:19;4256:28;;;;;;4547:17;4685:11;4682:1;4679;4672:25;6092:1;5244;5229:12;;:16;;5214:32;;5352:22;;;;6073:1;:15;;6072:21;;6329;;;6325:25;;6314:36;6399:21;;;6395:25;;6384:36;6470:21;;;6466:25;;6455:36;6541:21;;;6537:25;;6526:36;6612:21;;;6608:25;;6597:36;6684:21;;;6680:25;;;6669:36;;;5199:12;5603;;;5599:23;;;5595:31;;;4802:20;;;4791:32;;;5719:12;;;;4850:21;;5453:16;;;;5710:21;;;;7154:15;;;-1:-1:-1;;;;3211:4005:0:o;49405:716::-;49829:23;49855:69;49883:4;49855:69;;;;;;;;;;;;;;;;;49863:5;-1:-1:-1;;;;;49855:27:0;;;:69;;;;;:::i;:::-;49939:17;;49829:95;;-1:-1:-1;49939:21:0;49935:179;;50036:10;50025:30;;;;;;;;;;;;:::i;:::-;50017:85;;;;-1:-1:-1;;;50017:85:0;;17391:2:1;50017:85:0;;;17373:21:1;17430:2;17410:18;;;17403:30;17469:34;17449:18;;;17442:62;-1:-1:-1;;;17520:18:1;;;17513:40;17570:19;;50017:85:0;17189:406:1;34049:229:0;34186:12;34218:52;34240:6;34248:4;34254:1;34257:12;34186;35457;35471:23;35498:6;-1:-1:-1;;;;;35498:11:0;35517:5;35524:4;35498:31;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;35456:73;;;;35547:69;35574:6;35582:7;35591:10;35603:12;35547:26;:69::i;:::-;35540:76;35169:455;-1:-1:-1;;;;;;;35169:455:0:o;37742:644::-;37927:12;37956:7;37952:427;;;37984:10;:17;38005:1;37984:22;37980:290;;-1:-1:-1;;;;;31587:19:0;;;38194:60;;;;-1:-1:-1;;;38194:60:0;;18501:2:1;38194:60:0;;;18483:21:1;18540:2;18520:18;;;18513:30;18579:31;18559:18;;;18552:59;18628:18;;38194:60:0;18299:353:1;38194:60:0;-1:-1:-1;38291:10:0;38284:17;;37952:427;38334:33;38342:10;38354:12;39089:17;;:21;39085:388;;39321:10;39315:17;39378:15;39365:10;39361:2;39357:19;39350:44;39085:388;39448:12;39441:20;;-1:-1:-1;;;39441:20:0;;;;;;;;:::i;196:250:1:-;281:1;291:113;305:6;302:1;299:13;291:113;;;381:11;;;375:18;362:11;;;355:39;327:2;320:10;291:113;;;-1:-1:-1;;438:1:1;420:16;;413:27;196:250::o;451:271::-;493:3;531:5;525:12;558:6;553:3;546:19;574:76;643:6;636:4;631:3;627:14;620:4;613:5;609:16;574:76;:::i;:::-;704:2;683:15;-1:-1:-1;;679:29:1;670:39;;;;711:4;666:50;;451:271;-1:-1:-1;;451:271:1:o;727:220::-;876:2;865:9;858:21;839:4;896:45;937:2;926:9;922:18;914:6;896:45;:::i;952:180::-;1011:6;1064:2;1052:9;1043:7;1039:23;1035:32;1032:52;;;1080:1;1077;1070:12;1032:52;-1:-1:-1;1103:23:1;;952:180;-1:-1:-1;952:180:1:o;1137:173::-;1205:20;;-1:-1:-1;;;;;1254:31:1;;1244:42;;1234:70;;1300:1;1297;1290:12;1234:70;1137:173;;;:::o;1315:254::-;1383:6;1391;1444:2;1432:9;1423:7;1419:23;1415:32;1412:52;;;1460:1;1457;1450:12;1412:52;1483:29;1502:9;1483:29;:::i;:::-;1473:39;1559:2;1544:18;;;;1531:32;;-1:-1:-1;;;1315:254:1:o;1766:328::-;1843:6;1851;1859;1912:2;1900:9;1891:7;1887:23;1883:32;1880:52;;;1928:1;1925;1918:12;1880:52;1951:29;1970:9;1951:29;:::i;:::-;1941:39;;1999:38;2033:2;2022:9;2018:18;1999:38;:::i;:::-;1989:48;;2084:2;2073:9;2069:18;2056:32;2046:42;;1766:328;;;;;:::o;2678:186::-;2737:6;2790:2;2778:9;2769:7;2765:23;2761:32;2758:52;;;2806:1;2803;2796:12;2758:52;2829:29;2848:9;2829:29;:::i;2869:254::-;2937:6;2945;2998:2;2986:9;2977:7;2973:23;2969:32;2966:52;;;3014:1;3011;3004:12;2966:52;3050:9;3037:23;3027:33;;3079:38;3113:2;3102:9;3098:18;3079:38;:::i;:::-;3069:48;;2869:254;;;;;:::o;3128:1259::-;3534:3;3529;3525:13;3517:6;3513:26;3502:9;3495:45;3476:4;3559:2;3597:3;3592:2;3581:9;3577:18;3570:31;3624:46;3665:3;3654:9;3650:19;3642:6;3624:46;:::i;:::-;3718:9;3710:6;3706:22;3701:2;3690:9;3686:18;3679:50;3752:33;3778:6;3770;3752:33;:::i;:::-;3816:2;3801:18;;3794:34;;;-1:-1:-1;;;;;3865:32:1;;3859:3;3844:19;;3837:61;3885:3;3914:19;;3907:35;;;3979:22;;;3973:3;3958:19;;3951:51;4051:13;;4073:22;;;4149:15;;;;-1:-1:-1;4111:15:1;;;;-1:-1:-1;4192:169:1;4206:6;4203:1;4200:13;4192:169;;;4267:13;;4255:26;;4336:15;;;;4301:12;;;;4228:1;4221:9;4192:169;;;-1:-1:-1;4378:3:1;;3128:1259;-1:-1:-1;;;;;;;;;;;;3128:1259:1:o;4392:328::-;4469:6;4477;4485;4538:2;4526:9;4517:7;4513:23;4509:32;4506:52;;;4554:1;4551;4544:12;4506:52;4590:9;4577:23;4567:33;;4619:38;4653:2;4642:9;4638:18;4619:38;:::i;:::-;4609:48;;4676:38;4710:2;4699:9;4695:18;4676:38;:::i;:::-;4666:48;;4392:328;;;;;:::o;4725:693::-;4836:6;4844;4852;4860;4868;4876;4884;4937:3;4925:9;4916:7;4912:23;4908:33;4905:53;;;4954:1;4951;4944:12;4905:53;4977:29;4996:9;4977:29;:::i;:::-;4967:39;;5025:38;5059:2;5048:9;5044:18;5025:38;:::i;:::-;5015:48;;5110:2;5099:9;5095:18;5082:32;5072:42;;5161:2;5150:9;5146:18;5133:32;5123:42;;5215:3;5204:9;5200:19;5187:33;5260:4;5253:5;5249:16;5242:5;5239:27;5229:55;;5280:1;5277;5270:12;5229:55;4725:693;;;;-1:-1:-1;4725:693:1;;;;5303:5;5355:3;5340:19;;5327:33;;-1:-1:-1;5407:3:1;5392:19;;;5379:33;;4725:693;-1:-1:-1;;4725:693:1:o;5423:260::-;5491:6;5499;5552:2;5540:9;5531:7;5527:23;5523:32;5520:52;;;5568:1;5565;5558:12;5520:52;5591:29;5610:9;5591:29;:::i;:::-;5581:39;;5639:38;5673:2;5662:9;5658:18;5639:38;:::i;5688:184::-;5758:6;5811:2;5799:9;5790:7;5786:23;5782:32;5779:52;;;5827:1;5824;5817:12;5779:52;-1:-1:-1;5850:16:1;;5688:184;-1:-1:-1;5688:184:1:o;5877:380::-;5956:1;5952:12;;;;5999;;;6020:61;;6074:4;6066:6;6062:17;6052:27;;6020:61;6127:2;6119:6;6116:14;6096:18;6093:38;6090:161;;6173:10;6168:3;6164:20;6161:1;6154:31;6208:4;6205:1;6198:15;6236:4;6233:1;6226:15;6262:222;6327:9;;;6348:10;;;6345:133;;;6400:10;6395:3;6391:20;6388:1;6381:31;6435:4;6432:1;6425:15;6463:4;6460:1;6453:15;12409:127;12470:10;12465:3;12461:20;12458:1;12451:31;12501:4;12498:1;12491:15;12525:4;12522:1;12515:15;12541:127;12602:10;12597:3;12593:20;12590:1;12583:31;12633:4;12630:1;12623:15;12657:4;12654:1;12647:15;16907:277;16974:6;17027:2;17015:9;17006:7;17002:23;16998:32;16995:52;;;17043:1;17040;17033:12;16995:52;17075:9;17069:16;17128:5;17121:13;17114:21;17107:5;17104:32;17094:60;;17150:1;17147;17140:12;18007:287;18136:3;18174:6;18168:13;18190:66;18249:6;18244:3;18237:4;18229:6;18225:17;18190:66;:::i;:::-;18272:16;;;;;18007:287;-1:-1:-1;;18007:287:1:o

Swarm Source

ipfs://5863d586d9b8311417e41dfbee1c0baf0817a7d12290330e64c9be9e06142ee8
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.