ETH Price: $2,427.68 (-0.13%)

Transaction Decoder

Block:
22793999 at Jun-27-2025 06:30:47 AM +UTC
Transaction Fee:
0.00015287210911776 ETH $0.37
Gas Used:
285,081 Gas / 0.53624096 Gwei

Account State Difference:

  Address   Before After State Difference Code
0x685874BF...b2b2C0724
0.019204696596973459 Eth
Nonce: 110
0.019051824487855699 Eth
Nonce: 112
0.00015287210911776From: 0 To: 22892026855592066050609947431602401211538835161166308139
(BuilderNet)
7.971016698113021354 Eth7.971016729148934581 Eth0.000000031035913227

Execution Trace

0x685874bf136158ecd9b4aacaac9af7cb2b2c0724.e9ae5c53( )
  • FiatTokenProxy.095ea7b3( )
    • FiatTokenV2_2.approve( spender=0x1231DEB6f5749EF6cE6943a275A1D3E7486F4EaE, value=53000000 ) => ( True )
    • LiFiDiamond.4666fc80( )
      • GenericSwapFacetV3.swapTokensSingleV3ERC20ToERC20( _transactionId=EC6F9CF98008F1E9A42701EC5566619D68F086AB70BC7360946A81BDAFFF9848, _integrator=jumper.exchange, _referrer=0x0000000000000000000000000000000000000000, _receiver=0x685874BF136158ecD9b4AACAaC9Af7cb2b2C0724, _minAmountOut=15932956724688481, _swapData=[{name:callTo, type:address, order:1, indexed:false, value:0xAC4c6e212A361c968F1725b4d055b47E63F80b75, valueString:0xAC4c6e212A361c968F1725b4d055b47E63F80b75}, {name:approveTo, type:address, order:2, indexed:false, value:0xAC4c6e212A361c968F1725b4d055b47E63F80b75, valueString:0xAC4c6e212A361c968F1725b4d055b47E63F80b75}, {name:sendingAssetId, type:address, order:3, indexed:false, value:0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, valueString:0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48}, {name:receivingAssetId, type:address, order:4, indexed:false, value:0x45804880De22913dAFE09f4980848ECE6EcbAf78, valueString:0x45804880De22913dAFE09f4980848ECE6EcbAf78}, {name:fromAmount, type:uint256, order:5, indexed:false, value:53000000, valueString:53000000}, {name:callData, type:bytes, order:6, indexed:false, value: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valueString: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}, {name:requiresDeposit, type:bool, order:7, indexed:false, value:true, valueString:True}] )
        • FiatTokenProxy.23b872dd( )
          • FiatTokenV2_2.transferFrom( from=0x685874BF136158ecD9b4AACAaC9Af7cb2b2C0724, to=0x1231DEB6f5749EF6cE6943a275A1D3E7486F4EaE, value=53000000 ) => ( True )
          • FiatTokenProxy.dd62ed3e( )
            • FiatTokenV2_2.allowance( owner=0x1231DEB6f5749EF6cE6943a275A1D3E7486F4EaE, spender=0xAC4c6e212A361c968F1725b4d055b47E63F80b75 ) => ( 115792089237316195423570985008687907853269984665640564039457583992089802108260 )
            • RedSnwapper.snwap( tokenIn=0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, amountIn=53000000, recipient=0x1231DEB6f5749EF6cE6943a275A1D3E7486F4EaE, tokenOut=0x45804880De22913dAFE09f4980848ECE6EcbAf78, amountOutMin=15932956724688481, executor=0x3Ced11c610556e5292fBC2e75D68c3899098C14C, executorData=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
              • AdminUpgradeabilityProxy.70a08231( )
                • PAXGImplementation.balanceOf( _addr=0x1231DEB6f5749EF6cE6943a275A1D3E7486F4EaE ) => ( 0 )
                • FiatTokenProxy.23b872dd( )
                  • FiatTokenV2_2.transferFrom( from=0x1231DEB6f5749EF6cE6943a275A1D3E7486F4EaE, to=0x3Ced11c610556e5292fBC2e75D68c3899098C14C, value=53000000 ) => ( True )
                  • 0xad27827c312cd5e71311d68e180a9872d42de23d.1cff79cd( )
                    • 0x3ced11c610556e5292fbc2e75d68c3899098c14c.6be92b89( )
                      • AdminUpgradeabilityProxy.70a08231( )
                      • FiatTokenProxy.70a08231( )
                      • Uniswap V3: PAXG-USDC.128acb08( )
                      • AdminUpgradeabilityProxy.70a08231( )
                      • AdminUpgradeabilityProxy.a9059cbb( )
                        File 1 of 7: FiatTokenProxy
                        pragma solidity ^0.4.24;
                        
                        // File: zos-lib/contracts/upgradeability/Proxy.sol
                        
                        /**
                         * @title Proxy
                         * @dev Implements delegation of calls to other contracts, with proper
                         * forwarding of return values and bubbling of failures.
                         * It defines a fallback function that delegates all calls to the address
                         * returned by the abstract _implementation() internal function.
                         */
                        contract Proxy {
                          /**
                           * @dev Fallback function.
                           * Implemented entirely in `_fallback`.
                           */
                          function () payable external {
                            _fallback();
                          }
                        
                          /**
                           * @return The Address of the implementation.
                           */
                          function _implementation() internal view returns (address);
                        
                          /**
                           * @dev Delegates execution to an implementation contract.
                           * This is a low level function that doesn't return to its internal call site.
                           * It will return to the external caller whatever the implementation returns.
                           * @param implementation Address to delegate.
                           */
                          function _delegate(address implementation) internal {
                            assembly {
                              // Copy msg.data. We take full control of memory in this inline assembly
                              // block because it will not return to Solidity code. We overwrite the
                              // Solidity scratch pad at memory position 0.
                              calldatacopy(0, 0, calldatasize)
                        
                              // Call the implementation.
                              // out and outsize are 0 because we don't know the size yet.
                              let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
                        
                              // Copy the returned data.
                              returndatacopy(0, 0, returndatasize)
                        
                              switch result
                              // delegatecall returns 0 on error.
                              case 0 { revert(0, returndatasize) }
                              default { return(0, returndatasize) }
                            }
                          }
                        
                          /**
                           * @dev Function that is run as the first thing in the fallback function.
                           * Can be redefined in derived contracts to add functionality.
                           * Redefinitions must call super._willFallback().
                           */
                          function _willFallback() internal {
                          }
                        
                          /**
                           * @dev fallback implementation.
                           * Extracted to enable manual triggering.
                           */
                          function _fallback() internal {
                            _willFallback();
                            _delegate(_implementation());
                          }
                        }
                        
                        // File: openzeppelin-solidity/contracts/AddressUtils.sol
                        
                        /**
                         * Utility library of inline functions on addresses
                         */
                        library AddressUtils {
                        
                          /**
                           * Returns whether the target address is a contract
                           * @dev This function will return false if invoked during the constructor of a contract,
                           * as the code is not actually created until after the constructor finishes.
                           * @param addr address to check
                           * @return whether the target address is a contract
                           */
                          function isContract(address addr) internal view returns (bool) {
                            uint256 size;
                            // XXX Currently there is no better way to check if there is a contract in an address
                            // than to check the size of the code at that address.
                            // See https://ethereum.stackexchange.com/a/14016/36603
                            // for more details about how this works.
                            // TODO Check this again before the Serenity release, because all addresses will be
                            // contracts then.
                            // solium-disable-next-line security/no-inline-assembly
                            assembly { size := extcodesize(addr) }
                            return size > 0;
                          }
                        
                        }
                        
                        // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
                        
                        /**
                         * @title UpgradeabilityProxy
                         * @dev This contract implements a proxy that allows to change the
                         * implementation address to which it will delegate.
                         * Such a change is called an implementation upgrade.
                         */
                        contract UpgradeabilityProxy is Proxy {
                          /**
                           * @dev Emitted when the implementation is upgraded.
                           * @param implementation Address of the new implementation.
                           */
                          event Upgraded(address implementation);
                        
                          /**
                           * @dev Storage slot with the address of the current implementation.
                           * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
                           * validated in the constructor.
                           */
                          bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
                        
                          /**
                           * @dev Contract constructor.
                           * @param _implementation Address of the initial implementation.
                           */
                          constructor(address _implementation) public {
                            assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
                        
                            _setImplementation(_implementation);
                          }
                        
                          /**
                           * @dev Returns the current implementation.
                           * @return Address of the current implementation
                           */
                          function _implementation() internal view returns (address impl) {
                            bytes32 slot = IMPLEMENTATION_SLOT;
                            assembly {
                              impl := sload(slot)
                            }
                          }
                        
                          /**
                           * @dev Upgrades the proxy to a new implementation.
                           * @param newImplementation Address of the new implementation.
                           */
                          function _upgradeTo(address newImplementation) internal {
                            _setImplementation(newImplementation);
                            emit Upgraded(newImplementation);
                          }
                        
                          /**
                           * @dev Sets the implementation address of the proxy.
                           * @param newImplementation Address of the new implementation.
                           */
                          function _setImplementation(address newImplementation) private {
                            require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
                        
                            bytes32 slot = IMPLEMENTATION_SLOT;
                        
                            assembly {
                              sstore(slot, newImplementation)
                            }
                          }
                        }
                        
                        // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
                        
                        /**
                         * @title AdminUpgradeabilityProxy
                         * @dev This contract combines an upgradeability proxy with an authorization
                         * mechanism for administrative tasks.
                         * All external functions in this contract must be guarded by the
                         * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
                         * feature proposal that would enable this to be done automatically.
                         */
                        contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
                          /**
                           * @dev Emitted when the administration has been transferred.
                           * @param previousAdmin Address of the previous admin.
                           * @param newAdmin Address of the new admin.
                           */
                          event AdminChanged(address previousAdmin, address newAdmin);
                        
                          /**
                           * @dev Storage slot with the admin of the contract.
                           * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
                           * validated in the constructor.
                           */
                          bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
                        
                          /**
                           * @dev Modifier to check whether the `msg.sender` is the admin.
                           * If it is, it will run the function. Otherwise, it will delegate the call
                           * to the implementation.
                           */
                          modifier ifAdmin() {
                            if (msg.sender == _admin()) {
                              _;
                            } else {
                              _fallback();
                            }
                          }
                        
                          /**
                           * Contract constructor.
                           * It sets the `msg.sender` as the proxy administrator.
                           * @param _implementation address of the initial implementation.
                           */
                          constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
                            assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
                        
                            _setAdmin(msg.sender);
                          }
                        
                          /**
                           * @return The address of the proxy admin.
                           */
                          function admin() external view ifAdmin returns (address) {
                            return _admin();
                          }
                        
                          /**
                           * @return The address of the implementation.
                           */
                          function implementation() external view ifAdmin returns (address) {
                            return _implementation();
                          }
                        
                          /**
                           * @dev Changes the admin of the proxy.
                           * Only the current admin can call this function.
                           * @param newAdmin Address to transfer proxy administration to.
                           */
                          function changeAdmin(address newAdmin) external ifAdmin {
                            require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
                            emit AdminChanged(_admin(), newAdmin);
                            _setAdmin(newAdmin);
                          }
                        
                          /**
                           * @dev Upgrade the backing implementation of the proxy.
                           * Only the admin can call this function.
                           * @param newImplementation Address of the new implementation.
                           */
                          function upgradeTo(address newImplementation) external ifAdmin {
                            _upgradeTo(newImplementation);
                          }
                        
                          /**
                           * @dev Upgrade the backing implementation of the proxy and call a function
                           * on the new implementation.
                           * This is useful to initialize the proxied contract.
                           * @param newImplementation Address of the new implementation.
                           * @param data Data to send as msg.data in the low level call.
                           * It should include the signature and the parameters of the function to be
                           * called, as described in
                           * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
                           */
                          function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
                            _upgradeTo(newImplementation);
                            require(address(this).call.value(msg.value)(data));
                          }
                        
                          /**
                           * @return The admin slot.
                           */
                          function _admin() internal view returns (address adm) {
                            bytes32 slot = ADMIN_SLOT;
                            assembly {
                              adm := sload(slot)
                            }
                          }
                        
                          /**
                           * @dev Sets the address of the proxy admin.
                           * @param newAdmin Address of the new proxy admin.
                           */
                          function _setAdmin(address newAdmin) internal {
                            bytes32 slot = ADMIN_SLOT;
                        
                            assembly {
                              sstore(slot, newAdmin)
                            }
                          }
                        
                          /**
                           * @dev Only fall back when the sender is not the admin.
                           */
                          function _willFallback() internal {
                            require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
                            super._willFallback();
                          }
                        }
                        
                        // File: contracts/FiatTokenProxy.sol
                        
                        /**
                        * Copyright CENTRE SECZ 2018
                        *
                        * Permission is hereby granted, free of charge, to any person obtaining a copy 
                        * of this software and associated documentation files (the "Software"), to deal 
                        * in the Software without restriction, including without limitation the rights 
                        * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
                        * copies of the Software, and to permit persons to whom the Software is furnished to 
                        * do so, subject to the following conditions:
                        *
                        * The above copyright notice and this permission notice shall be included in all 
                        * copies or substantial portions of the Software.
                        *
                        * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
                        * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
                        * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
                        * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
                        * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
                        * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
                        */
                        
                        pragma solidity ^0.4.24;
                        
                        
                        /**
                         * @title FiatTokenProxy
                         * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
                        */ 
                        contract FiatTokenProxy is AdminUpgradeabilityProxy {
                            constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
                            }
                        }

                        File 2 of 7: FiatTokenV2_2
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        import { EIP712Domain } from "./EIP712Domain.sol"; // solhint-disable-line no-unused-import
                        import { Blacklistable } from "../v1/Blacklistable.sol"; // solhint-disable-line no-unused-import
                        import { FiatTokenV1 } from "../v1/FiatTokenV1.sol"; // solhint-disable-line no-unused-import
                        import { FiatTokenV2 } from "./FiatTokenV2.sol"; // solhint-disable-line no-unused-import
                        import { FiatTokenV2_1 } from "./FiatTokenV2_1.sol";
                        import { EIP712 } from "../util/EIP712.sol";
                        // solhint-disable func-name-mixedcase
                        /**
                         * @title FiatToken V2.2
                         * @notice ERC20 Token backed by fiat reserves, version 2.2
                         */
                        contract FiatTokenV2_2 is FiatTokenV2_1 {
                            /**
                             * @notice Initialize v2.2
                             * @param accountsToBlacklist   A list of accounts to migrate from the old blacklist
                             * @param newSymbol             New token symbol
                             * data structure to the new blacklist data structure.
                             */
                            function initializeV2_2(
                                address[] calldata accountsToBlacklist,
                                string calldata newSymbol
                            ) external {
                                // solhint-disable-next-line reason-string
                                require(_initializedVersion == 2);
                                // Update fiat token symbol
                                symbol = newSymbol;
                                // Add previously blacklisted accounts to the new blacklist data structure
                                // and remove them from the old blacklist data structure.
                                for (uint256 i = 0; i < accountsToBlacklist.length; i++) {
                                    require(
                                        _deprecatedBlacklisted[accountsToBlacklist[i]],
                                        "FiatTokenV2_2: Blacklisting previously unblacklisted account!"
                                    );
                                    _blacklist(accountsToBlacklist[i]);
                                    delete _deprecatedBlacklisted[accountsToBlacklist[i]];
                                }
                                _blacklist(address(this));
                                delete _deprecatedBlacklisted[address(this)];
                                _initializedVersion = 3;
                            }
                            /**
                             * @dev Internal function to get the current chain id.
                             * @return The current chain id.
                             */
                            function _chainId() internal virtual view returns (uint256) {
                                uint256 chainId;
                                assembly {
                                    chainId := chainid()
                                }
                                return chainId;
                            }
                            /**
                             * @inheritdoc EIP712Domain
                             */
                            function _domainSeparator() internal override view returns (bytes32) {
                                return EIP712.makeDomainSeparator(name, "2", _chainId());
                            }
                            /**
                             * @notice Update allowance with a signed permit
                             * @dev EOA wallet signatures should be packed in the order of r, s, v.
                             * @param owner       Token owner's address (Authorizer)
                             * @param spender     Spender's address
                             * @param value       Amount of allowance
                             * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                             * @param signature   Signature bytes signed by an EOA wallet or a contract wallet
                             */
                            function permit(
                                address owner,
                                address spender,
                                uint256 value,
                                uint256 deadline,
                                bytes memory signature
                            ) external whenNotPaused {
                                _permit(owner, spender, value, deadline, signature);
                            }
                            /**
                             * @notice Execute a transfer with a signed authorization
                             * @dev EOA wallet signatures should be packed in the order of r, s, v.
                             * @param from          Payer's address (Authorizer)
                             * @param to            Payee's address
                             * @param value         Amount to be transferred
                             * @param validAfter    The time after which this is valid (unix time)
                             * @param validBefore   The time before which this is valid (unix time)
                             * @param nonce         Unique nonce
                             * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                             */
                            function transferWithAuthorization(
                                address from,
                                address to,
                                uint256 value,
                                uint256 validAfter,
                                uint256 validBefore,
                                bytes32 nonce,
                                bytes memory signature
                            ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                                _transferWithAuthorization(
                                    from,
                                    to,
                                    value,
                                    validAfter,
                                    validBefore,
                                    nonce,
                                    signature
                                );
                            }
                            /**
                             * @notice Receive a transfer with a signed authorization from the payer
                             * @dev This has an additional check to ensure that the payee's address
                             * matches the caller of this function to prevent front-running attacks.
                             * EOA wallet signatures should be packed in the order of r, s, v.
                             * @param from          Payer's address (Authorizer)
                             * @param to            Payee's address
                             * @param value         Amount to be transferred
                             * @param validAfter    The time after which this is valid (unix time)
                             * @param validBefore   The time before which this is valid (unix time)
                             * @param nonce         Unique nonce
                             * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                             */
                            function receiveWithAuthorization(
                                address from,
                                address to,
                                uint256 value,
                                uint256 validAfter,
                                uint256 validBefore,
                                bytes32 nonce,
                                bytes memory signature
                            ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                                _receiveWithAuthorization(
                                    from,
                                    to,
                                    value,
                                    validAfter,
                                    validBefore,
                                    nonce,
                                    signature
                                );
                            }
                            /**
                             * @notice Attempt to cancel an authorization
                             * @dev Works only if the authorization is not yet used.
                             * EOA wallet signatures should be packed in the order of r, s, v.
                             * @param authorizer    Authorizer's address
                             * @param nonce         Nonce of the authorization
                             * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                             */
                            function cancelAuthorization(
                                address authorizer,
                                bytes32 nonce,
                                bytes memory signature
                            ) external whenNotPaused {
                                _cancelAuthorization(authorizer, nonce, signature);
                            }
                            /**
                             * @dev Helper method that sets the blacklist state of an account on balanceAndBlacklistStates.
                             * If _shouldBlacklist is true, we apply a (1 << 255) bitmask with an OR operation on the
                             * account's balanceAndBlacklistState. This flips the high bit for the account to 1,
                             * indicating that the account is blacklisted.
                             *
                             * If _shouldBlacklist if false, we reset the account's balanceAndBlacklistStates to their
                             * balances. This clears the high bit for the account, indicating that the account is unblacklisted.
                             * @param _account         The address of the account.
                             * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                             */
                            function _setBlacklistState(address _account, bool _shouldBlacklist)
                                internal
                                override
                            {
                                balanceAndBlacklistStates[_account] = _shouldBlacklist
                                    ? balanceAndBlacklistStates[_account] | (1 << 255)
                                    : _balanceOf(_account);
                            }
                            /**
                             * @dev Helper method that sets the balance of an account on balanceAndBlacklistStates.
                             * Since balances are stored in the last 255 bits of the balanceAndBlacklistStates value,
                             * we need to ensure that the updated balance does not exceed (2^255 - 1).
                             * Since blacklisted accounts' balances cannot be updated, the method will also
                             * revert if the account is blacklisted
                             * @param _account The address of the account.
                             * @param _balance The new fiat token balance of the account (max: (2^255 - 1)).
                             */
                            function _setBalance(address _account, uint256 _balance) internal override {
                                require(
                                    _balance <= ((1 << 255) - 1),
                                    "FiatTokenV2_2: Balance exceeds (2^255 - 1)"
                                );
                                require(
                                    !_isBlacklisted(_account),
                                    "FiatTokenV2_2: Account is blacklisted"
                                );
                                balanceAndBlacklistStates[_account] = _balance;
                            }
                            /**
                             * @inheritdoc Blacklistable
                             */
                            function _isBlacklisted(address _account)
                                internal
                                override
                                view
                                returns (bool)
                            {
                                return balanceAndBlacklistStates[_account] >> 255 == 1;
                            }
                            /**
                             * @dev Helper method to obtain the balance of an account. Since balances
                             * are stored in the last 255 bits of the balanceAndBlacklistStates value,
                             * we apply a ((1 << 255) - 1) bit bitmask with an AND operation on the
                             * balanceAndBlacklistState to obtain the balance.
                             * @param _account  The address of the account.
                             * @return          The fiat token balance of the account.
                             */
                            function _balanceOf(address _account)
                                internal
                                override
                                view
                                returns (uint256)
                            {
                                return balanceAndBlacklistStates[_account] & ((1 << 255) - 1);
                            }
                            /**
                             * @inheritdoc FiatTokenV1
                             */
                            function approve(address spender, uint256 value)
                                external
                                override
                                whenNotPaused
                                returns (bool)
                            {
                                _approve(msg.sender, spender, value);
                                return true;
                            }
                            /**
                             * @inheritdoc FiatTokenV2
                             */
                            function permit(
                                address owner,
                                address spender,
                                uint256 value,
                                uint256 deadline,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) external override whenNotPaused {
                                _permit(owner, spender, value, deadline, v, r, s);
                            }
                            /**
                             * @inheritdoc FiatTokenV2
                             */
                            function increaseAllowance(address spender, uint256 increment)
                                external
                                override
                                whenNotPaused
                                returns (bool)
                            {
                                _increaseAllowance(msg.sender, spender, increment);
                                return true;
                            }
                            /**
                             * @inheritdoc FiatTokenV2
                             */
                            function decreaseAllowance(address spender, uint256 decrement)
                                external
                                override
                                whenNotPaused
                                returns (bool)
                            {
                                _decreaseAllowance(msg.sender, spender, decrement);
                                return true;
                            }
                        }
                        // SPDX-License-Identifier: MIT
                        pragma solidity >=0.6.2 <0.8.0;
                        /**
                         * @dev Collection of functions related to the address type
                         */
                        library Address {
                            /**
                             * @dev Returns true if `account` is a contract.
                             *
                             * [IMPORTANT]
                             * ====
                             * It is unsafe to assume that an address for which this function returns
                             * false is an externally-owned account (EOA) and not a contract.
                             *
                             * Among others, `isContract` will return false for the following
                             * types of addresses:
                             *
                             *  - an externally-owned account
                             *  - a contract in construction
                             *  - an address where a contract will be created
                             *  - an address where a contract lived, but was destroyed
                             * ====
                             */
                            function isContract(address account) internal view returns (bool) {
                                // This method relies on extcodesize, which returns 0 for contracts in
                                // construction, since the code is only stored at the end of the
                                // constructor execution.
                                uint256 size;
                                // solhint-disable-next-line no-inline-assembly
                                assembly { size := extcodesize(account) }
                                return size > 0;
                            }
                            /**
                             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                             * `recipient`, forwarding all available gas and reverting on errors.
                             *
                             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                             * of certain opcodes, possibly making contracts go over the 2300 gas limit
                             * imposed by `transfer`, making them unable to receive funds via
                             * `transfer`. {sendValue} removes this limitation.
                             *
                             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                             *
                             * IMPORTANT: because control is transferred to `recipient`, care must be
                             * taken to not create reentrancy vulnerabilities. Consider using
                             * {ReentrancyGuard} or the
                             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                             */
                            function sendValue(address payable recipient, uint256 amount) internal {
                                require(address(this).balance >= amount, "Address: insufficient balance");
                                // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                                (bool success, ) = recipient.call{ value: amount }("");
                                require(success, "Address: unable to send value, recipient may have reverted");
                            }
                            /**
                             * @dev Performs a Solidity function call using a low level `call`. A
                             * plain`call` is an unsafe replacement for a function call: use this
                             * function instead.
                             *
                             * If `target` reverts with a revert reason, it is bubbled up by this
                             * function (like regular Solidity function calls).
                             *
                             * Returns the raw returned data. To convert to the expected return value,
                             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                             *
                             * Requirements:
                             *
                             * - `target` must be a contract.
                             * - calling `target` with `data` must not revert.
                             *
                             * _Available since v3.1._
                             */
                            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                              return functionCall(target, data, "Address: low-level call failed");
                            }
                            /**
                             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                             * `errorMessage` as a fallback revert reason when `target` reverts.
                             *
                             * _Available since v3.1._
                             */
                            function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                                return functionCallWithValue(target, data, 0, errorMessage);
                            }
                            /**
                             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                             * but also transferring `value` wei to `target`.
                             *
                             * Requirements:
                             *
                             * - the calling contract must have an ETH balance of at least `value`.
                             * - the called Solidity function must be `payable`.
                             *
                             * _Available since v3.1._
                             */
                            function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                            }
                            /**
                             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                             * with `errorMessage` as a fallback revert reason when `target` reverts.
                             *
                             * _Available since v3.1._
                             */
                            function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                                require(address(this).balance >= value, "Address: insufficient balance for call");
                                require(isContract(target), "Address: call to non-contract");
                                // solhint-disable-next-line avoid-low-level-calls
                                (bool success, bytes memory returndata) = target.call{ value: value }(data);
                                return _verifyCallResult(success, returndata, errorMessage);
                            }
                            /**
                             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                             * but performing a static call.
                             *
                             * _Available since v3.3._
                             */
                            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                                return functionStaticCall(target, data, "Address: low-level static call failed");
                            }
                            /**
                             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                             * but performing a static call.
                             *
                             * _Available since v3.3._
                             */
                            function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                                require(isContract(target), "Address: static call to non-contract");
                                // solhint-disable-next-line avoid-low-level-calls
                                (bool success, bytes memory returndata) = target.staticcall(data);
                                return _verifyCallResult(success, returndata, errorMessage);
                            }
                            /**
                             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                             * but performing a delegate call.
                             *
                             * _Available since v3.4._
                             */
                            function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                                return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                            }
                            /**
                             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                             * but performing a delegate call.
                             *
                             * _Available since v3.4._
                             */
                            function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                                require(isContract(target), "Address: delegate call to non-contract");
                                // solhint-disable-next-line avoid-low-level-calls
                                (bool success, bytes memory returndata) = target.delegatecall(data);
                                return _verifyCallResult(success, returndata, errorMessage);
                            }
                            function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                                if (success) {
                                    return returndata;
                                } else {
                                    // Look for revert reason and bubble it up if present
                                    if (returndata.length > 0) {
                                        // The easiest way to bubble the revert reason is using memory via assembly
                                        // solhint-disable-next-line no-inline-assembly
                                        assembly {
                                            let returndata_size := mload(returndata)
                                            revert(add(32, returndata), returndata_size)
                                        }
                                    } else {
                                        revert(errorMessage);
                                    }
                                }
                            }
                        }
                        // SPDX-License-Identifier: MIT
                        pragma solidity >=0.6.0 <0.8.0;
                        import "./IERC20.sol";
                        import "../../math/SafeMath.sol";
                        import "../../utils/Address.sol";
                        /**
                         * @title SafeERC20
                         * @dev Wrappers around ERC20 operations that throw on failure (when the token
                         * contract returns false). Tokens that return no value (and instead revert or
                         * throw on failure) are also supported, non-reverting calls are assumed to be
                         * successful.
                         * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                         * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                         */
                        library SafeERC20 {
                            using SafeMath for uint256;
                            using Address for address;
                            function safeTransfer(IERC20 token, address to, uint256 value) internal {
                                _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                            }
                            function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                                _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                            }
                            /**
                             * @dev Deprecated. This function has issues similar to the ones found in
                             * {IERC20-approve}, and its usage is discouraged.
                             *
                             * Whenever possible, use {safeIncreaseAllowance} and
                             * {safeDecreaseAllowance} instead.
                             */
                            function safeApprove(IERC20 token, address spender, uint256 value) internal {
                                // safeApprove should only be called when setting an initial allowance,
                                // or when resetting it to zero. To increase and decrease it, use
                                // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                                // solhint-disable-next-line max-line-length
                                require((value == 0) || (token.allowance(address(this), spender) == 0),
                                    "SafeERC20: approve from non-zero to non-zero allowance"
                                );
                                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                            }
                            function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                                uint256 newAllowance = token.allowance(address(this), spender).add(value);
                                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                            }
                            function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                                uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                            }
                            /**
                             * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                             * on the return value: the return value is optional (but if data is returned, it must not be false).
                             * @param token The token targeted by the call.
                             * @param data The call data (encoded using abi.encode or one of its variants).
                             */
                            function _callOptionalReturn(IERC20 token, bytes memory data) private {
                                // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                                // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                                // the target address contains contract code and also asserts for success in the low-level call.
                                bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                                if (returndata.length > 0) { // Return data is optional
                                    // solhint-disable-next-line max-line-length
                                    require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                                }
                            }
                        }
                        // SPDX-License-Identifier: MIT
                        pragma solidity >=0.6.0 <0.8.0;
                        /**
                         * @dev Interface of the ERC20 standard as defined in the EIP.
                         */
                        interface IERC20 {
                            /**
                             * @dev Returns the amount of tokens in existence.
                             */
                            function totalSupply() external view returns (uint256);
                            /**
                             * @dev Returns the amount of tokens owned by `account`.
                             */
                            function balanceOf(address account) external view returns (uint256);
                            /**
                             * @dev Moves `amount` tokens from the caller's account to `recipient`.
                             *
                             * Returns a boolean value indicating whether the operation succeeded.
                             *
                             * Emits a {Transfer} event.
                             */
                            function transfer(address recipient, uint256 amount) external returns (bool);
                            /**
                             * @dev Returns the remaining number of tokens that `spender` will be
                             * allowed to spend on behalf of `owner` through {transferFrom}. This is
                             * zero by default.
                             *
                             * This value changes when {approve} or {transferFrom} are called.
                             */
                            function allowance(address owner, address spender) external view returns (uint256);
                            /**
                             * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                             *
                             * Returns a boolean value indicating whether the operation succeeded.
                             *
                             * IMPORTANT: Beware that changing an allowance with this method brings the risk
                             * that someone may use both the old and the new allowance by unfortunate
                             * transaction ordering. One possible solution to mitigate this race
                             * condition is to first reduce the spender's allowance to 0 and set the
                             * desired value afterwards:
                             * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                             *
                             * Emits an {Approval} event.
                             */
                            function approve(address spender, uint256 amount) external returns (bool);
                            /**
                             * @dev Moves `amount` tokens from `sender` to `recipient` using the
                             * allowance mechanism. `amount` is then deducted from the caller's
                             * allowance.
                             *
                             * Returns a boolean value indicating whether the operation succeeded.
                             *
                             * Emits a {Transfer} event.
                             */
                            function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                            /**
                             * @dev Emitted when `value` tokens are moved from one account (`from`) to
                             * another (`to`).
                             *
                             * Note that `value` may be zero.
                             */
                            event Transfer(address indexed from, address indexed to, uint256 value);
                            /**
                             * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                             * a call to {approve}. `value` is the new allowance.
                             */
                            event Approval(address indexed owner, address indexed spender, uint256 value);
                        }
                        // SPDX-License-Identifier: MIT
                        pragma solidity >=0.6.0 <0.8.0;
                        /**
                         * @dev Wrappers over Solidity's arithmetic operations with added overflow
                         * checks.
                         *
                         * Arithmetic operations in Solidity wrap on overflow. This can easily result
                         * in bugs, because programmers usually assume that an overflow raises an
                         * error, which is the standard behavior in high level programming languages.
                         * `SafeMath` restores this intuition by reverting the transaction when an
                         * operation overflows.
                         *
                         * Using this library instead of the unchecked operations eliminates an entire
                         * class of bugs, so it's recommended to use it always.
                         */
                        library SafeMath {
                            /**
                             * @dev Returns the addition of two unsigned integers, with an overflow flag.
                             *
                             * _Available since v3.4._
                             */
                            function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                uint256 c = a + b;
                                if (c < a) return (false, 0);
                                return (true, c);
                            }
                            /**
                             * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                             *
                             * _Available since v3.4._
                             */
                            function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                if (b > a) return (false, 0);
                                return (true, a - b);
                            }
                            /**
                             * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                             *
                             * _Available since v3.4._
                             */
                            function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                                // benefit is lost if 'b' is also tested.
                                // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                                if (a == 0) return (true, 0);
                                uint256 c = a * b;
                                if (c / a != b) return (false, 0);
                                return (true, c);
                            }
                            /**
                             * @dev Returns the division of two unsigned integers, with a division by zero flag.
                             *
                             * _Available since v3.4._
                             */
                            function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                if (b == 0) return (false, 0);
                                return (true, a / b);
                            }
                            /**
                             * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                             *
                             * _Available since v3.4._
                             */
                            function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                if (b == 0) return (false, 0);
                                return (true, a % b);
                            }
                            /**
                             * @dev Returns the addition of two unsigned integers, reverting on
                             * overflow.
                             *
                             * Counterpart to Solidity's `+` operator.
                             *
                             * Requirements:
                             *
                             * - Addition cannot overflow.
                             */
                            function add(uint256 a, uint256 b) internal pure returns (uint256) {
                                uint256 c = a + b;
                                require(c >= a, "SafeMath: addition overflow");
                                return c;
                            }
                            /**
                             * @dev Returns the subtraction of two unsigned integers, reverting on
                             * overflow (when the result is negative).
                             *
                             * Counterpart to Solidity's `-` operator.
                             *
                             * Requirements:
                             *
                             * - Subtraction cannot overflow.
                             */
                            function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                                require(b <= a, "SafeMath: subtraction overflow");
                                return a - b;
                            }
                            /**
                             * @dev Returns the multiplication of two unsigned integers, reverting on
                             * overflow.
                             *
                             * Counterpart to Solidity's `*` operator.
                             *
                             * Requirements:
                             *
                             * - Multiplication cannot overflow.
                             */
                            function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                                if (a == 0) return 0;
                                uint256 c = a * b;
                                require(c / a == b, "SafeMath: multiplication overflow");
                                return c;
                            }
                            /**
                             * @dev Returns the integer division of two unsigned integers, reverting on
                             * division by zero. The result is rounded towards zero.
                             *
                             * Counterpart to Solidity's `/` operator. Note: this function uses a
                             * `revert` opcode (which leaves remaining gas untouched) while Solidity
                             * uses an invalid opcode to revert (consuming all remaining gas).
                             *
                             * Requirements:
                             *
                             * - The divisor cannot be zero.
                             */
                            function div(uint256 a, uint256 b) internal pure returns (uint256) {
                                require(b > 0, "SafeMath: division by zero");
                                return a / b;
                            }
                            /**
                             * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                             * reverting when dividing by zero.
                             *
                             * Counterpart to Solidity's `%` operator. This function uses a `revert`
                             * opcode (which leaves remaining gas untouched) while Solidity uses an
                             * invalid opcode to revert (consuming all remaining gas).
                             *
                             * Requirements:
                             *
                             * - The divisor cannot be zero.
                             */
                            function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                                require(b > 0, "SafeMath: modulo by zero");
                                return a % b;
                            }
                            /**
                             * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                             * overflow (when the result is negative).
                             *
                             * CAUTION: This function is deprecated because it requires allocating memory for the error
                             * message unnecessarily. For custom revert reasons use {trySub}.
                             *
                             * Counterpart to Solidity's `-` operator.
                             *
                             * Requirements:
                             *
                             * - Subtraction cannot overflow.
                             */
                            function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                                require(b <= a, errorMessage);
                                return a - b;
                            }
                            /**
                             * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                             * division by zero. The result is rounded towards zero.
                             *
                             * CAUTION: This function is deprecated because it requires allocating memory for the error
                             * message unnecessarily. For custom revert reasons use {tryDiv}.
                             *
                             * Counterpart to Solidity's `/` operator. Note: this function uses a
                             * `revert` opcode (which leaves remaining gas untouched) while Solidity
                             * uses an invalid opcode to revert (consuming all remaining gas).
                             *
                             * Requirements:
                             *
                             * - The divisor cannot be zero.
                             */
                            function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                                require(b > 0, errorMessage);
                                return a / b;
                            }
                            /**
                             * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                             * reverting with custom message when dividing by zero.
                             *
                             * CAUTION: This function is deprecated because it requires allocating memory for the error
                             * message unnecessarily. For custom revert reasons use {tryMod}.
                             *
                             * Counterpart to Solidity's `%` operator. This function uses a `revert`
                             * opcode (which leaves remaining gas untouched) while Solidity uses an
                             * invalid opcode to revert (consuming all remaining gas).
                             *
                             * Requirements:
                             *
                             * - The divisor cannot be zero.
                             */
                            function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                                require(b > 0, errorMessage);
                                return a % b;
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        import { FiatTokenV2 } from "./FiatTokenV2.sol";
                        // solhint-disable func-name-mixedcase
                        /**
                         * @title FiatToken V2.1
                         * @notice ERC20 Token backed by fiat reserves, version 2.1
                         */
                        contract FiatTokenV2_1 is FiatTokenV2 {
                            /**
                             * @notice Initialize v2.1
                             * @param lostAndFound  The address to which the locked funds are sent
                             */
                            function initializeV2_1(address lostAndFound) external {
                                // solhint-disable-next-line reason-string
                                require(_initializedVersion == 1);
                                uint256 lockedAmount = _balanceOf(address(this));
                                if (lockedAmount > 0) {
                                    _transfer(address(this), lostAndFound, lockedAmount);
                                }
                                _blacklist(address(this));
                                _initializedVersion = 2;
                            }
                            /**
                             * @notice Version string for the EIP712 domain separator
                             * @return Version string
                             */
                            function version() external pure returns (string memory) {
                                return "2";
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        import { FiatTokenV1_1 } from "../v1.1/FiatTokenV1_1.sol";
                        import { EIP712 } from "../util/EIP712.sol";
                        import { EIP3009 } from "./EIP3009.sol";
                        import { EIP2612 } from "./EIP2612.sol";
                        /**
                         * @title FiatToken V2
                         * @notice ERC20 Token backed by fiat reserves, version 2
                         */
                        contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
                            uint8 internal _initializedVersion;
                            /**
                             * @notice Initialize v2
                             * @param newName   New token name
                             */
                            function initializeV2(string calldata newName) external {
                                // solhint-disable-next-line reason-string
                                require(initialized && _initializedVersion == 0);
                                name = newName;
                                _DEPRECATED_CACHED_DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(
                                    newName,
                                    "2"
                                );
                                _initializedVersion = 1;
                            }
                            /**
                             * @notice Increase the allowance by a given increment
                             * @param spender   Spender's address
                             * @param increment Amount of increase in allowance
                             * @return True if successful
                             */
                            function increaseAllowance(address spender, uint256 increment)
                                external
                                virtual
                                whenNotPaused
                                notBlacklisted(msg.sender)
                                notBlacklisted(spender)
                                returns (bool)
                            {
                                _increaseAllowance(msg.sender, spender, increment);
                                return true;
                            }
                            /**
                             * @notice Decrease the allowance by a given decrement
                             * @param spender   Spender's address
                             * @param decrement Amount of decrease in allowance
                             * @return True if successful
                             */
                            function decreaseAllowance(address spender, uint256 decrement)
                                external
                                virtual
                                whenNotPaused
                                notBlacklisted(msg.sender)
                                notBlacklisted(spender)
                                returns (bool)
                            {
                                _decreaseAllowance(msg.sender, spender, decrement);
                                return true;
                            }
                            /**
                             * @notice Execute a transfer with a signed authorization
                             * @param from          Payer's address (Authorizer)
                             * @param to            Payee's address
                             * @param value         Amount to be transferred
                             * @param validAfter    The time after which this is valid (unix time)
                             * @param validBefore   The time before which this is valid (unix time)
                             * @param nonce         Unique nonce
                             * @param v             v of the signature
                             * @param r             r of the signature
                             * @param s             s of the signature
                             */
                            function transferWithAuthorization(
                                address from,
                                address to,
                                uint256 value,
                                uint256 validAfter,
                                uint256 validBefore,
                                bytes32 nonce,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                                _transferWithAuthorization(
                                    from,
                                    to,
                                    value,
                                    validAfter,
                                    validBefore,
                                    nonce,
                                    v,
                                    r,
                                    s
                                );
                            }
                            /**
                             * @notice Receive a transfer with a signed authorization from the payer
                             * @dev This has an additional check to ensure that the payee's address
                             * matches the caller of this function to prevent front-running attacks.
                             * @param from          Payer's address (Authorizer)
                             * @param to            Payee's address
                             * @param value         Amount to be transferred
                             * @param validAfter    The time after which this is valid (unix time)
                             * @param validBefore   The time before which this is valid (unix time)
                             * @param nonce         Unique nonce
                             * @param v             v of the signature
                             * @param r             r of the signature
                             * @param s             s of the signature
                             */
                            function receiveWithAuthorization(
                                address from,
                                address to,
                                uint256 value,
                                uint256 validAfter,
                                uint256 validBefore,
                                bytes32 nonce,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                                _receiveWithAuthorization(
                                    from,
                                    to,
                                    value,
                                    validAfter,
                                    validBefore,
                                    nonce,
                                    v,
                                    r,
                                    s
                                );
                            }
                            /**
                             * @notice Attempt to cancel an authorization
                             * @dev Works only if the authorization is not yet used.
                             * @param authorizer    Authorizer's address
                             * @param nonce         Nonce of the authorization
                             * @param v             v of the signature
                             * @param r             r of the signature
                             * @param s             s of the signature
                             */
                            function cancelAuthorization(
                                address authorizer,
                                bytes32 nonce,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) external whenNotPaused {
                                _cancelAuthorization(authorizer, nonce, v, r, s);
                            }
                            /**
                             * @notice Update allowance with a signed permit
                             * @param owner       Token owner's address (Authorizer)
                             * @param spender     Spender's address
                             * @param value       Amount of allowance
                             * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                             * @param v           v of the signature
                             * @param r           r of the signature
                             * @param s           s of the signature
                             */
                            function permit(
                                address owner,
                                address spender,
                                uint256 value,
                                uint256 deadline,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            )
                                external
                                virtual
                                whenNotPaused
                                notBlacklisted(owner)
                                notBlacklisted(spender)
                            {
                                _permit(owner, spender, value, deadline, v, r, s);
                            }
                            /**
                             * @dev Internal function to increase the allowance by a given increment
                             * @param owner     Token owner's address
                             * @param spender   Spender's address
                             * @param increment Amount of increase
                             */
                            function _increaseAllowance(
                                address owner,
                                address spender,
                                uint256 increment
                            ) internal override {
                                _approve(owner, spender, allowed[owner][spender].add(increment));
                            }
                            /**
                             * @dev Internal function to decrease the allowance by a given decrement
                             * @param owner     Token owner's address
                             * @param spender   Spender's address
                             * @param decrement Amount of decrease
                             */
                            function _decreaseAllowance(
                                address owner,
                                address spender,
                                uint256 decrement
                            ) internal override {
                                _approve(
                                    owner,
                                    spender,
                                    allowed[owner][spender].sub(
                                        decrement,
                                        "ERC20: decreased allowance below zero"
                                    )
                                );
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        // solhint-disable func-name-mixedcase
                        /**
                         * @title EIP712 Domain
                         */
                        contract EIP712Domain {
                            // was originally DOMAIN_SEPARATOR
                            // but that has been moved to a method so we can override it in V2_2+
                            bytes32 internal _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                            /**
                             * @notice Get the EIP712 Domain Separator.
                             * @return The bytes32 EIP712 domain separator.
                             */
                            function DOMAIN_SEPARATOR() external view returns (bytes32) {
                                return _domainSeparator();
                            }
                            /**
                             * @dev Internal method to get the EIP712 Domain Separator.
                             * @return The bytes32 EIP712 domain separator.
                             */
                            function _domainSeparator() internal virtual view returns (bytes32) {
                                return _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
                        import { EIP712Domain } from "./EIP712Domain.sol";
                        import { SignatureChecker } from "../util/SignatureChecker.sol";
                        import { MessageHashUtils } from "../util/MessageHashUtils.sol";
                        /**
                         * @title EIP-3009
                         * @notice Provide internal implementation for gas-abstracted transfers
                         * @dev Contracts that inherit from this must wrap these with publicly
                         * accessible functions, optionally adding modifiers where necessary
                         */
                        abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
                            // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                            bytes32
                                public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
                            // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                            bytes32
                                public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
                            // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
                            bytes32
                                public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
                            /**
                             * @dev authorizer address => nonce => bool (true if nonce is used)
                             */
                            mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
                            event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
                            event AuthorizationCanceled(
                                address indexed authorizer,
                                bytes32 indexed nonce
                            );
                            /**
                             * @notice Returns the state of an authorization
                             * @dev Nonces are randomly generated 32-byte data unique to the
                             * authorizer's address
                             * @param authorizer    Authorizer's address
                             * @param nonce         Nonce of the authorization
                             * @return True if the nonce is used
                             */
                            function authorizationState(address authorizer, bytes32 nonce)
                                external
                                view
                                returns (bool)
                            {
                                return _authorizationStates[authorizer][nonce];
                            }
                            /**
                             * @notice Execute a transfer with a signed authorization
                             * @param from          Payer's address (Authorizer)
                             * @param to            Payee's address
                             * @param value         Amount to be transferred
                             * @param validAfter    The time after which this is valid (unix time)
                             * @param validBefore   The time before which this is valid (unix time)
                             * @param nonce         Unique nonce
                             * @param v             v of the signature
                             * @param r             r of the signature
                             * @param s             s of the signature
                             */
                            function _transferWithAuthorization(
                                address from,
                                address to,
                                uint256 value,
                                uint256 validAfter,
                                uint256 validBefore,
                                bytes32 nonce,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) internal {
                                _transferWithAuthorization(
                                    from,
                                    to,
                                    value,
                                    validAfter,
                                    validBefore,
                                    nonce,
                                    abi.encodePacked(r, s, v)
                                );
                            }
                            /**
                             * @notice Execute a transfer with a signed authorization
                             * @dev EOA wallet signatures should be packed in the order of r, s, v.
                             * @param from          Payer's address (Authorizer)
                             * @param to            Payee's address
                             * @param value         Amount to be transferred
                             * @param validAfter    The time after which this is valid (unix time)
                             * @param validBefore   The time before which this is valid (unix time)
                             * @param nonce         Unique nonce
                             * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                             */
                            function _transferWithAuthorization(
                                address from,
                                address to,
                                uint256 value,
                                uint256 validAfter,
                                uint256 validBefore,
                                bytes32 nonce,
                                bytes memory signature
                            ) internal {
                                _requireValidAuthorization(from, nonce, validAfter, validBefore);
                                _requireValidSignature(
                                    from,
                                    keccak256(
                                        abi.encode(
                                            TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                                            from,
                                            to,
                                            value,
                                            validAfter,
                                            validBefore,
                                            nonce
                                        )
                                    ),
                                    signature
                                );
                                _markAuthorizationAsUsed(from, nonce);
                                _transfer(from, to, value);
                            }
                            /**
                             * @notice Receive a transfer with a signed authorization from the payer
                             * @dev This has an additional check to ensure that the payee's address
                             * matches the caller of this function to prevent front-running attacks.
                             * @param from          Payer's address (Authorizer)
                             * @param to            Payee's address
                             * @param value         Amount to be transferred
                             * @param validAfter    The time after which this is valid (unix time)
                             * @param validBefore   The time before which this is valid (unix time)
                             * @param nonce         Unique nonce
                             * @param v             v of the signature
                             * @param r             r of the signature
                             * @param s             s of the signature
                             */
                            function _receiveWithAuthorization(
                                address from,
                                address to,
                                uint256 value,
                                uint256 validAfter,
                                uint256 validBefore,
                                bytes32 nonce,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) internal {
                                _receiveWithAuthorization(
                                    from,
                                    to,
                                    value,
                                    validAfter,
                                    validBefore,
                                    nonce,
                                    abi.encodePacked(r, s, v)
                                );
                            }
                            /**
                             * @notice Receive a transfer with a signed authorization from the payer
                             * @dev This has an additional check to ensure that the payee's address
                             * matches the caller of this function to prevent front-running attacks.
                             * EOA wallet signatures should be packed in the order of r, s, v.
                             * @param from          Payer's address (Authorizer)
                             * @param to            Payee's address
                             * @param value         Amount to be transferred
                             * @param validAfter    The time after which this is valid (unix time)
                             * @param validBefore   The time before which this is valid (unix time)
                             * @param nonce         Unique nonce
                             * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                             */
                            function _receiveWithAuthorization(
                                address from,
                                address to,
                                uint256 value,
                                uint256 validAfter,
                                uint256 validBefore,
                                bytes32 nonce,
                                bytes memory signature
                            ) internal {
                                require(to == msg.sender, "FiatTokenV2: caller must be the payee");
                                _requireValidAuthorization(from, nonce, validAfter, validBefore);
                                _requireValidSignature(
                                    from,
                                    keccak256(
                                        abi.encode(
                                            RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                                            from,
                                            to,
                                            value,
                                            validAfter,
                                            validBefore,
                                            nonce
                                        )
                                    ),
                                    signature
                                );
                                _markAuthorizationAsUsed(from, nonce);
                                _transfer(from, to, value);
                            }
                            /**
                             * @notice Attempt to cancel an authorization
                             * @param authorizer    Authorizer's address
                             * @param nonce         Nonce of the authorization
                             * @param v             v of the signature
                             * @param r             r of the signature
                             * @param s             s of the signature
                             */
                            function _cancelAuthorization(
                                address authorizer,
                                bytes32 nonce,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) internal {
                                _cancelAuthorization(authorizer, nonce, abi.encodePacked(r, s, v));
                            }
                            /**
                             * @notice Attempt to cancel an authorization
                             * @dev EOA wallet signatures should be packed in the order of r, s, v.
                             * @param authorizer    Authorizer's address
                             * @param nonce         Nonce of the authorization
                             * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                             */
                            function _cancelAuthorization(
                                address authorizer,
                                bytes32 nonce,
                                bytes memory signature
                            ) internal {
                                _requireUnusedAuthorization(authorizer, nonce);
                                _requireValidSignature(
                                    authorizer,
                                    keccak256(
                                        abi.encode(CANCEL_AUTHORIZATION_TYPEHASH, authorizer, nonce)
                                    ),
                                    signature
                                );
                                _authorizationStates[authorizer][nonce] = true;
                                emit AuthorizationCanceled(authorizer, nonce);
                            }
                            /**
                             * @notice Validates that signature against input data struct
                             * @param signer        Signer's address
                             * @param dataHash      Hash of encoded data struct
                             * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                             */
                            function _requireValidSignature(
                                address signer,
                                bytes32 dataHash,
                                bytes memory signature
                            ) private view {
                                require(
                                    SignatureChecker.isValidSignatureNow(
                                        signer,
                                        MessageHashUtils.toTypedDataHash(_domainSeparator(), dataHash),
                                        signature
                                    ),
                                    "FiatTokenV2: invalid signature"
                                );
                            }
                            /**
                             * @notice Check that an authorization is unused
                             * @param authorizer    Authorizer's address
                             * @param nonce         Nonce of the authorization
                             */
                            function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
                                private
                                view
                            {
                                require(
                                    !_authorizationStates[authorizer][nonce],
                                    "FiatTokenV2: authorization is used or canceled"
                                );
                            }
                            /**
                             * @notice Check that authorization is valid
                             * @param authorizer    Authorizer's address
                             * @param nonce         Nonce of the authorization
                             * @param validAfter    The time after which this is valid (unix time)
                             * @param validBefore   The time before which this is valid (unix time)
                             */
                            function _requireValidAuthorization(
                                address authorizer,
                                bytes32 nonce,
                                uint256 validAfter,
                                uint256 validBefore
                            ) private view {
                                require(
                                    now > validAfter,
                                    "FiatTokenV2: authorization is not yet valid"
                                );
                                require(now < validBefore, "FiatTokenV2: authorization is expired");
                                _requireUnusedAuthorization(authorizer, nonce);
                            }
                            /**
                             * @notice Mark an authorization as used
                             * @param authorizer    Authorizer's address
                             * @param nonce         Nonce of the authorization
                             */
                            function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
                                private
                            {
                                _authorizationStates[authorizer][nonce] = true;
                                emit AuthorizationUsed(authorizer, nonce);
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
                        import { EIP712Domain } from "./EIP712Domain.sol";
                        import { MessageHashUtils } from "../util/MessageHashUtils.sol";
                        import { SignatureChecker } from "../util/SignatureChecker.sol";
                        /**
                         * @title EIP-2612
                         * @notice Provide internal implementation for gas-abstracted approvals
                         */
                        abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
                            // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
                            bytes32
                                public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                            mapping(address => uint256) private _permitNonces;
                            /**
                             * @notice Nonces for permit
                             * @param owner Token owner's address (Authorizer)
                             * @return Next nonce
                             */
                            function nonces(address owner) external view returns (uint256) {
                                return _permitNonces[owner];
                            }
                            /**
                             * @notice Verify a signed approval permit and execute if valid
                             * @param owner     Token owner's address (Authorizer)
                             * @param spender   Spender's address
                             * @param value     Amount of allowance
                             * @param deadline  The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                             * @param v         v of the signature
                             * @param r         r of the signature
                             * @param s         s of the signature
                             */
                            function _permit(
                                address owner,
                                address spender,
                                uint256 value,
                                uint256 deadline,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) internal {
                                _permit(owner, spender, value, deadline, abi.encodePacked(r, s, v));
                            }
                            /**
                             * @notice Verify a signed approval permit and execute if valid
                             * @dev EOA wallet signatures should be packed in the order of r, s, v.
                             * @param owner      Token owner's address (Authorizer)
                             * @param spender    Spender's address
                             * @param value      Amount of allowance
                             * @param deadline   The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                             * @param signature  Signature byte array signed by an EOA wallet or a contract wallet
                             */
                            function _permit(
                                address owner,
                                address spender,
                                uint256 value,
                                uint256 deadline,
                                bytes memory signature
                            ) internal {
                                require(
                                    deadline == type(uint256).max || deadline >= now,
                                    "FiatTokenV2: permit is expired"
                                );
                                bytes32 typedDataHash = MessageHashUtils.toTypedDataHash(
                                    _domainSeparator(),
                                    keccak256(
                                        abi.encode(
                                            PERMIT_TYPEHASH,
                                            owner,
                                            spender,
                                            value,
                                            _permitNonces[owner]++,
                                            deadline
                                        )
                                    )
                                );
                                require(
                                    SignatureChecker.isValidSignatureNow(
                                        owner,
                                        typedDataHash,
                                        signature
                                    ),
                                    "EIP2612: invalid signature"
                                );
                                _approve(owner, spender, value);
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        import { AbstractFiatTokenV1 } from "../v1/AbstractFiatTokenV1.sol";
                        abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
                            function _increaseAllowance(
                                address owner,
                                address spender,
                                uint256 increment
                            ) internal virtual;
                            function _decreaseAllowance(
                                address owner,
                                address spender,
                                uint256 decrement
                            ) internal virtual;
                        }
                        /**
                         * SPDX-License-Identifier: MIT
                         *
                         * Copyright (c) 2016 Smart Contract Solutions, Inc.
                         * Copyright (c) 2018-2020 CENTRE SECZ
                         *
                         * Permission is hereby granted, free of charge, to any person obtaining a copy
                         * of this software and associated documentation files (the "Software"), to deal
                         * in the Software without restriction, including without limitation the rights
                         * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                         * copies of the Software, and to permit persons to whom the Software is
                         * furnished to do so, subject to the following conditions:
                         *
                         * The above copyright notice and this permission notice shall be included in
                         * copies or substantial portions of the Software.
                         *
                         * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                         * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                         * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                         * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                         * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                         * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                         * SOFTWARE.
                         */
                        pragma solidity 0.6.12;
                        import { Ownable } from "./Ownable.sol";
                        /**
                         * @notice Base contract which allows children to implement an emergency stop
                         * mechanism
                         * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
                         * Modifications:
                         * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
                         * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
                         * 3. Removed whenPaused (6/14/2018)
                         * 4. Switches ownable library to use ZeppelinOS (7/12/18)
                         * 5. Remove constructor (7/13/18)
                         * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
                         * 7. Make public functions external (5/27/20)
                         */
                        contract Pausable is Ownable {
                            event Pause();
                            event Unpause();
                            event PauserChanged(address indexed newAddress);
                            address public pauser;
                            bool public paused = false;
                            /**
                             * @dev Modifier to make a function callable only when the contract is not paused.
                             */
                            modifier whenNotPaused() {
                                require(!paused, "Pausable: paused");
                                _;
                            }
                            /**
                             * @dev throws if called by any account other than the pauser
                             */
                            modifier onlyPauser() {
                                require(msg.sender == pauser, "Pausable: caller is not the pauser");
                                _;
                            }
                            /**
                             * @dev called by the owner to pause, triggers stopped state
                             */
                            function pause() external onlyPauser {
                                paused = true;
                                emit Pause();
                            }
                            /**
                             * @dev called by the owner to unpause, returns to normal state
                             */
                            function unpause() external onlyPauser {
                                paused = false;
                                emit Unpause();
                            }
                            /**
                             * @notice Updates the pauser address.
                             * @param _newPauser The address of the new pauser.
                             */
                            function updatePauser(address _newPauser) external onlyOwner {
                                require(
                                    _newPauser != address(0),
                                    "Pausable: new pauser is the zero address"
                                );
                                pauser = _newPauser;
                                emit PauserChanged(pauser);
                            }
                        }
                        /**
                         * SPDX-License-Identifier: MIT
                         *
                         * Copyright (c) 2018 zOS Global Limited.
                         * Copyright (c) 2018-2020 CENTRE SECZ
                         *
                         * Permission is hereby granted, free of charge, to any person obtaining a copy
                         * of this software and associated documentation files (the "Software"), to deal
                         * in the Software without restriction, including without limitation the rights
                         * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                         * copies of the Software, and to permit persons to whom the Software is
                         * furnished to do so, subject to the following conditions:
                         *
                         * The above copyright notice and this permission notice shall be included in
                         * copies or substantial portions of the Software.
                         *
                         * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                         * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                         * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                         * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                         * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                         * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                         * SOFTWARE.
                         */
                        pragma solidity 0.6.12;
                        /**
                         * @notice The Ownable contract has an owner address, and provides basic
                         * authorization control functions
                         * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
                         * Modifications:
                         * 1. Consolidate OwnableStorage into this contract (7/13/18)
                         * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
                         * 3. Make public functions external (5/27/20)
                         */
                        contract Ownable {
                            // Owner of the contract
                            address private _owner;
                            /**
                             * @dev Event to show ownership has been transferred
                             * @param previousOwner representing the address of the previous owner
                             * @param newOwner representing the address of the new owner
                             */
                            event OwnershipTransferred(address previousOwner, address newOwner);
                            /**
                             * @dev The constructor sets the original owner of the contract to the sender account.
                             */
                            constructor() public {
                                setOwner(msg.sender);
                            }
                            /**
                             * @dev Tells the address of the owner
                             * @return the address of the owner
                             */
                            function owner() external view returns (address) {
                                return _owner;
                            }
                            /**
                             * @dev Sets a new owner address
                             */
                            function setOwner(address newOwner) internal {
                                _owner = newOwner;
                            }
                            /**
                             * @dev Throws if called by any account other than the owner.
                             */
                            modifier onlyOwner() {
                                require(msg.sender == _owner, "Ownable: caller is not the owner");
                                _;
                            }
                            /**
                             * @dev Allows the current owner to transfer control of the contract to a newOwner.
                             * @param newOwner The address to transfer ownership to.
                             */
                            function transferOwnership(address newOwner) external onlyOwner {
                                require(
                                    newOwner != address(0),
                                    "Ownable: new owner is the zero address"
                                );
                                emit OwnershipTransferred(_owner, newOwner);
                                setOwner(newOwner);
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
                        import { AbstractFiatTokenV1 } from "./AbstractFiatTokenV1.sol";
                        import { Ownable } from "./Ownable.sol";
                        import { Pausable } from "./Pausable.sol";
                        import { Blacklistable } from "./Blacklistable.sol";
                        /**
                         * @title FiatToken
                         * @dev ERC20 Token backed by fiat reserves
                         */
                        contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
                            using SafeMath for uint256;
                            string public name;
                            string public symbol;
                            uint8 public decimals;
                            string public currency;
                            address public masterMinter;
                            bool internal initialized;
                            /// @dev A mapping that stores the balance and blacklist states for a given address.
                            /// The first bit defines whether the address is blacklisted (1 if blacklisted, 0 otherwise).
                            /// The last 255 bits define the balance for the address.
                            mapping(address => uint256) internal balanceAndBlacklistStates;
                            mapping(address => mapping(address => uint256)) internal allowed;
                            uint256 internal totalSupply_ = 0;
                            mapping(address => bool) internal minters;
                            mapping(address => uint256) internal minterAllowed;
                            event Mint(address indexed minter, address indexed to, uint256 amount);
                            event Burn(address indexed burner, uint256 amount);
                            event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
                            event MinterRemoved(address indexed oldMinter);
                            event MasterMinterChanged(address indexed newMasterMinter);
                            /**
                             * @notice Initializes the fiat token contract.
                             * @param tokenName       The name of the fiat token.
                             * @param tokenSymbol     The symbol of the fiat token.
                             * @param tokenCurrency   The fiat currency that the token represents.
                             * @param tokenDecimals   The number of decimals that the token uses.
                             * @param newMasterMinter The masterMinter address for the fiat token.
                             * @param newPauser       The pauser address for the fiat token.
                             * @param newBlacklister  The blacklister address for the fiat token.
                             * @param newOwner        The owner of the fiat token.
                             */
                            function initialize(
                                string memory tokenName,
                                string memory tokenSymbol,
                                string memory tokenCurrency,
                                uint8 tokenDecimals,
                                address newMasterMinter,
                                address newPauser,
                                address newBlacklister,
                                address newOwner
                            ) public {
                                require(!initialized, "FiatToken: contract is already initialized");
                                require(
                                    newMasterMinter != address(0),
                                    "FiatToken: new masterMinter is the zero address"
                                );
                                require(
                                    newPauser != address(0),
                                    "FiatToken: new pauser is the zero address"
                                );
                                require(
                                    newBlacklister != address(0),
                                    "FiatToken: new blacklister is the zero address"
                                );
                                require(
                                    newOwner != address(0),
                                    "FiatToken: new owner is the zero address"
                                );
                                name = tokenName;
                                symbol = tokenSymbol;
                                currency = tokenCurrency;
                                decimals = tokenDecimals;
                                masterMinter = newMasterMinter;
                                pauser = newPauser;
                                blacklister = newBlacklister;
                                setOwner(newOwner);
                                initialized = true;
                            }
                            /**
                             * @dev Throws if called by any account other than a minter.
                             */
                            modifier onlyMinters() {
                                require(minters[msg.sender], "FiatToken: caller is not a minter");
                                _;
                            }
                            /**
                             * @notice Mints fiat tokens to an address.
                             * @param _to The address that will receive the minted tokens.
                             * @param _amount The amount of tokens to mint. Must be less than or equal
                             * to the minterAllowance of the caller.
                             * @return True if the operation was successful.
                             */
                            function mint(address _to, uint256 _amount)
                                external
                                whenNotPaused
                                onlyMinters
                                notBlacklisted(msg.sender)
                                notBlacklisted(_to)
                                returns (bool)
                            {
                                require(_to != address(0), "FiatToken: mint to the zero address");
                                require(_amount > 0, "FiatToken: mint amount not greater than 0");
                                uint256 mintingAllowedAmount = minterAllowed[msg.sender];
                                require(
                                    _amount <= mintingAllowedAmount,
                                    "FiatToken: mint amount exceeds minterAllowance"
                                );
                                totalSupply_ = totalSupply_.add(_amount);
                                _setBalance(_to, _balanceOf(_to).add(_amount));
                                minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
                                emit Mint(msg.sender, _to, _amount);
                                emit Transfer(address(0), _to, _amount);
                                return true;
                            }
                            /**
                             * @dev Throws if called by any account other than the masterMinter
                             */
                            modifier onlyMasterMinter() {
                                require(
                                    msg.sender == masterMinter,
                                    "FiatToken: caller is not the masterMinter"
                                );
                                _;
                            }
                            /**
                             * @notice Gets the minter allowance for an account.
                             * @param minter The address to check.
                             * @return The remaining minter allowance for the account.
                             */
                            function minterAllowance(address minter) external view returns (uint256) {
                                return minterAllowed[minter];
                            }
                            /**
                             * @notice Checks if an account is a minter.
                             * @param account The address to check.
                             * @return True if the account is a minter, false if the account is not a minter.
                             */
                            function isMinter(address account) external view returns (bool) {
                                return minters[account];
                            }
                            /**
                             * @notice Gets the remaining amount of fiat tokens a spender is allowed to transfer on
                             * behalf of the token owner.
                             * @param owner   The token owner's address.
                             * @param spender The spender's address.
                             * @return The remaining allowance.
                             */
                            function allowance(address owner, address spender)
                                external
                                override
                                view
                                returns (uint256)
                            {
                                return allowed[owner][spender];
                            }
                            /**
                             * @notice Gets the totalSupply of the fiat token.
                             * @return The totalSupply of the fiat token.
                             */
                            function totalSupply() external override view returns (uint256) {
                                return totalSupply_;
                            }
                            /**
                             * @notice Gets the fiat token balance of an account.
                             * @param account  The address to check.
                             * @return balance The fiat token balance of the account.
                             */
                            function balanceOf(address account)
                                external
                                override
                                view
                                returns (uint256)
                            {
                                return _balanceOf(account);
                            }
                            /**
                             * @notice Sets a fiat token allowance for a spender to spend on behalf of the caller.
                             * @param spender The spender's address.
                             * @param value   The allowance amount.
                             * @return True if the operation was successful.
                             */
                            function approve(address spender, uint256 value)
                                external
                                virtual
                                override
                                whenNotPaused
                                notBlacklisted(msg.sender)
                                notBlacklisted(spender)
                                returns (bool)
                            {
                                _approve(msg.sender, spender, value);
                                return true;
                            }
                            /**
                             * @dev Internal function to set allowance.
                             * @param owner     Token owner's address.
                             * @param spender   Spender's address.
                             * @param value     Allowance amount.
                             */
                            function _approve(
                                address owner,
                                address spender,
                                uint256 value
                            ) internal override {
                                require(owner != address(0), "ERC20: approve from the zero address");
                                require(spender != address(0), "ERC20: approve to the zero address");
                                allowed[owner][spender] = value;
                                emit Approval(owner, spender, value);
                            }
                            /**
                             * @notice Transfers tokens from an address to another by spending the caller's allowance.
                             * @dev The caller must have some fiat token allowance on the payer's tokens.
                             * @param from  Payer's address.
                             * @param to    Payee's address.
                             * @param value Transfer amount.
                             * @return True if the operation was successful.
                             */
                            function transferFrom(
                                address from,
                                address to,
                                uint256 value
                            )
                                external
                                override
                                whenNotPaused
                                notBlacklisted(msg.sender)
                                notBlacklisted(from)
                                notBlacklisted(to)
                                returns (bool)
                            {
                                require(
                                    value <= allowed[from][msg.sender],
                                    "ERC20: transfer amount exceeds allowance"
                                );
                                _transfer(from, to, value);
                                allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
                                return true;
                            }
                            /**
                             * @notice Transfers tokens from the caller.
                             * @param to    Payee's address.
                             * @param value Transfer amount.
                             * @return True if the operation was successful.
                             */
                            function transfer(address to, uint256 value)
                                external
                                override
                                whenNotPaused
                                notBlacklisted(msg.sender)
                                notBlacklisted(to)
                                returns (bool)
                            {
                                _transfer(msg.sender, to, value);
                                return true;
                            }
                            /**
                             * @dev Internal function to process transfers.
                             * @param from  Payer's address.
                             * @param to    Payee's address.
                             * @param value Transfer amount.
                             */
                            function _transfer(
                                address from,
                                address to,
                                uint256 value
                            ) internal override {
                                require(from != address(0), "ERC20: transfer from the zero address");
                                require(to != address(0), "ERC20: transfer to the zero address");
                                require(
                                    value <= _balanceOf(from),
                                    "ERC20: transfer amount exceeds balance"
                                );
                                _setBalance(from, _balanceOf(from).sub(value));
                                _setBalance(to, _balanceOf(to).add(value));
                                emit Transfer(from, to, value);
                            }
                            /**
                             * @notice Adds or updates a new minter with a mint allowance.
                             * @param minter The address of the minter.
                             * @param minterAllowedAmount The minting amount allowed for the minter.
                             * @return True if the operation was successful.
                             */
                            function configureMinter(address minter, uint256 minterAllowedAmount)
                                external
                                whenNotPaused
                                onlyMasterMinter
                                returns (bool)
                            {
                                minters[minter] = true;
                                minterAllowed[minter] = minterAllowedAmount;
                                emit MinterConfigured(minter, minterAllowedAmount);
                                return true;
                            }
                            /**
                             * @notice Removes a minter.
                             * @param minter The address of the minter to remove.
                             * @return True if the operation was successful.
                             */
                            function removeMinter(address minter)
                                external
                                onlyMasterMinter
                                returns (bool)
                            {
                                minters[minter] = false;
                                minterAllowed[minter] = 0;
                                emit MinterRemoved(minter);
                                return true;
                            }
                            /**
                             * @notice Allows a minter to burn some of its own tokens.
                             * @dev The caller must be a minter, must not be blacklisted, and the amount to burn
                             * should be less than or equal to the account's balance.
                             * @param _amount the amount of tokens to be burned.
                             */
                            function burn(uint256 _amount)
                                external
                                whenNotPaused
                                onlyMinters
                                notBlacklisted(msg.sender)
                            {
                                uint256 balance = _balanceOf(msg.sender);
                                require(_amount > 0, "FiatToken: burn amount not greater than 0");
                                require(balance >= _amount, "FiatToken: burn amount exceeds balance");
                                totalSupply_ = totalSupply_.sub(_amount);
                                _setBalance(msg.sender, balance.sub(_amount));
                                emit Burn(msg.sender, _amount);
                                emit Transfer(msg.sender, address(0), _amount);
                            }
                            /**
                             * @notice Updates the master minter address.
                             * @param _newMasterMinter The address of the new master minter.
                             */
                            function updateMasterMinter(address _newMasterMinter) external onlyOwner {
                                require(
                                    _newMasterMinter != address(0),
                                    "FiatToken: new masterMinter is the zero address"
                                );
                                masterMinter = _newMasterMinter;
                                emit MasterMinterChanged(masterMinter);
                            }
                            /**
                             * @inheritdoc Blacklistable
                             */
                            function _blacklist(address _account) internal override {
                                _setBlacklistState(_account, true);
                            }
                            /**
                             * @inheritdoc Blacklistable
                             */
                            function _unBlacklist(address _account) internal override {
                                _setBlacklistState(_account, false);
                            }
                            /**
                             * @dev Helper method that sets the blacklist state of an account.
                             * @param _account         The address of the account.
                             * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                             */
                            function _setBlacklistState(address _account, bool _shouldBlacklist)
                                internal
                                virtual
                            {
                                _deprecatedBlacklisted[_account] = _shouldBlacklist;
                            }
                            /**
                             * @dev Helper method that sets the balance of an account.
                             * @param _account The address of the account.
                             * @param _balance The new fiat token balance of the account.
                             */
                            function _setBalance(address _account, uint256 _balance) internal virtual {
                                balanceAndBlacklistStates[_account] = _balance;
                            }
                            /**
                             * @inheritdoc Blacklistable
                             */
                            function _isBlacklisted(address _account)
                                internal
                                virtual
                                override
                                view
                                returns (bool)
                            {
                                return _deprecatedBlacklisted[_account];
                            }
                            /**
                             * @dev Helper method to obtain the balance of an account.
                             * @param _account  The address of the account.
                             * @return          The fiat token balance of the account.
                             */
                            function _balanceOf(address _account)
                                internal
                                virtual
                                view
                                returns (uint256)
                            {
                                return balanceAndBlacklistStates[_account];
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        import { Ownable } from "./Ownable.sol";
                        /**
                         * @title Blacklistable Token
                         * @dev Allows accounts to be blacklisted by a "blacklister" role
                         */
                        abstract contract Blacklistable is Ownable {
                            address public blacklister;
                            mapping(address => bool) internal _deprecatedBlacklisted;
                            event Blacklisted(address indexed _account);
                            event UnBlacklisted(address indexed _account);
                            event BlacklisterChanged(address indexed newBlacklister);
                            /**
                             * @dev Throws if called by any account other than the blacklister.
                             */
                            modifier onlyBlacklister() {
                                require(
                                    msg.sender == blacklister,
                                    "Blacklistable: caller is not the blacklister"
                                );
                                _;
                            }
                            /**
                             * @dev Throws if argument account is blacklisted.
                             * @param _account The address to check.
                             */
                            modifier notBlacklisted(address _account) {
                                require(
                                    !_isBlacklisted(_account),
                                    "Blacklistable: account is blacklisted"
                                );
                                _;
                            }
                            /**
                             * @notice Checks if account is blacklisted.
                             * @param _account The address to check.
                             * @return True if the account is blacklisted, false if the account is not blacklisted.
                             */
                            function isBlacklisted(address _account) external view returns (bool) {
                                return _isBlacklisted(_account);
                            }
                            /**
                             * @notice Adds account to blacklist.
                             * @param _account The address to blacklist.
                             */
                            function blacklist(address _account) external onlyBlacklister {
                                _blacklist(_account);
                                emit Blacklisted(_account);
                            }
                            /**
                             * @notice Removes account from blacklist.
                             * @param _account The address to remove from the blacklist.
                             */
                            function unBlacklist(address _account) external onlyBlacklister {
                                _unBlacklist(_account);
                                emit UnBlacklisted(_account);
                            }
                            /**
                             * @notice Updates the blacklister address.
                             * @param _newBlacklister The address of the new blacklister.
                             */
                            function updateBlacklister(address _newBlacklister) external onlyOwner {
                                require(
                                    _newBlacklister != address(0),
                                    "Blacklistable: new blacklister is the zero address"
                                );
                                blacklister = _newBlacklister;
                                emit BlacklisterChanged(blacklister);
                            }
                            /**
                             * @dev Checks if account is blacklisted.
                             * @param _account The address to check.
                             * @return true if the account is blacklisted, false otherwise.
                             */
                            function _isBlacklisted(address _account)
                                internal
                                virtual
                                view
                                returns (bool);
                            /**
                             * @dev Helper method that blacklists an account.
                             * @param _account The address to blacklist.
                             */
                            function _blacklist(address _account) internal virtual;
                            /**
                             * @dev Helper method that unblacklists an account.
                             * @param _account The address to unblacklist.
                             */
                            function _unBlacklist(address _account) internal virtual;
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                        abstract contract AbstractFiatTokenV1 is IERC20 {
                            function _approve(
                                address owner,
                                address spender,
                                uint256 value
                            ) internal virtual;
                            function _transfer(
                                address from,
                                address to,
                                uint256 value
                            ) internal virtual;
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        import { Ownable } from "../v1/Ownable.sol";
                        import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                        import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                        contract Rescuable is Ownable {
                            using SafeERC20 for IERC20;
                            address private _rescuer;
                            event RescuerChanged(address indexed newRescuer);
                            /**
                             * @notice Returns current rescuer
                             * @return Rescuer's address
                             */
                            function rescuer() external view returns (address) {
                                return _rescuer;
                            }
                            /**
                             * @notice Revert if called by any account other than the rescuer.
                             */
                            modifier onlyRescuer() {
                                require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
                                _;
                            }
                            /**
                             * @notice Rescue ERC20 tokens locked up in this contract.
                             * @param tokenContract ERC20 token contract address
                             * @param to        Recipient address
                             * @param amount    Amount to withdraw
                             */
                            function rescueERC20(
                                IERC20 tokenContract,
                                address to,
                                uint256 amount
                            ) external onlyRescuer {
                                tokenContract.safeTransfer(to, amount);
                            }
                            /**
                             * @notice Updates the rescuer address.
                             * @param newRescuer The address of the new rescuer.
                             */
                            function updateRescuer(address newRescuer) external onlyOwner {
                                require(
                                    newRescuer != address(0),
                                    "Rescuable: new rescuer is the zero address"
                                );
                                _rescuer = newRescuer;
                                emit RescuerChanged(newRescuer);
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        import { FiatTokenV1 } from "../v1/FiatTokenV1.sol";
                        import { Rescuable } from "./Rescuable.sol";
                        /**
                         * @title FiatTokenV1_1
                         * @dev ERC20 Token backed by fiat reserves
                         */
                        contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        import { ECRecover } from "./ECRecover.sol";
                        import { IERC1271 } from "../interface/IERC1271.sol";
                        /**
                         * @dev Signature verification helper that can be used instead of `ECRecover.recover` to seamlessly support both ECDSA
                         * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets.
                         *
                         * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/SignatureChecker.sol
                         */
                        library SignatureChecker {
                            /**
                             * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the
                             * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECRecover.recover`.
                             * @param signer        Address of the claimed signer
                             * @param digest        Keccak-256 hash digest of the signed message
                             * @param signature     Signature byte array associated with hash
                             */
                            function isValidSignatureNow(
                                address signer,
                                bytes32 digest,
                                bytes memory signature
                            ) external view returns (bool) {
                                if (!isContract(signer)) {
                                    return ECRecover.recover(digest, signature) == signer;
                                }
                                return isValidERC1271SignatureNow(signer, digest, signature);
                            }
                            /**
                             * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated
                             * against the signer smart contract using ERC1271.
                             * @param signer        Address of the claimed signer
                             * @param digest        Keccak-256 hash digest of the signed message
                             * @param signature     Signature byte array associated with hash
                             *
                             * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus
                             * change through time. It could return true at block N and false at block N+1 (or the opposite).
                             */
                            function isValidERC1271SignatureNow(
                                address signer,
                                bytes32 digest,
                                bytes memory signature
                            ) internal view returns (bool) {
                                (bool success, bytes memory result) = signer.staticcall(
                                    abi.encodeWithSelector(
                                        IERC1271.isValidSignature.selector,
                                        digest,
                                        signature
                                    )
                                );
                                return (success &&
                                    result.length >= 32 &&
                                    abi.decode(result, (bytes32)) ==
                                    bytes32(IERC1271.isValidSignature.selector));
                            }
                            /**
                             * @dev Checks if the input address is a smart contract.
                             */
                            function isContract(address addr) internal view returns (bool) {
                                uint256 size;
                                assembly {
                                    size := extcodesize(addr)
                                }
                                return size > 0;
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        /**
                         * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
                         *
                         * The library provides methods for generating a hash of a message that conforms to the
                         * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
                         * specifications.
                         */
                        library MessageHashUtils {
                            /**
                             * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
                             * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/MessageHashUtils.sol
                             *
                             * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
                             * `\\x19\\x01` and hashing the result. It corresponds to the hash signed by the
                             * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
                             *
                             * @param domainSeparator    Domain separator
                             * @param structHash         Hashed EIP-712 data struct
                             * @return digest            The keccak256 digest of an EIP-712 typed data
                             */
                            function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash)
                                internal
                                pure
                                returns (bytes32 digest)
                            {
                                assembly {
                                    let ptr := mload(0x40)
                                    mstore(ptr, "\\x19\\x01")
                                    mstore(add(ptr, 0x02), domainSeparator)
                                    mstore(add(ptr, 0x22), structHash)
                                    digest := keccak256(ptr, 0x42)
                                }
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        /**
                         * @title EIP712
                         * @notice A library that provides EIP712 helper functions
                         */
                        library EIP712 {
                            /**
                             * @notice Make EIP712 domain separator
                             * @param name      Contract name
                             * @param version   Contract version
                             * @param chainId   Blockchain ID
                             * @return Domain separator
                             */
                            function makeDomainSeparator(
                                string memory name,
                                string memory version,
                                uint256 chainId
                            ) internal view returns (bytes32) {
                                return
                                    keccak256(
                                        abi.encode(
                                            // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                                            0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                                            keccak256(bytes(name)),
                                            keccak256(bytes(version)),
                                            chainId,
                                            address(this)
                                        )
                                    );
                            }
                            /**
                             * @notice Make EIP712 domain separator
                             * @param name      Contract name
                             * @param version   Contract version
                             * @return Domain separator
                             */
                            function makeDomainSeparator(string memory name, string memory version)
                                internal
                                view
                                returns (bytes32)
                            {
                                uint256 chainId;
                                assembly {
                                    chainId := chainid()
                                }
                                return makeDomainSeparator(name, version, chainId);
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        /**
                         * @title ECRecover
                         * @notice A library that provides a safe ECDSA recovery function
                         */
                        library ECRecover {
                            /**
                             * @notice Recover signer's address from a signed message
                             * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
                             * Modifications: Accept v, r, and s as separate arguments
                             * @param digest    Keccak-256 hash digest of the signed message
                             * @param v         v of the signature
                             * @param r         r of the signature
                             * @param s         s of the signature
                             * @return Signer address
                             */
                            function recover(
                                bytes32 digest,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) internal pure returns (address) {
                                // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                                // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                                // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                                // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                                //
                                // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                                // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                                // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                                // these malleable signatures as well.
                                if (
                                    uint256(s) >
                                    0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
                                ) {
                                    revert("ECRecover: invalid signature 's' value");
                                }
                                if (v != 27 && v != 28) {
                                    revert("ECRecover: invalid signature 'v' value");
                                }
                                // If the signature is valid (and not malleable), return the signer address
                                address signer = ecrecover(digest, v, r, s);
                                require(signer != address(0), "ECRecover: invalid signature");
                                return signer;
                            }
                            /**
                             * @notice Recover signer's address from a signed message
                             * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/0053ee040a7ff1dbc39691c9e67a69f564930a88/contracts/utils/cryptography/ECDSA.sol
                             * @param digest    Keccak-256 hash digest of the signed message
                             * @param signature Signature byte array associated with hash
                             * @return Signer address
                             */
                            function recover(bytes32 digest, bytes memory signature)
                                internal
                                pure
                                returns (address)
                            {
                                require(signature.length == 65, "ECRecover: invalid signature length");
                                bytes32 r;
                                bytes32 s;
                                uint8 v;
                                // ecrecover takes the signature parameters, and the only way to get them
                                // currently is to use assembly.
                                /// @solidity memory-safe-assembly
                                assembly {
                                    r := mload(add(signature, 0x20))
                                    s := mload(add(signature, 0x40))
                                    v := byte(0, mload(add(signature, 0x60)))
                                }
                                return recover(digest, v, r, s);
                            }
                        }
                        /**
                         * SPDX-License-Identifier: Apache-2.0
                         *
                         * Copyright (c) 2023, Circle Internet Financial, LLC.
                         *
                         * Licensed under the Apache License, Version 2.0 (the "License");
                         * you may not use this file except in compliance with the License.
                         * You may obtain a copy of the License at
                         *
                         * http://www.apache.org/licenses/LICENSE-2.0
                         *
                         * Unless required by applicable law or agreed to in writing, software
                         * distributed under the License is distributed on an "AS IS" BASIS,
                         * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                         * See the License for the specific language governing permissions and
                         * limitations under the License.
                         */
                        pragma solidity 0.6.12;
                        /**
                         * @dev Interface of the ERC1271 standard signature validation method for
                         * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
                         */
                        interface IERC1271 {
                            /**
                             * @dev Should return whether the signature provided is valid for the provided data
                             * @param hash          Hash of the data to be signed
                             * @param signature     Signature byte array associated with the provided data hash
                             * @return magicValue   bytes4 magic value 0x1626ba7e when function passes
                             */
                            function isValidSignature(bytes32 hash, bytes memory signature)
                                external
                                view
                                returns (bytes4 magicValue);
                        }
                        

                        File 3 of 7: LiFiDiamond
                        // SPDX-License-Identifier: MIT
                        pragma solidity 0.8.17;
                        error TokenAddressIsZero();
                        error TokenNotSupported();
                        error CannotBridgeToSameNetwork();
                        error ZeroPostSwapBalance();
                        error NoSwapDataProvided();
                        error NativeValueWithERC();
                        error ContractCallNotAllowed();
                        error NullAddrIsNotAValidSpender();
                        error NullAddrIsNotAnERC20Token();
                        error NoTransferToNullAddress();
                        error NativeAssetTransferFailed();
                        error InvalidBridgeConfigLength();
                        error InvalidAmount();
                        error InvalidContract();
                        error InvalidConfig();
                        error UnsupportedChainId(uint256 chainId);
                        error InvalidReceiver();
                        error InvalidDestinationChain();
                        error InvalidSendingToken();
                        error InvalidCaller();
                        error AlreadyInitialized();
                        error NotInitialized();
                        error OnlyContractOwner();
                        error CannotAuthoriseSelf();
                        error RecoveryAddressCannotBeZero();
                        error CannotDepositNativeToken();
                        error InvalidCallData();
                        error NativeAssetNotSupported();
                        error UnAuthorized();
                        error NoSwapFromZeroBalance();
                        error InvalidFallbackAddress();
                        error CumulativeSlippageTooHigh(uint256 minAmount, uint256 receivedAmount);
                        error InsufficientBalance(uint256 required, uint256 balance);
                        error ZeroAmount();
                        error InvalidFee();
                        error InformationMismatch();
                        error NotAContract();
                        error NotEnoughBalance(uint256 requested, uint256 available);
                        // SPDX-License-Identifier: MIT
                        pragma solidity 0.8.17;
                        interface IDiamondCut {
                            enum FacetCutAction {
                                Add,
                                Replace,
                                Remove
                            }
                            // Add=0, Replace=1, Remove=2
                            struct FacetCut {
                                address facetAddress;
                                FacetCutAction action;
                                bytes4[] functionSelectors;
                            }
                            /// @notice Add/replace/remove any number of functions and optionally execute
                            ///         a function with delegatecall
                            /// @param _diamondCut Contains the facet addresses and function selectors
                            /// @param _init The address of the contract or facet to execute _calldata
                            /// @param _calldata A function call, including function selector and arguments
                            ///                  _calldata is executed with delegatecall on _init
                            function diamondCut(
                                FacetCut[] calldata _diamondCut,
                                address _init,
                                bytes calldata _calldata
                            ) external;
                            event DiamondCut(FacetCut[] _diamondCut, address _init, bytes _calldata);
                        }
                        // SPDX-License-Identifier: MIT
                        pragma solidity 0.8.17;
                        import { LibDiamond } from "./Libraries/LibDiamond.sol";
                        import { IDiamondCut } from "./Interfaces/IDiamondCut.sol";
                        import { LibUtil } from "./Libraries/LibUtil.sol";
                        contract LiFiDiamond {
                            constructor(address _contractOwner, address _diamondCutFacet) payable {
                                LibDiamond.setContractOwner(_contractOwner);
                                // Add the diamondCut external function from the diamondCutFacet
                                IDiamondCut.FacetCut[] memory cut = new IDiamondCut.FacetCut[](1);
                                bytes4[] memory functionSelectors = new bytes4[](1);
                                functionSelectors[0] = IDiamondCut.diamondCut.selector;
                                cut[0] = IDiamondCut.FacetCut({
                                    facetAddress: _diamondCutFacet,
                                    action: IDiamondCut.FacetCutAction.Add,
                                    functionSelectors: functionSelectors
                                });
                                LibDiamond.diamondCut(cut, address(0), "");
                            }
                            // Find facet for function that is called and execute the
                            // function if a facet is found and return any value.
                            // solhint-disable-next-line no-complex-fallback
                            fallback() external payable {
                                LibDiamond.DiamondStorage storage ds;
                                bytes32 position = LibDiamond.DIAMOND_STORAGE_POSITION;
                                // get diamond storage
                                // solhint-disable-next-line no-inline-assembly
                                assembly {
                                    ds.slot := position
                                }
                                // get facet from function selector
                                address facet = ds.selectorToFacetAndPosition[msg.sig].facetAddress;
                                if (facet == address(0)) {
                                    revert LibDiamond.FunctionDoesNotExist();
                                }
                                // Execute external function from facet using delegatecall and return any value.
                                // solhint-disable-next-line no-inline-assembly
                                assembly {
                                    // copy function selector and any arguments
                                    calldatacopy(0, 0, calldatasize())
                                    // execute function call using the facet
                                    let result := delegatecall(gas(), facet, 0, calldatasize(), 0, 0)
                                    // get any return value
                                    returndatacopy(0, 0, returndatasize())
                                    // return any return value or error back to the caller
                                    switch result
                                    case 0 {
                                        revert(0, returndatasize())
                                    }
                                    default {
                                        return(0, returndatasize())
                                    }
                                }
                            }
                            // Able to receive ether
                            // solhint-disable-next-line no-empty-blocks
                            receive() external payable {}
                        }
                        // SPDX-License-Identifier: MIT
                        pragma solidity 0.8.17;
                        library LibBytes {
                            // solhint-disable no-inline-assembly
                            // LibBytes specific errors
                            error SliceOverflow();
                            error SliceOutOfBounds();
                            error AddressOutOfBounds();
                            error UintOutOfBounds();
                            // -------------------------
                            function concat(bytes memory _preBytes, bytes memory _postBytes) internal pure returns (bytes memory) {
                                bytes memory tempBytes;
                                assembly {
                                    // Get a location of some free memory and store it in tempBytes as
                                    // Solidity does for memory variables.
                                    tempBytes := mload(0x40)
                                    // Store the length of the first bytes array at the beginning of
                                    // the memory for tempBytes.
                                    let length := mload(_preBytes)
                                    mstore(tempBytes, length)
                                    // Maintain a memory counter for the current write location in the
                                    // temp bytes array by adding the 32 bytes for the array length to
                                    // the starting location.
                                    let mc := add(tempBytes, 0x20)
                                    // Stop copying when the memory counter reaches the length of the
                                    // first bytes array.
                                    let end := add(mc, length)
                                    for {
                                        // Initialize a copy counter to the start of the _preBytes data,
                                        // 32 bytes into its memory.
                                        let cc := add(_preBytes, 0x20)
                                    } lt(mc, end) {
                                        // Increase both counters by 32 bytes each iteration.
                                        mc := add(mc, 0x20)
                                        cc := add(cc, 0x20)
                                    } {
                                        // Write the _preBytes data into the tempBytes memory 32 bytes
                                        // at a time.
                                        mstore(mc, mload(cc))
                                    }
                                    // Add the length of _postBytes to the current length of tempBytes
                                    // and store it as the new length in the first 32 bytes of the
                                    // tempBytes memory.
                                    length := mload(_postBytes)
                                    mstore(tempBytes, add(length, mload(tempBytes)))
                                    // Move the memory counter back from a multiple of 0x20 to the
                                    // actual end of the _preBytes data.
                                    mc := end
                                    // Stop copying when the memory counter reaches the new combined
                                    // length of the arrays.
                                    end := add(mc, length)
                                    for {
                                        let cc := add(_postBytes, 0x20)
                                    } lt(mc, end) {
                                        mc := add(mc, 0x20)
                                        cc := add(cc, 0x20)
                                    } {
                                        mstore(mc, mload(cc))
                                    }
                                    // Update the free-memory pointer by padding our last write location
                                    // to 32 bytes: add 31 bytes to the end of tempBytes to move to the
                                    // next 32 byte block, then round down to the nearest multiple of
                                    // 32. If the sum of the length of the two arrays is zero then add
                                    // one before rounding down to leave a blank 32 bytes (the length block with 0).
                                    mstore(
                                        0x40,
                                        and(
                                            add(add(end, iszero(add(length, mload(_preBytes)))), 31),
                                            not(31) // Round down to the nearest 32 bytes.
                                        )
                                    )
                                }
                                return tempBytes;
                            }
                            function concatStorage(bytes storage _preBytes, bytes memory _postBytes) internal {
                                assembly {
                                    // Read the first 32 bytes of _preBytes storage, which is the length
                                    // of the array. (We don't need to use the offset into the slot
                                    // because arrays use the entire slot.)
                                    let fslot := sload(_preBytes.slot)
                                    // Arrays of 31 bytes or less have an even value in their slot,
                                    // while longer arrays have an odd value. The actual length is
                                    // the slot divided by two for odd values, and the lowest order
                                    // byte divided by two for even values.
                                    // If the slot is even, bitwise and the slot with 255 and divide by
                                    // two to get the length. If the slot is odd, bitwise and the slot
                                    // with -1 and divide by two.
                                    let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2)
                                    let mlength := mload(_postBytes)
                                    let newlength := add(slength, mlength)
                                    // slength can contain both the length and contents of the array
                                    // if length < 32 bytes so let's prepare for that
                                    // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage
                                    switch add(lt(slength, 32), lt(newlength, 32))
                                    case 2 {
                                        // Since the new array still fits in the slot, we just need to
                                        // update the contents of the slot.
                                        // uint256(bytes_storage) = uint256(bytes_storage) + uint256(bytes_memory) + new_length
                                        sstore(
                                            _preBytes.slot,
                                            // all the modifications to the slot are inside this
                                            // next block
                                            add(
                                                // we can just add to the slot contents because the
                                                // bytes we want to change are the LSBs
                                                fslot,
                                                add(
                                                    mul(
                                                        div(
                                                            // load the bytes from memory
                                                            mload(add(_postBytes, 0x20)),
                                                            // zero all bytes to the right
                                                            exp(0x100, sub(32, mlength))
                                                        ),
                                                        // and now shift left the number of bytes to
                                                        // leave space for the length in the slot
                                                        exp(0x100, sub(32, newlength))
                                                    ),
                                                    // increase length by the double of the memory
                                                    // bytes length
                                                    mul(mlength, 2)
                                                )
                                            )
                                        )
                                    }
                                    case 1 {
                                        // The stored value fits in the slot, but the combined value
                                        // will exceed it.
                                        // get the keccak hash to get the contents of the array
                                        mstore(0x0, _preBytes.slot)
                                        let sc := add(keccak256(0x0, 0x20), div(slength, 32))
                                        // save new length
                                        sstore(_preBytes.slot, add(mul(newlength, 2), 1))
                                        // The contents of the _postBytes array start 32 bytes into
                                        // the structure. Our first read should obtain the `submod`
                                        // bytes that can fit into the unused space in the last word
                                        // of the stored array. To get this, we read 32 bytes starting
                                        // from `submod`, so the data we read overlaps with the array
                                        // contents by `submod` bytes. Masking the lowest-order
                                        // `submod` bytes allows us to add that value directly to the
                                        // stored value.
                                        let submod := sub(32, slength)
                                        let mc := add(_postBytes, submod)
                                        let end := add(_postBytes, mlength)
                                        let mask := sub(exp(0x100, submod), 1)
                                        sstore(
                                            sc,
                                            add(
                                                and(fslot, 0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00),
                                                and(mload(mc), mask)
                                            )
                                        )
                                        for {
                                            mc := add(mc, 0x20)
                                            sc := add(sc, 1)
                                        } lt(mc, end) {
                                            sc := add(sc, 1)
                                            mc := add(mc, 0x20)
                                        } {
                                            sstore(sc, mload(mc))
                                        }
                                        mask := exp(0x100, sub(mc, end))
                                        sstore(sc, mul(div(mload(mc), mask), mask))
                                    }
                                    default {
                                        // get the keccak hash to get the contents of the array
                                        mstore(0x0, _preBytes.slot)
                                        // Start copying to the last used word of the stored array.
                                        let sc := add(keccak256(0x0, 0x20), div(slength, 32))
                                        // save new length
                                        sstore(_preBytes.slot, add(mul(newlength, 2), 1))
                                        // Copy over the first `submod` bytes of the new data as in
                                        // case 1 above.
                                        let slengthmod := mod(slength, 32)
                                        let submod := sub(32, slengthmod)
                                        let mc := add(_postBytes, submod)
                                        let end := add(_postBytes, mlength)
                                        let mask := sub(exp(0x100, submod), 1)
                                        sstore(sc, add(sload(sc), and(mload(mc), mask)))
                                        for {
                                            sc := add(sc, 1)
                                            mc := add(mc, 0x20)
                                        } lt(mc, end) {
                                            sc := add(sc, 1)
                                            mc := add(mc, 0x20)
                                        } {
                                            sstore(sc, mload(mc))
                                        }
                                        mask := exp(0x100, sub(mc, end))
                                        sstore(sc, mul(div(mload(mc), mask), mask))
                                    }
                                }
                            }
                            function slice(
                                bytes memory _bytes,
                                uint256 _start,
                                uint256 _length
                            ) internal pure returns (bytes memory) {
                                if (_length + 31 < _length) revert SliceOverflow();
                                if (_bytes.length < _start + _length) revert SliceOutOfBounds();
                                bytes memory tempBytes;
                                assembly {
                                    switch iszero(_length)
                                    case 0 {
                                        // Get a location of some free memory and store it in tempBytes as
                                        // Solidity does for memory variables.
                                        tempBytes := mload(0x40)
                                        // The first word of the slice result is potentially a partial
                                        // word read from the original array. To read it, we calculate
                                        // the length of that partial word and start copying that many
                                        // bytes into the array. The first word we copy will start with
                                        // data we don't care about, but the last `lengthmod` bytes will
                                        // land at the beginning of the contents of the new array. When
                                        // we're done copying, we overwrite the full first word with
                                        // the actual length of the slice.
                                        let lengthmod := and(_length, 31)
                                        // The multiplication in the next line is necessary
                                        // because when slicing multiples of 32 bytes (lengthmod == 0)
                                        // the following copy loop was copying the origin's length
                                        // and then ending prematurely not copying everything it should.
                                        let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod)))
                                        let end := add(mc, _length)
                                        for {
                                            // The multiplication in the next line has the same exact purpose
                                            // as the one above.
                                            let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start)
                                        } lt(mc, end) {
                                            mc := add(mc, 0x20)
                                            cc := add(cc, 0x20)
                                        } {
                                            mstore(mc, mload(cc))
                                        }
                                        mstore(tempBytes, _length)
                                        //update free-memory pointer
                                        //allocating the array padded to 32 bytes like the compiler does now
                                        mstore(0x40, and(add(mc, 31), not(31)))
                                    }
                                    //if we want a zero-length slice let's just return a zero-length array
                                    default {
                                        tempBytes := mload(0x40)
                                        //zero out the 32 bytes slice we are about to return
                                        //we need to do it because Solidity does not garbage collect
                                        mstore(tempBytes, 0)
                                        mstore(0x40, add(tempBytes, 0x20))
                                    }
                                }
                                return tempBytes;
                            }
                            function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) {
                                if (_bytes.length < _start + 20) {
                                    revert AddressOutOfBounds();
                                }
                                address tempAddress;
                                assembly {
                                    tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000)
                                }
                                return tempAddress;
                            }
                            function toUint8(bytes memory _bytes, uint256 _start) internal pure returns (uint8) {
                                if (_bytes.length < _start + 1) {
                                    revert UintOutOfBounds();
                                }
                                uint8 tempUint;
                                assembly {
                                    tempUint := mload(add(add(_bytes, 0x1), _start))
                                }
                                return tempUint;
                            }
                            function toUint16(bytes memory _bytes, uint256 _start) internal pure returns (uint16) {
                                if (_bytes.length < _start + 2) {
                                    revert UintOutOfBounds();
                                }
                                uint16 tempUint;
                                assembly {
                                    tempUint := mload(add(add(_bytes, 0x2), _start))
                                }
                                return tempUint;
                            }
                            function toUint32(bytes memory _bytes, uint256 _start) internal pure returns (uint32) {
                                if (_bytes.length < _start + 4) {
                                    revert UintOutOfBounds();
                                }
                                uint32 tempUint;
                                assembly {
                                    tempUint := mload(add(add(_bytes, 0x4), _start))
                                }
                                return tempUint;
                            }
                            function toUint64(bytes memory _bytes, uint256 _start) internal pure returns (uint64) {
                                if (_bytes.length < _start + 8) {
                                    revert UintOutOfBounds();
                                }
                                uint64 tempUint;
                                assembly {
                                    tempUint := mload(add(add(_bytes, 0x8), _start))
                                }
                                return tempUint;
                            }
                            function toUint96(bytes memory _bytes, uint256 _start) internal pure returns (uint96) {
                                if (_bytes.length < _start + 12) {
                                    revert UintOutOfBounds();
                                }
                                uint96 tempUint;
                                assembly {
                                    tempUint := mload(add(add(_bytes, 0xc), _start))
                                }
                                return tempUint;
                            }
                            function toUint128(bytes memory _bytes, uint256 _start) internal pure returns (uint128) {
                                if (_bytes.length < _start + 16) {
                                    revert UintOutOfBounds();
                                }
                                uint128 tempUint;
                                assembly {
                                    tempUint := mload(add(add(_bytes, 0x10), _start))
                                }
                                return tempUint;
                            }
                            function toUint256(bytes memory _bytes, uint256 _start) internal pure returns (uint256) {
                                if (_bytes.length < _start + 32) {
                                    revert UintOutOfBounds();
                                }
                                uint256 tempUint;
                                assembly {
                                    tempUint := mload(add(add(_bytes, 0x20), _start))
                                }
                                return tempUint;
                            }
                            function toBytes32(bytes memory _bytes, uint256 _start) internal pure returns (bytes32) {
                                if (_bytes.length < _start + 32) {
                                    revert UintOutOfBounds();
                                }
                                bytes32 tempBytes32;
                                assembly {
                                    tempBytes32 := mload(add(add(_bytes, 0x20), _start))
                                }
                                return tempBytes32;
                            }
                            function equal(bytes memory _preBytes, bytes memory _postBytes) internal pure returns (bool) {
                                bool success = true;
                                assembly {
                                    let length := mload(_preBytes)
                                    // if lengths don't match the arrays are not equal
                                    switch eq(length, mload(_postBytes))
                                    case 1 {
                                        // cb is a circuit breaker in the for loop since there's
                                        //  no said feature for inline assembly loops
                                        // cb = 1 - don't breaker
                                        // cb = 0 - break
                                        let cb := 1
                                        let mc := add(_preBytes, 0x20)
                                        let end := add(mc, length)
                                        for {
                                            let cc := add(_postBytes, 0x20)
                                            // the next line is the loop condition:
                                            // while(uint256(mc < end) + cb == 2)
                                        } eq(add(lt(mc, end), cb), 2) {
                                            mc := add(mc, 0x20)
                                            cc := add(cc, 0x20)
                                        } {
                                            // if any of these checks fails then arrays are not equal
                                            if iszero(eq(mload(mc), mload(cc))) {
                                                // unsuccess:
                                                success := 0
                                                cb := 0
                                            }
                                        }
                                    }
                                    default {
                                        // unsuccess:
                                        success := 0
                                    }
                                }
                                return success;
                            }
                            function equalStorage(bytes storage _preBytes, bytes memory _postBytes) internal view returns (bool) {
                                bool success = true;
                                assembly {
                                    // we know _preBytes_offset is 0
                                    let fslot := sload(_preBytes.slot)
                                    // Decode the length of the stored array like in concatStorage().
                                    let slength := div(and(fslot, sub(mul(0x100, iszero(and(fslot, 1))), 1)), 2)
                                    let mlength := mload(_postBytes)
                                    // if lengths don't match the arrays are not equal
                                    switch eq(slength, mlength)
                                    case 1 {
                                        // slength can contain both the length and contents of the array
                                        // if length < 32 bytes so let's prepare for that
                                        // v. http://solidity.readthedocs.io/en/latest/miscellaneous.html#layout-of-state-variables-in-storage
                                        if iszero(iszero(slength)) {
                                            switch lt(slength, 32)
                                            case 1 {
                                                // blank the last byte which is the length
                                                fslot := mul(div(fslot, 0x100), 0x100)
                                                if iszero(eq(fslot, mload(add(_postBytes, 0x20)))) {
                                                    // unsuccess:
                                                    success := 0
                                                }
                                            }
                                            default {
                                                // cb is a circuit breaker in the for loop since there's
                                                //  no said feature for inline assembly loops
                                                // cb = 1 - don't breaker
                                                // cb = 0 - break
                                                let cb := 1
                                                // get the keccak hash to get the contents of the array
                                                mstore(0x0, _preBytes.slot)
                                                let sc := keccak256(0x0, 0x20)
                                                let mc := add(_postBytes, 0x20)
                                                let end := add(mc, mlength)
                                                // the next line is the loop condition:
                                                // while(uint256(mc < end) + cb == 2)
                                                // solhint-disable-next-line no-empty-blocks
                                                for {
                                                } eq(add(lt(mc, end), cb), 2) {
                                                    sc := add(sc, 1)
                                                    mc := add(mc, 0x20)
                                                } {
                                                    if iszero(eq(sload(sc), mload(mc))) {
                                                        // unsuccess:
                                                        success := 0
                                                        cb := 0
                                                    }
                                                }
                                            }
                                        }
                                    }
                                    default {
                                        // unsuccess:
                                        success := 0
                                    }
                                }
                                return success;
                            }
                        }
                        // SPDX-License-Identifier: MIT
                        pragma solidity 0.8.17;
                        import { IDiamondCut } from "../Interfaces/IDiamondCut.sol";
                        import { LibUtil } from "../Libraries/LibUtil.sol";
                        import { OnlyContractOwner } from "../Errors/GenericErrors.sol";
                        /// Implementation of EIP-2535 Diamond Standard
                        /// https://eips.ethereum.org/EIPS/eip-2535
                        library LibDiamond {
                            bytes32 internal constant DIAMOND_STORAGE_POSITION = keccak256("diamond.standard.diamond.storage");
                            // Diamond specific errors
                            error IncorrectFacetCutAction();
                            error NoSelectorsInFace();
                            error FunctionAlreadyExists();
                            error FacetAddressIsZero();
                            error FacetAddressIsNotZero();
                            error FacetContainsNoCode();
                            error FunctionDoesNotExist();
                            error FunctionIsImmutable();
                            error InitZeroButCalldataNotEmpty();
                            error CalldataEmptyButInitNotZero();
                            error InitReverted();
                            // ----------------
                            struct FacetAddressAndPosition {
                                address facetAddress;
                                uint96 functionSelectorPosition; // position in facetFunctionSelectors.functionSelectors array
                            }
                            struct FacetFunctionSelectors {
                                bytes4[] functionSelectors;
                                uint256 facetAddressPosition; // position of facetAddress in facetAddresses array
                            }
                            struct DiamondStorage {
                                // maps function selector to the facet address and
                                // the position of the selector in the facetFunctionSelectors.selectors array
                                mapping(bytes4 => FacetAddressAndPosition) selectorToFacetAndPosition;
                                // maps facet addresses to function selectors
                                mapping(address => FacetFunctionSelectors) facetFunctionSelectors;
                                // facet addresses
                                address[] facetAddresses;
                                // Used to query if a contract implements an interface.
                                // Used to implement ERC-165.
                                mapping(bytes4 => bool) supportedInterfaces;
                                // owner of the contract
                                address contractOwner;
                            }
                            function diamondStorage() internal pure returns (DiamondStorage storage ds) {
                                bytes32 position = DIAMOND_STORAGE_POSITION;
                                // solhint-disable-next-line no-inline-assembly
                                assembly {
                                    ds.slot := position
                                }
                            }
                            event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                            function setContractOwner(address _newOwner) internal {
                                DiamondStorage storage ds = diamondStorage();
                                address previousOwner = ds.contractOwner;
                                ds.contractOwner = _newOwner;
                                emit OwnershipTransferred(previousOwner, _newOwner);
                            }
                            function contractOwner() internal view returns (address contractOwner_) {
                                contractOwner_ = diamondStorage().contractOwner;
                            }
                            function enforceIsContractOwner() internal view {
                                if (msg.sender != diamondStorage().contractOwner) revert OnlyContractOwner();
                            }
                            event DiamondCut(IDiamondCut.FacetCut[] _diamondCut, address _init, bytes _calldata);
                            // Internal function version of diamondCut
                            function diamondCut(
                                IDiamondCut.FacetCut[] memory _diamondCut,
                                address _init,
                                bytes memory _calldata
                            ) internal {
                                for (uint256 facetIndex; facetIndex < _diamondCut.length; ) {
                                    IDiamondCut.FacetCutAction action = _diamondCut[facetIndex].action;
                                    if (action == IDiamondCut.FacetCutAction.Add) {
                                        addFunctions(_diamondCut[facetIndex].facetAddress, _diamondCut[facetIndex].functionSelectors);
                                    } else if (action == IDiamondCut.FacetCutAction.Replace) {
                                        replaceFunctions(_diamondCut[facetIndex].facetAddress, _diamondCut[facetIndex].functionSelectors);
                                    } else if (action == IDiamondCut.FacetCutAction.Remove) {
                                        removeFunctions(_diamondCut[facetIndex].facetAddress, _diamondCut[facetIndex].functionSelectors);
                                    } else {
                                        revert IncorrectFacetCutAction();
                                    }
                                    unchecked {
                                        ++facetIndex;
                                    }
                                }
                                emit DiamondCut(_diamondCut, _init, _calldata);
                                initializeDiamondCut(_init, _calldata);
                            }
                            function addFunctions(address _facetAddress, bytes4[] memory _functionSelectors) internal {
                                if (_functionSelectors.length == 0) {
                                    revert NoSelectorsInFace();
                                }
                                DiamondStorage storage ds = diamondStorage();
                                if (LibUtil.isZeroAddress(_facetAddress)) {
                                    revert FacetAddressIsZero();
                                }
                                uint96 selectorPosition = uint96(ds.facetFunctionSelectors[_facetAddress].functionSelectors.length);
                                // add new facet address if it does not exist
                                if (selectorPosition == 0) {
                                    addFacet(ds, _facetAddress);
                                }
                                for (uint256 selectorIndex; selectorIndex < _functionSelectors.length; ) {
                                    bytes4 selector = _functionSelectors[selectorIndex];
                                    address oldFacetAddress = ds.selectorToFacetAndPosition[selector].facetAddress;
                                    if (!LibUtil.isZeroAddress(oldFacetAddress)) {
                                        revert FunctionAlreadyExists();
                                    }
                                    addFunction(ds, selector, selectorPosition, _facetAddress);
                                    unchecked {
                                        ++selectorPosition;
                                        ++selectorIndex;
                                    }
                                }
                            }
                            function replaceFunctions(address _facetAddress, bytes4[] memory _functionSelectors) internal {
                                if (_functionSelectors.length == 0) {
                                    revert NoSelectorsInFace();
                                }
                                DiamondStorage storage ds = diamondStorage();
                                if (LibUtil.isZeroAddress(_facetAddress)) {
                                    revert FacetAddressIsZero();
                                }
                                uint96 selectorPosition = uint96(ds.facetFunctionSelectors[_facetAddress].functionSelectors.length);
                                // add new facet address if it does not exist
                                if (selectorPosition == 0) {
                                    addFacet(ds, _facetAddress);
                                }
                                for (uint256 selectorIndex; selectorIndex < _functionSelectors.length; ) {
                                    bytes4 selector = _functionSelectors[selectorIndex];
                                    address oldFacetAddress = ds.selectorToFacetAndPosition[selector].facetAddress;
                                    if (oldFacetAddress == _facetAddress) {
                                        revert FunctionAlreadyExists();
                                    }
                                    removeFunction(ds, oldFacetAddress, selector);
                                    addFunction(ds, selector, selectorPosition, _facetAddress);
                                    unchecked {
                                        ++selectorPosition;
                                        ++selectorIndex;
                                    }
                                }
                            }
                            function removeFunctions(address _facetAddress, bytes4[] memory _functionSelectors) internal {
                                if (_functionSelectors.length == 0) {
                                    revert NoSelectorsInFace();
                                }
                                DiamondStorage storage ds = diamondStorage();
                                // if function does not exist then do nothing and return
                                if (!LibUtil.isZeroAddress(_facetAddress)) {
                                    revert FacetAddressIsNotZero();
                                }
                                for (uint256 selectorIndex; selectorIndex < _functionSelectors.length; ) {
                                    bytes4 selector = _functionSelectors[selectorIndex];
                                    address oldFacetAddress = ds.selectorToFacetAndPosition[selector].facetAddress;
                                    removeFunction(ds, oldFacetAddress, selector);
                                    unchecked {
                                        ++selectorIndex;
                                    }
                                }
                            }
                            function addFacet(DiamondStorage storage ds, address _facetAddress) internal {
                                enforceHasContractCode(_facetAddress);
                                ds.facetFunctionSelectors[_facetAddress].facetAddressPosition = ds.facetAddresses.length;
                                ds.facetAddresses.push(_facetAddress);
                            }
                            function addFunction(
                                DiamondStorage storage ds,
                                bytes4 _selector,
                                uint96 _selectorPosition,
                                address _facetAddress
                            ) internal {
                                ds.selectorToFacetAndPosition[_selector].functionSelectorPosition = _selectorPosition;
                                ds.facetFunctionSelectors[_facetAddress].functionSelectors.push(_selector);
                                ds.selectorToFacetAndPosition[_selector].facetAddress = _facetAddress;
                            }
                            function removeFunction(
                                DiamondStorage storage ds,
                                address _facetAddress,
                                bytes4 _selector
                            ) internal {
                                if (LibUtil.isZeroAddress(_facetAddress)) {
                                    revert FunctionDoesNotExist();
                                }
                                // an immutable function is a function defined directly in a diamond
                                if (_facetAddress == address(this)) {
                                    revert FunctionIsImmutable();
                                }
                                // replace selector with last selector, then delete last selector
                                uint256 selectorPosition = ds.selectorToFacetAndPosition[_selector].functionSelectorPosition;
                                uint256 lastSelectorPosition = ds.facetFunctionSelectors[_facetAddress].functionSelectors.length - 1;
                                // if not the same then replace _selector with lastSelector
                                if (selectorPosition != lastSelectorPosition) {
                                    bytes4 lastSelector = ds.facetFunctionSelectors[_facetAddress].functionSelectors[lastSelectorPosition];
                                    ds.facetFunctionSelectors[_facetAddress].functionSelectors[selectorPosition] = lastSelector;
                                    ds.selectorToFacetAndPosition[lastSelector].functionSelectorPosition = uint96(selectorPosition);
                                }
                                // delete the last selector
                                ds.facetFunctionSelectors[_facetAddress].functionSelectors.pop();
                                delete ds.selectorToFacetAndPosition[_selector];
                                // if no more selectors for facet address then delete the facet address
                                if (lastSelectorPosition == 0) {
                                    // replace facet address with last facet address and delete last facet address
                                    uint256 lastFacetAddressPosition = ds.facetAddresses.length - 1;
                                    uint256 facetAddressPosition = ds.facetFunctionSelectors[_facetAddress].facetAddressPosition;
                                    if (facetAddressPosition != lastFacetAddressPosition) {
                                        address lastFacetAddress = ds.facetAddresses[lastFacetAddressPosition];
                                        ds.facetAddresses[facetAddressPosition] = lastFacetAddress;
                                        ds.facetFunctionSelectors[lastFacetAddress].facetAddressPosition = facetAddressPosition;
                                    }
                                    ds.facetAddresses.pop();
                                    delete ds.facetFunctionSelectors[_facetAddress].facetAddressPosition;
                                }
                            }
                            function initializeDiamondCut(address _init, bytes memory _calldata) internal {
                                if (LibUtil.isZeroAddress(_init)) {
                                    if (_calldata.length != 0) {
                                        revert InitZeroButCalldataNotEmpty();
                                    }
                                } else {
                                    if (_calldata.length == 0) {
                                        revert CalldataEmptyButInitNotZero();
                                    }
                                    if (_init != address(this)) {
                                        enforceHasContractCode(_init);
                                    }
                                    // solhint-disable-next-line avoid-low-level-calls
                                    (bool success, bytes memory error) = _init.delegatecall(_calldata);
                                    if (!success) {
                                        if (error.length > 0) {
                                            // bubble up the error
                                            revert(string(error));
                                        } else {
                                            revert InitReverted();
                                        }
                                    }
                                }
                            }
                            function enforceHasContractCode(address _contract) internal view {
                                uint256 contractSize;
                                // solhint-disable-next-line no-inline-assembly
                                assembly {
                                    contractSize := extcodesize(_contract)
                                }
                                if (contractSize == 0) {
                                    revert FacetContainsNoCode();
                                }
                            }
                        }
                        // SPDX-License-Identifier: MIT
                        pragma solidity 0.8.17;
                        import "./LibBytes.sol";
                        library LibUtil {
                            using LibBytes for bytes;
                            function getRevertMsg(bytes memory _res) internal pure returns (string memory) {
                                // If the _res length is less than 68, then the transaction failed silently (without a revert message)
                                if (_res.length < 68) return "Transaction reverted silently";
                                bytes memory revertData = _res.slice(4, _res.length - 4); // Remove the selector which is the first 4 bytes
                                return abi.decode(revertData, (string)); // All that remains is the revert string
                            }
                            /// @notice Determines whether the given address is the zero address
                            /// @param addr The address to verify
                            /// @return Boolean indicating if the address is the zero address
                            function isZeroAddress(address addr) internal pure returns (bool) {
                                return addr == address(0);
                            }
                        }
                        

                        File 4 of 7: GenericSwapFacetV3
                        // SPDX-License-Identifier: MIT
                        pragma solidity >=0.8.0 ^0.8.0 ^0.8.17 ^0.8.4;
                        
                        // lib/solmate/src/tokens/ERC20.sol
                        
                        /// @notice Modern and gas efficient ERC20 + EIP-2612 implementation.
                        /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC20.sol)
                        /// @author Modified from Uniswap (https://github.com/Uniswap/uniswap-v2-core/blob/master/contracts/UniswapV2ERC20.sol)
                        /// @dev Do not manually set balances without updating totalSupply, as the sum of all user balances must not exceed it.
                        abstract contract ERC20 {
                            /*//////////////////////////////////////////////////////////////
                                                         EVENTS
                            //////////////////////////////////////////////////////////////*/
                        
                            event Transfer(address indexed from, address indexed to, uint256 amount);
                        
                            event Approval(address indexed owner, address indexed spender, uint256 amount);
                        
                            /*//////////////////////////////////////////////////////////////
                                                    METADATA STORAGE
                            //////////////////////////////////////////////////////////////*/
                        
                            string public name;
                        
                            string public symbol;
                        
                            uint8 public immutable decimals;
                        
                            /*//////////////////////////////////////////////////////////////
                                                      ERC20 STORAGE
                            //////////////////////////////////////////////////////////////*/
                        
                            uint256 public totalSupply;
                        
                            mapping(address => uint256) public balanceOf;
                        
                            mapping(address => mapping(address => uint256)) public allowance;
                        
                            /*//////////////////////////////////////////////////////////////
                                                    EIP-2612 STORAGE
                            //////////////////////////////////////////////////////////////*/
                        
                            uint256 internal immutable INITIAL_CHAIN_ID;
                        
                            bytes32 internal immutable INITIAL_DOMAIN_SEPARATOR;
                        
                            mapping(address => uint256) public nonces;
                        
                            /*//////////////////////////////////////////////////////////////
                                                       CONSTRUCTOR
                            //////////////////////////////////////////////////////////////*/
                        
                            constructor(
                                string memory _name,
                                string memory _symbol,
                                uint8 _decimals
                            ) {
                                name = _name;
                                symbol = _symbol;
                                decimals = _decimals;
                        
                                INITIAL_CHAIN_ID = block.chainid;
                                INITIAL_DOMAIN_SEPARATOR = computeDomainSeparator();
                            }
                        
                            /*//////////////////////////////////////////////////////////////
                                                       ERC20 LOGIC
                            //////////////////////////////////////////////////////////////*/
                        
                            function approve(address spender, uint256 amount) public virtual returns (bool) {
                                allowance[msg.sender][spender] = amount;
                        
                                emit Approval(msg.sender, spender, amount);
                        
                                return true;
                            }
                        
                            function transfer(address to, uint256 amount) public virtual returns (bool) {
                                balanceOf[msg.sender] -= amount;
                        
                                // Cannot overflow because the sum of all user
                                // balances can't exceed the max uint256 value.
                                unchecked {
                                    balanceOf[to] += amount;
                                }
                        
                                emit Transfer(msg.sender, to, amount);
                        
                                return true;
                            }
                        
                            function transferFrom(
                                address from,
                                address to,
                                uint256 amount
                            ) public virtual returns (bool) {
                                uint256 allowed = allowance[from][msg.sender]; // Saves gas for limited approvals.
                        
                                if (allowed != type(uint256).max) allowance[from][msg.sender] = allowed - amount;
                        
                                balanceOf[from] -= amount;
                        
                                // Cannot overflow because the sum of all user
                                // balances can't exceed the max uint256 value.
                                unchecked {
                                    balanceOf[to] += amount;
                                }
                        
                                emit Transfer(from, to, amount);
                        
                                return true;
                            }
                        
                            /*//////////////////////////////////////////////////////////////
                                                     EIP-2612 LOGIC
                            //////////////////////////////////////////////////////////////*/
                        
                            function permit(
                                address owner,
                                address spender,
                                uint256 value,
                                uint256 deadline,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) public virtual {
                                require(deadline >= block.timestamp, "PERMIT_DEADLINE_EXPIRED");
                        
                                // Unchecked because the only math done is incrementing
                                // the owner's nonce which cannot realistically overflow.
                                unchecked {
                                    address recoveredAddress = ecrecover(
                                        keccak256(
                                            abi.encodePacked(
                                                "\x19\x01",
                                                DOMAIN_SEPARATOR(),
                                                keccak256(
                                                    abi.encode(
                                                        keccak256(
                                                            "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
                                                        ),
                                                        owner,
                                                        spender,
                                                        value,
                                                        nonces[owner]++,
                                                        deadline
                                                    )
                                                )
                                            )
                                        ),
                                        v,
                                        r,
                                        s
                                    );
                        
                                    require(recoveredAddress != address(0) && recoveredAddress == owner, "INVALID_SIGNER");
                        
                                    allowance[recoveredAddress][spender] = value;
                                }
                        
                                emit Approval(owner, spender, value);
                            }
                        
                            function DOMAIN_SEPARATOR() public view virtual returns (bytes32) {
                                return block.chainid == INITIAL_CHAIN_ID ? INITIAL_DOMAIN_SEPARATOR : computeDomainSeparator();
                            }
                        
                            function computeDomainSeparator() internal view virtual returns (bytes32) {
                                return
                                    keccak256(
                                        abi.encode(
                                            keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                                            keccak256(bytes(name)),
                                            keccak256("1"),
                                            block.chainid,
                                            address(this)
                                        )
                                    );
                            }
                        
                            /*//////////////////////////////////////////////////////////////
                                                INTERNAL MINT/BURN LOGIC
                            //////////////////////////////////////////////////////////////*/
                        
                            function _mint(address to, uint256 amount) internal virtual {
                                totalSupply += amount;
                        
                                // Cannot overflow because the sum of all user
                                // balances can't exceed the max uint256 value.
                                unchecked {
                                    balanceOf[to] += amount;
                                }
                        
                                emit Transfer(address(0), to, amount);
                            }
                        
                            function _burn(address from, uint256 amount) internal virtual {
                                balanceOf[from] -= amount;
                        
                                // Cannot underflow because a user's balance
                                // will never be larger than the total supply.
                                unchecked {
                                    totalSupply -= amount;
                                }
                        
                                emit Transfer(from, address(0), amount);
                            }
                        }
                        
                        // src/Errors/GenericErrors.sol
                        
                        /// @custom:version 1.0.1
                        
                        error AlreadyInitialized();
                        error CannotAuthoriseSelf();
                        error CannotBridgeToSameNetwork();
                        error ContractCallNotAllowed();
                        error CumulativeSlippageTooHigh(uint256 minAmount, uint256 receivedAmount);
                        error DiamondIsPaused();
                        error ETHTransferFailed();
                        error ExternalCallFailed();
                        error FunctionDoesNotExist();
                        error InformationMismatch();
                        error InsufficientBalance(uint256 required, uint256 balance);
                        error InvalidAmount();
                        error InvalidCallData();
                        error InvalidConfig();
                        error InvalidContract();
                        error InvalidDestinationChain();
                        error InvalidFallbackAddress();
                        error InvalidReceiver();
                        error InvalidSendingToken();
                        error NativeAssetNotSupported();
                        error NativeAssetTransferFailed();
                        error NoSwapDataProvided();
                        error NoSwapFromZeroBalance();
                        error NotAContract();
                        error NotInitialized();
                        error NoTransferToNullAddress();
                        error NullAddrIsNotAnERC20Token();
                        error NullAddrIsNotAValidSpender();
                        error OnlyContractOwner();
                        error RecoveryAddressCannotBeZero();
                        error ReentrancyError();
                        error TokenNotSupported();
                        error TransferFromFailed();
                        error UnAuthorized();
                        error UnsupportedChainId(uint256 chainId);
                        error WithdrawFailed();
                        error ZeroAmount();
                        
                        // lib/openzeppelin-contracts/contracts/token/ERC20/IERC20.sol
                        
                        // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
                        
                        /**
                         * @dev Interface of the ERC20 standard as defined in the EIP.
                         */
                        interface IERC20 {
                            /**
                             * @dev Emitted when `value` tokens are moved from one account (`from`) to
                             * another (`to`).
                             *
                             * Note that `value` may be zero.
                             */
                            event Transfer(address indexed from, address indexed to, uint256 value);
                        
                            /**
                             * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                             * a call to {approve}. `value` is the new allowance.
                             */
                            event Approval(address indexed owner, address indexed spender, uint256 value);
                        
                            /**
                             * @dev Returns the amount of tokens in existence.
                             */
                            function totalSupply() external view returns (uint256);
                        
                            /**
                             * @dev Returns the amount of tokens owned by `account`.
                             */
                            function balanceOf(address account) external view returns (uint256);
                        
                            /**
                             * @dev Moves `amount` tokens from the caller's account to `to`.
                             *
                             * Returns a boolean value indicating whether the operation succeeded.
                             *
                             * Emits a {Transfer} event.
                             */
                            function transfer(address to, uint256 amount) external returns (bool);
                        
                            /**
                             * @dev Returns the remaining number of tokens that `spender` will be
                             * allowed to spend on behalf of `owner` through {transferFrom}. This is
                             * zero by default.
                             *
                             * This value changes when {approve} or {transferFrom} are called.
                             */
                            function allowance(address owner, address spender) external view returns (uint256);
                        
                            /**
                             * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                             *
                             * Returns a boolean value indicating whether the operation succeeded.
                             *
                             * IMPORTANT: Beware that changing an allowance with this method brings the risk
                             * that someone may use both the old and the new allowance by unfortunate
                             * transaction ordering. One possible solution to mitigate this race
                             * condition is to first reduce the spender's allowance to 0 and set the
                             * desired value afterwards:
                             * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                             *
                             * Emits an {Approval} event.
                             */
                            function approve(address spender, uint256 amount) external returns (bool);
                        
                            /**
                             * @dev Moves `amount` tokens from `from` to `to` using the
                             * allowance mechanism. `amount` is then deducted from the caller's
                             * allowance.
                             *
                             * Returns a boolean value indicating whether the operation succeeded.
                             *
                             * Emits a {Transfer} event.
                             */
                            function transferFrom(address from, address to, uint256 amount) external returns (bool);
                        }
                        
                        // src/Interfaces/ILiFi.sol
                        
                        /// @title LIFI Interface
                        /// @author LI.FI (https://li.fi)
                        /// @custom:version 1.0.0
                        interface ILiFi {
                            /// Structs ///
                        
                            struct BridgeData {
                                bytes32 transactionId;
                                string bridge;
                                string integrator;
                                address referrer;
                                address sendingAssetId;
                                address receiver;
                                uint256 minAmount;
                                uint256 destinationChainId;
                                bool hasSourceSwaps;
                                bool hasDestinationCall;
                            }
                        
                            /// Events ///
                        
                            event LiFiTransferStarted(ILiFi.BridgeData bridgeData);
                        
                            event LiFiTransferCompleted(
                                bytes32 indexed transactionId,
                                address receivingAssetId,
                                address receiver,
                                uint256 amount,
                                uint256 timestamp
                            );
                        
                            event LiFiTransferRecovered(
                                bytes32 indexed transactionId,
                                address receivingAssetId,
                                address receiver,
                                uint256 amount,
                                uint256 timestamp
                            );
                        
                            event LiFiGenericSwapCompleted(
                                bytes32 indexed transactionId,
                                string integrator,
                                string referrer,
                                address receiver,
                                address fromAssetId,
                                address toAssetId,
                                uint256 fromAmount,
                                uint256 toAmount
                            );
                        
                            // Deprecated but kept here to include in ABI to parse historic events
                            event LiFiSwappedGeneric(
                                bytes32 indexed transactionId,
                                string integrator,
                                string referrer,
                                address fromAssetId,
                                address toAssetId,
                                uint256 fromAmount,
                                uint256 toAmount
                            );
                        }
                        
                        // src/Libraries/LibBytes.sol
                        
                        /// @custom:version 1.0.0
                        
                        library LibBytes {
                            // solhint-disable no-inline-assembly
                        
                            // LibBytes specific errors
                            error SliceOverflow();
                            error SliceOutOfBounds();
                            error AddressOutOfBounds();
                        
                            bytes16 private constant _SYMBOLS = "0123456789abcdef";
                        
                            // -------------------------
                        
                            function slice(
                                bytes memory _bytes,
                                uint256 _start,
                                uint256 _length
                            ) internal pure returns (bytes memory) {
                                if (_length + 31 < _length) revert SliceOverflow();
                                if (_bytes.length < _start + _length) revert SliceOutOfBounds();
                        
                                bytes memory tempBytes;
                        
                                assembly {
                                    switch iszero(_length)
                                    case 0 {
                                        // Get a location of some free memory and store it in tempBytes as
                                        // Solidity does for memory variables.
                                        tempBytes := mload(0x40)
                        
                                        // The first word of the slice result is potentially a partial
                                        // word read from the original array. To read it, we calculate
                                        // the length of that partial word and start copying that many
                                        // bytes into the array. The first word we copy will start with
                                        // data we don't care about, but the last `lengthmod` bytes will
                                        // land at the beginning of the contents of the new array. When
                                        // we're done copying, we overwrite the full first word with
                                        // the actual length of the slice.
                                        let lengthmod := and(_length, 31)
                        
                                        // The multiplication in the next line is necessary
                                        // because when slicing multiples of 32 bytes (lengthmod == 0)
                                        // the following copy loop was copying the origin's length
                                        // and then ending prematurely not copying everything it should.
                                        let mc := add(
                                            add(tempBytes, lengthmod),
                                            mul(0x20, iszero(lengthmod))
                                        )
                                        let end := add(mc, _length)
                        
                                        for {
                                            // The multiplication in the next line has the same exact purpose
                                            // as the one above.
                                            let cc := add(
                                                add(
                                                    add(_bytes, lengthmod),
                                                    mul(0x20, iszero(lengthmod))
                                                ),
                                                _start
                                            )
                                        } lt(mc, end) {
                                            mc := add(mc, 0x20)
                                            cc := add(cc, 0x20)
                                        } {
                                            mstore(mc, mload(cc))
                                        }
                        
                                        mstore(tempBytes, _length)
                        
                                        //update free-memory pointer
                                        //allocating the array padded to 32 bytes like the compiler does now
                                        mstore(0x40, and(add(mc, 31), not(31)))
                                    }
                                    //if we want a zero-length slice let's just return a zero-length array
                                    default {
                                        tempBytes := mload(0x40)
                                        //zero out the 32 bytes slice we are about to return
                                        //we need to do it because Solidity does not garbage collect
                                        mstore(tempBytes, 0)
                        
                                        mstore(0x40, add(tempBytes, 0x20))
                                    }
                                }
                        
                                return tempBytes;
                            }
                        
                            function toAddress(
                                bytes memory _bytes,
                                uint256 _start
                            ) internal pure returns (address) {
                                if (_bytes.length < _start + 20) {
                                    revert AddressOutOfBounds();
                                }
                                address tempAddress;
                        
                                assembly {
                                    tempAddress := div(
                                        mload(add(add(_bytes, 0x20), _start)),
                                        0x1000000000000000000000000
                                    )
                                }
                        
                                return tempAddress;
                            }
                        
                            /// Copied from OpenZeppelin's `Strings.sol` utility library.
                            /// https://github.com/OpenZeppelin/openzeppelin-contracts/blob/8335676b0e99944eef6a742e16dcd9ff6e68e609/contracts/utils/Strings.sol
                            function toHexString(
                                uint256 value,
                                uint256 length
                            ) internal pure returns (string memory) {
                                bytes memory buffer = new bytes(2 * length + 2);
                                buffer[0] = "0";
                                buffer[1] = "x";
                                for (uint256 i = 2 * length + 1; i > 1; --i) {
                                    buffer[i] = _SYMBOLS[value & 0xf];
                                    value >>= 4;
                                }
                                require(value == 0, "Strings: hex length insufficient");
                                return string(buffer);
                            }
                        }
                        
                        // lib/solady/src/utils/SafeTransferLib.sol
                        
                        /// @notice Safe ETH and ERC20 transfer library that gracefully handles missing return values.
                        /// @author Solady (https://github.com/vectorized/solady/blob/main/src/utils/SafeTransferLib.sol)
                        /// @author Modified from Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/SafeTransferLib.sol)
                        /// @author Permit2 operations from (https://github.com/Uniswap/permit2/blob/main/src/libraries/Permit2Lib.sol)
                        ///
                        /// @dev Note:
                        /// - For ETH transfers, please use `forceSafeTransferETH` for DoS protection.
                        /// - For ERC20s, this implementation won't check that a token has code,
                        ///   responsibility is delegated to the caller.
                        library SafeTransferLib_0 {
                            /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
                            /*                       CUSTOM ERRORS                        */
                            /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
                        
                            /// @dev The ETH transfer has failed.
                            error ETHTransferFailed();
                        
                            /// @dev The ERC20 `transferFrom` has failed.
                            error TransferFromFailed();
                        
                            /// @dev The ERC20 `transfer` has failed.
                            error TransferFailed();
                        
                            /// @dev The ERC20 `approve` has failed.
                            error ApproveFailed();
                        
                            /// @dev The Permit2 operation has failed.
                            error Permit2Failed();
                        
                            /// @dev The Permit2 amount must be less than `2**160 - 1`.
                            error Permit2AmountOverflow();
                        
                            /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
                            /*                         CONSTANTS                          */
                            /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
                        
                            /// @dev Suggested gas stipend for contract receiving ETH that disallows any storage writes.
                            uint256 internal constant GAS_STIPEND_NO_STORAGE_WRITES = 2300;
                        
                            /// @dev Suggested gas stipend for contract receiving ETH to perform a few
                            /// storage reads and writes, but low enough to prevent griefing.
                            uint256 internal constant GAS_STIPEND_NO_GRIEF = 100000;
                        
                            /// @dev The unique EIP-712 domain domain separator for the DAI token contract.
                            bytes32 internal constant DAI_DOMAIN_SEPARATOR =
                                0xdbb8cf42e1ecb028be3f3dbc922e1d878b963f411dc388ced501601c60f7c6f7;
                        
                            /// @dev The address for the WETH9 contract on Ethereum mainnet.
                            address internal constant WETH9 = 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2;
                        
                            /// @dev The canonical Permit2 address.
                            /// [Github](https://github.com/Uniswap/permit2)
                            /// [Etherscan](https://etherscan.io/address/0x000000000022D473030F116dDEE9F6B43aC78BA3)
                            address internal constant PERMIT2 = 0x000000000022D473030F116dDEE9F6B43aC78BA3;
                        
                            /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
                            /*                       ETH OPERATIONS                       */
                            /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
                        
                            // If the ETH transfer MUST succeed with a reasonable gas budget, use the force variants.
                            //
                            // The regular variants:
                            // - Forwards all remaining gas to the target.
                            // - Reverts if the target reverts.
                            // - Reverts if the current contract has insufficient balance.
                            //
                            // The force variants:
                            // - Forwards with an optional gas stipend
                            //   (defaults to `GAS_STIPEND_NO_GRIEF`, which is sufficient for most cases).
                            // - If the target reverts, or if the gas stipend is exhausted,
                            //   creates a temporary contract to force send the ETH via `SELFDESTRUCT`.
                            //   Future compatible with `SENDALL`: https://eips.ethereum.org/EIPS/eip-4758.
                            // - Reverts if the current contract has insufficient balance.
                            //
                            // The try variants:
                            // - Forwards with a mandatory gas stipend.
                            // - Instead of reverting, returns whether the transfer succeeded.
                        
                            /// @dev Sends `amount` (in wei) ETH to `to`.
                            function safeTransferETH(address to, uint256 amount) internal {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    if iszero(call(gas(), to, amount, codesize(), 0x00, codesize(), 0x00)) {
                                        mstore(0x00, 0xb12d13eb) // `ETHTransferFailed()`.
                                        revert(0x1c, 0x04)
                                    }
                                }
                            }
                        
                            /// @dev Sends all the ETH in the current contract to `to`.
                            function safeTransferAllETH(address to) internal {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    // Transfer all the ETH and check if it succeeded or not.
                                    if iszero(call(gas(), to, selfbalance(), codesize(), 0x00, codesize(), 0x00)) {
                                        mstore(0x00, 0xb12d13eb) // `ETHTransferFailed()`.
                                        revert(0x1c, 0x04)
                                    }
                                }
                            }
                        
                            /// @dev Force sends `amount` (in wei) ETH to `to`, with a `gasStipend`.
                            function forceSafeTransferETH(address to, uint256 amount, uint256 gasStipend) internal {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    if lt(selfbalance(), amount) {
                                        mstore(0x00, 0xb12d13eb) // `ETHTransferFailed()`.
                                        revert(0x1c, 0x04)
                                    }
                                    if iszero(call(gasStipend, to, amount, codesize(), 0x00, codesize(), 0x00)) {
                                        mstore(0x00, to) // Store the address in scratch space.
                                        mstore8(0x0b, 0x73) // Opcode `PUSH20`.
                                        mstore8(0x20, 0xff) // Opcode `SELFDESTRUCT`.
                                        if iszero(create(amount, 0x0b, 0x16)) { revert(codesize(), codesize()) } // For gas estimation.
                                    }
                                }
                            }
                        
                            /// @dev Force sends all the ETH in the current contract to `to`, with a `gasStipend`.
                            function forceSafeTransferAllETH(address to, uint256 gasStipend) internal {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    if iszero(call(gasStipend, to, selfbalance(), codesize(), 0x00, codesize(), 0x00)) {
                                        mstore(0x00, to) // Store the address in scratch space.
                                        mstore8(0x0b, 0x73) // Opcode `PUSH20`.
                                        mstore8(0x20, 0xff) // Opcode `SELFDESTRUCT`.
                                        if iszero(create(selfbalance(), 0x0b, 0x16)) { revert(codesize(), codesize()) } // For gas estimation.
                                    }
                                }
                            }
                        
                            /// @dev Force sends `amount` (in wei) ETH to `to`, with `GAS_STIPEND_NO_GRIEF`.
                            function forceSafeTransferETH(address to, uint256 amount) internal {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    if lt(selfbalance(), amount) {
                                        mstore(0x00, 0xb12d13eb) // `ETHTransferFailed()`.
                                        revert(0x1c, 0x04)
                                    }
                                    if iszero(call(GAS_STIPEND_NO_GRIEF, to, amount, codesize(), 0x00, codesize(), 0x00)) {
                                        mstore(0x00, to) // Store the address in scratch space.
                                        mstore8(0x0b, 0x73) // Opcode `PUSH20`.
                                        mstore8(0x20, 0xff) // Opcode `SELFDESTRUCT`.
                                        if iszero(create(amount, 0x0b, 0x16)) { revert(codesize(), codesize()) } // For gas estimation.
                                    }
                                }
                            }
                        
                            /// @dev Force sends all the ETH in the current contract to `to`, with `GAS_STIPEND_NO_GRIEF`.
                            function forceSafeTransferAllETH(address to) internal {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    // forgefmt: disable-next-item
                                    if iszero(call(GAS_STIPEND_NO_GRIEF, to, selfbalance(), codesize(), 0x00, codesize(), 0x00)) {
                                        mstore(0x00, to) // Store the address in scratch space.
                                        mstore8(0x0b, 0x73) // Opcode `PUSH20`.
                                        mstore8(0x20, 0xff) // Opcode `SELFDESTRUCT`.
                                        if iszero(create(selfbalance(), 0x0b, 0x16)) { revert(codesize(), codesize()) } // For gas estimation.
                                    }
                                }
                            }
                        
                            /// @dev Sends `amount` (in wei) ETH to `to`, with a `gasStipend`.
                            function trySafeTransferETH(address to, uint256 amount, uint256 gasStipend)
                                internal
                                returns (bool success)
                            {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    success := call(gasStipend, to, amount, codesize(), 0x00, codesize(), 0x00)
                                }
                            }
                        
                            /// @dev Sends all the ETH in the current contract to `to`, with a `gasStipend`.
                            function trySafeTransferAllETH(address to, uint256 gasStipend)
                                internal
                                returns (bool success)
                            {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    success := call(gasStipend, to, selfbalance(), codesize(), 0x00, codesize(), 0x00)
                                }
                            }
                        
                            /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
                            /*                      ERC20 OPERATIONS                      */
                            /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
                        
                            /// @dev Sends `amount` of ERC20 `token` from `from` to `to`.
                            /// Reverts upon failure.
                            ///
                            /// The `from` account must have at least `amount` approved for
                            /// the current contract to manage.
                            function safeTransferFrom(address token, address from, address to, uint256 amount) internal {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    let m := mload(0x40) // Cache the free memory pointer.
                                    mstore(0x60, amount) // Store the `amount` argument.
                                    mstore(0x40, to) // Store the `to` argument.
                                    mstore(0x2c, shl(96, from)) // Store the `from` argument.
                                    mstore(0x0c, 0x23b872dd000000000000000000000000) // `transferFrom(address,address,uint256)`.
                                    // Perform the transfer, reverting upon failure.
                                    if iszero(
                                        and( // The arguments of `and` are evaluated from right to left.
                                            or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing.
                                            call(gas(), token, 0, 0x1c, 0x64, 0x00, 0x20)
                                        )
                                    ) {
                                        mstore(0x00, 0x7939f424) // `TransferFromFailed()`.
                                        revert(0x1c, 0x04)
                                    }
                                    mstore(0x60, 0) // Restore the zero slot to zero.
                                    mstore(0x40, m) // Restore the free memory pointer.
                                }
                            }
                        
                            /// @dev Sends `amount` of ERC20 `token` from `from` to `to`.
                            ///
                            /// The `from` account must have at least `amount` approved for the current contract to manage.
                            function trySafeTransferFrom(address token, address from, address to, uint256 amount)
                                internal
                                returns (bool success)
                            {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    let m := mload(0x40) // Cache the free memory pointer.
                                    mstore(0x60, amount) // Store the `amount` argument.
                                    mstore(0x40, to) // Store the `to` argument.
                                    mstore(0x2c, shl(96, from)) // Store the `from` argument.
                                    mstore(0x0c, 0x23b872dd000000000000000000000000) // `transferFrom(address,address,uint256)`.
                                    success :=
                                        and( // The arguments of `and` are evaluated from right to left.
                                            or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing.
                                            call(gas(), token, 0, 0x1c, 0x64, 0x00, 0x20)
                                        )
                                    mstore(0x60, 0) // Restore the zero slot to zero.
                                    mstore(0x40, m) // Restore the free memory pointer.
                                }
                            }
                        
                            /// @dev Sends all of ERC20 `token` from `from` to `to`.
                            /// Reverts upon failure.
                            ///
                            /// The `from` account must have their entire balance approved for the current contract to manage.
                            function safeTransferAllFrom(address token, address from, address to)
                                internal
                                returns (uint256 amount)
                            {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    let m := mload(0x40) // Cache the free memory pointer.
                                    mstore(0x40, to) // Store the `to` argument.
                                    mstore(0x2c, shl(96, from)) // Store the `from` argument.
                                    mstore(0x0c, 0x70a08231000000000000000000000000) // `balanceOf(address)`.
                                    // Read the balance, reverting upon failure.
                                    if iszero(
                                        and( // The arguments of `and` are evaluated from right to left.
                                            gt(returndatasize(), 0x1f), // At least 32 bytes returned.
                                            staticcall(gas(), token, 0x1c, 0x24, 0x60, 0x20)
                                        )
                                    ) {
                                        mstore(0x00, 0x7939f424) // `TransferFromFailed()`.
                                        revert(0x1c, 0x04)
                                    }
                                    mstore(0x00, 0x23b872dd) // `transferFrom(address,address,uint256)`.
                                    amount := mload(0x60) // The `amount` is already at 0x60. We'll need to return it.
                                    // Perform the transfer, reverting upon failure.
                                    if iszero(
                                        and( // The arguments of `and` are evaluated from right to left.
                                            or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing.
                                            call(gas(), token, 0, 0x1c, 0x64, 0x00, 0x20)
                                        )
                                    ) {
                                        mstore(0x00, 0x7939f424) // `TransferFromFailed()`.
                                        revert(0x1c, 0x04)
                                    }
                                    mstore(0x60, 0) // Restore the zero slot to zero.
                                    mstore(0x40, m) // Restore the free memory pointer.
                                }
                            }
                        
                            /// @dev Sends `amount` of ERC20 `token` from the current contract to `to`.
                            /// Reverts upon failure.
                            function safeTransfer(address token, address to, uint256 amount) internal {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    mstore(0x14, to) // Store the `to` argument.
                                    mstore(0x34, amount) // Store the `amount` argument.
                                    mstore(0x00, 0xa9059cbb000000000000000000000000) // `transfer(address,uint256)`.
                                    // Perform the transfer, reverting upon failure.
                                    if iszero(
                                        and( // The arguments of `and` are evaluated from right to left.
                                            or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing.
                                            call(gas(), token, 0, 0x10, 0x44, 0x00, 0x20)
                                        )
                                    ) {
                                        mstore(0x00, 0x90b8ec18) // `TransferFailed()`.
                                        revert(0x1c, 0x04)
                                    }
                                    mstore(0x34, 0) // Restore the part of the free memory pointer that was overwritten.
                                }
                            }
                        
                            /// @dev Sends all of ERC20 `token` from the current contract to `to`.
                            /// Reverts upon failure.
                            function safeTransferAll(address token, address to) internal returns (uint256 amount) {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    mstore(0x00, 0x70a08231) // Store the function selector of `balanceOf(address)`.
                                    mstore(0x20, address()) // Store the address of the current contract.
                                    // Read the balance, reverting upon failure.
                                    if iszero(
                                        and( // The arguments of `and` are evaluated from right to left.
                                            gt(returndatasize(), 0x1f), // At least 32 bytes returned.
                                            staticcall(gas(), token, 0x1c, 0x24, 0x34, 0x20)
                                        )
                                    ) {
                                        mstore(0x00, 0x90b8ec18) // `TransferFailed()`.
                                        revert(0x1c, 0x04)
                                    }
                                    mstore(0x14, to) // Store the `to` argument.
                                    amount := mload(0x34) // The `amount` is already at 0x34. We'll need to return it.
                                    mstore(0x00, 0xa9059cbb000000000000000000000000) // `transfer(address,uint256)`.
                                    // Perform the transfer, reverting upon failure.
                                    if iszero(
                                        and( // The arguments of `and` are evaluated from right to left.
                                            or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing.
                                            call(gas(), token, 0, 0x10, 0x44, 0x00, 0x20)
                                        )
                                    ) {
                                        mstore(0x00, 0x90b8ec18) // `TransferFailed()`.
                                        revert(0x1c, 0x04)
                                    }
                                    mstore(0x34, 0) // Restore the part of the free memory pointer that was overwritten.
                                }
                            }
                        
                            /// @dev Sets `amount` of ERC20 `token` for `to` to manage on behalf of the current contract.
                            /// Reverts upon failure.
                            function safeApprove(address token, address to, uint256 amount) internal {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    mstore(0x14, to) // Store the `to` argument.
                                    mstore(0x34, amount) // Store the `amount` argument.
                                    mstore(0x00, 0x095ea7b3000000000000000000000000) // `approve(address,uint256)`.
                                    // Perform the approval, reverting upon failure.
                                    if iszero(
                                        and( // The arguments of `and` are evaluated from right to left.
                                            or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing.
                                            call(gas(), token, 0, 0x10, 0x44, 0x00, 0x20)
                                        )
                                    ) {
                                        mstore(0x00, 0x3e3f8f73) // `ApproveFailed()`.
                                        revert(0x1c, 0x04)
                                    }
                                    mstore(0x34, 0) // Restore the part of the free memory pointer that was overwritten.
                                }
                            }
                        
                            /// @dev Sets `amount` of ERC20 `token` for `to` to manage on behalf of the current contract.
                            /// If the initial attempt to approve fails, attempts to reset the approved amount to zero,
                            /// then retries the approval again (some tokens, e.g. USDT, requires this).
                            /// Reverts upon failure.
                            function safeApproveWithRetry(address token, address to, uint256 amount) internal {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    mstore(0x14, to) // Store the `to` argument.
                                    mstore(0x34, amount) // Store the `amount` argument.
                                    mstore(0x00, 0x095ea7b3000000000000000000000000) // `approve(address,uint256)`.
                                    // Perform the approval, retrying upon failure.
                                    if iszero(
                                        and( // The arguments of `and` are evaluated from right to left.
                                            or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing.
                                            call(gas(), token, 0, 0x10, 0x44, 0x00, 0x20)
                                        )
                                    ) {
                                        mstore(0x34, 0) // Store 0 for the `amount`.
                                        mstore(0x00, 0x095ea7b3000000000000000000000000) // `approve(address,uint256)`.
                                        pop(call(gas(), token, 0, 0x10, 0x44, codesize(), 0x00)) // Reset the approval.
                                        mstore(0x34, amount) // Store back the original `amount`.
                                        // Retry the approval, reverting upon failure.
                                        if iszero(
                                            and(
                                                or(eq(mload(0x00), 1), iszero(returndatasize())), // Returned 1 or nothing.
                                                call(gas(), token, 0, 0x10, 0x44, 0x00, 0x20)
                                            )
                                        ) {
                                            mstore(0x00, 0x3e3f8f73) // `ApproveFailed()`.
                                            revert(0x1c, 0x04)
                                        }
                                    }
                                    mstore(0x34, 0) // Restore the part of the free memory pointer that was overwritten.
                                }
                            }
                        
                            /// @dev Returns the amount of ERC20 `token` owned by `account`.
                            /// Returns zero if the `token` does not exist.
                            function balanceOf(address token, address account) internal view returns (uint256 amount) {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    mstore(0x14, account) // Store the `account` argument.
                                    mstore(0x00, 0x70a08231000000000000000000000000) // `balanceOf(address)`.
                                    amount :=
                                        mul( // The arguments of `mul` are evaluated from right to left.
                                            mload(0x20),
                                            and( // The arguments of `and` are evaluated from right to left.
                                                gt(returndatasize(), 0x1f), // At least 32 bytes returned.
                                                staticcall(gas(), token, 0x10, 0x24, 0x20, 0x20)
                                            )
                                        )
                                }
                            }
                        
                            /// @dev Sends `amount` of ERC20 `token` from `from` to `to`.
                            /// If the initial attempt fails, try to use Permit2 to transfer the token.
                            /// Reverts upon failure.
                            ///
                            /// The `from` account must have at least `amount` approved for the current contract to manage.
                            function safeTransferFrom2(address token, address from, address to, uint256 amount) internal {
                                if (!trySafeTransferFrom(token, from, to, amount)) {
                                    permit2TransferFrom(token, from, to, amount);
                                }
                            }
                        
                            /// @dev Sends `amount` of ERC20 `token` from `from` to `to` via Permit2.
                            /// Reverts upon failure.
                            function permit2TransferFrom(address token, address from, address to, uint256 amount)
                                internal
                            {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    let m := mload(0x40)
                                    mstore(add(m, 0x74), shr(96, shl(96, token)))
                                    mstore(add(m, 0x54), amount)
                                    mstore(add(m, 0x34), to)
                                    mstore(add(m, 0x20), shl(96, from))
                                    // `transferFrom(address,address,uint160,address)`.
                                    mstore(m, 0x36c78516000000000000000000000000)
                                    let p := PERMIT2
                                    let exists := eq(chainid(), 1)
                                    if iszero(exists) { exists := iszero(iszero(extcodesize(p))) }
                                    if iszero(and(call(gas(), p, 0, add(m, 0x10), 0x84, codesize(), 0x00), exists)) {
                                        mstore(0x00, 0x7939f4248757f0fd) // `TransferFromFailed()` or `Permit2AmountOverflow()`.
                                        revert(add(0x18, shl(2, iszero(iszero(shr(160, amount))))), 0x04)
                                    }
                                }
                            }
                        
                            /// @dev Permit a user to spend a given amount of
                            /// another user's tokens via native EIP-2612 permit if possible, falling
                            /// back to Permit2 if native permit fails or is not implemented on the token.
                            function permit2(
                                address token,
                                address owner,
                                address spender,
                                uint256 amount,
                                uint256 deadline,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) internal {
                                bool success;
                                /// @solidity memory-safe-assembly
                                assembly {
                                    for {} shl(96, xor(token, WETH9)) {} {
                                        mstore(0x00, 0x3644e515) // `DOMAIN_SEPARATOR()`.
                                        if iszero(
                                            and( // The arguments of `and` are evaluated from right to left.
                                                lt(iszero(mload(0x00)), eq(returndatasize(), 0x20)), // Returns 1 non-zero word.
                                                // Gas stipend to limit gas burn for tokens that don't refund gas when
                                                // an non-existing function is called. 5K should be enough for a SLOAD.
                                                staticcall(5000, token, 0x1c, 0x04, 0x00, 0x20)
                                            )
                                        ) { break }
                                        // After here, we can be sure that token is a contract.
                                        let m := mload(0x40)
                                        mstore(add(m, 0x34), spender)
                                        mstore(add(m, 0x20), shl(96, owner))
                                        mstore(add(m, 0x74), deadline)
                                        if eq(mload(0x00), DAI_DOMAIN_SEPARATOR) {
                                            mstore(0x14, owner)
                                            mstore(0x00, 0x7ecebe00000000000000000000000000) // `nonces(address)`.
                                            mstore(add(m, 0x94), staticcall(gas(), token, 0x10, 0x24, add(m, 0x54), 0x20))
                                            mstore(m, 0x8fcbaf0c000000000000000000000000) // `IDAIPermit.permit`.
                                            // `nonces` is already at `add(m, 0x54)`.
                                            // `1` is already stored at `add(m, 0x94)`.
                                            mstore(add(m, 0xb4), and(0xff, v))
                                            mstore(add(m, 0xd4), r)
                                            mstore(add(m, 0xf4), s)
                                            success := call(gas(), token, 0, add(m, 0x10), 0x104, codesize(), 0x00)
                                            break
                                        }
                                        mstore(m, 0xd505accf000000000000000000000000) // `IERC20Permit.permit`.
                                        mstore(add(m, 0x54), amount)
                                        mstore(add(m, 0x94), and(0xff, v))
                                        mstore(add(m, 0xb4), r)
                                        mstore(add(m, 0xd4), s)
                                        success := call(gas(), token, 0, add(m, 0x10), 0xe4, codesize(), 0x00)
                                        break
                                    }
                                }
                                if (!success) simplePermit2(token, owner, spender, amount, deadline, v, r, s);
                            }
                        
                            /// @dev Simple permit on the Permit2 contract.
                            function simplePermit2(
                                address token,
                                address owner,
                                address spender,
                                uint256 amount,
                                uint256 deadline,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) internal {
                                /// @solidity memory-safe-assembly
                                assembly {
                                    let m := mload(0x40)
                                    mstore(m, 0x927da105) // `allowance(address,address,address)`.
                                    {
                                        let addressMask := shr(96, not(0))
                                        mstore(add(m, 0x20), and(addressMask, owner))
                                        mstore(add(m, 0x40), and(addressMask, token))
                                        mstore(add(m, 0x60), and(addressMask, spender))
                                        mstore(add(m, 0xc0), and(addressMask, spender))
                                    }
                                    let p := mul(PERMIT2, iszero(shr(160, amount)))
                                    if iszero(
                                        and( // The arguments of `and` are evaluated from right to left.
                                            gt(returndatasize(), 0x5f), // Returns 3 words: `amount`, `expiration`, `nonce`.
                                            staticcall(gas(), p, add(m, 0x1c), 0x64, add(m, 0x60), 0x60)
                                        )
                                    ) {
                                        mstore(0x00, 0x6b836e6b8757f0fd) // `Permit2Failed()` or `Permit2AmountOverflow()`.
                                        revert(add(0x18, shl(2, iszero(p))), 0x04)
                                    }
                                    mstore(m, 0x2b67b570) // `Permit2.permit` (PermitSingle variant).
                                    // `owner` is already `add(m, 0x20)`.
                                    // `token` is already at `add(m, 0x40)`.
                                    mstore(add(m, 0x60), amount)
                                    mstore(add(m, 0x80), 0xffffffffffff) // `expiration = type(uint48).max`.
                                    // `nonce` is already at `add(m, 0xa0)`.
                                    // `spender` is already at `add(m, 0xc0)`.
                                    mstore(add(m, 0xe0), deadline)
                                    mstore(add(m, 0x100), 0x100) // `signature` offset.
                                    mstore(add(m, 0x120), 0x41) // `signature` length.
                                    mstore(add(m, 0x140), r)
                                    mstore(add(m, 0x160), s)
                                    mstore(add(m, 0x180), shl(248, v))
                                    if iszero(call(gas(), p, 0, add(m, 0x1c), 0x184, codesize(), 0x00)) {
                                        mstore(0x00, 0x6b836e6b) // `Permit2Failed()`.
                                        revert(0x1c, 0x04)
                                    }
                                }
                            }
                        }
                        
                        // src/Libraries/LibAllowList.sol
                        
                        /// @custom:version 1.0.0
                        
                        /// @title Lib Allow List
                        /// @author LI.FI (https://li.fi)
                        /// @notice Library for managing and accessing the conract address allow list
                        library LibAllowList {
                            /// Storage ///
                            bytes32 internal constant NAMESPACE =
                                keccak256("com.lifi.library.allow.list");
                        
                            struct AllowListStorage {
                                mapping(address => bool) allowlist;
                                mapping(bytes4 => bool) selectorAllowList;
                                address[] contracts;
                            }
                        
                            /// @dev Adds a contract address to the allow list
                            /// @param _contract the contract address to add
                            function addAllowedContract(address _contract) internal {
                                _checkAddress(_contract);
                        
                                AllowListStorage storage als = _getStorage();
                        
                                if (als.allowlist[_contract]) return;
                        
                                als.allowlist[_contract] = true;
                                als.contracts.push(_contract);
                            }
                        
                            /// @dev Checks whether a contract address has been added to the allow list
                            /// @param _contract the contract address to check
                            function contractIsAllowed(
                                address _contract
                            ) internal view returns (bool) {
                                return _getStorage().allowlist[_contract];
                            }
                        
                            /// @dev Remove a contract address from the allow list
                            /// @param _contract the contract address to remove
                            function removeAllowedContract(address _contract) internal {
                                AllowListStorage storage als = _getStorage();
                        
                                if (!als.allowlist[_contract]) {
                                    return;
                                }
                        
                                als.allowlist[_contract] = false;
                        
                                uint256 length = als.contracts.length;
                                // Find the contract in the list
                                for (uint256 i = 0; i < length; i++) {
                                    if (als.contracts[i] == _contract) {
                                        // Move the last element into the place to delete
                                        als.contracts[i] = als.contracts[length - 1];
                                        // Remove the last element
                                        als.contracts.pop();
                                        break;
                                    }
                                }
                            }
                        
                            /// @dev Fetch contract addresses from the allow list
                            function getAllowedContracts() internal view returns (address[] memory) {
                                return _getStorage().contracts;
                            }
                        
                            /// @dev Add a selector to the allow list
                            /// @param _selector the selector to add
                            function addAllowedSelector(bytes4 _selector) internal {
                                _getStorage().selectorAllowList[_selector] = true;
                            }
                        
                            /// @dev Removes a selector from the allow list
                            /// @param _selector the selector to remove
                            function removeAllowedSelector(bytes4 _selector) internal {
                                _getStorage().selectorAllowList[_selector] = false;
                            }
                        
                            /// @dev Returns if selector has been added to the allow list
                            /// @param _selector the selector to check
                            function selectorIsAllowed(bytes4 _selector) internal view returns (bool) {
                                return _getStorage().selectorAllowList[_selector];
                            }
                        
                            /// @dev Fetch local storage struct
                            function _getStorage()
                                internal
                                pure
                                returns (AllowListStorage storage als)
                            {
                                bytes32 position = NAMESPACE;
                                // solhint-disable-next-line no-inline-assembly
                                assembly {
                                    als.slot := position
                                }
                            }
                        
                            /// @dev Contains business logic for validating a contract address.
                            /// @param _contract address of the dex to check
                            function _checkAddress(address _contract) private view {
                                if (_contract == address(0)) revert InvalidContract();
                        
                                if (_contract.code.length == 0) revert InvalidContract();
                            }
                        }
                        
                        // src/Libraries/LibUtil.sol
                        
                        /// @custom:version 1.0.0
                        
                        library LibUtil {
                            using LibBytes for bytes;
                        
                            function getRevertMsg(
                                bytes memory _res
                            ) internal pure returns (string memory) {
                                // If the _res length is less than 68, then the transaction failed silently (without a revert message)
                                if (_res.length < 68) return "Transaction reverted silently";
                                bytes memory revertData = _res.slice(4, _res.length - 4); // Remove the selector which is the first 4 bytes
                                return abi.decode(revertData, (string)); // All that remains is the revert string
                            }
                        
                            /// @notice Determines whether the given address is the zero address
                            /// @param addr The address to verify
                            /// @return Boolean indicating if the address is the zero address
                            function isZeroAddress(address addr) internal pure returns (bool) {
                                return addr == address(0);
                            }
                        
                            function revertWith(bytes memory data) internal pure {
                                assembly {
                                    let dataSize := mload(data) // Load the size of the data
                                    let dataPtr := add(data, 0x20) // Advance data pointer to the next word
                                    revert(dataPtr, dataSize) // Revert with the given data
                                }
                            }
                        }
                        
                        // lib/solmate/src/utils/SafeTransferLib.sol
                        
                        /// @notice Safe ETH and ERC20 transfer library that gracefully handles missing return values.
                        /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/SafeTransferLib.sol)
                        /// @dev Use with caution! Some functions in this library knowingly create dirty bits at the destination of the free memory pointer.
                        /// @dev Note that none of the functions in this library check that a token has code at all! That responsibility is delegated to the caller.
                        library SafeTransferLib_1 {
                            /*//////////////////////////////////////////////////////////////
                                                     ETH OPERATIONS
                            //////////////////////////////////////////////////////////////*/
                        
                            function safeTransferETH(address to, uint256 amount) internal {
                                bool success;
                        
                                /// @solidity memory-safe-assembly
                                assembly {
                                    // Transfer the ETH and store if it succeeded or not.
                                    success := call(gas(), to, amount, 0, 0, 0, 0)
                                }
                        
                                require(success, "ETH_TRANSFER_FAILED");
                            }
                        
                            /*//////////////////////////////////////////////////////////////
                                                    ERC20 OPERATIONS
                            //////////////////////////////////////////////////////////////*/
                        
                            function safeTransferFrom(
                                ERC20 token,
                                address from,
                                address to,
                                uint256 amount
                            ) internal {
                                bool success;
                        
                                /// @solidity memory-safe-assembly
                                assembly {
                                    // Get a pointer to some free memory.
                                    let freeMemoryPointer := mload(0x40)
                        
                                    // Write the abi-encoded calldata into memory, beginning with the function selector.
                                    mstore(freeMemoryPointer, 0x23b872dd00000000000000000000000000000000000000000000000000000000)
                                    mstore(add(freeMemoryPointer, 4), from) // Append the "from" argument.
                                    mstore(add(freeMemoryPointer, 36), to) // Append the "to" argument.
                                    mstore(add(freeMemoryPointer, 68), amount) // Append the "amount" argument.
                        
                                    success := and(
                                        // Set success to whether the call reverted, if not we check it either
                                        // returned exactly 1 (can't just be non-zero data), or had no return data.
                                        or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                                        // We use 100 because the length of our calldata totals up like so: 4 + 32 * 3.
                                        // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                                        // Counterintuitively, this call must be positioned second to the or() call in the
                                        // surrounding and() call or else returndatasize() will be zero during the computation.
                                        call(gas(), token, 0, freeMemoryPointer, 100, 0, 32)
                                    )
                                }
                        
                                require(success, "TRANSFER_FROM_FAILED");
                            }
                        
                            function safeTransfer(
                                ERC20 token,
                                address to,
                                uint256 amount
                            ) internal {
                                bool success;
                        
                                /// @solidity memory-safe-assembly
                                assembly {
                                    // Get a pointer to some free memory.
                                    let freeMemoryPointer := mload(0x40)
                        
                                    // Write the abi-encoded calldata into memory, beginning with the function selector.
                                    mstore(freeMemoryPointer, 0xa9059cbb00000000000000000000000000000000000000000000000000000000)
                                    mstore(add(freeMemoryPointer, 4), to) // Append the "to" argument.
                                    mstore(add(freeMemoryPointer, 36), amount) // Append the "amount" argument.
                        
                                    success := and(
                                        // Set success to whether the call reverted, if not we check it either
                                        // returned exactly 1 (can't just be non-zero data), or had no return data.
                                        or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                                        // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                                        // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                                        // Counterintuitively, this call must be positioned second to the or() call in the
                                        // surrounding and() call or else returndatasize() will be zero during the computation.
                                        call(gas(), token, 0, freeMemoryPointer, 68, 0, 32)
                                    )
                                }
                        
                                require(success, "TRANSFER_FAILED");
                            }
                        
                            function safeApprove(
                                ERC20 token,
                                address to,
                                uint256 amount
                            ) internal {
                                bool success;
                        
                                /// @solidity memory-safe-assembly
                                assembly {
                                    // Get a pointer to some free memory.
                                    let freeMemoryPointer := mload(0x40)
                        
                                    // Write the abi-encoded calldata into memory, beginning with the function selector.
                                    mstore(freeMemoryPointer, 0x095ea7b300000000000000000000000000000000000000000000000000000000)
                                    mstore(add(freeMemoryPointer, 4), to) // Append the "to" argument.
                                    mstore(add(freeMemoryPointer, 36), amount) // Append the "amount" argument.
                        
                                    success := and(
                                        // Set success to whether the call reverted, if not we check it either
                                        // returned exactly 1 (can't just be non-zero data), or had no return data.
                                        or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                                        // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                                        // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                                        // Counterintuitively, this call must be positioned second to the or() call in the
                                        // surrounding and() call or else returndatasize() will be zero during the computation.
                                        call(gas(), token, 0, freeMemoryPointer, 68, 0, 32)
                                    )
                                }
                        
                                require(success, "APPROVE_FAILED");
                            }
                        }
                        
                        // src/Libraries/LibAsset.sol
                        
                        /// @title LibAsset
                        /// @custom:version 2.0.0
                        /// @notice This library contains helpers for dealing with onchain transfers
                        ///         of assets, including accounting for the native asset `assetId`
                        ///         conventions and any noncompliant ERC20 transfers
                        library LibAsset {
                            using SafeTransferLib_0 for address;
                            using SafeTransferLib_0 for address payable;
                        
                            address internal constant NULL_ADDRESS = address(0);
                        
                            address internal constant NON_EVM_ADDRESS =
                                0x11f111f111f111F111f111f111F111f111f111F1;
                        
                            /// @dev All native assets use the empty address for their asset id
                            ///      by convention
                        
                            address internal constant NATIVE_ASSETID = NULL_ADDRESS;
                        
                            /// @dev EIP-7702 delegation designator prefix for Account Abstraction
                            bytes3 internal constant DELEGATION_DESIGNATOR = 0xef0100;
                        
                            /// @notice Gets the balance of the inheriting contract for the given asset
                            /// @param assetId The asset identifier to get the balance of
                            /// @return Balance held by contracts using this library (returns 0 if assetId does not exist)
                            function getOwnBalance(address assetId) internal view returns (uint256) {
                                return
                                    isNativeAsset(assetId)
                                        ? address(this).balance
                                        : assetId.balanceOf(address(this));
                            }
                        
                            /// @notice Wrapper function to transfer a given asset (native or erc20) to
                            ///         some recipient. Should handle all non-compliant return value
                            ///         tokens as well by using the SafeERC20 contract by open zeppelin.
                            /// @param assetId Asset id for transfer (address(0) for native asset,
                            ///                token address for erc20s)
                            /// @param recipient Address to send asset to
                            /// @param amount Amount to send to given recipient
                            function transferAsset(
                                address assetId,
                                address payable recipient,
                                uint256 amount
                            ) internal {
                                if (isNativeAsset(assetId)) {
                                    transferNativeAsset(recipient, amount);
                                } else {
                                    transferERC20(assetId, recipient, amount);
                                }
                            }
                        
                            /// @notice Transfers ether from the inheriting contract to a given
                            ///         recipient
                            /// @param recipient Address to send ether to
                            /// @param amount Amount to send to given recipient
                            function transferNativeAsset(
                                address payable recipient,
                                uint256 amount
                            ) private {
                                // make sure a meaningful receiver address was provided
                                if (recipient == NULL_ADDRESS) revert InvalidReceiver();
                        
                                // transfer native asset (will revert if target reverts or contract has insufficient balance)
                                recipient.safeTransferETH(amount);
                            }
                        
                            /// @notice Transfers tokens from the inheriting contract to a given recipient
                            /// @param assetId Token address to transfer
                            /// @param recipient Address to send tokens to
                            /// @param amount Amount to send to given recipient
                            function transferERC20(
                                address assetId,
                                address recipient,
                                uint256 amount
                            ) private {
                                // make sure a meaningful receiver address was provided
                                if (recipient == NULL_ADDRESS) {
                                    revert InvalidReceiver();
                                }
                        
                                // transfer ERC20 assets (will revert if target reverts or contract has insufficient balance)
                                assetId.safeTransfer(recipient, amount);
                            }
                        
                            /// @notice Transfers tokens from a sender to a given recipient
                            /// @param assetId Token address to transfer
                            /// @param from Address of sender/owner
                            /// @param recipient Address of recipient/spender
                            /// @param amount Amount to transfer from owner to spender
                            function transferFromERC20(
                                address assetId,
                                address from,
                                address recipient,
                                uint256 amount
                            ) internal {
                                // check if native asset
                                if (isNativeAsset(assetId)) {
                                    revert NullAddrIsNotAnERC20Token();
                                }
                        
                                // make sure a meaningful receiver address was provided
                                if (recipient == NULL_ADDRESS) {
                                    revert InvalidReceiver();
                                }
                        
                                // transfer ERC20 assets (will revert if target reverts or contract has insufficient balance)
                                assetId.safeTransferFrom(from, recipient, amount);
                            }
                        
                            /// @notice Pulls tokens from msg.sender
                            /// @param assetId Token address to transfer
                            /// @param amount Amount to transfer from owner
                            function depositAsset(address assetId, uint256 amount) internal {
                                // make sure a meaningful amount was provided
                                if (amount == 0) revert InvalidAmount();
                        
                                // check if native asset
                                if (isNativeAsset(assetId)) {
                                    // ensure msg.value is equal or greater than amount
                                    if (msg.value < amount) revert InvalidAmount();
                                } else {
                                    // transfer ERC20 assets (will revert if target reverts or contract has insufficient balance)
                                    assetId.safeTransferFrom(msg.sender, address(this), amount);
                                }
                            }
                        
                            function depositAssets(LibSwap.SwapData[] calldata swaps) internal {
                                for (uint256 i = 0; i < swaps.length; ) {
                                    LibSwap.SwapData calldata swap = swaps[i];
                                    if (swap.requiresDeposit) {
                                        depositAsset(swap.sendingAssetId, swap.fromAmount);
                                    }
                                    unchecked {
                                        i++;
                                    }
                                }
                            }
                        
                            /// @notice If the current allowance is insufficient, the allowance for a given spender
                            ///         is set to MAX_UINT.
                            /// @param assetId Token address to transfer
                            /// @param spender Address to give spend approval to
                            /// @param amount allowance amount required for current transaction
                            function maxApproveERC20(
                                IERC20 assetId,
                                address spender,
                                uint256 amount
                            ) internal {
                                approveERC20(assetId, spender, amount, type(uint256).max);
                            }
                        
                            /// @notice If the current allowance is insufficient, the allowance for a given spender
                            ///         is set to the amount provided
                            /// @param assetId Token address to transfer
                            /// @param spender Address to give spend approval to
                            /// @param requiredAllowance Allowance required for current transaction
                            /// @param setAllowanceTo The amount the allowance should be set to if current allowance is insufficient
                            function approveERC20(
                                IERC20 assetId,
                                address spender,
                                uint256 requiredAllowance,
                                uint256 setAllowanceTo
                            ) internal {
                                if (isNativeAsset(address(assetId))) {
                                    return;
                                }
                        
                                // make sure a meaningful spender address was provided
                                if (spender == NULL_ADDRESS) {
                                    revert NullAddrIsNotAValidSpender();
                                }
                        
                                // check if allowance is sufficient, otherwise set allowance to provided amount
                                // If the initial attempt to approve fails, attempts to reset the approved amount to zero,
                                // then retries the approval again (some tokens, e.g. USDT, requires this).
                                // Reverts upon failure
                                if (assetId.allowance(address(this), spender) < requiredAllowance) {
                                    address(assetId).safeApproveWithRetry(spender, setAllowanceTo);
                                }
                            }
                        
                            /// @notice Determines whether the given assetId is the native asset
                            /// @param assetId The asset identifier to evaluate
                            /// @return Boolean indicating if the asset is the native asset
                            function isNativeAsset(address assetId) internal pure returns (bool) {
                                return assetId == NATIVE_ASSETID;
                            }
                        
                            /// @notice Checks if the given address is a contract (including EIP‑7702 AA‑wallets)
                            ///         Returns true for any account with runtime code or with the 0xef0100 prefix (EIP‑7702).
                            ///         Limitations:
                            ///         - Still returns false during construction phase of a contract
                            ///         - Cannot distinguish between EOA and self-destructed contract
                            /// @param account The address to be checked
                            function isContract(address account) internal view returns (bool) {
                                bytes memory code = new bytes(23); // 3 bytes prefix + 20 bytes address
                        
                                assembly {
                                    extcodecopy(account, add(code, 0x20), 0, 23)
                                }
                        
                                // Check for delegation designator prefix
                                bytes3 prefix;
                                assembly {
                                    prefix := mload(add(code, 32))
                                }
                        
                                if (prefix == DELEGATION_DESIGNATOR) {
                                    // Extract delegate address (next 20 bytes)
                                    address delegateAddr;
                                    assembly {
                                        delegateAddr := mload(add(add(code, 0x20), 3))
                                        delegateAddr := shr(96, delegateAddr)
                                    }
                        
                                    // Only check first level of delegation
                                    uint256 delegateSize;
                                    assembly {
                                        delegateSize := extcodesize(delegateAddr)
                                    }
                                    return delegateSize > 0;
                                }
                        
                                // If not delegated, check if it's a regular contract
                                uint256 size;
                                assembly {
                                    size := extcodesize(account)
                                }
                                return size > 0;
                            }
                        }
                        
                        // src/Libraries/LibSwap.sol
                        
                        /// @title LibSwap
                        /// @custom:version 1.1.0
                        /// @notice This library contains functionality to execute mostly swaps but also
                        ///         other calls such as fee collection, token wrapping/unwrapping or
                        ///         sending gas to destination chain
                        library LibSwap {
                            /// @notice Struct containing all necessary data to execute a swap or generic call
                            /// @param callTo The address of the contract to call for executing the swap
                            /// @param approveTo The address that will receive token approval (can be different than callTo for some DEXs)
                            /// @param sendingAssetId The address of the token being sent
                            /// @param receivingAssetId The address of the token expected to be received
                            /// @param fromAmount The exact amount of the sending asset to be used in the call
                            /// @param callData Encoded function call data to be sent to the `callTo` contract
                            /// @param requiresDeposit A flag indicating whether the tokens must be deposited (pulled) before the call
                            struct SwapData {
                                address callTo;
                                address approveTo;
                                address sendingAssetId;
                                address receivingAssetId;
                                uint256 fromAmount;
                                bytes callData;
                                bool requiresDeposit;
                            }
                        
                            /// @notice Emitted after a successful asset swap or related operation
                            /// @param transactionId    The unique identifier associated with the swap operation
                            /// @param dex              The address of the DEX or contract that handled the swap
                            /// @param fromAssetId      The address of the token that was sent
                            /// @param toAssetId        The address of the token that was received
                            /// @param fromAmount       The amount of `fromAssetId` sent
                            /// @param toAmount         The amount of `toAssetId` received
                            /// @param timestamp        The timestamp when the swap was executed
                            event AssetSwapped(
                                bytes32 transactionId,
                                address dex,
                                address fromAssetId,
                                address toAssetId,
                                uint256 fromAmount,
                                uint256 toAmount,
                                uint256 timestamp
                            );
                        
                            function swap(bytes32 transactionId, SwapData calldata _swap) internal {
                                // make sure callTo is a contract
                                if (!LibAsset.isContract(_swap.callTo)) revert InvalidContract();
                        
                                // make sure that fromAmount is not 0
                                uint256 fromAmount = _swap.fromAmount;
                                if (fromAmount == 0) revert NoSwapFromZeroBalance();
                        
                                // determine how much native value to send with the swap call
                                uint256 nativeValue = LibAsset.isNativeAsset(_swap.sendingAssetId)
                                    ? _swap.fromAmount
                                    : 0;
                        
                                // store initial balance (required for event emission)
                                uint256 initialReceivingAssetBalance = LibAsset.getOwnBalance(
                                    _swap.receivingAssetId
                                );
                        
                                // max approve (if ERC20)
                                if (nativeValue == 0) {
                                    LibAsset.maxApproveERC20(
                                        IERC20(_swap.sendingAssetId),
                                        _swap.approveTo,
                                        _swap.fromAmount
                                    );
                                }
                        
                                // we used to have a sending asset balance check here (initialSendingAssetBalance >= _swap.fromAmount)
                                // this check was removed to allow for more flexibility with rebasing/fee-taking tokens
                                // the general assumption is that if not enough tokens are available to execute the calldata, the transaction will fail anyway
                                // the error message might not be as explicit though
                        
                                // execute the swap
                                // solhint-disable-next-line avoid-low-level-calls
                                (bool success, bytes memory res) = _swap.callTo.call{
                                    value: nativeValue
                                }(_swap.callData);
                                if (!success) {
                                    LibUtil.revertWith(res);
                                }
                        
                                // get post-swap balance
                                uint256 newBalance = LibAsset.getOwnBalance(_swap.receivingAssetId);
                        
                                // emit event
                                emit AssetSwapped(
                                    transactionId,
                                    _swap.callTo,
                                    _swap.sendingAssetId,
                                    _swap.receivingAssetId,
                                    _swap.fromAmount,
                                    newBalance > initialReceivingAssetBalance
                                        ? newBalance - initialReceivingAssetBalance
                                        : newBalance,
                                    block.timestamp
                                );
                            }
                        }
                        
                        // src/Facets/GenericSwapFacetV3.sol
                        
                        /// @title GenericSwapFacetV3
                        /// @author LI.FI (https://li.fi)
                        /// @notice Provides gas-optimized functionality for fee collection and for swapping through any APPROVED DEX
                        /// @dev Can only execute calldata for APPROVED function selectors
                        /// @custom:version 1.0.2
                        contract GenericSwapFacetV3 is ILiFi {
                            using SafeTransferLib_1 for ERC20;
                        
                            /// Storage
                            address public immutable NATIVE_ADDRESS;
                        
                            /// Constructor
                            /// @param _nativeAddress the address of the native token for this network
                            constructor(address _nativeAddress) {
                                NATIVE_ADDRESS = _nativeAddress;
                            }
                        
                            /// External Methods ///
                        
                            // SINGLE SWAPS
                        
                            /// @notice Performs a single swap from an ERC20 token to another ERC20 token
                            /// @param _transactionId the transaction id associated with the operation
                            /// @param _integrator the name of the integrator
                            /// @param _referrer the address of the referrer
                            /// @param _receiver the address to receive the swapped tokens into (also excess tokens)
                            /// @param _minAmountOut the minimum amount of the final asset to receive
                            /// @param _swapData an object containing swap related data to perform swaps before bridging
                            function swapTokensSingleV3ERC20ToERC20(
                                bytes32 _transactionId,
                                string calldata _integrator,
                                string calldata _referrer,
                                address payable _receiver,
                                uint256 _minAmountOut,
                                LibSwap.SwapData calldata _swapData
                            ) external {
                                _depositAndSwapERC20Single(_swapData, _receiver);
                        
                                address receivingAssetId = _swapData.receivingAssetId;
                                address sendingAssetId = _swapData.sendingAssetId;
                        
                                // get contract's balance (which will be sent in full to user)
                                uint256 amountReceived = ERC20(receivingAssetId).balanceOf(
                                    address(this)
                                );
                        
                                // ensure that minAmountOut was received
                                if (amountReceived < _minAmountOut)
                                    revert CumulativeSlippageTooHigh(_minAmountOut, amountReceived);
                        
                                // transfer funds to receiver
                                ERC20(receivingAssetId).safeTransfer(_receiver, amountReceived);
                        
                                // emit events (both required for tracking)
                                uint256 fromAmount = _swapData.fromAmount;
                                emit LibSwap.AssetSwapped(
                                    _transactionId,
                                    _swapData.callTo,
                                    sendingAssetId,
                                    receivingAssetId,
                                    fromAmount,
                                    amountReceived,
                                    block.timestamp
                                );
                        
                                emit ILiFi.LiFiGenericSwapCompleted(
                                    _transactionId,
                                    _integrator,
                                    _referrer,
                                    _receiver,
                                    sendingAssetId,
                                    receivingAssetId,
                                    fromAmount,
                                    amountReceived
                                );
                            }
                        
                            /// @notice Performs a single swap from an ERC20 token to the network's native token
                            /// @param _transactionId the transaction id associated with the operation
                            /// @param _integrator the name of the integrator
                            /// @param _referrer the address of the referrer
                            /// @param _receiver the address to receive the swapped tokens into (also excess tokens)
                            /// @param _minAmountOut the minimum amount of the final asset to receive
                            /// @param _swapData an object containing swap related data to perform swaps before bridging
                            function swapTokensSingleV3ERC20ToNative(
                                bytes32 _transactionId,
                                string calldata _integrator,
                                string calldata _referrer,
                                address payable _receiver,
                                uint256 _minAmountOut,
                                LibSwap.SwapData calldata _swapData
                            ) external {
                                _depositAndSwapERC20Single(_swapData, _receiver);
                        
                                // get contract's balance (which will be sent in full to user)
                                uint256 amountReceived = address(this).balance;
                        
                                // ensure that minAmountOut was received
                                if (amountReceived < _minAmountOut)
                                    revert CumulativeSlippageTooHigh(_minAmountOut, amountReceived);
                        
                                // transfer funds to receiver
                                // solhint-disable-next-line avoid-low-level-calls
                                (bool success, ) = _receiver.call{ value: amountReceived }("");
                                if (!success) revert NativeAssetTransferFailed();
                        
                                // emit events (both required for tracking)
                                address sendingAssetId = _swapData.sendingAssetId;
                                uint256 fromAmount = _swapData.fromAmount;
                                emit LibSwap.AssetSwapped(
                                    _transactionId,
                                    _swapData.callTo,
                                    sendingAssetId,
                                    NATIVE_ADDRESS,
                                    fromAmount,
                                    amountReceived,
                                    block.timestamp
                                );
                        
                                emit ILiFi.LiFiGenericSwapCompleted(
                                    _transactionId,
                                    _integrator,
                                    _referrer,
                                    _receiver,
                                    sendingAssetId,
                                    NATIVE_ADDRESS,
                                    fromAmount,
                                    amountReceived
                                );
                            }
                        
                            /// @notice Performs a single swap from the network's native token to ERC20 token
                            /// @param _transactionId the transaction id associated with the operation
                            /// @param _integrator the name of the integrator
                            /// @param _referrer the address of the referrer
                            /// @param _receiver the address to receive the swapped tokens into (also excess tokens)
                            /// @param _minAmountOut the minimum amount of the final asset to receive
                            /// @param _swapData an object containing swap related data to perform swaps before bridging
                            function swapTokensSingleV3NativeToERC20(
                                bytes32 _transactionId,
                                string calldata _integrator,
                                string calldata _referrer,
                                address payable _receiver,
                                uint256 _minAmountOut,
                                LibSwap.SwapData calldata _swapData
                            ) external payable {
                                address callTo = _swapData.callTo;
                                // ensure that contract (callTo) and function selector are whitelisted
                                if (
                                    !(LibAllowList.contractIsAllowed(callTo) &&
                                        LibAllowList.selectorIsAllowed(bytes4(_swapData.callData[:4])))
                                ) revert ContractCallNotAllowed();
                        
                                // execute swap
                                // solhint-disable-next-line avoid-low-level-calls
                                (bool success, bytes memory res) = callTo.call{ value: msg.value }(
                                    _swapData.callData
                                );
                                if (!success) {
                                    LibUtil.revertWith(res);
                                }
                        
                                _returnPositiveSlippageNative(_receiver);
                        
                                // get contract's balance (which will be sent in full to user)
                                address receivingAssetId = _swapData.receivingAssetId;
                                uint256 amountReceived = ERC20(receivingAssetId).balanceOf(
                                    address(this)
                                );
                        
                                // ensure that minAmountOut was received
                                if (amountReceived < _minAmountOut)
                                    revert CumulativeSlippageTooHigh(_minAmountOut, amountReceived);
                        
                                // transfer funds to receiver
                                ERC20(receivingAssetId).safeTransfer(_receiver, amountReceived);
                        
                                // emit events (both required for tracking)
                                uint256 fromAmount = _swapData.fromAmount;
                                emit LibSwap.AssetSwapped(
                                    _transactionId,
                                    callTo,
                                    NATIVE_ADDRESS,
                                    receivingAssetId,
                                    fromAmount,
                                    amountReceived,
                                    block.timestamp
                                );
                        
                                emit ILiFi.LiFiGenericSwapCompleted(
                                    _transactionId,
                                    _integrator,
                                    _referrer,
                                    _receiver,
                                    NATIVE_ADDRESS,
                                    receivingAssetId,
                                    fromAmount,
                                    amountReceived
                                );
                            }
                        
                            // MULTIPLE SWAPS
                        
                            /// @notice Performs multiple swaps in one transaction, starting with ERC20 and ending with native
                            /// @param _transactionId the transaction id associated with the operation
                            /// @param _integrator the name of the integrator
                            /// @param _referrer the address of the referrer
                            /// @param _receiver the address to receive the swapped tokens into (also excess tokens)
                            /// @param _minAmountOut the minimum amount of the final asset to receive
                            /// @param _swapData an object containing swap related data to perform swaps before bridging
                            function swapTokensMultipleV3ERC20ToNative(
                                bytes32 _transactionId,
                                string calldata _integrator,
                                string calldata _referrer,
                                address payable _receiver,
                                uint256 _minAmountOut,
                                LibSwap.SwapData[] calldata _swapData
                            ) external {
                                _depositMultipleERC20Tokens(_swapData);
                                _executeSwaps(_swapData, _transactionId, _receiver);
                                _transferNativeTokensAndEmitEvent(
                                    _transactionId,
                                    _integrator,
                                    _referrer,
                                    _receiver,
                                    _minAmountOut,
                                    _swapData
                                );
                            }
                        
                            /// @notice Performs multiple swaps in one transaction, starting with ERC20 and ending with ERC20
                            /// @param _transactionId the transaction id associated with the operation
                            /// @param _integrator the name of the integrator
                            /// @param _referrer the address of the referrer
                            /// @param _receiver the address to receive the swapped tokens into (also excess tokens)
                            /// @param _minAmountOut the minimum amount of the final asset to receive
                            /// @param _swapData an object containing swap related data to perform swaps before bridging
                            function swapTokensMultipleV3ERC20ToERC20(
                                bytes32 _transactionId,
                                string calldata _integrator,
                                string calldata _referrer,
                                address payable _receiver,
                                uint256 _minAmountOut,
                                LibSwap.SwapData[] calldata _swapData
                            ) external {
                                _depositMultipleERC20Tokens(_swapData);
                                _executeSwaps(_swapData, _transactionId, _receiver);
                                _transferERC20TokensAndEmitEvent(
                                    _transactionId,
                                    _integrator,
                                    _referrer,
                                    _receiver,
                                    _minAmountOut,
                                    _swapData
                                );
                            }
                        
                            /// @notice Performs multiple swaps in one transaction, starting with native and ending with ERC20
                            /// @param _transactionId the transaction id associated with the operation
                            /// @param _integrator the name of the integrator
                            /// @param _referrer the address of the referrer
                            /// @param _receiver the address to receive the swapped tokens into (also excess tokens)
                            /// @param _minAmountOut the minimum amount of the final asset to receive
                            /// @param _swapData an object containing swap related data to perform swaps before bridging
                            function swapTokensMultipleV3NativeToERC20(
                                bytes32 _transactionId,
                                string calldata _integrator,
                                string calldata _referrer,
                                address payable _receiver,
                                uint256 _minAmountOut,
                                LibSwap.SwapData[] calldata _swapData
                            ) external payable {
                                _executeSwaps(_swapData, _transactionId, _receiver);
                                _transferERC20TokensAndEmitEvent(
                                    _transactionId,
                                    _integrator,
                                    _referrer,
                                    _receiver,
                                    _minAmountOut,
                                    _swapData
                                );
                            }
                        
                            /// Private helper methods ///
                            function _depositMultipleERC20Tokens(
                                LibSwap.SwapData[] calldata _swapData
                            ) private {
                                // initialize variables before loop to save gas
                                uint256 numOfSwaps = _swapData.length;
                                LibSwap.SwapData calldata currentSwap;
                        
                                // go through all swaps and deposit tokens, where required
                                for (uint256 i = 0; i < numOfSwaps; ) {
                                    currentSwap = _swapData[i];
                                    if (currentSwap.requiresDeposit) {
                                        // we will not check msg.value as tx will fail anyway if not enough value available
                                        // thus we only deposit ERC20 tokens here
                                        ERC20(currentSwap.sendingAssetId).safeTransferFrom(
                                            msg.sender,
                                            address(this),
                                            currentSwap.fromAmount
                                        );
                                    }
                                    unchecked {
                                        ++i;
                                    }
                                }
                            }
                        
                            function _depositAndSwapERC20Single(
                                LibSwap.SwapData calldata _swapData,
                                address _receiver
                            ) private {
                                ERC20 sendingAsset = ERC20(_swapData.sendingAssetId);
                                uint256 fromAmount = _swapData.fromAmount;
                                // deposit funds
                                sendingAsset.safeTransferFrom(msg.sender, address(this), fromAmount);
                        
                                // ensure that contract (callTo) and function selector are whitelisted
                                address callTo = _swapData.callTo;
                                address approveTo = _swapData.approveTo;
                                bytes calldata callData = _swapData.callData;
                                if (
                                    !(LibAllowList.contractIsAllowed(callTo) &&
                                        LibAllowList.selectorIsAllowed(bytes4(callData[:4])))
                                ) revert ContractCallNotAllowed();
                        
                                // ensure that approveTo address is also whitelisted if it differs from callTo
                                if (approveTo != callTo && !LibAllowList.contractIsAllowed(approveTo))
                                    revert ContractCallNotAllowed();
                        
                                // check if the current allowance is sufficient
                                uint256 currentAllowance = sendingAsset.allowance(
                                    address(this),
                                    approveTo
                                );
                        
                                // check if existing allowance is sufficient
                                if (currentAllowance < fromAmount) {
                                    // check if is non-zero, set to 0 if not
                                    if (currentAllowance != 0) sendingAsset.safeApprove(approveTo, 0);
                                    // set allowance to uint max to avoid future approvals
                                    sendingAsset.safeApprove(approveTo, type(uint256).max);
                                }
                        
                                // execute swap
                                // solhint-disable-next-line avoid-low-level-calls
                                (bool success, bytes memory res) = callTo.call(callData);
                                if (!success) {
                                    LibUtil.revertWith(res);
                                }
                        
                                _returnPositiveSlippageERC20(sendingAsset, _receiver);
                            }
                        
                            // @dev: this function will not work with swapData that has multiple swaps with the same sendingAssetId
                            //       as the _returnPositiveSlippage... functionality will refund all remaining tokens after the first swap
                            //       We accept this fact since the use case is not common yet. As an alternative you can always use the
                            //       "swapTokensGeneric" function of the original GenericSwapFacet
                            function _executeSwaps(
                                LibSwap.SwapData[] calldata _swapData,
                                bytes32 _transactionId,
                                address _receiver
                            ) private {
                                // initialize variables before loop to save gas
                                uint256 numOfSwaps = _swapData.length;
                                ERC20 sendingAsset;
                                address sendingAssetId;
                                address receivingAssetId;
                                LibSwap.SwapData calldata currentSwap;
                                bool success;
                                bytes memory returnData;
                                uint256 currentAllowance;
                        
                                // go through all swaps
                                for (uint256 i = 0; i < numOfSwaps; ) {
                                    currentSwap = _swapData[i];
                                    sendingAssetId = currentSwap.sendingAssetId;
                                    sendingAsset = ERC20(currentSwap.sendingAssetId);
                                    receivingAssetId = currentSwap.receivingAssetId;
                        
                                    // check if callTo address is whitelisted
                                    if (
                                        !LibAllowList.contractIsAllowed(currentSwap.callTo) ||
                                        !LibAllowList.selectorIsAllowed(
                                            bytes4(currentSwap.callData[:4])
                                        )
                                    ) {
                                        revert ContractCallNotAllowed();
                                    }
                        
                                    // if approveTo address is different to callTo, check if it's whitelisted, too
                                    if (
                                        currentSwap.approveTo != currentSwap.callTo &&
                                        !LibAllowList.contractIsAllowed(currentSwap.approveTo)
                                    ) {
                                        revert ContractCallNotAllowed();
                                    }
                        
                                    if (LibAsset.isNativeAsset(sendingAssetId)) {
                                        // Native
                                        // execute the swap
                                        (success, returnData) = currentSwap.callTo.call{
                                            value: currentSwap.fromAmount
                                        }(currentSwap.callData);
                                        if (!success) {
                                            LibUtil.revertWith(returnData);
                                        }
                        
                                        // return any potential leftover sendingAsset tokens
                                        // but only for swaps, not for fee collections (otherwise the whole amount would be returned before the actual swap)
                                        if (sendingAssetId != receivingAssetId)
                                            _returnPositiveSlippageNative(_receiver);
                                    } else {
                                        // ERC20
                                        // check if the current allowance is sufficient
                                        currentAllowance = sendingAsset.allowance(
                                            address(this),
                                            currentSwap.approveTo
                                        );
                                        if (currentAllowance < currentSwap.fromAmount) {
                                            sendingAsset.safeApprove(currentSwap.approveTo, 0);
                                            sendingAsset.safeApprove(
                                                currentSwap.approveTo,
                                                type(uint256).max
                                            );
                                        }
                        
                                        // execute the swap
                                        (success, returnData) = currentSwap.callTo.call(
                                            currentSwap.callData
                                        );
                                        if (!success) {
                                            LibUtil.revertWith(returnData);
                                        }
                        
                                        // return any potential leftover sendingAsset tokens
                                        // but only for swaps, not for fee collections (otherwise the whole amount would be returned before the actual swap)
                                        if (sendingAssetId != receivingAssetId)
                                            _returnPositiveSlippageERC20(sendingAsset, _receiver);
                                    }
                        
                                    // emit AssetSwapped event
                                    // @dev: this event might in some cases emit inaccurate information. e.g. if a token is swapped and this contract already held a balance of the receivingAsset
                                    //       then the event will show swapOutputAmount + existingBalance as toAmount. We accept this potential inaccuracy in return for gas savings and may update this
                                    //       at a later stage when the described use case becomes more common
                                    emit LibSwap.AssetSwapped(
                                        _transactionId,
                                        currentSwap.callTo,
                                        sendingAssetId,
                                        receivingAssetId,
                                        currentSwap.fromAmount,
                                        LibAsset.isNativeAsset(receivingAssetId)
                                            ? address(this).balance
                                            : ERC20(receivingAssetId).balanceOf(address(this)),
                                        block.timestamp
                                    );
                        
                                    unchecked {
                                        ++i;
                                    }
                                }
                            }
                        
                            function _transferERC20TokensAndEmitEvent(
                                bytes32 _transactionId,
                                string calldata _integrator,
                                string calldata _referrer,
                                address payable _receiver,
                                uint256 _minAmountOut,
                                LibSwap.SwapData[] calldata _swapData
                            ) private {
                                // determine the end result of the swap
                                address finalAssetId = _swapData[_swapData.length - 1]
                                    .receivingAssetId;
                                uint256 amountReceived = ERC20(finalAssetId).balanceOf(address(this));
                        
                                // make sure minAmountOut was received
                                if (amountReceived < _minAmountOut)
                                    revert CumulativeSlippageTooHigh(_minAmountOut, amountReceived);
                        
                                // transfer to receiver
                                ERC20(finalAssetId).safeTransfer(_receiver, amountReceived);
                        
                                // emit event
                                emit ILiFi.LiFiGenericSwapCompleted(
                                    _transactionId,
                                    _integrator,
                                    _referrer,
                                    _receiver,
                                    _swapData[0].sendingAssetId,
                                    finalAssetId,
                                    _swapData[0].fromAmount,
                                    amountReceived
                                );
                            }
                        
                            function _transferNativeTokensAndEmitEvent(
                                bytes32 _transactionId,
                                string calldata _integrator,
                                string calldata _referrer,
                                address payable _receiver,
                                uint256 _minAmountOut,
                                LibSwap.SwapData[] calldata _swapData
                            ) private {
                                uint256 amountReceived = address(this).balance;
                        
                                // make sure minAmountOut was received
                                if (amountReceived < _minAmountOut)
                                    revert CumulativeSlippageTooHigh(_minAmountOut, amountReceived);
                        
                                // transfer funds to receiver
                                // solhint-disable-next-line avoid-low-level-calls
                                (bool success, ) = _receiver.call{ value: amountReceived }("");
                                if (!success) {
                                    revert NativeAssetTransferFailed();
                                }
                        
                                // emit event
                                emit ILiFi.LiFiGenericSwapCompleted(
                                    _transactionId,
                                    _integrator,
                                    _referrer,
                                    _receiver,
                                    _swapData[0].sendingAssetId,
                                    NATIVE_ADDRESS,
                                    _swapData[0].fromAmount,
                                    amountReceived
                                );
                            }
                        
                            // returns any unused 'sendingAsset' tokens (=> positive slippage) to the receiver address
                            function _returnPositiveSlippageERC20(
                                ERC20 sendingAsset,
                                address receiver
                            ) private {
                                // if a balance exists in sendingAsset, it must be positive slippage
                                if (address(sendingAsset) != NATIVE_ADDRESS) {
                                    uint256 sendingAssetBalance = sendingAsset.balanceOf(
                                        address(this)
                                    );
                        
                                    // we decided to change this value from 0 to 1 to have more flexibility with rebasing tokens that
                                    // sometimes produce rounding errors. In those cases there might be 1 wei leftover at the end of a swap
                                    // but this 1 wei is not transferable, so the tx reverts. We accept that 1 wei dust gets stuck in the contract
                                    // with every tx as this does not represent a significant USD value in any relevant token.
                                    if (sendingAssetBalance > 1) {
                                        sendingAsset.safeTransfer(receiver, sendingAssetBalance);
                                    }
                                }
                            }
                        
                            // returns any unused native tokens (=> positive slippage) to the receiver address
                            function _returnPositiveSlippageNative(address receiver) private {
                                // if a native balance exists in sendingAsset, it must be positive slippage
                                uint256 nativeBalance = address(this).balance;
                        
                                if (nativeBalance > 0) {
                                    // solhint-disable-next-line avoid-low-level-calls
                                    (bool success, ) = receiver.call{ value: nativeBalance }("");
                                    if (!success) revert NativeAssetTransferFailed();
                                }
                            }
                        }

                        File 5 of 7: RedSnwapper
                        // SPDX-License-Identifier: MIT
                        // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                        pragma solidity ^0.8.0;
                        /**
                         * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                         * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                         *
                         * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                         * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                         * need to send a transaction, and thus is not required to hold Ether at all.
                         */
                        interface IERC20Permit {
                            /**
                             * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                             * given ``owner``'s signed approval.
                             *
                             * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                             * ordering also apply here.
                             *
                             * Emits an {Approval} event.
                             *
                             * Requirements:
                             *
                             * - `spender` cannot be the zero address.
                             * - `deadline` must be a timestamp in the future.
                             * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                             * over the EIP712-formatted function arguments.
                             * - the signature must use ``owner``'s current nonce (see {nonces}).
                             *
                             * For more information on the signature format, see the
                             * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                             * section].
                             */
                            function permit(
                                address owner,
                                address spender,
                                uint256 value,
                                uint256 deadline,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) external;
                            /**
                             * @dev Returns the current nonce for `owner`. This value must be
                             * included whenever a signature is generated for {permit}.
                             *
                             * Every successful call to {permit} increases ``owner``'s nonce by one. This
                             * prevents a signature from being used multiple times.
                             */
                            function nonces(address owner) external view returns (uint256);
                            /**
                             * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                             */
                            // solhint-disable-next-line func-name-mixedcase
                            function DOMAIN_SEPARATOR() external view returns (bytes32);
                        }
                        // SPDX-License-Identifier: MIT
                        // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                        pragma solidity ^0.8.0;
                        /**
                         * @dev Interface of the ERC20 standard as defined in the EIP.
                         */
                        interface IERC20 {
                            /**
                             * @dev Emitted when `value` tokens are moved from one account (`from`) to
                             * another (`to`).
                             *
                             * Note that `value` may be zero.
                             */
                            event Transfer(address indexed from, address indexed to, uint256 value);
                            /**
                             * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                             * a call to {approve}. `value` is the new allowance.
                             */
                            event Approval(address indexed owner, address indexed spender, uint256 value);
                            /**
                             * @dev Returns the amount of tokens in existence.
                             */
                            function totalSupply() external view returns (uint256);
                            /**
                             * @dev Returns the amount of tokens owned by `account`.
                             */
                            function balanceOf(address account) external view returns (uint256);
                            /**
                             * @dev Moves `amount` tokens from the caller's account to `to`.
                             *
                             * Returns a boolean value indicating whether the operation succeeded.
                             *
                             * Emits a {Transfer} event.
                             */
                            function transfer(address to, uint256 amount) external returns (bool);
                            /**
                             * @dev Returns the remaining number of tokens that `spender` will be
                             * allowed to spend on behalf of `owner` through {transferFrom}. This is
                             * zero by default.
                             *
                             * This value changes when {approve} or {transferFrom} are called.
                             */
                            function allowance(address owner, address spender) external view returns (uint256);
                            /**
                             * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                             *
                             * Returns a boolean value indicating whether the operation succeeded.
                             *
                             * IMPORTANT: Beware that changing an allowance with this method brings the risk
                             * that someone may use both the old and the new allowance by unfortunate
                             * transaction ordering. One possible solution to mitigate this race
                             * condition is to first reduce the spender's allowance to 0 and set the
                             * desired value afterwards:
                             * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                             *
                             * Emits an {Approval} event.
                             */
                            function approve(address spender, uint256 amount) external returns (bool);
                            /**
                             * @dev Moves `amount` tokens from `from` to `to` using the
                             * allowance mechanism. `amount` is then deducted from the caller's
                             * allowance.
                             *
                             * Returns a boolean value indicating whether the operation succeeded.
                             *
                             * Emits a {Transfer} event.
                             */
                            function transferFrom(
                                address from,
                                address to,
                                uint256 amount
                            ) external returns (bool);
                        }
                        // SPDX-License-Identifier: MIT
                        // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
                        pragma solidity ^0.8.0;
                        import "../IERC20.sol";
                        import "../extensions/draft-IERC20Permit.sol";
                        import "../../../utils/Address.sol";
                        /**
                         * @title SafeERC20
                         * @dev Wrappers around ERC20 operations that throw on failure (when the token
                         * contract returns false). Tokens that return no value (and instead revert or
                         * throw on failure) are also supported, non-reverting calls are assumed to be
                         * successful.
                         * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                         * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                         */
                        library SafeERC20 {
                            using Address for address;
                            function safeTransfer(
                                IERC20 token,
                                address to,
                                uint256 value
                            ) internal {
                                _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                            }
                            function safeTransferFrom(
                                IERC20 token,
                                address from,
                                address to,
                                uint256 value
                            ) internal {
                                _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                            }
                            /**
                             * @dev Deprecated. This function has issues similar to the ones found in
                             * {IERC20-approve}, and its usage is discouraged.
                             *
                             * Whenever possible, use {safeIncreaseAllowance} and
                             * {safeDecreaseAllowance} instead.
                             */
                            function safeApprove(
                                IERC20 token,
                                address spender,
                                uint256 value
                            ) internal {
                                // safeApprove should only be called when setting an initial allowance,
                                // or when resetting it to zero. To increase and decrease it, use
                                // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                                require(
                                    (value == 0) || (token.allowance(address(this), spender) == 0),
                                    "SafeERC20: approve from non-zero to non-zero allowance"
                                );
                                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                            }
                            function safeIncreaseAllowance(
                                IERC20 token,
                                address spender,
                                uint256 value
                            ) internal {
                                uint256 newAllowance = token.allowance(address(this), spender) + value;
                                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                            }
                            function safeDecreaseAllowance(
                                IERC20 token,
                                address spender,
                                uint256 value
                            ) internal {
                                unchecked {
                                    uint256 oldAllowance = token.allowance(address(this), spender);
                                    require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                                    uint256 newAllowance = oldAllowance - value;
                                    _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                                }
                            }
                            function safePermit(
                                IERC20Permit token,
                                address owner,
                                address spender,
                                uint256 value,
                                uint256 deadline,
                                uint8 v,
                                bytes32 r,
                                bytes32 s
                            ) internal {
                                uint256 nonceBefore = token.nonces(owner);
                                token.permit(owner, spender, value, deadline, v, r, s);
                                uint256 nonceAfter = token.nonces(owner);
                                require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                            }
                            /**
                             * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                             * on the return value: the return value is optional (but if data is returned, it must not be false).
                             * @param token The token targeted by the call.
                             * @param data The call data (encoded using abi.encode or one of its variants).
                             */
                            function _callOptionalReturn(IERC20 token, bytes memory data) private {
                                // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                                // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                                // the target address contains contract code and also asserts for success in the low-level call.
                                bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                                if (returndata.length > 0) {
                                    // Return data is optional
                                    require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                                }
                            }
                        }
                        // SPDX-License-Identifier: MIT
                        // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                        pragma solidity ^0.8.1;
                        /**
                         * @dev Collection of functions related to the address type
                         */
                        library Address {
                            /**
                             * @dev Returns true if `account` is a contract.
                             *
                             * [IMPORTANT]
                             * ====
                             * It is unsafe to assume that an address for which this function returns
                             * false is an externally-owned account (EOA) and not a contract.
                             *
                             * Among others, `isContract` will return false for the following
                             * types of addresses:
                             *
                             *  - an externally-owned account
                             *  - a contract in construction
                             *  - an address where a contract will be created
                             *  - an address where a contract lived, but was destroyed
                             * ====
                             *
                             * [IMPORTANT]
                             * ====
                             * You shouldn't rely on `isContract` to protect against flash loan attacks!
                             *
                             * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                             * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                             * constructor.
                             * ====
                             */
                            function isContract(address account) internal view returns (bool) {
                                // This method relies on extcodesize/address.code.length, which returns 0
                                // for contracts in construction, since the code is only stored at the end
                                // of the constructor execution.
                                return account.code.length > 0;
                            }
                            /**
                             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                             * `recipient`, forwarding all available gas and reverting on errors.
                             *
                             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                             * of certain opcodes, possibly making contracts go over the 2300 gas limit
                             * imposed by `transfer`, making them unable to receive funds via
                             * `transfer`. {sendValue} removes this limitation.
                             *
                             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                             *
                             * IMPORTANT: because control is transferred to `recipient`, care must be
                             * taken to not create reentrancy vulnerabilities. Consider using
                             * {ReentrancyGuard} or the
                             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                             */
                            function sendValue(address payable recipient, uint256 amount) internal {
                                require(address(this).balance >= amount, "Address: insufficient balance");
                                (bool success, ) = recipient.call{value: amount}("");
                                require(success, "Address: unable to send value, recipient may have reverted");
                            }
                            /**
                             * @dev Performs a Solidity function call using a low level `call`. A
                             * plain `call` is an unsafe replacement for a function call: use this
                             * function instead.
                             *
                             * If `target` reverts with a revert reason, it is bubbled up by this
                             * function (like regular Solidity function calls).
                             *
                             * Returns the raw returned data. To convert to the expected return value,
                             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                             *
                             * Requirements:
                             *
                             * - `target` must be a contract.
                             * - calling `target` with `data` must not revert.
                             *
                             * _Available since v3.1._
                             */
                            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                                return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                            }
                            /**
                             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                             * `errorMessage` as a fallback revert reason when `target` reverts.
                             *
                             * _Available since v3.1._
                             */
                            function functionCall(
                                address target,
                                bytes memory data,
                                string memory errorMessage
                            ) internal returns (bytes memory) {
                                return functionCallWithValue(target, data, 0, errorMessage);
                            }
                            /**
                             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                             * but also transferring `value` wei to `target`.
                             *
                             * Requirements:
                             *
                             * - the calling contract must have an ETH balance of at least `value`.
                             * - the called Solidity function must be `payable`.
                             *
                             * _Available since v3.1._
                             */
                            function functionCallWithValue(
                                address target,
                                bytes memory data,
                                uint256 value
                            ) internal returns (bytes memory) {
                                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                            }
                            /**
                             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                             * with `errorMessage` as a fallback revert reason when `target` reverts.
                             *
                             * _Available since v3.1._
                             */
                            function functionCallWithValue(
                                address target,
                                bytes memory data,
                                uint256 value,
                                string memory errorMessage
                            ) internal returns (bytes memory) {
                                require(address(this).balance >= value, "Address: insufficient balance for call");
                                (bool success, bytes memory returndata) = target.call{value: value}(data);
                                return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                            }
                            /**
                             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                             * but performing a static call.
                             *
                             * _Available since v3.3._
                             */
                            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                                return functionStaticCall(target, data, "Address: low-level static call failed");
                            }
                            /**
                             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                             * but performing a static call.
                             *
                             * _Available since v3.3._
                             */
                            function functionStaticCall(
                                address target,
                                bytes memory data,
                                string memory errorMessage
                            ) internal view returns (bytes memory) {
                                (bool success, bytes memory returndata) = target.staticcall(data);
                                return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                            }
                            /**
                             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                             * but performing a delegate call.
                             *
                             * _Available since v3.4._
                             */
                            function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                                return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                            }
                            /**
                             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                             * but performing a delegate call.
                             *
                             * _Available since v3.4._
                             */
                            function functionDelegateCall(
                                address target,
                                bytes memory data,
                                string memory errorMessage
                            ) internal returns (bytes memory) {
                                (bool success, bytes memory returndata) = target.delegatecall(data);
                                return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                            }
                            /**
                             * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                             * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                             *
                             * _Available since v4.8._
                             */
                            function verifyCallResultFromTarget(
                                address target,
                                bool success,
                                bytes memory returndata,
                                string memory errorMessage
                            ) internal view returns (bytes memory) {
                                if (success) {
                                    if (returndata.length == 0) {
                                        // only check isContract if the call was successful and the return data is empty
                                        // otherwise we already know that it was a contract
                                        require(isContract(target), "Address: call to non-contract");
                                    }
                                    return returndata;
                                } else {
                                    _revert(returndata, errorMessage);
                                }
                            }
                            /**
                             * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                             * revert reason or using the provided one.
                             *
                             * _Available since v4.3._
                             */
                            function verifyCallResult(
                                bool success,
                                bytes memory returndata,
                                string memory errorMessage
                            ) internal pure returns (bytes memory) {
                                if (success) {
                                    return returndata;
                                } else {
                                    _revert(returndata, errorMessage);
                                }
                            }
                            function _revert(bytes memory returndata, string memory errorMessage) private pure {
                                // Look for revert reason and bubble it up if present
                                if (returndata.length > 0) {
                                    // The easiest way to bubble the revert reason is using memory via assembly
                                    /// @solidity memory-safe-assembly
                                    assembly {
                                        let returndata_size := mload(returndata)
                                        revert(add(32, returndata), returndata_size)
                                    }
                                } else {
                                    revert(errorMessage);
                                }
                            }
                        }
                        // SPDX-License-Identifier: UNLICENSED
                        pragma solidity 0.8.24;
                        import '@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol';
                        contract RedSnwapper {
                          using SafeERC20 for IERC20;
                          using Utils for IERC20;
                          SafeExecutor public immutable safeExecutor;
                          constructor() {
                            safeExecutor = new SafeExecutor();
                          }
                          // @notice Swaps tokens
                          // @notice 1. Transfers amountIn of tokens tokenIn to executor
                          // @notice 2. launches executor with executorData and value = msg.value
                          // @notice 3. Checks that recipient's tokenOut balance was increased at least amountOutMin
                          function snwap(
                            IERC20 tokenIn,
                            uint amountIn, // if amountIn == 0 then amountIn = tokenIn.balance(this) - 1
                            address recipient,
                            IERC20 tokenOut,
                            uint amountOutMin,
                            address executor,
                            bytes calldata executorData
                          ) external payable returns (uint amountOut) {
                            uint initialOutputBalance = tokenOut.universalBalanceOf(recipient);
                            if (address(tokenIn) != NATIVE_ADDRESS) {
                              if (amountIn > 0) tokenIn.safeTransferFrom(msg.sender, executor, amountIn);
                              else tokenIn.safeTransfer(executor, tokenIn.balanceOf(address(this)) - 1); // -1 is slot undrain protection
                            }
                            safeExecutor.execute{value: msg.value}(executor, executorData);
                            amountOut = tokenOut.universalBalanceOf(recipient) - initialOutputBalance;
                            if (amountOut < amountOutMin)
                              revert MinimalOutputBalanceViolation(address(tokenOut), amountOut);
                          }
                          // @notice Swaps multiple tokens
                          // @notice 1. Transfers inputTokens to inputTokens[i].transferTo
                          // @notice 2. launches executors
                          // @notice 3. Checks that recipient's tokenOut balance was increased at least amountOutMin
                          function snwapMultiple(
                            InputToken[] calldata inputTokens,
                            OutputToken[] calldata outputTokens,
                            Executor[] calldata executors
                          ) external payable returns (uint[] memory amountOut) {
                            uint[] memory initialOutputBalance = new uint[](outputTokens.length);
                            for (uint i = 0; i < outputTokens.length; i++) {
                              initialOutputBalance[i] = outputTokens[i].token.universalBalanceOf(outputTokens[i].recipient);
                            }
                            for (uint i = 0; i < inputTokens.length; i++) {
                              IERC20 tokenIn = inputTokens[i].token;
                              if (address(tokenIn) != NATIVE_ADDRESS) {
                                if (inputTokens[i].amountIn > 0) 
                                  tokenIn.safeTransferFrom(msg.sender, inputTokens[i].transferTo, inputTokens[i].amountIn);
                                else tokenIn.safeTransfer(inputTokens[i].transferTo, tokenIn.balanceOf(address(this)) - 1); // -1 is slot undrain protection
                              }
                            }
                            safeExecutor.executeMultiple{value: msg.value}(executors);
                            amountOut = new uint[](outputTokens.length);
                            for (uint i = 0; i < outputTokens.length; i++) {
                              amountOut[i] = outputTokens[i].token.universalBalanceOf(outputTokens[i].recipient) - initialOutputBalance[i];
                              if (amountOut[i] < outputTokens[i].amountOutMin)
                                revert MinimalOutputBalanceViolation(address(outputTokens[i].token), amountOut[i]);
                            }
                          }
                        }
                        // This contract doesn't have token approves, so can safely call other contracts
                        contract SafeExecutor {  
                          using Utils for address;
                          function execute(address executor, bytes calldata executorData) external payable {
                            executor.callRevertBubbleUp(msg.value, executorData);
                          }
                          function executeMultiple(Executor[] calldata executors) external payable {
                            for (uint i = 0; i < executors.length; i++) {
                              executors[i].executor.callRevertBubbleUp(executors[i].value, executors[i].data);
                            }
                          }
                        }
                        error MinimalOutputBalanceViolation(address tokenOut, uint256 amountOut);
                        address constant NATIVE_ADDRESS = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;
                        struct InputToken {
                          IERC20 token;
                          uint amountIn;
                          address transferTo;
                        }
                        struct OutputToken {
                          IERC20 token;
                          address recipient;
                          uint amountOutMin;
                        }
                        struct Executor {
                          address executor;
                          uint value;
                          bytes data;
                        }
                        library Utils {
                          using SafeERC20 for IERC20;
                          
                          function universalBalanceOf(IERC20 token, address user) internal view returns (uint256) {
                            if (address(token) == NATIVE_ADDRESS) return address(user).balance;
                            else return token.balanceOf(user);
                          }
                          function callRevertBubbleUp(address contr, uint256 value, bytes memory data) internal {
                            (bool success, bytes memory returnBytes) = contr.call{value: value}(data);
                            if (!success) {
                              assembly {
                                revert(add(32, returnBytes), mload(returnBytes))
                              }
                            }
                          }
                        }

                        File 6 of 7: AdminUpgradeabilityProxy
                        // File: contracts/zeppelin/Proxy.sol
                        
                        pragma solidity 0.4.24;
                        
                        /**
                         * @title Proxy
                         * @dev Implements delegation of calls to other contracts, with proper
                         * forwarding of return values and bubbling of failures.
                         * It defines a fallback function that delegates all calls to the address
                         * returned by the abstract _implementation() internal function.
                         */
                        contract Proxy {
                            /**
                             * @dev Fallback function.
                             * Implemented entirely in `_fallback`.
                             */
                            function () payable external {
                                _fallback();
                            }
                        
                            /**
                             * @return The Address of the implementation.
                             */
                            function _implementation() internal view returns (address);
                        
                            /**
                             * @dev Delegates execution to an implementation contract.
                             * This is a low level function that doesn't return to its internal call site.
                             * It will return to the external caller whatever the implementation returns.
                             * @param implementation Address to delegate.
                             */
                            function _delegate(address implementation) internal {
                                assembly {
                                // Copy msg.data. We take full control of memory in this inline assembly
                                // block because it will not return to Solidity code. We overwrite the
                                // Solidity scratch pad at memory position 0.
                                    calldatacopy(0, 0, calldatasize)
                        
                                // Call the implementation.
                                // out and outsize are 0 because we don't know the size yet.
                                    let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
                        
                                // Copy the returned data.
                                    returndatacopy(0, 0, returndatasize)
                        
                                    switch result
                                    // delegatecall returns 0 on error.
                                    case 0 { revert(0, returndatasize) }
                                    default { return(0, returndatasize) }
                                }
                            }
                        
                            /**
                             * @dev Function that is run as the first thing in the fallback function.
                             * Can be redefined in derived contracts to add functionality.
                             * Redefinitions must call super._willFallback().
                             */
                            function _willFallback() internal {
                            }
                        
                            /**
                             * @dev fallback implementation.
                             * Extracted to enable manual triggering.
                             */
                            function _fallback() internal {
                                _willFallback();
                                _delegate(_implementation());
                            }
                        }
                        
                        // File: contracts/zeppelin/AddressUtils.sol
                        
                        pragma solidity 0.4.24;
                        
                        
                        /**
                         * Utility library of inline functions on addresses
                         */
                        library AddressUtils {
                        
                            /**
                             * Returns whether the target address is a contract
                             * @dev This function will return false if invoked during the constructor of a contract,
                             * as the code is not actually created until after the constructor finishes.
                             * @param addr address to check
                             * @return whether the target address is a contract
                             */
                            function isContract(address addr) internal view returns (bool) {
                                uint256 size;
                                // XXX Currently there is no better way to check if there is a contract in an address
                                // than to check the size of the code at that address.
                                // See https://ethereum.stackexchange.com/a/14016/36603
                                // for more details about how this works.
                                // TODO Check this again before the Serenity release, because all addresses will be
                                // contracts then.
                                // solium-disable-next-line security/no-inline-assembly
                                assembly { size := extcodesize(addr) }
                                return size > 0;
                            }
                        
                        }
                        
                        // File: contracts/zeppelin/UpgradeabilityProxy.sol
                        
                        pragma solidity 0.4.24;
                        
                        
                        
                        /**
                         * @title UpgradeabilityProxy
                         * @dev This contract implements a proxy that allows to change the
                         * implementation address to which it will delegate.
                         * Such a change is called an implementation upgrade.
                         */
                        contract UpgradeabilityProxy is Proxy {
                            /**
                             * @dev Emitted when the implementation is upgraded.
                             * @param implementation Address of the new implementation.
                             */
                            event Upgraded(address implementation);
                        
                            /**
                             * @dev Storage slot with the address of the current implementation.
                             * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
                             * validated in the constructor.
                             */
                            bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
                        
                            /**
                             * @dev Contract constructor.
                             * @param _implementation Address of the initial implementation.
                             */
                            constructor(address _implementation) public {
                                assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
                        
                                _setImplementation(_implementation);
                            }
                        
                            /**
                             * @dev Returns the current implementation.
                             * @return Address of the current implementation
                             */
                            function _implementation() internal view returns (address impl) {
                                bytes32 slot = IMPLEMENTATION_SLOT;
                                assembly {
                                    impl := sload(slot)
                                }
                            }
                        
                            /**
                             * @dev Upgrades the proxy to a new implementation.
                             * @param newImplementation Address of the new implementation.
                             */
                            function _upgradeTo(address newImplementation) internal {
                                _setImplementation(newImplementation);
                                emit Upgraded(newImplementation);
                            }
                        
                            /**
                             * @dev Sets the implementation address of the proxy.
                             * @param newImplementation Address of the new implementation.
                             */
                            function _setImplementation(address newImplementation) private {
                                require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
                        
                                bytes32 slot = IMPLEMENTATION_SLOT;
                        
                                assembly {
                                    sstore(slot, newImplementation)
                                }
                            }
                        }
                        
                        // File: contracts/zeppelin/AdminUpgradeabilityProxy.sol
                        
                        pragma solidity 0.4.24;
                        
                        
                        /**
                         * @title AdminUpgradeabilityProxy
                         * @dev This contract combines an upgradeability proxy with an authorization
                         * mechanism for administrative tasks.
                         * All external functions in this contract must be guarded by the
                         * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
                         * feature proposal that would enable this to be done automatically.
                         */
                        contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
                            /**
                             * @dev Emitted when the administration has been transferred.
                             * @param previousAdmin Address of the previous admin.
                             * @param newAdmin Address of the new admin.
                             */
                            event AdminChanged(address previousAdmin, address newAdmin);
                        
                            /**
                             * @dev Storage slot with the admin of the contract.
                             * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
                             * validated in the constructor.
                             */
                            bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
                        
                            /**
                             * @dev Modifier to check whether the `msg.sender` is the admin.
                             * If it is, it will run the function. Otherwise, it will delegate the call
                             * to the implementation.
                             */
                            modifier ifAdmin() {
                                if (msg.sender == _admin()) {
                                    _;
                                } else {
                                    _fallback();
                                }
                            }
                        
                            /**
                             * Contract constructor.
                             * It sets the `msg.sender` as the proxy administrator.
                             * @param _implementation address of the initial implementation.
                             */
                            constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
                                assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
                        
                                _setAdmin(msg.sender);
                            }
                        
                            /**
                             * @return The address of the proxy admin.
                             */
                            function admin() external view ifAdmin returns (address) {
                                return _admin();
                            }
                        
                            /**
                             * @return The address of the implementation.
                             */
                            function implementation() external view ifAdmin returns (address) {
                                return _implementation();
                            }
                        
                            /**
                             * @dev Changes the admin of the proxy.
                             * Only the current admin can call this function.
                             * @param newAdmin Address to transfer proxy administration to.
                             */
                            function changeAdmin(address newAdmin) external ifAdmin {
                                require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
                                emit AdminChanged(_admin(), newAdmin);
                                _setAdmin(newAdmin);
                            }
                        
                            /**
                             * @dev Upgrade the backing implementation of the proxy.
                             * Only the admin can call this function.
                             * @param newImplementation Address of the new implementation.
                             */
                            function upgradeTo(address newImplementation) external ifAdmin {
                                _upgradeTo(newImplementation);
                            }
                        
                            /**
                             * @dev Upgrade the backing implementation of the proxy and call a function
                             * on the new implementation.
                             * This is useful to initialize the proxied contract.
                             * @param newImplementation Address of the new implementation.
                             * @param data Data to send as msg.data in the low level call.
                             * It should include the signature and the parameters of the function to be
                             * called, as described in
                             * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
                             */
                            function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
                                _upgradeTo(newImplementation);
                                require(address(this).call.value(msg.value)(data));
                            }
                        
                            /**
                             * @return The admin slot.
                             */
                            function _admin() internal view returns (address adm) {
                                bytes32 slot = ADMIN_SLOT;
                                assembly {
                                    adm := sload(slot)
                                }
                            }
                        
                            /**
                             * @dev Sets the address of the proxy admin.
                             * @param newAdmin Address of the new proxy admin.
                             */
                            function _setAdmin(address newAdmin) internal {
                                bytes32 slot = ADMIN_SLOT;
                        
                                assembly {
                                    sstore(slot, newAdmin)
                                }
                            }
                        
                            /**
                             * @dev Only fall back when the sender is not the admin.
                             */
                            function _willFallback() internal {
                                require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
                                super._willFallback();
                            }
                        }

                        File 7 of 7: PAXGImplementation
                        // File: contracts/zeppelin/SafeMath.sol
                        
                        pragma solidity 0.4.24;
                        
                        
                        /**
                         * @title SafeMath
                         * @dev Math operations with safety checks that throw on error
                         */
                        library SafeMath {
                            /**
                            * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
                            */
                            function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                                require(b <= a);
                                uint256 c = a - b;
                        
                                return c;
                            }
                        
                            /**
                            * @dev Adds two numbers, reverts on overflow.
                            */
                            function add(uint256 a, uint256 b) internal pure returns (uint256) {
                                uint256 c = a + b;
                                require(c >= a);
                        
                                return c;
                            }
                        
                            /**
                            * @dev Multiplies two unsigned integers, reverts on overflow.
                            */
                            function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                                // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                                // benefit is lost if 'b' is also tested.
                                // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                                if (a == 0) {
                                    return 0;
                                }
                        
                                uint256 c = a * b;
                                require(c / a == b);
                        
                                return c;
                            }
                        
                            /**
                            * @dev Integer division of two unsigned integers truncating the quotient, reverts on division by zero.
                            */
                            function div(uint256 a, uint256 b) internal pure returns (uint256) {
                                // Solidity only automatically asserts when dividing by 0
                                require(b > 0);
                                uint256 c = a / b;
                                // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                        
                                return c;
                            }
                        }
                        
                        // File: contracts/PAXGImplementation.sol
                        
                        pragma solidity 0.4.24;
                        pragma experimental "v0.5.0";
                        
                        
                        
                        /**
                         * @title PAXGImplementation
                         * @dev this contract is a Pausable ERC20 token with Burn and Mint
                         * controlled by a central SupplyController. By implementing PaxosImplementation
                         * this contract also includes external methods for setting
                         * a new implementation contract for the Proxy.
                         * NOTE: The storage defined here will actually be held in the Proxy
                         * contract and all calls to this contract should be made through
                         * the proxy, including admin actions done as owner or supplyController.
                         * Any call to transfer against this contract should fail
                         * with insufficient funds since no tokens will be issued there.
                         */
                        contract PAXGImplementation {
                        
                            /**
                             * MATH
                             */
                        
                            using SafeMath for uint256;
                        
                            /**
                             * DATA
                             */
                        
                            // INITIALIZATION DATA
                            bool private initialized = false;
                        
                            // ERC20 BASIC DATA
                            mapping(address => uint256) internal balances;
                            uint256 internal totalSupply_;
                            string public constant name = "Paxos Gold"; // solium-disable-line
                            string public constant symbol = "PAXG"; // solium-disable-line uppercase
                            uint8 public constant decimals = 18; // solium-disable-line uppercase
                        
                            // ERC20 DATA
                            mapping(address => mapping(address => uint256)) internal allowed;
                        
                            // OWNER DATA
                            address public owner;
                            address public proposedOwner;
                        
                            // PAUSABILITY DATA
                            bool public paused = false;
                        
                            // ASSET PROTECTION DATA
                            address public assetProtectionRole;
                            mapping(address => bool) internal frozen;
                        
                            // SUPPLY CONTROL DATA
                            address public supplyController;
                        
                            // DELEGATED TRANSFER DATA
                            address public betaDelegateWhitelister;
                            mapping(address => bool) internal betaDelegateWhitelist;
                            mapping(address => uint256) internal nextSeqs;
                            // EIP191 header for EIP712 prefix
                            string constant internal EIP191_HEADER = "\x19\x01";
                            // Hash of the EIP712 Domain Separator Schema
                            bytes32 constant internal EIP712_DOMAIN_SEPARATOR_SCHEMA_HASH = keccak256(
                                "EIP712Domain(string name,address verifyingContract)"
                            );
                            bytes32 constant internal EIP712_DELEGATED_TRANSFER_SCHEMA_HASH = keccak256(
                                "BetaDelegatedTransfer(address to,uint256 value,uint256 serviceFee,uint256 seq,uint256 deadline)"
                            );
                            // Hash of the EIP712 Domain Separator data
                            // solhint-disable-next-line var-name-mixedcase
                            bytes32 public EIP712_DOMAIN_HASH;
                        
                            // FEE CONTROLLER DATA
                            // fee decimals is only set for informational purposes.
                            // 1 feeRate = .000001 oz of gold
                            uint8 public constant feeDecimals = 6;
                        
                            // feeRate is measured in 100th of a basis point (parts per 1,000,000)
                            // ex: a fee rate of 200 = 0.02% of an oz of gold
                            uint256 public constant feeParts = 1000000;
                            uint256 public feeRate;
                            address public feeController;
                            address public feeRecipient;
                        
                            /**
                             * EVENTS
                             */
                        
                            // ERC20 BASIC EVENTS
                            event Transfer(address indexed from, address indexed to, uint256 value);
                        
                            // ERC20 EVENTS
                            event Approval(
                                address indexed owner,
                                address indexed spender,
                                uint256 value
                            );
                        
                            // OWNABLE EVENTS
                            event OwnershipTransferProposed(
                                address indexed currentOwner,
                                address indexed proposedOwner
                            );
                            event OwnershipTransferDisregarded(
                                address indexed oldProposedOwner
                            );
                            event OwnershipTransferred(
                                address indexed oldOwner,
                                address indexed newOwner
                            );
                        
                            // PAUSABLE EVENTS
                            event Pause();
                            event Unpause();
                        
                            // ASSET PROTECTION EVENTS
                            event AddressFrozen(address indexed addr);
                            event AddressUnfrozen(address indexed addr);
                            event FrozenAddressWiped(address indexed addr);
                            event AssetProtectionRoleSet (
                                address indexed oldAssetProtectionRole,
                                address indexed newAssetProtectionRole
                            );
                        
                            // SUPPLY CONTROL EVENTS
                            event SupplyIncreased(address indexed to, uint256 value);
                            event SupplyDecreased(address indexed from, uint256 value);
                            event SupplyControllerSet(
                                address indexed oldSupplyController,
                                address indexed newSupplyController
                            );
                        
                            // DELEGATED TRANSFER EVENTS
                            event BetaDelegatedTransfer(
                                address indexed from, address indexed to, uint256 value, uint256 seq, uint256 serviceFee
                            );
                            event BetaDelegateWhitelisterSet(
                                address indexed oldWhitelister,
                                address indexed newWhitelister
                            );
                            event BetaDelegateWhitelisted(address indexed newDelegate);
                            event BetaDelegateUnwhitelisted(address indexed oldDelegate);
                        
                            // FEE CONTROLLER EVENTS
                            event FeeCollected(address indexed from, address indexed to, uint256 value);
                            event FeeRateSet(
                                uint256 indexed oldFeeRate,
                                uint256 indexed newFeeRate
                            );
                            event FeeControllerSet(
                                address indexed oldFeeController,
                                address indexed newFeeController
                            );
                            event FeeRecipientSet(
                                address indexed oldFeeRecipient,
                                address indexed newFeeRecipient
                            );
                        
                            /**
                             * FUNCTIONALITY
                             */
                        
                            // INITIALIZATION FUNCTIONALITY
                        
                            /**
                             * @dev sets 0 initial tokens, the owner, the supplyController,
                             * the fee controller and fee recipient.
                             * this serves as the constructor for the proxy but compiles to the
                             * memory model of the Implementation contract.
                             */
                            function initialize() public {
                                require(!initialized, "already initialized");
                                owner = msg.sender;
                                proposedOwner = address(0);
                                assetProtectionRole = address(0);
                                totalSupply_ = 0;
                                supplyController = msg.sender;
                                feeRate = 0;
                                feeController = msg.sender;
                                feeRecipient = msg.sender;
                                initializeDomainSeparator();
                                initialized = true;
                            }
                        
                            /**
                             * The constructor is used here to ensure that the implementation
                             * contract is initialized. An uncontrolled implementation
                             * contract might lead to misleading state
                             * for users who accidentally interact with it.
                             */
                            constructor() public {
                                initialize();
                                pause();
                            }
                        
                            /**
                             * @dev To be called when upgrading the contract using upgradeAndCall to add delegated transfers
                             */
                            function initializeDomainSeparator() public {
                                // hash the name context with the contract address
                                EIP712_DOMAIN_HASH = keccak256(abi.encodePacked(// solium-disable-line
                                        EIP712_DOMAIN_SEPARATOR_SCHEMA_HASH,
                                        keccak256(bytes(name)),
                                        bytes32(address(this))
                                    ));
                            }
                        
                            // ERC20 BASIC FUNCTIONALITY
                        
                            /**
                            * @dev Total number of tokens in existence
                            */
                            function totalSupply() public view returns (uint256) {
                                return totalSupply_;
                            }
                        
                            /**
                            * @dev Transfer token to a specified address from msg.sender
                            * Transfer additionally sends the fee to the fee controller
                            * Note: the use of Safemath ensures that _value is nonnegative.
                            * @param _to The address to transfer to.
                            * @param _value The amount to be transferred.
                            */
                            function transfer(address _to, uint256 _value) public whenNotPaused returns (bool) {
                                require(_to != address(0), "cannot transfer to address zero");
                                require(!frozen[_to] && !frozen[msg.sender], "address frozen");
                                require(_value <= balances[msg.sender], "insufficient funds");
                        
                                _transfer(msg.sender, _to, _value);
                                return true;
                            }
                        
                            /**
                            * @dev Gets the balance of the specified address.
                            * @param _addr The address to query the the balance of.
                            * @return An uint256 representing the amount owned by the passed address.
                            */
                            function balanceOf(address _addr) public view returns (uint256) {
                                return balances[_addr];
                            }
                        
                            // ERC20 FUNCTIONALITY
                        
                            /**
                             * @dev Transfer tokens from one address to another
                             * @param _from address The address which you want to send tokens from
                             * @param _to address The address which you want to transfer to
                             * @param _value uint256 the amount of tokens to be transferred
                             */
                            function transferFrom(
                                address _from,
                                address _to,
                                uint256 _value
                            )
                            public
                            whenNotPaused
                            returns (bool)
                            {
                                require(_to != address(0), "cannot transfer to address zero");
                                require(!frozen[_to] && !frozen[_from] && !frozen[msg.sender], "address frozen");
                                require(_value <= balances[_from], "insufficient funds");
                                require(_value <= allowed[_from][msg.sender], "insufficient allowance");
                        
                                allowed[_from][msg.sender] = allowed[_from][msg.sender].sub(_value);
                                _transfer(_from, _to, _value);
                        
                                return true;
                            }
                        
                            /**
                             * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
                             * Beware that changing an allowance with this method brings the risk that someone may use both the old
                             * and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
                             * race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
                             * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                             * @param _spender The address which will spend the funds.
                             * @param _value The amount of tokens to be spent.
                             */
                            function approve(address _spender, uint256 _value) public whenNotPaused returns (bool) {
                                require(!frozen[_spender] && !frozen[msg.sender], "address frozen");
                                allowed[msg.sender][_spender] = _value;
                                emit Approval(msg.sender, _spender, _value);
                                return true;
                            }
                        
                            /**
                             * @dev Function to check the amount of tokens that an owner allowed to a spender.
                             * @param _owner address The address which owns the funds.
                             * @param _spender address The address which will spend the funds.
                             * @return A uint256 specifying the amount of tokens still available for the spender.
                             */
                            function allowance(
                                address _owner,
                                address _spender
                            )
                            public
                            view
                            returns (uint256)
                            {
                                return allowed[_owner][_spender];
                            }
                        
                            function _transfer(address _from, address _to, uint256 _value) internal returns (uint256) {
                                uint256 _fee = getFeeFor(_value);
                                uint256 _principle = _value.sub(_fee);
                                balances[_from] = balances[_from].sub(_value);
                                balances[_to] = balances[_to].add(_principle);
                                emit Transfer(_from, _to, _principle);
                                emit Transfer(_from, feeRecipient, _fee);
                                if (_fee > 0) {
                                    balances[feeRecipient] = balances[feeRecipient].add(_fee);
                                    emit FeeCollected(_from, feeRecipient, _fee);
                                }
                        
                                return _principle;
                            }
                        
                            // OWNER FUNCTIONALITY
                        
                            /**
                             * @dev Throws if called by any account other than the owner.
                             */
                            modifier onlyOwner() {
                                require(msg.sender == owner, "onlyOwner");
                                _;
                            }
                        
                            /**
                             * @dev Allows the current owner to begin transferring control of the contract to a proposedOwner
                             * @param _proposedOwner The address to transfer ownership to.
                             */
                            function proposeOwner(address _proposedOwner) public onlyOwner {
                                require(_proposedOwner != address(0), "cannot transfer ownership to address zero");
                                require(msg.sender != _proposedOwner, "caller already is owner");
                                proposedOwner = _proposedOwner;
                                emit OwnershipTransferProposed(owner, proposedOwner);
                            }
                        
                            /**
                             * @dev Allows the current owner or proposed owner to cancel transferring control of the contract to a proposedOwner
                             */
                            function disregardProposeOwner() public {
                                require(msg.sender == proposedOwner || msg.sender == owner, "only proposedOwner or owner");
                                require(proposedOwner != address(0), "can only disregard a proposed owner that was previously set");
                                address _oldProposedOwner = proposedOwner;
                                proposedOwner = address(0);
                                emit OwnershipTransferDisregarded(_oldProposedOwner);
                            }
                        
                            /**
                             * @dev Allows the proposed owner to complete transferring control of the contract to the proposedOwner.
                             */
                            function claimOwnership() public {
                                require(msg.sender == proposedOwner, "onlyProposedOwner");
                                address _oldOwner = owner;
                                owner = proposedOwner;
                                proposedOwner = address(0);
                                emit OwnershipTransferred(_oldOwner, owner);
                            }
                        
                            /**
                             * @dev Reclaim all PAXG at the contract address.
                             * This sends the PAXG tokens that this contract add holding to the owner.
                             * Note: this is not affected by freeze constraints.
                             */
                            function reclaimPAXG() external onlyOwner {
                                uint256 _balance = balances[this];
                                balances[this] = 0;
                                balances[owner] = balances[owner].add(_balance);
                                emit Transfer(this, owner, _balance);
                            }
                        
                            // PAUSABILITY FUNCTIONALITY
                        
                            /**
                             * @dev Modifier to make a function callable only when the contract is not paused.
                             */
                            modifier whenNotPaused() {
                                require(!paused, "whenNotPaused");
                                _;
                            }
                        
                            /**
                             * @dev called by the owner to pause, triggers stopped state
                             */
                            function pause() public onlyOwner {
                                require(!paused, "already paused");
                                paused = true;
                                emit Pause();
                            }
                        
                            /**
                             * @dev called by the owner to unpause, returns to normal state
                             */
                            function unpause() public onlyOwner {
                                require(paused, "already unpaused");
                                paused = false;
                                emit Unpause();
                            }
                        
                            // ASSET PROTECTION FUNCTIONALITY
                        
                            /**
                             * @dev Sets a new asset protection role address.
                             * @param _newAssetProtectionRole The new address allowed to freeze/unfreeze addresses and seize their tokens.
                             */
                            function setAssetProtectionRole(address _newAssetProtectionRole) public {
                                require(msg.sender == assetProtectionRole || msg.sender == owner, "only assetProtectionRole or Owner");
                                emit AssetProtectionRoleSet(assetProtectionRole, _newAssetProtectionRole);
                                assetProtectionRole = _newAssetProtectionRole;
                            }
                        
                            modifier onlyAssetProtectionRole() {
                                require(msg.sender == assetProtectionRole, "onlyAssetProtectionRole");
                                _;
                            }
                        
                            /**
                             * @dev Freezes an address balance from being transferred.
                             * @param _addr The new address to freeze.
                             */
                            function freeze(address _addr) public onlyAssetProtectionRole {
                                require(!frozen[_addr], "address already frozen");
                                frozen[_addr] = true;
                                emit AddressFrozen(_addr);
                            }
                        
                            /**
                             * @dev Unfreezes an address balance allowing transfer.
                             * @param _addr The new address to unfreeze.
                             */
                            function unfreeze(address _addr) public onlyAssetProtectionRole {
                                require(frozen[_addr], "address already unfrozen");
                                frozen[_addr] = false;
                                emit AddressUnfrozen(_addr);
                            }
                        
                            /**
                             * @dev Wipes the balance of a frozen address, burning the tokens
                             * and setting the approval to zero.
                             * @param _addr The new frozen address to wipe.
                             */
                            function wipeFrozenAddress(address _addr) public onlyAssetProtectionRole {
                                require(frozen[_addr], "address is not frozen");
                                uint256 _balance = balances[_addr];
                                balances[_addr] = 0;
                                totalSupply_ = totalSupply_.sub(_balance);
                                emit FrozenAddressWiped(_addr);
                                emit SupplyDecreased(_addr, _balance);
                                emit Transfer(_addr, address(0), _balance);
                            }
                        
                            /**
                            * @dev Gets whether the address is currently frozen.
                            * @param _addr The address to check if frozen.
                            * @return A bool representing whether the given address is frozen.
                            */
                            function isFrozen(address _addr) public view returns (bool) {
                                return frozen[_addr];
                            }
                        
                            // SUPPLY CONTROL FUNCTIONALITY
                        
                            /**
                             * @dev Sets a new supply controller address.
                             * @param _newSupplyController The address allowed to burn/mint tokens to control supply.
                             */
                            function setSupplyController(address _newSupplyController) public {
                                require(msg.sender == supplyController || msg.sender == owner, "only SupplyController or Owner");
                                require(_newSupplyController != address(0), "cannot set supply controller to address zero");
                                emit SupplyControllerSet(supplyController, _newSupplyController);
                                supplyController = _newSupplyController;
                            }
                        
                            modifier onlySupplyController() {
                                require(msg.sender == supplyController, "onlySupplyController");
                                _;
                            }
                        
                            /**
                             * @dev Increases the total supply by minting the specified number of tokens to the supply controller account.
                             * @param _value The number of tokens to add.
                             * @return A boolean that indicates if the operation was successful.
                             */
                            function increaseSupply(uint256 _value) public onlySupplyController returns (bool success) {
                                totalSupply_ = totalSupply_.add(_value);
                                balances[supplyController] = balances[supplyController].add(_value);
                                emit SupplyIncreased(supplyController, _value);
                                emit Transfer(address(0), supplyController, _value);
                                return true;
                            }
                        
                            /**
                             * @dev Decreases the total supply by burning the specified number of tokens from the supply controller account.
                             * @param _value The number of tokens to remove.
                             * @return A boolean that indicates if the operation was successful.
                             */
                            function decreaseSupply(uint256 _value) public onlySupplyController returns (bool success) {
                                require(_value <= balances[supplyController], "not enough supply");
                                balances[supplyController] = balances[supplyController].sub(_value);
                                totalSupply_ = totalSupply_.sub(_value);
                                emit SupplyDecreased(supplyController, _value);
                                emit Transfer(supplyController, address(0), _value);
                                return true;
                            }
                        
                            // DELEGATED TRANSFER FUNCTIONALITY
                        
                            /**
                             * @dev returns the next seq for a target address.
                             * The transactor must submit nextSeqOf(transactor) in the next transaction for it to be valid.
                             * Note: that the seq context is specific to this smart contract.
                             * @param target The target address.
                             * @return the seq.
                             */
                            //
                            function nextSeqOf(address target) public view returns (uint256) {
                                return nextSeqs[target];
                            }
                        
                            /**
                             * @dev Performs a transfer on behalf of the from address, identified by its signature on the delegatedTransfer msg.
                             * Splits a signature byte array into r,s,v for convenience.
                             * @param sig the signature of the delgatedTransfer msg.
                             * @param to The address to transfer to.
                             * @param value The amount to be transferred.
                             * @param serviceFee an optional ERC20 service fee paid to the executor of betaDelegatedTransfer by the from address.
                             * @param seq a sequencing number included by the from address specific to this contract to protect from replays.
                             * @param deadline a block number after which the pre-signed transaction has expired.
                             * @return A boolean that indicates if the operation was successful.
                             */
                            function betaDelegatedTransfer(
                                bytes sig, address to, uint256 value, uint256 serviceFee, uint256 seq, uint256 deadline
                            ) public returns (bool) {
                                require(sig.length == 65, "signature should have length 65");
                                bytes32 r;
                                bytes32 s;
                                uint8 v;
                                assembly {
                                    r := mload(add(sig, 32))
                                    s := mload(add(sig, 64))
                                    v := byte(0, mload(add(sig, 96)))
                                }
                                require(_betaDelegatedTransfer(r, s, v, to, value, serviceFee, seq, deadline), "failed transfer");
                                return true;
                            }
                        
                            /**
                             * @dev Performs a transfer on behalf of the from address, identified by its signature on the betaDelegatedTransfer msg.
                             * Note: both the delegate and transactor sign in the service fees. The transactor, however,
                             * has no control over the gas price, and therefore no control over the transaction time.
                             * Beta prefix chosen to avoid a name clash with an emerging standard in ERC865 or elsewhere.
                             * Internal to the contract - see betaDelegatedTransfer and betaDelegatedTransferBatch.
                             * @param r the r signature of the delgatedTransfer msg.
                             * @param s the s signature of the delgatedTransfer msg.
                             * @param v the v signature of the delgatedTransfer msg.
                             * @param to The address to transfer to.
                             * @param value The amount to be transferred.
                             * @param serviceFee an optional ERC20 service fee paid to the delegate of betaDelegatedTransfer by the from address.
                             * @param seq a sequencing number included by the from address specific to this contract to protect from replays.
                             * @param deadline a block number after which the pre-signed transaction has expired.
                             * @return A boolean that indicates if the operation was successful.
                             */
                            function _betaDelegatedTransfer(
                                bytes32 r, bytes32 s, uint8 v, address to, uint256 value, uint256 serviceFee, uint256 seq, uint256 deadline
                            ) internal whenNotPaused returns (bool) {
                                require(betaDelegateWhitelist[msg.sender], "Beta feature only accepts whitelisted delegates");
                                require(value > 0 || serviceFee > 0, "cannot transfer zero tokens with zero service fee");
                                require(block.number <= deadline, "transaction expired");
                                // prevent sig malleability from ecrecover()
                                require(uint256(s) <= 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0, "signature incorrect");
                                require(v == 27 || v == 28, "signature incorrect");
                        
                                // EIP712 scheme: https://github.com/ethereum/EIPs/blob/master/EIPS/eip-712.md
                                bytes32 hash = keccak256(abi.encodePacked(EIP191_HEADER, EIP712_DOMAIN_HASH, keccak256(abi.encodePacked(// solium-disable-line
                                        EIP712_DELEGATED_TRANSFER_SCHEMA_HASH, bytes32(to), value, serviceFee, seq, deadline
                                ))));
                                address _from = ecrecover(hash, v, r, s);
                        
                                require(_from != address(0), "error determining from address from signature");
                                require(to != address(0), "cannot use address zero");
                                require(!frozen[to] && !frozen[_from] && !frozen[msg.sender], "address frozen");
                                require(value.add(serviceFee) <= balances[_from], "insufficient funds or bad signature");
                                require(nextSeqs[_from] == seq, "incorrect seq");
                        
                                nextSeqs[_from] = nextSeqs[_from].add(1);
                        
                                uint256 _principle = _transfer(_from, to, value);
                        
                                if (serviceFee != 0) {
                                    balances[_from] = balances[_from].sub(serviceFee);
                                    balances[msg.sender] = balances[msg.sender].add(serviceFee);
                                    emit Transfer(_from, msg.sender, serviceFee);
                                }
                        
                                emit BetaDelegatedTransfer(_from, to, _principle, seq, serviceFee);
                                return true;
                            }
                        
                            /**
                             * @dev Performs an atomic batch of transfers on behalf of the from addresses, identified by their signatures.
                             * Lack of nested array support in arguments requires all arguments to be passed as equal size arrays where
                             * delegated transfer number i is the combination of all arguments at index i
                             * @param r the r signatures of the delgatedTransfer msg.
                             * @param s the s signatures of the delgatedTransfer msg.
                             * @param v the v signatures of the delgatedTransfer msg.
                             * @param to The addresses to transfer to.
                             * @param value The amounts to be transferred.
                             * @param serviceFee optional ERC20 service fees paid to the delegate of betaDelegatedTransfer by the from address.
                             * @param seq sequencing numbers included by the from address specific to this contract to protect from replays.
                             * @param deadline block numbers after which the pre-signed transactions have expired.
                             * @return A boolean that indicates if the operation was successful.
                             */
                            function betaDelegatedTransferBatch(
                                bytes32[] r, bytes32[] s, uint8[] v, address[] to, uint256[] value, uint256[] serviceFee, uint256[] seq, uint256[] deadline
                            ) public returns (bool) {
                                require(r.length == s.length && r.length == v.length && r.length == to.length && r.length == value.length, "length mismatch");
                                require(r.length == serviceFee.length && r.length == seq.length && r.length == deadline.length, "length mismatch");
                        
                                for (uint i = 0; i < r.length; i++) {
                                    require(
                                        _betaDelegatedTransfer(r[i], s[i], v[i], to[i], value[i], serviceFee[i], seq[i], deadline[i]),
                                        "failed transfer"
                                    );
                                }
                                return true;
                            }
                        
                            /**
                            * @dev Gets whether the address is currently whitelisted for betaDelegateTransfer.
                            * @param _addr The address to check if whitelisted.
                            * @return A bool representing whether the given address is whitelisted.
                            */
                            function isWhitelistedBetaDelegate(address _addr) public view returns (bool) {
                                return betaDelegateWhitelist[_addr];
                            }
                        
                            /**
                             * @dev Sets a new betaDelegate whitelister.
                             * @param _newWhitelister The address allowed to whitelist betaDelegates.
                             */
                            function setBetaDelegateWhitelister(address _newWhitelister) public {
                                require(msg.sender == betaDelegateWhitelister || msg.sender == owner, "only Whitelister or Owner");
                                betaDelegateWhitelister = _newWhitelister;
                                emit BetaDelegateWhitelisterSet(betaDelegateWhitelister, _newWhitelister);
                            }
                        
                            modifier onlyBetaDelegateWhitelister() {
                                require(msg.sender == betaDelegateWhitelister, "onlyBetaDelegateWhitelister");
                                _;
                            }
                        
                            /**
                             * @dev Whitelists an address to allow calling BetaDelegatedTransfer.
                             * @param _addr The new address to whitelist.
                             */
                            function whitelistBetaDelegate(address _addr) public onlyBetaDelegateWhitelister {
                                require(!betaDelegateWhitelist[_addr], "delegate already whitelisted");
                                betaDelegateWhitelist[_addr] = true;
                                emit BetaDelegateWhitelisted(_addr);
                            }
                        
                            /**
                             * @dev Unwhitelists an address to disallow calling BetaDelegatedTransfer.
                             * @param _addr The new address to whitelist.
                             */
                            function unwhitelistBetaDelegate(address _addr) public onlyBetaDelegateWhitelister {
                                require(betaDelegateWhitelist[_addr], "delegate not whitelisted");
                                betaDelegateWhitelist[_addr] = false;
                                emit BetaDelegateUnwhitelisted(_addr);
                            }
                        
                            // FEE CONTROLLER FUNCTIONALITY
                        
                            /**
                             * @dev Sets a new fee controller address.
                             * @param _newFeeController The address allowed to set the fee rate and the fee recipient.
                             */
                            function setFeeController(address _newFeeController) public {
                                require(msg.sender == feeController || msg.sender == owner, "only FeeController or Owner");
                                require(_newFeeController != address(0), "cannot set fee controller to address zero");
                                address _oldFeeController = feeController;
                                feeController = _newFeeController;
                                emit FeeControllerSet(_oldFeeController, feeController);
                            }
                        
                            modifier onlyFeeController() {
                                require(msg.sender == feeController, "only FeeController");
                                _;
                            }
                        
                            /**
                             * @dev Sets a new fee recipient address.
                             * @param _newFeeRecipient The address allowed to collect transfer fees for transfers.
                             */
                            function setFeeRecipient(address _newFeeRecipient) public onlyFeeController {
                                require(_newFeeRecipient != address(0), "cannot set fee recipient to address zero");
                                address _oldFeeRecipient = feeRecipient;
                                feeRecipient = _newFeeRecipient;
                                emit FeeRecipientSet(_oldFeeRecipient, feeRecipient);
                            }
                        
                            /**
                             * @dev Sets a new fee rate.
                             * @param _newFeeRate The new fee rate to collect as transfer fees for transfers.
                             */
                            function setFeeRate(uint256 _newFeeRate) public onlyFeeController {
                                require(_newFeeRate <= feeParts, "cannot set fee rate above 100%");
                                uint256 _oldFeeRate = feeRate;
                                feeRate = _newFeeRate;
                                emit FeeRateSet(_oldFeeRate, feeRate);
                            }
                        
                            /**
                            * @dev Gets a fee for a given value
                            * ex: given feeRate = 200 and feeParts = 1,000,000 then getFeeFor(10000) = 2
                            * @param _value The amount to get the fee for.
                            */
                            function getFeeFor(uint256 _value) public view returns (uint256) {
                                if (feeRate == 0) {
                                    return 0;
                                }
                        
                                return _value.mul(feeRate).div(feeParts);
                            }
                        }