Address Details
contract

0x6f20EC108dE884c801F428e5e363E2294e55a517

Contract Name
SpiralsCeloImpactVault
Creator
0xe1c46d–097af5 at 0xef7bde–20add9
Balance
0 CELO ( )
Locked CELO Balance
0.00 CELO
Voting CELO Balance
0.00 CELO
Pending Unlocked Gold
0.00 CELO
Tokens
Fetching tokens...
Transactions
0 Transactions
Transfers
0 Transfers
Gas Used
Fetching gas used...
Last Balance Update
15431421
This contract has been verified via Sourcify. View contract in Sourcify repository
Contract name:
SpiralsCeloImpactVault




Optimization enabled
true
Compiler version
v0.8.11+commit.d7f03943




Optimization runs
200
EVM Version
london




Verified at
2023-05-25T01:12:51.532655Z

src/vaults/SpiralsCeloImpactVault.sol

// SPDX-License-Identifier: Apache-2.0
// https://docs.soliditylang.org/en/v0.8.10/style-guide.html
pragma solidity 0.8.11;

import {IManager} from "src/interfaces/IManager.sol";
import {IManaged} from "src/interfaces/IManaged.sol";
import {ILockedGold} from "src/interfaces/ILockedGold.sol";
import {IRegistry} from "src/interfaces/IRegistry.sol";
import {ISortedOracles} from "src/interfaces/ISortedOracles.sol";
import {ImpactVault} from "src/vaults/ImpactVault.sol";

import {IERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";
import {SafeERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
import {MathUpgradeable} from "@openzeppelin/contracts-upgradeable/utils/math/MathUpgradeable.sol";

/**
 * @title SpiralsCeloImpactVault
 * @author @douglasqian
 * @notice Implementation of ImpactVault on the Celo Gold token (ERC20
 *   wrapping Celo chain-native currency). Celo deposited is staked in
 *   the staked Celo (stCelo) liquid staking protocol. Withdrawing back
 *   into Celo is subject to the chain's unlocking period (72 hours)
 *   so this contract stages withdrawals until users come back to claim them.
 *   For simplicity, each user can only have 1 outstanding withdrawal at
 *   any given point in time.
 */
contract SpiralsCeloImpactVault is ImpactVault {
    using SafeERC20Upgradeable for IERC20Upgradeable;
    using MathUpgradeable for uint256;

    error WithdrawOutstanding(
        address receiver,
        uint256 value,
        uint256 timestamp
    );
    error WithdrawNotReady(address receiver, uint256 timestamp);

    event Receive(address indexed sender, uint256 indexed amount);
    event Claim(address indexed receiver, uint256 indexed amount);
    event DependenciesUpdated(
        address indexed stCelo,
        address indexed manager,
        address indexed registry
    );

    struct WithdrawalInfo {
        uint256 value;
        uint256 timestamp;
    }
    mapping(address => WithdrawalInfo) public withdrawals;

    IManager internal c_stCeloManager;
    IRegistry internal c_celoRegistry;

    /**
     * Inititalize as ImpactVault.
     *   asset -> CELO
     *   yieldAsset -> stCELO
     */
    function initialize(
        address _stCeloTokenAddress,
        address _stCeloManagerAddress,
        address _celoRegistryAddress,
        address _impactVaultManagerAddress
    ) external initializer {
        __Ownable_init();
        __Pausable_init();
        __ReentrancyGuard_init();
        // Ensures that `_owner` is set.
        setDependencies(
            _stCeloTokenAddress,
            _stCeloManagerAddress,
            _celoRegistryAddress
        );
        // Ensures that `_stCeloTokenAddress` has been sanitized.
        __ERC20_init("Spirals Celo Vault Token", "spCELO");
        __ImpactVault_init(
            getGoldToken(),
            IERC20Upgradeable(_stCeloTokenAddress),
            _impactVaultManagerAddress
        );
    }

    receive() external payable {
        emit Receive(msg.sender, msg.value);
    }

    /**
     * @notice Sets dependencies on contract (stCELO contract addresses).
     */
    function setDependencies(
        address _stCeloTokenAddress,
        address _stCeloManagerAddress,
        address _celoRegistryAddress
    ) public onlyOwner {
        require(
            IManaged(_stCeloTokenAddress).manager() == _stCeloManagerAddress,
            "NON_MATCHING_STCELO_MANAGER"
        );
        require(
            IRegistry(_celoRegistryAddress).getAddressForStringOrDie(
                "Validators"
            ) != address(0),
            "INVALID_REGISTRY_ADDRESS"
        );

        c_stCeloManager = IManager(_stCeloManagerAddress);
        c_celoRegistry = IRegistry(_celoRegistryAddress);

        emit DependenciesUpdated(
            _stCeloTokenAddress,
            _stCeloManagerAddress,
            _celoRegistryAddress
        );
    }

    /**
     * DEPOSIT
     */

    /**
     * @dev Slight variant of ImpactVault.deposit that uses msg.value
     */
    function depositCelo(address _receiver)
        external
        payable
        virtual
        whenNotPaused
        nonReentrant
    {
        if (msg.value == 0) {
            revert ZeroDeposit();
        }

        // Using SafeERC20Upgradeable
        // slither-disable-next-line unchecked-transfer
        uint256 amount = msg.value;
        _stake(amount);
        _mint(_receiver, amount);

        emit Deposit(amount, _receiver);
    }

    /**
     * @dev Deposit CELO into stCELO Manager.
     */
    function _stake(uint256 _amount) internal virtual override {
        // Verifying "c_stCeloManager" when dependencies are set.
        // slither-disable-next-line arbitrary-send-eth
        c_stCeloManager.deposit{value: _amount}();
    }

    /**
     * @dev Initiates CELO withdraw from stCELO Manager contract and
     * marks outstanding withdrawal (only 1 at a time).
     */
    function _withdraw(address _receiver, uint256 _amount)
        internal
        virtual
        override
    {
        WithdrawalInfo memory withdrawInfo = withdrawals[_receiver];
        if (hasOutstandingWithdrawal(_receiver)) {
            revert WithdrawOutstanding(
                _receiver,
                withdrawInfo.value,
                withdrawInfo.timestamp
            );
        }
        // Initiate CELO withdraw by burning stCELO, will land in contract
        // automatically after 3 days.
        //
        // spCELO burned in "_beforeWithdraw" before initiating withdraw so reentrant call will fail.
        // slither-disable-next-line reentrancy-no-eth
        uint256 stCeloAmount = c_stCeloManager.toStakedCelo(_amount);
        c_stCeloManager.withdraw(stCeloAmount);

        withdrawInfo.value = _amount;
        withdrawInfo.timestamp =
            block.timestamp +
            getLockedGold().unlockingPeriod();
        withdrawals[_receiver] = withdrawInfo;
    }

    /**
     * @dev Withdraws CELO from this contract into msg.sender's address.
     */
    function claim() external virtual whenNotPaused nonReentrant {
        if (!hasWithdrawalReady(_msgSender())) {
            revert WithdrawNotReady(
                _msgSender(),
                withdrawals[_msgSender()].timestamp
            );
        }

        WithdrawalInfo memory withdrawInfo = withdrawals[_msgSender()];
        uint256 celoToWithdraw = withdrawInfo.value;

        // Reset these values transfer to protect against re-entrancy
        withdrawInfo.value = 0;
        withdrawInfo.timestamp = 0;
        withdrawals[_msgSender()] = withdrawInfo;

        // Using SafeERC20Upgradeable
        // slither-disable-next-line unchecked-transfer
        getGoldToken().transfer(_msgSender(), celoToWithdraw);
        emit Claim(_msgSender(), celoToWithdraw);
    }

    /**
     * @dev Returns true if the current user has an oustanding withdrawal.
     */
    function hasOutstandingWithdrawal(address _address)
        public
        view
        returns (bool)
    {
        return withdrawals[_address].timestamp != 0;
    }

    /**
     * @dev Returns true if current user's pending withdrawal is ready.
     */
    function hasWithdrawalReady(address _address) public view returns (bool) {
        uint256 ts = withdrawals[_address].timestamp;
        // This is ok because even if a validator messes with timestamp,
        // spCELO tokens are still being burned during withdraw to prevent
        // double-dipping on withdraws. Worst case is that someone taps
        // into the staged CELO on this contract earlier than they're supposed
        // to, but they shouldn't be able to withdraw more than their tokens
        // entitle them to. The limitation that there can only be 1 outstanding
        // withdrawal at a time and a significant unlocking period also means
        // that one would have to spoof the block time quite significantly
        // to the point where other validators would accept these blocks (~3 days).
        //
        // slither-disable-next-line timestamp
        return ts != 0 && block.timestamp >= ts;
    }

    /**
     * @dev CELO -> cUSD
     */
    function convertToUSD(uint256 _amountAsset)
        public
        view
        virtual
        override
        returns (uint256 usdAmount)
    {
        ISortedOracles sortedOracles = ISortedOracles(
            c_celoRegistry.getAddressForStringOrDie("SortedOracles")
        );
        // Returns the price of cUSD relative to Celo.
        (uint256 rateNumerator, uint256 rateDenominator) = sortedOracles
            .medianRate(address(getStableToken()));
        return _amountAsset.mulDiv(rateNumerator, rateDenominator);
    }

    /**
     * @dev stCELO -> CELO
     */
    function convertToAsset(uint256 _amountYieldAsset)
        public
        view
        virtual
        override
        returns (uint256)
    {
        return c_stCeloManager.toCelo(_amountYieldAsset);
    }

    /**
     * @dev CELO -> stCELO
     */
    function convertToYieldAsset(uint256 _amountAsset)
        public
        view
        virtual
        override
        returns (uint256)
    {
        return c_stCeloManager.toStakedCelo(_amountAsset);
    }

    /**
     *  @dev Returns GoldToken contract (Celo).
     */
    function getGoldToken() internal view returns (IERC20Upgradeable) {
        address goldTokenAddr = IRegistry(c_celoRegistry)
            .getAddressForStringOrDie("GoldToken");
        return IERC20Upgradeable(goldTokenAddr);
    }

    /**
     *  @dev Returns StableToken contract (cUSD).
     */
    function getStableToken() internal view returns (IERC20Upgradeable) {
        address stableTokenAddr = IRegistry(c_celoRegistry)
            .getAddressForStringOrDie("StableToken");
        return IERC20Upgradeable(stableTokenAddr);
    }

    /// @dev Returns LockedGold contract.
    function getLockedGold() internal view returns (ILockedGold) {
        address lockedGoldAddr = IRegistry(c_celoRegistry)
            .getAddressForStringOrDie("LockedGold");
        return ILockedGold(lockedGoldAddr);
    }
}
        

/lib/openzeppelin-contracts-upgradeable/contracts/access/AccessControlEnumerableUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControlEnumerableUpgradeable.sol";
import "./AccessControlUpgradeable.sol";
import "../utils/structs/EnumerableSetUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerableUpgradeable is Initializable, IAccessControlEnumerableUpgradeable, AccessControlUpgradeable {
    function __AccessControlEnumerable_init() internal onlyInitializing {
    }

    function __AccessControlEnumerable_init_unchained() internal onlyInitializing {
    }
    using EnumerableSetUpgradeable for EnumerableSetUpgradeable.AddressSet;

    mapping(bytes32 => EnumerableSetUpgradeable.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerableUpgradeable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {_grantRole} to track enumerable memberships
     */
    function _grantRole(bytes32 role, address account) internal virtual override {
        super._grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {_revokeRole} to track enumerable memberships
     */
    function _revokeRole(bytes32 role, address account) internal virtual override {
        super._revokeRole(role, account);
        _roleMembers[role].remove(account);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/access/AccessControlUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControlUpgradeable.sol";
import "../utils/ContextUpgradeable.sol";
import "../utils/StringsUpgradeable.sol";
import "../utils/introspection/ERC165Upgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControlUpgradeable is Initializable, ContextUpgradeable, IAccessControlUpgradeable, ERC165Upgradeable {
    function __AccessControl_init() internal onlyInitializing {
    }

    function __AccessControl_init_unchained() internal onlyInitializing {
    }
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlUpgradeable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        StringsUpgradeable.toHexString(account),
                        " is missing role ",
                        StringsUpgradeable.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/access/IAccessControlEnumerableUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)

pragma solidity ^0.8.0;

import "./IAccessControlUpgradeable.sol";

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerableUpgradeable is IAccessControlUpgradeable {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/access/IAccessControlUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControlUpgradeable {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/access/OwnableUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal onlyInitializing {
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal onlyInitializing {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/proxy/utils/Initializable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original
     * initialization step. This is essential to configure modules that are added through upgrades and that require
     * initialization.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized < type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/security/PausableUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    function __Pausable_init() internal onlyInitializing {
        __Pausable_init_unchained();
    }

    function __Pausable_init_unchained() internal onlyInitializing {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/security/ReentrancyGuardUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuardUpgradeable is Initializable {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    function __ReentrancyGuard_init() internal onlyInitializing {
        __ReentrancyGuard_init_unchained();
    }

    function __ReentrancyGuard_init_unchained() internal onlyInitializing {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/token/ERC20/ERC20Upgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20Upgradeable.sol";
import "./extensions/IERC20MetadataUpgradeable.sol";
import "../../utils/ContextUpgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20Upgradeable, IERC20MetadataUpgradeable {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    function __ERC20_init(string memory name_, string memory symbol_) internal onlyInitializing {
        __ERC20_init_unchained(name_, symbol_);
    }

    function __ERC20_init_unchained(string memory name_, string memory symbol_) internal onlyInitializing {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
            // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
            // decrementing then incrementing.
            _balances[to] += amount;
        }

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        unchecked {
            // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
            _balances[account] += amount;
        }
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
            // Overflow not possible: amount <= accountBalance <= totalSupply.
            _totalSupply -= amount;
        }

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[45] private __gap;
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/token/ERC20/IERC20Upgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/token/ERC20/extensions/ERC20BurnableUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)

pragma solidity ^0.8.0;

import "../ERC20Upgradeable.sol";
import "../../../utils/ContextUpgradeable.sol";
import "../../../proxy/utils/Initializable.sol";

/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20BurnableUpgradeable is Initializable, ContextUpgradeable, ERC20Upgradeable {
    function __ERC20Burnable_init() internal onlyInitializing {
    }

    function __ERC20Burnable_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        _spendAllowance(account, _msgSender(), amount);
        _burn(account, amount);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/token/ERC20/extensions/ERC20PausableUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/ERC20Pausable.sol)

pragma solidity ^0.8.0;

import "../ERC20Upgradeable.sol";
import "../../../security/PausableUpgradeable.sol";
import "../../../proxy/utils/Initializable.sol";

/**
 * @dev ERC20 token with pausable token transfers, minting and burning.
 *
 * Useful for scenarios such as preventing trades until the end of an evaluation
 * period, or having an emergency switch for freezing all token transfers in the
 * event of a large bug.
 */
abstract contract ERC20PausableUpgradeable is Initializable, ERC20Upgradeable, PausableUpgradeable {
    function __ERC20Pausable_init() internal onlyInitializing {
        __Pausable_init_unchained();
    }

    function __ERC20Pausable_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {ERC20-_beforeTokenTransfer}.
     *
     * Requirements:
     *
     * - the contract must not be paused.
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, amount);

        require(!paused(), "ERC20Pausable: token transfer while paused");
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/token/ERC20/extensions/IERC20MetadataUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20Upgradeable.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20MetadataUpgradeable is IERC20Upgradeable {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/token/ERC20/extensions/draft-IERC20PermitUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20PermitUpgradeable {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/token/ERC20/presets/ERC20PresetMinterPauserUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/presets/ERC20PresetMinterPauser.sol)

pragma solidity ^0.8.0;

import "../ERC20Upgradeable.sol";
import "../extensions/ERC20BurnableUpgradeable.sol";
import "../extensions/ERC20PausableUpgradeable.sol";
import "../../../access/AccessControlEnumerableUpgradeable.sol";
import "../../../utils/ContextUpgradeable.sol";
import "../../../proxy/utils/Initializable.sol";

/**
 * @dev {ERC20} token, including:
 *
 *  - ability for holders to burn (destroy) their tokens
 *  - a minter role that allows for token minting (creation)
 *  - a pauser role that allows to stop all token transfers
 *
 * This contract uses {AccessControl} to lock permissioned functions using the
 * different roles - head to its documentation for details.
 *
 * The account that deploys the contract will be granted the minter and pauser
 * roles, as well as the default admin role, which will let it grant both minter
 * and pauser roles to other accounts.
 *
 * _Deprecated in favor of https://wizard.openzeppelin.com/[Contracts Wizard]._
 */
contract ERC20PresetMinterPauserUpgradeable is
    Initializable,
    ContextUpgradeable,
    AccessControlEnumerableUpgradeable,
    ERC20BurnableUpgradeable,
    ERC20PausableUpgradeable
{
    function initialize(string memory name, string memory symbol) public virtual initializer {
        __ERC20PresetMinterPauser_init(name, symbol);
    }

    bytes32 public constant MINTER_ROLE = keccak256("MINTER_ROLE");
    bytes32 public constant PAUSER_ROLE = keccak256("PAUSER_ROLE");

    /**
     * @dev Grants `DEFAULT_ADMIN_ROLE`, `MINTER_ROLE` and `PAUSER_ROLE` to the
     * account that deploys the contract.
     *
     * See {ERC20-constructor}.
     */
    function __ERC20PresetMinterPauser_init(string memory name, string memory symbol) internal onlyInitializing {
        __ERC20_init_unchained(name, symbol);
        __Pausable_init_unchained();
        __ERC20PresetMinterPauser_init_unchained(name, symbol);
    }

    function __ERC20PresetMinterPauser_init_unchained(string memory, string memory) internal onlyInitializing {
        _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());

        _setupRole(MINTER_ROLE, _msgSender());
        _setupRole(PAUSER_ROLE, _msgSender());
    }

    /**
     * @dev Creates `amount` new tokens for `to`.
     *
     * See {ERC20-_mint}.
     *
     * Requirements:
     *
     * - the caller must have the `MINTER_ROLE`.
     */
    function mint(address to, uint256 amount) public virtual {
        require(hasRole(MINTER_ROLE, _msgSender()), "ERC20PresetMinterPauser: must have minter role to mint");
        _mint(to, amount);
    }

    /**
     * @dev Pauses all token transfers.
     *
     * See {ERC20Pausable} and {Pausable-_pause}.
     *
     * Requirements:
     *
     * - the caller must have the `PAUSER_ROLE`.
     */
    function pause() public virtual {
        require(hasRole(PAUSER_ROLE, _msgSender()), "ERC20PresetMinterPauser: must have pauser role to pause");
        _pause();
    }

    /**
     * @dev Unpauses all token transfers.
     *
     * See {ERC20Pausable} and {Pausable-_unpause}.
     *
     * Requirements:
     *
     * - the caller must have the `PAUSER_ROLE`.
     */
    function unpause() public virtual {
        require(hasRole(PAUSER_ROLE, _msgSender()), "ERC20PresetMinterPauser: must have pauser role to unpause");
        _unpause();
    }

    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual override(ERC20Upgradeable, ERC20PausableUpgradeable) {
        super._beforeTokenTransfer(from, to, amount);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/token/ERC20/utils/SafeERC20Upgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20Upgradeable.sol";
import "../extensions/draft-IERC20PermitUpgradeable.sol";
import "../../../utils/AddressUpgradeable.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20Upgradeable {
    using AddressUpgradeable for address;

    function safeTransfer(
        IERC20Upgradeable token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20Upgradeable token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20Upgradeable token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20PermitUpgradeable token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/utils/AddressUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/utils/ContextUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;
import "../proxy/utils/Initializable.sol";

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal onlyInitializing {
    }

    function __Context_init_unchained() internal onlyInitializing {
    }
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/utils/StringsUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library StringsUpgradeable {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/utils/introspection/ERC165Upgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
    function __ERC165_init() internal onlyInitializing {
    }

    function __ERC165_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165Upgradeable).interfaceId;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/utils/introspection/IERC165Upgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165Upgradeable {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/utils/math/MathUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library MathUpgradeable {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`.
        // We also know that `k`, the position of the most significant bit, is such that `msb(a) = 2**k`.
        // This gives `2**k < a <= 2**(k+1)` → `2**(k/2) <= sqrt(a) < 2 ** (k/2+1)`.
        // Using an algorithm similar to the msb computation, we are able to compute `result = 2**(k/2)` which is a
        // good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1;
        uint256 x = a;
        if (x >> 128 > 0) {
            x >>= 128;
            result <<= 64;
        }
        if (x >> 64 > 0) {
            x >>= 64;
            result <<= 32;
        }
        if (x >> 32 > 0) {
            x >>= 32;
            result <<= 16;
        }
        if (x >> 16 > 0) {
            x >>= 16;
            result <<= 8;
        }
        if (x >> 8 > 0) {
            x >>= 8;
            result <<= 4;
        }
        if (x >> 4 > 0) {
            x >>= 4;
            result <<= 2;
        }
        if (x >> 2 > 0) {
            result <<= 1;
        }

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        uint256 result = sqrt(a);
        if (rounding == Rounding.Up && result * result < a) {
            result += 1;
        }
        return result;
    }
}
          

/lib/openzeppelin-contracts-upgradeable/contracts/utils/structs/EnumerableSetUpgradeable.sol

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/structs/EnumerableSet.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 *  Trying to delete such a structure from storage will likely result in data corruption, rendering the structure unusable.
 *  See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 *  In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an array of EnumerableSet.
 * ====
 */
library EnumerableSetUpgradeable {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        return _values(set._inner);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}
          

/src/interfaces/ILockedGold.sol

// SPDX-License-Identifier: Apache-2.0
// https://github.com/celo-org/celo-monorepo/tree/master/packages/protocol/contracts/governance/interfaces/ILockedGold.sol
pragma solidity 0.8.11;

interface ILockedGold {
    function incrementNonvotingAccountBalance(address, uint256) external;

    function decrementNonvotingAccountBalance(address, uint256) external;

    function getAccountTotalLockedGold(address) external view returns (uint256);

    function getAccountNonvotingLockedGold(address)
        external
        view
        returns (uint256);

    function unlockingPeriod() external view returns (uint256);

    function getTotalLockedGold() external view returns (uint256);

    function getPendingWithdrawal(address, uint256)
        external
        view
        returns (uint256, uint256);

    function getPendingWithdrawals(address)
        external
        view
        returns (uint256[] memory, uint256[] memory);

    function getTotalPendingWithdrawals(address)
        external
        view
        returns (uint256);

    function lock() external payable;

    function unlock(uint256) external;

    function relock(uint256, uint256) external;

    function withdraw(uint256) external;

    function slash(
        address account,
        uint256 penalty,
        address reporter,
        uint256 reward,
        address[] calldata lessers,
        address[] calldata greaters,
        uint256[] calldata indices
    ) external;

    function isSlasher(address) external view returns (bool);
}
          

/src/interfaces/IManaged.sol

// SPDX-License-Identifier: Apache-2.0
// https://docs.soliditylang.org/en/v0.8.10/style-guide.html
pragma solidity 0.8.11;

interface IManaged {
    function manager() external view returns (address);
}
          

/src/interfaces/IManager.sol

// SPDX-License-Identifier: Apache-2.0
// https://docs.soliditylang.org/en/v0.8.10/style-guide.html
pragma solidity 0.8.11;

interface IManager {
    function deposit() external payable;

    function withdraw(uint256 stCeloAmount) external;

    function toCelo(uint256 stCeloAmount) external view returns (uint256);

    function toStakedCelo(uint256 celoAmount) external view returns (uint256);
}
          

/src/interfaces/IRegistry.sol

// SPDX-License-Identifier: Apache-2.0
// https://docs.soliditylang.org/en/v0.8.10/style-guide.html
pragma solidity 0.8.11;

interface IRegistry {
    function setAddressFor(string calldata, address) external;

    function getAddressForOrDie(bytes32) external view returns (address);

    function getAddressFor(bytes32) external view returns (address);

    function getAddressForStringOrDie(string calldata identifier)
        external
        view
        returns (address);

    function getAddressForString(string calldata identifier)
        external
        view
        returns (address);

    function isOneOf(bytes32[] calldata, address) external view returns (bool);
}
          

/src/interfaces/ISortedOracles.sol

// SPDX-License-Identifier: Apache-2.0
// https://docs.soliditylang.org/en/v0.8.10/style-guide.html
pragma solidity 0.8.11;

interface ISortedOracles {
    function addOracle(address, address) external;

    function removeOracle(
        address,
        address,
        uint256
    ) external;

    function report(
        address,
        uint256,
        address,
        address
    ) external;

    function removeExpiredReports(address, uint256) external;

    function isOldestReportExpired(address token)
        external
        view
        returns (bool, address);

    function numRates(address) external view returns (uint256);

    function medianRate(address) external view returns (uint256, uint256);

    function numTimestamps(address) external view returns (uint256);

    function medianTimestamp(address) external view returns (uint256);
}
          

/src/vaults/ImpactVault.sol

// SPDX-License-Identifier: Apache-2.0
// https://docs.soliditylang.org/en/v0.8.10/style-guide.html
pragma solidity 0.8.11;

import {MathUpgradeable} from "@openzeppelin/contracts-upgradeable/utils/math/MathUpgradeable.sol";
import {ERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol";
import {IERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";
import {SafeERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
import {PausableUpgradeable} from "@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol";
import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import {ReentrancyGuardUpgradeable} from "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
import {ImpactVaultManager} from "src/vaults/ImpactVaultManager.sol";

/**
 * @title ImpactVault
 * @author douglasqian
 * @notice This contract implements a new token vault standard inspired by
 *   ERC-4626. Key difference is that ImpactVault ERC20 tokens do not
 *   entitle depositors to a portion of the yield earned on the vault.
 *   Instead, shares of yield is tracked to mint a proportional amount of
 *   governance tokens to determine how the vault's yield will be deployed.
 *
 *   Note: this vault should always be initialized with an ERC20 token
 *   (ex: CELO) and a non-rebasing yield token (ex: stCELO).
 */
abstract contract ImpactVault is
    ERC20Upgradeable,
    PausableUpgradeable,
    OwnableUpgradeable,
    ReentrancyGuardUpgradeable
{
    using MathUpgradeable for uint256;
    using SafeERC20Upgradeable for IERC20Upgradeable;

    error ZeroDeposit();
    error ZeroWithdraw();

    event Deposit(uint256 _amount, address _receiver);
    event DepositWithYield(uint256 _amount, address _receiver, uint256 _yield);
    event WithdrawAsset(uint256 _amount, address _owner, address _receiver);
    event WithdrawYieldAsset(
        uint256 _amountYieldAsset,
        uint256 _amountAsset,
        address _owner,
        address _receiver
    );
    event TransferYieldToManager(
        address _owner,
        uint256 _amountYieldAsset,
        uint256 _amountCUSD
    );

    IERC20Upgradeable internal asset;
    IERC20Upgradeable internal yieldAsset;
    address public impactVaultManager;

    /**
     * @dev Data structure that allows us to keep track of how much yield
     * each depositor in the vault is generating. For every depositor, this
     * is updated on deposits & withdraws.
     *
     * yield{t, t-1} = total_value{t} - total_value{t-1}
     */
    struct YieldIndex {
        // Tracks the amount of yield assets held at last update.
        // This is important to track because yield generated is calculated
        // based on how much this share of the vault has appreciated.
        uint256 amountYieldAssetAtLastUpdate;
        // Tracks the total value of yield assets associated with a depositor
        // in the vault at last update. Denominated in "asset"
        uint256 totalAssetValueAtLastUpdate;
        // Tracks the total amount of yield accumulated into vault.
        // Denominated in "asset".
        uint256 accumulatedYield;
    }

    mapping(address => YieldIndex) public yieldIndexMap;

    /**
     * @dev Set the underlying asset contracts. Checks invariant:
     * convertToAsset(convertToYieldAsset(asset)) == asset
     */
    function __ImpactVault_init(
        IERC20Upgradeable _asset,
        IERC20Upgradeable _yieldAsset,
        address _impactVaultManager
    ) internal onlyInitializing {
        __ImpactVault_init_unchained(_asset, _yieldAsset, _impactVaultManager);
    }

    function __ImpactVault_init_unchained(
        IERC20Upgradeable _asset,
        IERC20Upgradeable _yieldAsset,
        address _impactVaultManager
    ) internal onlyInitializing {
        asset = _asset;
        yieldAsset = _yieldAsset;
        impactVaultManager = _impactVaultManager;
    }

    /**
     * @notice Returns total asset value of vault.
     */
    function totalAssets() public view virtual returns (uint256) {
        return
            asset.balanceOf(address(this)) +
            convertToAsset(yieldAsset.balanceOf(address(this)));
    }

    /**
     * DEPOSIT
     */

    /**
     * @notice After asset are deposited in the vault, we stake it in the
     * underlying staked asset and mint new vault tokens.
     */
    function deposit(uint256 _amount, address _receiver)
        public
        virtual
        whenNotPaused
        nonReentrant
    {
        if (_amount == 0) {
            revert ZeroDeposit();
        }
        // Using SafeERC20Upgradeable
        // slither-disable-next-line unchecked-transfer
        asset.transferFrom(_msgSender(), address(this), _amount);
        _stake(_amount);
        _mint(_receiver, _amount);

        emit Deposit(_amount, _receiver);
    }

    /**
     * @dev For initial migration from V0 staking vaults only. Mint tokens
     * proportional to principal but stake all of the underlying asset that
     * can be transferred. Can only be called by a V0 vault.
     */
    function depositWithYield(
        uint256 _amount,
        address _receiver,
        uint256 _yield
    ) external virtual whenNotPaused nonReentrant onlyV0Vault(_msgSender()) {
        if (_amount + _yield == 0) {
            revert ZeroDeposit();
        }
        // Using SafeERC20Upgradeable
        // slither-disable-next-line unchecked-transfer
        asset.transferFrom(_msgSender(), address(this), _amount + _yield);
        _stake(_amount + _yield);
        _mint(_receiver, _amount);

        yieldIndexMap[_receiver].accumulatedYield += _yield;

        emit DepositWithYield(_amount, _receiver, _yield);
    }

    modifier onlyV0Vault(address _vault) {
        require(
            ImpactVaultManager(payable(impactVaultManager)).isV0Vault(_vault),
            "NOT_V0_VAULT"
        );
        _;
    }

    /**
     * WITHDRAW
     */

    /**
     * @notice Withdraws underlying asset by converting equivalent value in
     * staked asset and transferring it to the receiver.
     * @dev Burn vault tokens before withdrawing.
     */
    function withdraw(
        uint256 _amount,
        address _receiver,
        address _owner
    ) public virtual whenNotPaused nonReentrant {
        // Capture assets associated with owner before burn.
        _beforeWithdraw(_amount, _owner);
        _withdraw(_receiver, _amount);

        emit WithdrawAsset(_amount, _owner, _receiver);
    }

    function withdrawAll(address _receiver, address _owner) external virtual {
        withdraw(balanceOf(_owner), _receiver, _owner);
    }

    /**
     * @notice Withdraws yield asset from owner balance to receiver.
     * @param _amountAsset Amount to withdraw, denominated in asset.
     */
    function withdrawYieldAsset(
        uint256 _amountAsset,
        address _receiver,
        address _owner
    ) public virtual whenNotPaused nonReentrant {
        // Capture assets associated with owner before burn.
        _beforeWithdraw(_amountAsset, _owner);
        uint256 amountYieldAssetToWithdraw = convertToYieldAsset(_amountAsset);
        yieldAsset.transfer(_receiver, amountYieldAssetToWithdraw);

        emit WithdrawYieldAsset(
            amountYieldAssetToWithdraw,
            _amountAsset,
            _owner,
            _receiver
        );
    }

    function withdrawAllYieldAsset(address _receiver, address _owner)
        external
        virtual
    {
        withdrawYieldAsset(balanceOf(_owner), _receiver, _owner);
    }

    /**
     * @notice Transfers yield associated with a given address to the
     * ImpactVaultManager and updates their yield index. This can only be
     * triggered on the vault manager by the owner of the underlying asset.
     * Returns the amount of yield assets withdrawn from the vault in cUSD.
     */
    function transferYieldToManager(address _address)
        external
        virtual
        whenNotPaused
        nonReentrant
        onlyVaultManager
        returns (uint256 amountToTransferCUSD)
    {
        // Withdraw total yield value in cUSD to ImpactVaultManager
        uint256 amountToTransferYieldAsset = convertToYieldAsset(
            getYield(_address)
        );
        yieldAsset.transfer(_msgSender(), amountToTransferYieldAsset);

        // Reset yield index
        YieldIndex memory yIndex = yieldIndexMap[_address];
        yIndex.accumulatedYield = 0;
        yIndex.amountYieldAssetAtLastUpdate = 0;
        yIndex.totalAssetValueAtLastUpdate = balanceOf(_address); // just assets
        yieldIndexMap[_address] = yIndex;

        amountToTransferCUSD = convertToUSD(
            convertToAsset(amountToTransferYieldAsset)
        );
        emit TransferYieldToManager(
            _address,
            amountToTransferYieldAsset,
            amountToTransferCUSD
        );

        return amountToTransferCUSD;
    }

    modifier onlyVaultManager() {
        require(_msgSender() == impactVaultManager);
        _;
    }

    /**
     * @dev Common hook called before all withdrawal flows.
     */
    function _beforeWithdraw(uint256 _amount, address _owner) internal virtual {
        if (_amount == 0) {
            revert ZeroWithdraw();
        }
        address caller = _msgSender();
        if (caller != _owner) {
            _spendAllowance(_owner, caller, _amount);
        }
        _burn(_owner, _amount);
    }

    /**
     * YIELD INDEX
     */

    /**
     * @notice Generic hook called on "mint", "burn", "transfer" and
     * for "transferFrom"  vault tokens.
     * @dev Important to update yield indices so that yield starts being
     * attributed to new "to" address. Ignores null address values
     * (from mint and burn).
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual override {
        if (from != address(0)) {
            _updateYieldIndexSinceLastUpdate(from, amount, false);
        }
        if (to != address(0)) {
            _updateYieldIndexSinceLastUpdate(to, amount, true);
        }
    }

    /**
     * @dev Updates the yield index for a given address on vault token balance
     * changes. Should only be called from "_afterTokenTransfer". Yield values
     * should not change before & after this (invariant).
     *
     * @param _address Address of the depositor
     * @param _amount Amount of asset being deposited/withdrawn
     * @param _isDeposit True if deposit otherwise withdraw
     */
    function _updateYieldIndexSinceLastUpdate(
        address _address,
        uint256 _amount,
        bool _isDeposit
    ) internal virtual {
        uint256 yieldBeforeUpdate = getYield(_address);

        // Adjust the yield asset balance associated with this address.
        YieldIndex memory yIndex = yieldIndexMap[_address];
        if (_isDeposit) {
            yIndex.amountYieldAssetAtLastUpdate += convertToYieldAsset(_amount);
        } else {
            yIndex.amountYieldAssetAtLastUpdate -= convertToYieldAsset(_amount);
        }

        // Update total value of yield asset (denominated in asset).
        yIndex.totalAssetValueAtLastUpdate = convertToAsset(
            yIndex.amountYieldAssetAtLastUpdate
        );
        yIndex.accumulatedYield += _yieldEarnedSinceLastUpdate(_address);

        yieldIndexMap[_address] = yIndex;

        uint256 yieldAfterUpdate = getYield(_address);
        require(yieldBeforeUpdate == yieldAfterUpdate, "YIELD_SHOULDNT_CHANGE");
    }

    /**
     * @dev Computes the yield earned by yield assets since the last index update.
     */
    function _yieldEarnedSinceLastUpdate(address _address)
        internal
        view
        returns (uint256)
    {
        uint256 assetValueNow = convertToAsset(
            yieldIndexMap[_address].amountYieldAssetAtLastUpdate
        );
        uint256 assetValueAtLastUpdate = yieldIndexMap[_address]
            .totalAssetValueAtLastUpdate;

        // Capped at current value to prevent potential underflow from rounding errors.
        return
            assetValueNow -
            MathUpgradeable.min(assetValueNow, assetValueAtLastUpdate);
    }

    /**
     * @notice Returns total yield generated on vault in the underlying asset.
     */
    function totalYield() public view virtual returns (uint256) {
        return totalAssets() - totalSupply();
    }

    function totalYieldUSD() public view virtual returns (uint256) {
        return convertToUSD(totalYield());
    }

    /**
     * @notice Returns yield in vault associated with a depositor in underlying asset.
     */
    function getYield(address _address) public view virtual returns (uint256) {
        return
            yieldIndexMap[_address].accumulatedYield +
            _yieldEarnedSinceLastUpdate(_address);
    }

    /**
     * @notice Returns yield in vault associated with a depositor in cUSD.
     */
    function getYieldUSD(address _address)
        public
        view
        virtual
        returns (uint256)
    {
        return convertToUSD(getYield(_address));
    }

    function pause() external onlyOwner {
        _pause();
    }

    function unpause() external onlyOwner {
        _unpause();
    }

    /**
     * TO BE IMPLEMENTED
     */

    /**
     * @notice Converts an amount of the underlying asset to its value in cUSD.
     */
    function convertToUSD(uint256 _assetAmount)
        public
        view
        virtual
        returns (uint256);

    /**
     * @dev Converts amount of yield asset to asset.
     */
    function convertToAsset(uint256 _amountYieldAsset)
        public
        view
        virtual
        returns (uint256);

    /**
     * @dev Converts amount of asset to yield asset.
     */
    function convertToYieldAsset(uint256 _amountAsset)
        public
        view
        virtual
        returns (uint256);

    /**
     * @dev Post-deposit hook to stake assets deposited and store in vault.
     */
    function _stake(uint256 _assets) internal virtual;

    /**
     * @dev Core logic for withdrawing from staked asset contract to
     * receive underlying asset that we send back to receiver.
     */
    function _withdraw(address _receiver, uint256 _amount) internal virtual;
}
          

/src/vaults/ImpactVaultManager.sol

// SPDX-License-Identifier: Apache-2.0
// https://docs.soliditylang.org/en/v0.8.10/style-guide.html
pragma solidity 0.8.11;

import {MathUpgradeable} from "@openzeppelin/contracts-upgradeable/utils/math/MathUpgradeable.sol";
import {ERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol";
import {IERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";
import {SafeERC20Upgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
import {PausableUpgradeable} from "@openzeppelin/contracts-upgradeable/security/PausableUpgradeable.sol";
import {OwnableUpgradeable} from "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import {ReentrancyGuardUpgradeable} from "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";

import {ImpactVault} from "src/vaults/ImpactVault.sol";
import {ERC20PresetMinterPauserUpgradeable} from "@openzeppelin/contracts-upgradeable/token/ERC20/presets/ERC20PresetMinterPauserUpgradeable.sol";

/**
 * @title ImpactVaultManager
 * @author douglasqian
 * @notice This contract implements a new token vault standard inspired by
 *   ERC-4626. Key difference is that ImpactVault ERC20 tokens do not
 *   entitle depositors to a portion of the yield earned on the vault.
 *   Instead, shares of yield is tracked to mint a proportional amount of
 *   governance tokens to determine how the vault's yield will be deployed.
 *
 *   Note: this vault should always be initialized with an ERC20 token
 *   (ex: CELO) and a non-rebasing yield token (ex: stCELO).
 */
contract ImpactVaultManager is
    PausableUpgradeable,
    OwnableUpgradeable,
    ReentrancyGuardUpgradeable
{
    event Receive(address indexed sender, uint256 indexed amount);
    event ImpactVaultRegistered(address indexed vault);
    event ImpactVaultDeregistered(address indexed vault);
    event V0VaultRegistered(address indexed vault);
    event V0VaultDeregistered(address indexed vault);

    event DependenciesUpdated(
        address indexed manager,
        address indexed registry
    );

    // New vaults that implement the ImpactVault interface.
    address[] public impactVaults;

    ERC20PresetMinterPauserUpgradeable c_SPRL;

    // Original Spirals staking contracts. Not backward compatible with
    // ImpactVault interface so stored separately.
    address[] public v0Vaults;

    receive() external payable {
        emit Receive(msg.sender, msg.value);
    }

    function initialize(address _sprlTokenAddress) external initializer {
        __Ownable_init();
        __Pausable_init();
        __ReentrancyGuard_init();
        // Ensures that `_owner` is set
        setDependencies(_sprlTokenAddress);
    }

    function setDependencies(address _sprlTokenAddress) public onlyOwner {
        c_SPRL = ERC20PresetMinterPauserUpgradeable(_sprlTokenAddress);
    }

    /**
     * @notice Add a new ImpactVault
     */
    function registerVault(address _vaultToAdd)
        external
        onlyOwner
        whenNotPaused
        onlyNotRegisteredVault(impactVaults, _vaultToAdd)
    {
        impactVaults.push(_vaultToAdd);
        emit ImpactVaultRegistered(_vaultToAdd);
    }

    /**
     * @notice For migration purposes only.
     */
    function registerV0Vault(address _vaultToAdd)
        external
        onlyOwner
        whenNotPaused
        onlyNotRegisteredVault(v0Vaults, _vaultToAdd)
    {
        v0Vaults.push(_vaultToAdd);
        emit V0VaultRegistered(_vaultToAdd);
    }

    /**
     * @notice Remove a registered ImpactVault
     */
    function deregisterVault(address _vaultToRemove)
        external
        onlyOwner
        whenNotPaused
        onlyRegisteredVault(impactVaults, _vaultToRemove)
    {
        for (uint256 i = 0; i < impactVaults.length; i++) {
            if (impactVaults[i] == _vaultToRemove) {
                impactVaults[i] = impactVaults[impactVaults.length - 1];
                impactVaults.pop();
                break;
            }
        }
        emit ImpactVaultDeregistered(_vaultToRemove);
    }

    function deregisterV0Vault(address _vaultToRemove)
        external
        onlyOwner
        whenNotPaused
        onlyRegisteredVault(v0Vaults, _vaultToRemove)
    {
        for (uint256 i = 0; i < v0Vaults.length; i++) {
            if (v0Vaults[i] == _vaultToRemove) {
                v0Vaults[i] = v0Vaults[v0Vaults.length - 1];
                v0Vaults.pop();
                break;
            }
        }
        emit V0VaultDeregistered(_vaultToRemove);
    }

    modifier onlyRegisteredVault(address[] memory _vaults, address _vault) {
        require(isRegisteredVault(_vaults, _vault), "VAULT_NOT_REGISTERED");
        _;
    }

    modifier onlyNotRegisteredVault(address[] memory _vaults, address _vault) {
        require(
            !isRegisteredVault(_vaults, _vault),
            "VAULT_ALREADY_REGISTERED"
        );
        _;
    }

    function isImpactVault(address _vault) public view returns (bool) {
        return isRegisteredVault(impactVaults, _vault);
    }

    function isV0Vault(address _vault) public view returns (bool) {
        return isRegisteredVault(v0Vaults, _vault);
    }

    function isRegisteredVault(address[] memory _vaults, address _vault)
        internal
        pure
        returns (bool isRegistered)
    {
        for (uint256 i = 0; i < _vaults.length; i++) {
            if (_vaults[i] == _vault) {
                isRegistered = true;
                break;
            }
        }
        return isRegistered;
    }

    /**
     * @notice Claims SPRL governance tokens for a given address in proportion
     * to the yield associated with that address across all registered vaults.
     *
     * Withdraws underlying yield assets from vault into this contract.
     */
    function claimGovernanceTokens() external whenNotPaused nonReentrant {
        uint256 totalYieldUSD;
        for (uint256 i = 0; i < impactVaults.length; i++) {
            totalYieldUSD += ImpactVault(impactVaults[i])
                .transferYieldToManager(_msgSender());
        }
        c_SPRL.mint(_msgSender(), totalYieldUSD);
    }

    /**
     * @dev Returns the total yield in cUSD associated with a given address
     * across all impact vaults.
     */
    function getTotalYieldCUSD(address _address)
        public
        view
        returns (uint256 totalYieldUSD)
    {
        for (uint256 i = 0; i < impactVaults.length; i++) {
            uint256 y = ImpactVault(impactVaults[i]).getYieldUSD(_address);
            totalYieldUSD += y;
        }
        return totalYieldUSD;
    }

    function pause() external onlyOwner {
        _pause();
    }

    function unpause() external onlyOwner {
        _unpause();
    }
}
          

Contract ABI

[{"type":"error","name":"WithdrawNotReady","inputs":[{"type":"address","name":"receiver","internalType":"address"},{"type":"uint256","name":"timestamp","internalType":"uint256"}]},{"type":"error","name":"WithdrawOutstanding","inputs":[{"type":"address","name":"receiver","internalType":"address"},{"type":"uint256","name":"value","internalType":"uint256"},{"type":"uint256","name":"timestamp","internalType":"uint256"}]},{"type":"error","name":"ZeroDeposit","inputs":[]},{"type":"error","name":"ZeroWithdraw","inputs":[]},{"type":"event","name":"Approval","inputs":[{"type":"address","name":"owner","internalType":"address","indexed":true},{"type":"address","name":"spender","internalType":"address","indexed":true},{"type":"uint256","name":"value","internalType":"uint256","indexed":false}],"anonymous":false},{"type":"event","name":"Claim","inputs":[{"type":"address","name":"receiver","internalType":"address","indexed":true},{"type":"uint256","name":"amount","internalType":"uint256","indexed":true}],"anonymous":false},{"type":"event","name":"DependenciesUpdated","inputs":[{"type":"address","name":"stCelo","internalType":"address","indexed":true},{"type":"address","name":"manager","internalType":"address","indexed":true},{"type":"address","name":"registry","internalType":"address","indexed":true}],"anonymous":false},{"type":"event","name":"Deposit","inputs":[{"type":"uint256","name":"_amount","internalType":"uint256","indexed":false},{"type":"address","name":"_receiver","internalType":"address","indexed":false}],"anonymous":false},{"type":"event","name":"DepositWithYield","inputs":[{"type":"uint256","name":"_amount","internalType":"uint256","indexed":false},{"type":"address","name":"_receiver","internalType":"address","indexed":false},{"type":"uint256","name":"_yield","internalType":"uint256","indexed":false}],"anonymous":false},{"type":"event","name":"Initialized","inputs":[{"type":"uint8","name":"version","internalType":"uint8","indexed":false}],"anonymous":false},{"type":"event","name":"OwnershipTransferred","inputs":[{"type":"address","name":"previousOwner","internalType":"address","indexed":true},{"type":"address","name":"newOwner","internalType":"address","indexed":true}],"anonymous":false},{"type":"event","name":"Paused","inputs":[{"type":"address","name":"account","internalType":"address","indexed":false}],"anonymous":false},{"type":"event","name":"Receive","inputs":[{"type":"address","name":"sender","internalType":"address","indexed":true},{"type":"uint256","name":"amount","internalType":"uint256","indexed":true}],"anonymous":false},{"type":"event","name":"Transfer","inputs":[{"type":"address","name":"from","internalType":"address","indexed":true},{"type":"address","name":"to","internalType":"address","indexed":true},{"type":"uint256","name":"value","internalType":"uint256","indexed":false}],"anonymous":false},{"type":"event","name":"TransferYieldToManager","inputs":[{"type":"address","name":"_owner","internalType":"address","indexed":false},{"type":"uint256","name":"_amountYieldAsset","internalType":"uint256","indexed":false},{"type":"uint256","name":"_amountCUSD","internalType":"uint256","indexed":false}],"anonymous":false},{"type":"event","name":"Unpaused","inputs":[{"type":"address","name":"account","internalType":"address","indexed":false}],"anonymous":false},{"type":"event","name":"WithdrawAsset","inputs":[{"type":"uint256","name":"_amount","internalType":"uint256","indexed":false},{"type":"address","name":"_owner","internalType":"address","indexed":false},{"type":"address","name":"_receiver","internalType":"address","indexed":false}],"anonymous":false},{"type":"event","name":"WithdrawYieldAsset","inputs":[{"type":"uint256","name":"_amountYieldAsset","internalType":"uint256","indexed":false},{"type":"uint256","name":"_amountAsset","internalType":"uint256","indexed":false},{"type":"address","name":"_owner","internalType":"address","indexed":false},{"type":"address","name":"_receiver","internalType":"address","indexed":false}],"anonymous":false},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"allowance","inputs":[{"type":"address","name":"owner","internalType":"address"},{"type":"address","name":"spender","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"approve","inputs":[{"type":"address","name":"spender","internalType":"address"},{"type":"uint256","name":"amount","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"balanceOf","inputs":[{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"claim","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"convertToAsset","inputs":[{"type":"uint256","name":"_amountYieldAsset","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"usdAmount","internalType":"uint256"}],"name":"convertToUSD","inputs":[{"type":"uint256","name":"_amountAsset","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"convertToYieldAsset","inputs":[{"type":"uint256","name":"_amountAsset","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint8","name":"","internalType":"uint8"}],"name":"decimals","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"decreaseAllowance","inputs":[{"type":"address","name":"spender","internalType":"address"},{"type":"uint256","name":"subtractedValue","internalType":"uint256"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"deposit","inputs":[{"type":"uint256","name":"_amount","internalType":"uint256"},{"type":"address","name":"_receiver","internalType":"address"}]},{"type":"function","stateMutability":"payable","outputs":[],"name":"depositCelo","inputs":[{"type":"address","name":"_receiver","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"depositWithYield","inputs":[{"type":"uint256","name":"_amount","internalType":"uint256"},{"type":"address","name":"_receiver","internalType":"address"},{"type":"uint256","name":"_yield","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"getYield","inputs":[{"type":"address","name":"_address","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"getYieldUSD","inputs":[{"type":"address","name":"_address","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"hasOutstandingWithdrawal","inputs":[{"type":"address","name":"_address","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"hasWithdrawalReady","inputs":[{"type":"address","name":"_address","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"impactVaultManager","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"increaseAllowance","inputs":[{"type":"address","name":"spender","internalType":"address"},{"type":"uint256","name":"addedValue","internalType":"uint256"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"initialize","inputs":[{"type":"address","name":"_stCeloTokenAddress","internalType":"address"},{"type":"address","name":"_stCeloManagerAddress","internalType":"address"},{"type":"address","name":"_celoRegistryAddress","internalType":"address"},{"type":"address","name":"_impactVaultManagerAddress","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"string","name":"","internalType":"string"}],"name":"name","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"owner","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"pause","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"paused","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"renounceOwnership","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"setDependencies","inputs":[{"type":"address","name":"_stCeloTokenAddress","internalType":"address"},{"type":"address","name":"_stCeloManagerAddress","internalType":"address"},{"type":"address","name":"_celoRegistryAddress","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"string","name":"","internalType":"string"}],"name":"symbol","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"totalAssets","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"totalSupply","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"totalYield","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"totalYieldUSD","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"transfer","inputs":[{"type":"address","name":"to","internalType":"address"},{"type":"uint256","name":"amount","internalType":"uint256"}]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"transferFrom","inputs":[{"type":"address","name":"from","internalType":"address"},{"type":"address","name":"to","internalType":"address"},{"type":"uint256","name":"amount","internalType":"uint256"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"transferOwnership","inputs":[{"type":"address","name":"newOwner","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[{"type":"uint256","name":"amountToTransferCUSD","internalType":"uint256"}],"name":"transferYieldToManager","inputs":[{"type":"address","name":"_address","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"unpause","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"withdraw","inputs":[{"type":"uint256","name":"_amount","internalType":"uint256"},{"type":"address","name":"_receiver","internalType":"address"},{"type":"address","name":"_owner","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"withdrawAll","inputs":[{"type":"address","name":"_receiver","internalType":"address"},{"type":"address","name":"_owner","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"withdrawAllYieldAsset","inputs":[{"type":"address","name":"_receiver","internalType":"address"},{"type":"address","name":"_owner","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"withdrawYieldAsset","inputs":[{"type":"uint256","name":"_amountAsset","internalType":"uint256"},{"type":"address","name":"_receiver","internalType":"address"},{"type":"address","name":"_owner","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"value","internalType":"uint256"},{"type":"uint256","name":"timestamp","internalType":"uint256"}],"name":"withdrawals","inputs":[{"type":"address","name":"","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"amountYieldAssetAtLastUpdate","internalType":"uint256"},{"type":"uint256","name":"totalAssetValueAtLastUpdate","internalType":"uint256"},{"type":"uint256","name":"accumulatedYield","internalType":"uint256"}],"name":"yieldIndexMap","inputs":[{"type":"address","name":"","internalType":"address"}]},{"type":"receive","stateMutability":"payable"}]
              

Contract Creation Code

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

Deployed ByteCode

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