Contract Address Details

0x42424242B0c0d8A19dCD0dF362815E242586354A

Contract Name
Reservoir
Creator
0x0be196–c9d69b at 0xf63479–7c658c
Balance
0 CRO ( )
Tokens
Fetching tokens...
Transactions
671 Transactions
Transfers
32,112 Transfers
Gas Used
95,717,376
Last Balance Update
13215828
Contract name:
Reservoir




Optimization enabled
true
Compiler version
v0.8.13+commit.abaa5c0e




Optimization runs
1000
EVM Version
default




Verified at
2022-04-09T02:56:28.093453Z

Constructor Arguments

000000000000000000000000eeeeeb57642040be42185f49c52f7e9b38f8eeee0000000000000000000000000000000000000000000000008ac7230489e80000000000000000000000000000000000000000000000002a5a058fc295ed00000000000000000000000000000000000000000000000000021e19e0c9bab2400000000000000000000000000000e1c110e1b1b4a1ded0caf3e42bfbdbb7b5d7ce1c

Arg [0] (address) : 0xeeeeeb57642040be42185f49c52f7e9b38f8eeee
Arg [1] (uint256) : 10000000000000000000
Arg [2] (uint256) : 200000000000000000000000
Arg [3] (uint256) : 10000000000000000000000
Arg [4] (address) : 0xe1c110e1b1b4a1ded0caf3e42bfbdbb7b5d7ce1c

              

Contract source code

// SPDX-License-Identifier: BUSL-1.1


// This source code is licensed under the Business Source License
// The Licensed Work is (c) 2022 ElkLabs
// Full License Text available at https://github.com/elkfinance/elknet-core/blob/main/LICENSE


// File: contracts/interfaces/IReservoir.sol


pragma solidity >=0.8.0;

interface IReservoir {

    function tokenAddress() external view returns (address);

    function available() external view returns (uint256);

    function deposit(address from, uint256 amount, bytes32 id) external;

    function withdraw(address to, uint256 amount, bytes32 id) external;

    function deposited(bytes32 id) external view returns (address from, uint256 amount);

    function withdrawn(bytes32 id) external view returns (address to, uint256 amount);

}

// File: @openzeppelin/[email protected]/security/ReentrancyGuard.sol


// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/[email protected]/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/[email protected]/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

// File: @openzeppelin/[email protected]/token/ERC20/extensions/IERC20Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// File: @openzeppelin/[email protected]/token/ERC20/utils/SafeERC20.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;



/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

// File: @openzeppelin/[email protected]/utils/math/SafeMath.sol


// OpenZeppelin Contracts v4.4.1 (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

// File: @openzeppelin/[email protected]/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a / b + (a % b == 0 ? 0 : 1);
    }
}

// File: @openzeppelin/[email protected]/utils/structs/EnumerableSet.sol


// OpenZeppelin Contracts v4.4.1 (utils/structs/EnumerableSet.sol)

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastvalue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastvalue;
                // Update the index for the moved value
                set._indexes[lastvalue] = valueIndex; // Replace lastvalue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        return _values(set._inner);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        assembly {
            result := store
        }

        return result;
    }
}

// File: @openzeppelin/[email protected]/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/[email protected]/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/[email protected]/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/[email protected]/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/[email protected]/token/ERC20/ERC20.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;




/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, _allowances[owner][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = _allowances[owner][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
        }
        _balances[to] += amount;

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Spend `amount` form the allowance of `owner` toward `spender`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

// File: @openzeppelin/[email protected]/token/ERC20/extensions/ERC20Burnable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/extensions/ERC20Burnable.sol)

pragma solidity ^0.8.0;



/**
 * @dev Extension of {ERC20} that allows token holders to destroy both their own
 * tokens and those that they have an allowance for, in a way that can be
 * recognized off-chain (via event analysis).
 */
abstract contract ERC20Burnable is Context, ERC20 {
    /**
     * @dev Destroys `amount` tokens from the caller.
     *
     * See {ERC20-_burn}.
     */
    function burn(uint256 amount) public virtual {
        _burn(_msgSender(), amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, deducting from the caller's
     * allowance.
     *
     * See {ERC20-_burn} and {ERC20-allowance}.
     *
     * Requirements:
     *
     * - the caller must have allowance for ``accounts``'s tokens of at least
     * `amount`.
     */
    function burnFrom(address account, uint256 amount) public virtual {
        _spendAllowance(account, _msgSender(), amount);
        _burn(account, amount);
    }
}

// File: @openzeppelin/[email protected]/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/[email protected]/access/IAccessControl.sol


// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

// File: @openzeppelin/[email protected]/access/AccessControl.sol


// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;





/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role, _msgSender());
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

// File: @openzeppelin/[email protected]/access/IAccessControlEnumerable.sol


// OpenZeppelin Contracts v4.4.1 (access/IAccessControlEnumerable.sol)

pragma solidity ^0.8.0;


/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

// File: @openzeppelin/[email protected]/access/AccessControlEnumerable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (access/AccessControlEnumerable.sol)

pragma solidity ^0.8.0;




/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is IAccessControlEnumerable, AccessControl {
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControlEnumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(bytes32 role, uint256 index) public view virtual override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) public view virtual override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {_grantRole} to track enumerable memberships
     */
    function _grantRole(bytes32 role, address account) internal virtual override {
        super._grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {_revokeRole} to track enumerable memberships
     */
    function _revokeRole(bytes32 role, address account) internal virtual override {
        super._revokeRole(role, account);
        _roleMembers[role].remove(account);
    }
}

// File: contracts/ElkUpgrade.sol


pragma solidity >=0.8.0;







contract ElkUpgrade is AccessControlEnumerable, ReentrancyGuard {
    using SafeMath for uint256;
    using SafeERC20 for IERC20;

    /* ========== STATE VARIABLES ========== */

    ERC20Burnable public fromToken;
    IERC20 public toToken;

    bool public upgradeEnabled = false;

    uint256 public lotteryMin = 250000000000000000000;

    uint256 public insuranceVotes;
    uint256 public elklabsVotes;
    uint256 public vestingVotes;

    /* ========== CONSTRUCTOR ========== */

    constructor(address _fromToken, address _toToken) {
        fromToken = ERC20Burnable(_fromToken);
        toToken = IERC20(_toToken);

        _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());
    }

    /* ========== MUTATIVE FUNCTIONS ========== */

    /**
      * Performs the upgrade of a specified amount of ELK tokens and records the corresponding governance votes:
      *  - Setting _insurance to true indicates that you accept the creation of an exploit insurance fund
      *  - Setting _elklabs to true indicates that you accept the funding terms for ElkLabs
      *  - Settting _vesting to true indicates that you agree to start the vesting clock for developers
      *
      * Setting _lottery to true registers your wallet for the upgrade lottery provided that the upgraded amount is sufficient.
      *
      * All votes on all chains will be weighted by upgrade amount. Acceptance is based on a simple majority.
      * For the purposes of this vote, the amount of ELK tokens in circulation is 7.6 million (9/4/2022, 00:00 UTC).
      * Motions will be carried if they obtain at least 3.8 million + 1 votes.
      *
      * Note: Your vote is irreversible once the function call succeeds.
      *
      * Important: by calling this function with _acceptTerms set to true, you are accepting Elk.Finance's
      * Terms and Conditions as well as the Privacy Policy without reserve.
      * If you choose not to accept, you can keep your current ELK tokens or sell them on the market.
      * A copy of these documents can be found at:
      *  - https://elk.finance/terms-of-use
      *  - https://elk.finance/privacy-policy
      */
    function upgrade(uint256 _amount, bool _insurance, bool _elklabs, bool _vesting, bool _lottery, bool _acceptTerms) external nonReentrant {
        require(_acceptTerms, "ElkUpgrade::upgrade: must accept terms and conditions!");
        require(_amount > 0, "ElkUpgrade::upgrade: cannot upgrade 0!");
        require(upgradeEnabled, "ElkUpgrade::upgrade: currently not accepting upgrades!");
        require(fromToken.balanceOf(_msgSender()) >= _amount, "ElkUpgrade::upgrade: not enough balance in sender's wallet!");
        require(toToken.balanceOf(address(this)) >= _amount, "ElkUpgrade::upgrade: not enough balance in contract wallet!");

        // Record voting results
        if (_insurance) {
            insuranceVotes += _amount;
        }
        if (_elklabs) {
            elklabsVotes += _amount;
        }
        if (_vesting) {
            vestingVotes += _amount;
        }

        // Burn old tokens
        uint256 expectedNewBalance = fromToken.balanceOf(_msgSender()) - _amount;
        fromToken.burnFrom(_msgSender(), _amount);
        // This check is redundant, but let's be extra safe
        require(fromToken.balanceOf(_msgSender()) == expectedNewBalance, "ElkUpgrade::upgrade: burning error!");

        // Release the corresponding _amount of new tokens
        toToken.safeTransfer(_msgSender(), _amount);

        // Emit events
        emit Voted(_msgSender(), _amount, _insurance, _elklabs, _vesting);
        if (_lottery && _amount >= lotteryMin) {
            emit LotteryAccepted(_msgSender());
        }
        emit TermsAccepted(_msgSender());
        emit Upgraded(_msgSender(), _amount);
    }

    /* ========== RESTRICTED FUNCTIONS ========== */

    function enableUpgrade() external onlyRole(DEFAULT_ADMIN_ROLE) {
        if (!upgradeEnabled) {
            upgradeEnabled = true;
            emit UpgradeEnabled();
        }
    }

    /* ========== EVENTS ========== */

    event Voted(address indexed user, uint256 amount, bool insurance, bool elklabs, bool vesting);
    event LotteryAccepted(address indexed user);
    event TermsAccepted(address indexed user);
    event Upgraded(address indexed user, uint256 _amount);
    event UpgradeEnabled();

}

// File: contracts/Reservoir.sol


pragma solidity >=0.8.0;









contract Reservoir is Context, AccessControlEnumerable, ReentrancyGuard, IReservoir, ElkUpgrade {
    using SafeMath for uint256;
    using SafeERC20 for IERC20;

    /* ========== STATE VARIABLES ========== */

    address override public tokenAddress;
    IERC20 public token;

    uint256 public rate;
    uint256 public cap;
    uint256 public txLimit;

    uint256 private lastAvailable;
    uint256 private lastRelease;

    bytes32 public constant OPERATOR_ROLE = keccak256("OPERATOR_ROLE");
    bytes32 public constant CONFIG_ROLE = keccak256("CONFIG_ROLE");

    /* ========== CONSTRUCTOR ========== */

    constructor(address _tokenAddress, uint256 _rate, uint256 _cap, uint256 _txLimit, address _oldTokenAddress) ElkUpgrade(_oldTokenAddress, _tokenAddress) {
        require(_txLimit <= _cap, "Reservoir::constructor: Limit cannot be larger than cap!");
        tokenAddress = _tokenAddress;
        token = IERC20(_tokenAddress);
        rate = _rate;
        cap = _cap;
        txLimit = _txLimit;

        lastAvailable = 0;
        lastRelease = block.timestamp;

        _setupRole(DEFAULT_ADMIN_ROLE, _msgSender());
        _setupRole(OPERATOR_ROLE, _msgSender());
        _setupRole(CONFIG_ROLE, _msgSender());
    }

    function available() override external view returns (uint256) {
        return _available();
    }

    function deposited(bytes32) override external pure returns (address, uint256) {
        revert();
    }

    function withdrawn(bytes32) override external pure returns (address, uint256) {
        revert();
    }

    /* ========== RESTRICTED FUNCTIONS ========== */

    function deposit(address _from, uint256 _amount, bytes32 _id) override external nonReentrant onlyRole(OPERATOR_ROLE) {
        require(_amount <= txLimit, "Reservoir::deposit: Cannot deposit amount larger than limit!");
        require(_amount <= token.balanceOf(_from), "Reservoir::deposit: Not enough balance to deposit!");

        token.safeTransferFrom(_from, address(this), _amount);
        emit Deposited(_from, _amount, _id);
    }

    function withdraw(address _to, uint256 _amount, bytes32 _id) override external nonReentrant onlyRole(OPERATOR_ROLE) {
        require(_amount <= txLimit, "Reservoir::withdraw: Cannot withdraw amount larger than limit!");
        require(_amount <= token.balanceOf(address(this)), "Reservoir::withdraw: Not enough balance to withdraw!");
        uint256 amountAvailable = _available();
        require(_amount <= amountAvailable, "Reservoir::withdraw: Not enough available amount for withdrawal!");

        lastAvailable = amountAvailable - _amount;
        lastRelease = block.timestamp;

        token.safeTransfer(_to, _amount);
        emit Withdrawn(_to, _amount, _id);
    }

    function setConfig(uint256 _rate, uint256 _cap, uint256 _txLimit) external nonReentrant onlyRole(CONFIG_ROLE) {
        require(_txLimit <= _cap, "Reservoir::setConfig: Limit cannot be larger than cap!");
        rate = _rate;
        cap = _cap;
        txLimit = _txLimit;

        emit Configured(_rate, _cap, _txLimit);
    }

    /* ========== PRIVATE FUNCTIONS ========== */

    function _available() private view returns (uint256) {
        return Math.min(lastAvailable + (block.timestamp - lastRelease) * rate, cap);
    }

    /* ========== EVENTS ========== */

    event Deposited(address indexed from, uint256 amount, bytes32 id);
    event Withdrawn(address indexed to, uint256 amount, bytes32 id);
    event Configured(uint256 rate, uint256 cap, uint256 txLimit);

}
        

Contract ABI

[{"type":"constructor","stateMutability":"nonpayable","inputs":[{"type":"address","name":"_tokenAddress","internalType":"address"},{"type":"uint256","name":"_rate","internalType":"uint256"},{"type":"uint256","name":"_cap","internalType":"uint256"},{"type":"uint256","name":"_txLimit","internalType":"uint256"},{"type":"address","name":"_oldTokenAddress","internalType":"address"}]},{"type":"event","name":"Configured","inputs":[{"type":"uint256","name":"rate","internalType":"uint256","indexed":false},{"type":"uint256","name":"cap","internalType":"uint256","indexed":false},{"type":"uint256","name":"txLimit","internalType":"uint256","indexed":false}],"anonymous":false},{"type":"event","name":"Deposited","inputs":[{"type":"address","name":"from","internalType":"address","indexed":true},{"type":"uint256","name":"amount","internalType":"uint256","indexed":false},{"type":"bytes32","name":"id","internalType":"bytes32","indexed":false}],"anonymous":false},{"type":"event","name":"LotteryAccepted","inputs":[{"type":"address","name":"user","internalType":"address","indexed":true}],"anonymous":false},{"type":"event","name":"RoleAdminChanged","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32","indexed":true},{"type":"bytes32","name":"previousAdminRole","internalType":"bytes32","indexed":true},{"type":"bytes32","name":"newAdminRole","internalType":"bytes32","indexed":true}],"anonymous":false},{"type":"event","name":"RoleGranted","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32","indexed":true},{"type":"address","name":"account","internalType":"address","indexed":true},{"type":"address","name":"sender","internalType":"address","indexed":true}],"anonymous":false},{"type":"event","name":"RoleRevoked","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32","indexed":true},{"type":"address","name":"account","internalType":"address","indexed":true},{"type":"address","name":"sender","internalType":"address","indexed":true}],"anonymous":false},{"type":"event","name":"TermsAccepted","inputs":[{"type":"address","name":"user","internalType":"address","indexed":true}],"anonymous":false},{"type":"event","name":"UpgradeEnabled","inputs":[],"anonymous":false},{"type":"event","name":"Upgraded","inputs":[{"type":"address","name":"user","internalType":"address","indexed":true},{"type":"uint256","name":"_amount","internalType":"uint256","indexed":false}],"anonymous":false},{"type":"event","name":"Voted","inputs":[{"type":"address","name":"user","internalType":"address","indexed":true},{"type":"uint256","name":"amount","internalType":"uint256","indexed":false},{"type":"bool","name":"insurance","internalType":"bool","indexed":false},{"type":"bool","name":"elklabs","internalType":"bool","indexed":false},{"type":"bool","name":"vesting","internalType":"bool","indexed":false}],"anonymous":false},{"type":"event","name":"Withdrawn","inputs":[{"type":"address","name":"to","internalType":"address","indexed":true},{"type":"uint256","name":"amount","internalType":"uint256","indexed":false},{"type":"bytes32","name":"id","internalType":"bytes32","indexed":false}],"anonymous":false},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"CONFIG_ROLE","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"DEFAULT_ADMIN_ROLE","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"OPERATOR_ROLE","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"available","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"cap","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"deposit","inputs":[{"type":"address","name":"_from","internalType":"address"},{"type":"uint256","name":"_amount","internalType":"uint256"},{"type":"bytes32","name":"_id","internalType":"bytes32"}]},{"type":"function","stateMutability":"pure","outputs":[{"type":"address","name":"","internalType":"address"},{"type":"uint256","name":"","internalType":"uint256"}],"name":"deposited","inputs":[{"type":"bytes32","name":"","internalType":"bytes32"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"elklabsVotes","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"enableUpgrade","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"contract ERC20Burnable"}],"name":"fromToken","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"bytes32","name":"","internalType":"bytes32"}],"name":"getRoleAdmin","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"getRoleMember","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"uint256","name":"index","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"getRoleMemberCount","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"grantRole","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"hasRole","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"insuranceVotes","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"lotteryMin","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"rate","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"renounceRole","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"revokeRole","inputs":[{"type":"bytes32","name":"role","internalType":"bytes32"},{"type":"address","name":"account","internalType":"address"}]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"setConfig","inputs":[{"type":"uint256","name":"_rate","internalType":"uint256"},{"type":"uint256","name":"_cap","internalType":"uint256"},{"type":"uint256","name":"_txLimit","internalType":"uint256"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"supportsInterface","inputs":[{"type":"bytes4","name":"interfaceId","internalType":"bytes4"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"contract IERC20"}],"name":"toToken","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"contract IERC20"}],"name":"token","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"address","name":"","internalType":"address"}],"name":"tokenAddress","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"txLimit","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"upgrade","inputs":[{"type":"uint256","name":"_amount","internalType":"uint256"},{"type":"bool","name":"_insurance","internalType":"bool"},{"type":"bool","name":"_elklabs","internalType":"bool"},{"type":"bool","name":"_vesting","internalType":"bool"},{"type":"bool","name":"_lottery","internalType":"bool"},{"type":"bool","name":"_acceptTerms","internalType":"bool"}]},{"type":"function","stateMutability":"view","outputs":[{"type":"bool","name":"","internalType":"bool"}],"name":"upgradeEnabled","inputs":[]},{"type":"function","stateMutability":"view","outputs":[{"type":"uint256","name":"","internalType":"uint256"}],"name":"vestingVotes","inputs":[]},{"type":"function","stateMutability":"nonpayable","outputs":[],"name":"withdraw","inputs":[{"type":"address","name":"_to","internalType":"address"},{"type":"uint256","name":"_amount","internalType":"uint256"},{"type":"bytes32","name":"_id","internalType":"bytes32"}]},{"type":"function","stateMutability":"pure","outputs":[{"type":"address","name":"","internalType":"address"},{"type":"uint256","name":"","internalType":"uint256"}],"name":"withdrawn","inputs":[{"type":"bytes32","name":"","internalType":"bytes32"}]}]
            

Contract Creation Code

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

Deployed ByteCode

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