ETH Price: $2,538.85 (-2.23%)

Transaction Decoder

Block:
22105511 at Mar-22-2025 10:49:23 PM +UTC
Transaction Fee:
0.00010882248790549 ETH $0.28
Gas Used:
144,670 Gas / 0.752211847 Gwei

Account State Difference:

  Address   Before After State Difference Code
(Titan Builder)
73.145052965945792318 Eth73.145107648135460908 Eth0.00005468218966859
0x8E3d533f...Da3C6c0da
0.00113865505102955 Eth
Nonce: 9
0.00102983256312406 Eth
Nonce: 10
0.00010882248790549

Execution Trace

ZeroExProxy.proxiedSwap( msgData=0x2213BC0B0000000000000000000000000D0E364AA7852291883C162B22D6D81F6355428F000000000000000000000000A0B86991C6218B36C1D19D4A2E9EB0CE3606EB480000000000000000000000000000000000000000000000000000000003A3DAB00000000000000000000000000D0E364AA7852291883C162B22D6D81F6355428F00000000000000000000000000000000000000000000000000000000000000A000000000000000000000000000000000000000000000000000000000000006A41FFF991F0000000000000000000000008E3D533F7D782732624E92DAAF63C26DA3C6C0DA000000000000000000000000C02AAA39B223FE8D0A0E5C4F27EAD9083C756CC20000000000000000000000000000000000000000000000000069D136CA27B42400000000000000000000000000000000000000000000000000000000000000A073D9C22BD8D609316C371C6E20573500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000001A0000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000004A000000000000000000000000000000000000000000000000000000000000000E4C1FB425E0000000000000000000000000D0E364AA7852291883C162B22D6D81F6355428F000000000000000000000000A0B86991C6218B36C1D19D4A2E9EB0CE3606EB480000000000000000000000000000000000000000000000000000000003A3DAB000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000067DF3F7200000000000000000000000000000000000000000000000000000000000000C0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012438C9C147000000000000000000000000A0B86991C6218B36C1D19D4A2E9EB0CE3606EB48000000000000000000000000000000000000000000000000000000000000000A000000000000000000000000A0B86991C6218B36C1D19D4A2E9EB0CE3606EB48000000000000000000000000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000A00000000000000000000000000000000000000000000000000000000000000044A9059CBB000000000000000000000000AD01C20D5886137E056775AF56915DE824C8FCE5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000164AF72634F0000000000000000000000000D0E364AA7852291883C162B22D6D81F6355428F000000000000000000000000A0B86991C6218B36C1D19D4A2E9EB0CE3606EB48000000000000000000000000000000000000000000000000000000000000271000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000FFFFFFFFFFFFFFC5000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034271001EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE0001F400000A000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010438C9C147000000000000000000000000EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE0000000000000000000000000000000000000000000000000000000000002710000000000000000000000000C02AAA39B223FE8D0A0E5C4F27EAD9083C756CC2000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000A00000000000000000000000000000000000000000000000000000000000000024D0E30DB00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000, feeToken=0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, inputToken=0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, inputAmount=61070000, outputToken=0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2, fee=930000 )
  • FiatTokenProxy.23b872dd( )
    • FiatTokenV2_2.transferFrom( from=0x8E3d533f7D782732624e92DAaf63C26Da3C6c0da, to=0x382fFCe2287252F930E1C8DC9328dac5BF282bA1, value=930000 ) => ( True )
    • FiatTokenProxy.23b872dd( )
      • FiatTokenV2_2.transferFrom( from=0x8E3d533f7D782732624e92DAaf63C26Da3C6c0da, to=0xe66B31678d6C16E9ebf358268a790B763C133750, value=61070000 ) => ( True )
      • FiatTokenProxy.dd62ed3e( )
        • FiatTokenV2_2.allowance( owner=0xe66B31678d6C16E9ebf358268a790B763C133750, spender=0xDef1C0ded9bec7F1a1670819833240f027b25EfF ) => ( 0 )
        • FiatTokenProxy.dd62ed3e( )
          • FiatTokenV2_2.allowance( owner=0xe66B31678d6C16E9ebf358268a790B763C133750, spender=0xDef1C0ded9bec7F1a1670819833240f027b25EfF ) => ( 0 )
          • FiatTokenProxy.095ea7b3( )
            • FiatTokenV2_2.approve( spender=0xDef1C0ded9bec7F1a1670819833240f027b25EfF, value=61070000 ) => ( True )
            • ZeroEx.2213bc0b( )
              File 1 of 4: ZeroExProxy
              // SPDX-License-Identifier: GPL-3.0
              pragma solidity 0.6.12;
              interface IZeroEx {
                  function getFunctionImplementation(bytes4 _signature) external returns (address);
              }// SPDX-License-Identifier: GPL-3.0
              pragma solidity 0.6.12;
              pragma experimental ABIEncoderV2;
              import "./IZeroEx.sol";
              import "@0x/contracts-utils/contracts/src/v06/LibBytesV06.sol";
              import "@0x/contracts-zero-ex/contracts/src/errors/LibProxyRichErrors.sol";
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
              import "@openzeppelin/contracts/access/Ownable.sol";
              /// @title Coinbase proxy contract for 0x proxy
              /// @dev A generic proxy contract which extracts a fee before delegation
              contract ZeroExProxy is Ownable {
                  using LibBytesV06 for bytes;
                  using SafeERC20 for IERC20;
                  using SafeMath for uint256;
                  address private constant _ETH_ADDRESS = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;
                  address private constant _NULL_ADDRESS = 0x0000000000000000000000000000000000000000;
                  address payable private _beneficiary;
                  address payable private _allowanceTarget;
                  IZeroEx private _zeroEx;
                  mapping(bytes4 => address) private _implementationOverrides;
                  event BeneficiaryChanged(address indexed beneficiary);
                  event ImplementationOverrideSet(bytes4 indexed signature, address indexed implementation);
                  event AllowanceTargetChanged(address indexed allowanceTarget);
                  event ZeroExChanged(address indexed zeroEx);
                  /// @dev Construct this contract and specify a fee beneficiary, 0x proxy contract address, and allowance target
                  constructor(
                      IZeroEx zeroEx, 
                      address payable allowanceTarget, 
                      address payable beneficiary
                  ) public {
                      _zeroEx = zeroEx;
                      _allowanceTarget = allowanceTarget;
                      _beneficiary = beneficiary;
                  }
                  /// @dev Fallback for just receiving ether.
                  receive() external payable {}
                  /// @dev Delegates calls to the specified implementation contract and extracts a fee based on provided arguments
                  /// @param msgData The byte data representing a swap using the original ZeroEx contract. This is either recieved from the 0x API directly or we construct it in order to perform a Uniswap trade
                  /// @param feeToken The ERC20 we wish to extract a user fee from. If this is ETH it should be the standard 0xeee ETH address
                  /// @param fee Fee amount collected and sent to the beneficiary
                  function optimalSwap(
                      bytes calldata msgData, 
                      address feeToken, 
                      uint256 fee
                  ) external payable returns (bytes memory) {
                      _payFees(feeToken, fee);
                      bytes4 signature = msgData.readBytes4(0);
                      address target = getFunctionImplementation(signature);
                      if (target == address(0)) {
                          _revertWithData(LibProxyRichErrors.NotImplementedError(signature));
                      }
                      (bool success, bytes memory resultData) = target.delegatecall(msgData);
                      if (!success) {
                          _revertWithData(resultData);
                      }
                      _returnWithData(resultData);
                  }
                  /// @dev Forwards calls to the zeroEx contract and extracts a fee based on provided arguments
                  /// @param msgData The byte data representing a swap using the original ZeroEx contract. This is either recieved from the 0x API directly or we construct it in order to perform a Uniswap trade
                  /// @param feeToken The ERC20 we wish to extract a user fee from. If this is ETH it should be the standard 0xeee ETH address
                  /// @param inputToken The ERC20 the user is selling. If this is ETH it should be the standard 0xeee ETH address
                  /// @param inputAmount The amount of _inputToken being sold
                  /// @param outputToken The ERC20 the user is buying. If this is ETH it should be the standard 0xeee ETH address
                  /// @param fee Fee amount collected and sent to the beneficiary
                  function proxiedSwap(
                      bytes calldata msgData, 
                      address feeToken, 
                      address inputToken, 
                      uint256 inputAmount, 
                      address outputToken, 
                      uint256 fee
                  ) external payable returns (bytes memory) {
                      _payFees(feeToken, fee);
                      uint256 value = 0;
                      if (inputToken == _ETH_ADDRESS) {
                          if (feeToken == _ETH_ADDRESS) {
                              require(msg.value == inputAmount.add(fee),"Insufficient value with fee");
                          }
                          else {
                              require(msg.value == inputAmount, "Insufficient value");
                          }
                          value = inputAmount;
                      }
                      else {
                          _sendERC20(IERC20(inputToken), msg.sender, address(this), inputAmount);
                          uint256 allowedAmount = IERC20(inputToken).allowance(address(this), _allowanceTarget);
                          if (allowedAmount < inputAmount) {
                              IERC20(inputToken).safeIncreaseAllowance(_allowanceTarget, inputAmount.sub(allowedAmount));
                          }
                      }
                      (bool success, bytes memory resultData) = address(_zeroEx).call{value: value}(msgData);
                      if (!success) {
                          _revertWithData(resultData);
                      }
                      if (outputToken == _ETH_ADDRESS) {
                          if (address(this).balance > 0) {
                              _sendETH(msg.sender, address(this).balance);
                          } else {
                              _revertWithData(resultData);
                          }
                      } else {
                          uint256 tokenBalance = IERC20(outputToken).balanceOf(address(this));
                          if (tokenBalance > 0) {
                              IERC20(outputToken).safeTransfer(msg.sender, tokenBalance);
                          } else {
                              _revertWithData(resultData);
                          }
                      }
                      _returnWithData(resultData);
                  }
                  /// @dev Set a new 0x proxy contract address
                  /// @param newZeroEx New 0x proxy address
                  function setZeroEx(IZeroEx newZeroEx) public onlyOwner{
                      require(address(newZeroEx) != _NULL_ADDRESS, "Invalid zeroEx address");
                      _zeroEx = newZeroEx;
                      emit ZeroExChanged(address(_zeroEx));
                  }
                  /// @dev Set a new new allowance target address 
                  /// @param newAllowanceTarget New allowance target address
                  function setAllowanceTarget(address payable newAllowanceTarget) public onlyOwner {
                      require(newAllowanceTarget != _NULL_ADDRESS, "Invalid allowance target");
                      _allowanceTarget = newAllowanceTarget;
                      emit AllowanceTargetChanged(_allowanceTarget);
                  }
                  /// @dev Set a new beneficiary address 
                  /// @param beneficiary New beneficiary target address
                  function setBeneficiary(address payable beneficiary) public onlyOwner {
                      require(beneficiary != _NULL_ADDRESS, "Invalid beneficiary");
                      _beneficiary = beneficiary;
                      emit BeneficiaryChanged(_beneficiary);
                  }
                  /// @dev Set a custom implementation feature  
                  /// @param signature function signature
                  /// @param implementation address of the custom feature
                  function setImplementationOverride(bytes4 signature, address implementation) public onlyOwner {
                      _implementationOverrides[signature] = implementation;
                      emit ImplementationOverrideSet(signature, implementation);
                  }
                  /// @dev Get function implementation address based on signature 
                  /// @param signature function signature
                  /// @return impl address of implementation
                  function getFunctionImplementation(bytes4 signature) public returns (address impl) {
                      impl = _implementationOverrides[signature];
                      if (impl == _NULL_ADDRESS) {
                          impl = _zeroEx.getFunctionImplementation(signature);
                      }
                  }
                  function getBeneficiary() public view returns(address) {
                      return _beneficiary;
                  }
                  function getAllowanceTarget() public view returns(address){
                      return _allowanceTarget;
                  }
                  function getZeroEx() public view returns(IZeroEx) {
                      return _zeroEx;
                  }
                  /// @dev Pay fee to beneficiary 
                  /// @param token token address to pay fee in, can be ETH
                  /// @param amount fee amount to pay
                  function _payFees(address token, uint256 amount) private {
                      if (token == _ETH_ADDRESS) {
                          return _sendETH(_beneficiary, amount);
                      }
                      return _sendERC20(IERC20(token), msg.sender, _beneficiary, amount);
                  }
                  function _sendETH(address payable toAddress, uint256 amount) private {
                      if (amount > 0) {
                          (bool success,) = toAddress.call{ value: amount }("");
                          require(success, "Unable to send ETH");
                      }
                  }
                  function _sendERC20(IERC20 token, address fromAddress, address toAddress, uint256 amount) private {
                      if (amount > 0) {
                          token.safeTransferFrom(fromAddress, toAddress, amount);
                      }
                  }
                  /// @dev Revert with arbitrary bytes.
                  /// @param data Revert data.
                  function _revertWithData(bytes memory data) private pure {
                      assembly { revert(add(data, 32), mload(data)) }
                  }
                  /// @dev Return with arbitrary bytes.
                  /// @param data Return data.
                  function _returnWithData(bytes memory data) private pure {
                      assembly { return(add(data, 32), mload(data)) }
                  }
              }// SPDX-License-Identifier: Apache-2.0
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              import "./errors/LibBytesRichErrorsV06.sol";
              import "./errors/LibRichErrorsV06.sol";
              library LibBytesV06 {
                  using LibBytesV06 for bytes;
                  /// @dev Gets the memory address for a byte array.
                  /// @param input Byte array to lookup.
                  /// @return memoryAddress Memory address of byte array. This
                  ///         points to the header of the byte array which contains
                  ///         the length.
                  function rawAddress(bytes memory input)
                      internal
                      pure
                      returns (uint256 memoryAddress)
                  {
                      assembly {
                          memoryAddress := input
                      }
                      return memoryAddress;
                  }
                  /// @dev Gets the memory address for the contents of a byte array.
                  /// @param input Byte array to lookup.
                  /// @return memoryAddress Memory address of the contents of the byte array.
                  function contentAddress(bytes memory input)
                      internal
                      pure
                      returns (uint256 memoryAddress)
                  {
                      assembly {
                          memoryAddress := add(input, 32)
                      }
                      return memoryAddress;
                  }
                  /// @dev Copies `length` bytes from memory location `source` to `dest`.
                  /// @param dest memory address to copy bytes to.
                  /// @param source memory address to copy bytes from.
                  /// @param length number of bytes to copy.
                  function memCopy(
                      uint256 dest,
                      uint256 source,
                      uint256 length
                  )
                      internal
                      pure
                  {
                      if (length < 32) {
                          // Handle a partial word by reading destination and masking
                          // off the bits we are interested in.
                          // This correctly handles overlap, zero lengths and source == dest
                          assembly {
                              let mask := sub(exp(256, sub(32, length)), 1)
                              let s := and(mload(source), not(mask))
                              let d := and(mload(dest), mask)
                              mstore(dest, or(s, d))
                          }
                      } else {
                          // Skip the O(length) loop when source == dest.
                          if (source == dest) {
                              return;
                          }
                          // For large copies we copy whole words at a time. The final
                          // word is aligned to the end of the range (instead of after the
                          // previous) to handle partial words. So a copy will look like this:
                          //
                          //  ####
                          //      ####
                          //          ####
                          //            ####
                          //
                          // We handle overlap in the source and destination range by
                          // changing the copying direction. This prevents us from
                          // overwriting parts of source that we still need to copy.
                          //
                          // This correctly handles source == dest
                          //
                          if (source > dest) {
                              assembly {
                                  // We subtract 32 from `sEnd` and `dEnd` because it
                                  // is easier to compare with in the loop, and these
                                  // are also the addresses we need for copying the
                                  // last bytes.
                                  length := sub(length, 32)
                                  let sEnd := add(source, length)
                                  let dEnd := add(dest, length)
                                  // Remember the last 32 bytes of source
                                  // This needs to be done here and not after the loop
                                  // because we may have overwritten the last bytes in
                                  // source already due to overlap.
                                  let last := mload(sEnd)
                                  // Copy whole words front to back
                                  // Note: the first check is always true,
                                  // this could have been a do-while loop.
                                  // solhint-disable-next-line no-empty-blocks
                                  for {} lt(source, sEnd) {} {
                                      mstore(dest, mload(source))
                                      source := add(source, 32)
                                      dest := add(dest, 32)
                                  }
                                  // Write the last 32 bytes
                                  mstore(dEnd, last)
                              }
                          } else {
                              assembly {
                                  // We subtract 32 from `sEnd` and `dEnd` because those
                                  // are the starting points when copying a word at the end.
                                  length := sub(length, 32)
                                  let sEnd := add(source, length)
                                  let dEnd := add(dest, length)
                                  // Remember the first 32 bytes of source
                                  // This needs to be done here and not after the loop
                                  // because we may have overwritten the first bytes in
                                  // source already due to overlap.
                                  let first := mload(source)
                                  // Copy whole words back to front
                                  // We use a signed comparisson here to allow dEnd to become
                                  // negative (happens when source and dest < 32). Valid
                                  // addresses in local memory will never be larger than
                                  // 2**255, so they can be safely re-interpreted as signed.
                                  // Note: the first check is always true,
                                  // this could have been a do-while loop.
                                  // solhint-disable-next-line no-empty-blocks
                                  for {} slt(dest, dEnd) {} {
                                      mstore(dEnd, mload(sEnd))
                                      sEnd := sub(sEnd, 32)
                                      dEnd := sub(dEnd, 32)
                                  }
                                  // Write the first 32 bytes
                                  mstore(dest, first)
                              }
                          }
                      }
                  }
                  /// @dev Returns a slices from a byte array.
                  /// @param b The byte array to take a slice from.
                  /// @param from The starting index for the slice (inclusive).
                  /// @param to The final index for the slice (exclusive).
                  /// @return result The slice containing bytes at indices [from, to)
                  function slice(
                      bytes memory b,
                      uint256 from,
                      uint256 to
                  )
                      internal
                      pure
                      returns (bytes memory result)
                  {
                      // Ensure that the from and to positions are valid positions for a slice within
                      // the byte array that is being used.
                      if (from > to) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.FromLessThanOrEqualsToRequired,
                              from,
                              to
                          ));
                      }
                      if (to > b.length) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.ToLessThanOrEqualsLengthRequired,
                              to,
                              b.length
                          ));
                      }
                      // Create a new bytes structure and copy contents
                      result = new bytes(to - from);
                      memCopy(
                          result.contentAddress(),
                          b.contentAddress() + from,
                          result.length
                      );
                      return result;
                  }
                  /// @dev Returns a slice from a byte array without preserving the input.
                  ///      When `from == 0`, the original array will match the slice.
                  ///      In other cases its state will be corrupted.
                  /// @param b The byte array to take a slice from. Will be destroyed in the process.
                  /// @param from The starting index for the slice (inclusive).
                  /// @param to The final index for the slice (exclusive).
                  /// @return result The slice containing bytes at indices [from, to)
                  function sliceDestructive(
                      bytes memory b,
                      uint256 from,
                      uint256 to
                  )
                      internal
                      pure
                      returns (bytes memory result)
                  {
                      // Ensure that the from and to positions are valid positions for a slice within
                      // the byte array that is being used.
                      if (from > to) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.FromLessThanOrEqualsToRequired,
                              from,
                              to
                          ));
                      }
                      if (to > b.length) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.ToLessThanOrEqualsLengthRequired,
                              to,
                              b.length
                          ));
                      }
                      // Create a new bytes structure around [from, to) in-place.
                      assembly {
                          result := add(b, from)
                          mstore(result, sub(to, from))
                      }
                      return result;
                  }
                  /// @dev Pops the last byte off of a byte array by modifying its length.
                  /// @param b Byte array that will be modified.
                  /// @return result The byte that was popped off.
                  function popLastByte(bytes memory b)
                      internal
                      pure
                      returns (bytes1 result)
                  {
                      if (b.length == 0) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanZeroRequired,
                              b.length,
                              0
                          ));
                      }
                      // Store last byte.
                      result = b[b.length - 1];
                      assembly {
                          // Decrement length of byte array.
                          let newLen := sub(mload(b), 1)
                          mstore(b, newLen)
                      }
                      return result;
                  }
                  /// @dev Tests equality of two byte arrays.
                  /// @param lhs First byte array to compare.
                  /// @param rhs Second byte array to compare.
                  /// @return equal True if arrays are the same. False otherwise.
                  function equals(
                      bytes memory lhs,
                      bytes memory rhs
                  )
                      internal
                      pure
                      returns (bool equal)
                  {
                      // Keccak gas cost is 30 + numWords * 6. This is a cheap way to compare.
                      // We early exit on unequal lengths, but keccak would also correctly
                      // handle this.
                      return lhs.length == rhs.length && keccak256(lhs) == keccak256(rhs);
                  }
                  /// @dev Reads an address from a position in a byte array.
                  /// @param b Byte array containing an address.
                  /// @param index Index in byte array of address.
                  /// @return result address from byte array.
                  function readAddress(
                      bytes memory b,
                      uint256 index
                  )
                      internal
                      pure
                      returns (address result)
                  {
                      if (b.length < index + 20) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsTwentyRequired,
                              b.length,
                              index + 20 // 20 is length of address
                          ));
                      }
                      // Add offset to index:
                      // 1. Arrays are prefixed by 32-byte length parameter (add 32 to index)
                      // 2. Account for size difference between address length and 32-byte storage word (subtract 12 from index)
                      index += 20;
                      // Read address from array memory
                      assembly {
                          // 1. Add index to address of bytes array
                          // 2. Load 32-byte word from memory
                          // 3. Apply 20-byte mask to obtain address
                          result := and(mload(add(b, index)), 0xffffffffffffffffffffffffffffffffffffffff)
                      }
                      return result;
                  }
                  /// @dev Writes an address into a specific position in a byte array.
                  /// @param b Byte array to insert address into.
                  /// @param index Index in byte array of address.
                  /// @param input Address to put into byte array.
                  function writeAddress(
                      bytes memory b,
                      uint256 index,
                      address input
                  )
                      internal
                      pure
                  {
                      if (b.length < index + 20) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsTwentyRequired,
                              b.length,
                              index + 20 // 20 is length of address
                          ));
                      }
                      // Add offset to index:
                      // 1. Arrays are prefixed by 32-byte length parameter (add 32 to index)
                      // 2. Account for size difference between address length and 32-byte storage word (subtract 12 from index)
                      index += 20;
                      // Store address into array memory
                      assembly {
                          // The address occupies 20 bytes and mstore stores 32 bytes.
                          // First fetch the 32-byte word where we'll be storing the address, then
                          // apply a mask so we have only the bytes in the word that the address will not occupy.
                          // Then combine these bytes with the address and store the 32 bytes back to memory with mstore.
                          // 1. Add index to address of bytes array
                          // 2. Load 32-byte word from memory
                          // 3. Apply 12-byte mask to obtain extra bytes occupying word of memory where we'll store the address
                          let neighbors := and(
                              mload(add(b, index)),
                              0xffffffffffffffffffffffff0000000000000000000000000000000000000000
                          )
                          // Make sure input address is clean.
                          // (Solidity does not guarantee this)
                          input := and(input, 0xffffffffffffffffffffffffffffffffffffffff)
                          // Store the neighbors and address into memory
                          mstore(add(b, index), xor(input, neighbors))
                      }
                  }
                  /// @dev Reads a bytes32 value from a position in a byte array.
                  /// @param b Byte array containing a bytes32 value.
                  /// @param index Index in byte array of bytes32 value.
                  /// @return result bytes32 value from byte array.
                  function readBytes32(
                      bytes memory b,
                      uint256 index
                  )
                      internal
                      pure
                      returns (bytes32 result)
                  {
                      if (b.length < index + 32) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsThirtyTwoRequired,
                              b.length,
                              index + 32
                          ));
                      }
                      // Arrays are prefixed by a 256 bit length parameter
                      index += 32;
                      // Read the bytes32 from array memory
                      assembly {
                          result := mload(add(b, index))
                      }
                      return result;
                  }
                  /// @dev Writes a bytes32 into a specific position in a byte array.
                  /// @param b Byte array to insert <input> into.
                  /// @param index Index in byte array of <input>.
                  /// @param input bytes32 to put into byte array.
                  function writeBytes32(
                      bytes memory b,
                      uint256 index,
                      bytes32 input
                  )
                      internal
                      pure
                  {
                      if (b.length < index + 32) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsThirtyTwoRequired,
                              b.length,
                              index + 32
                          ));
                      }
                      // Arrays are prefixed by a 256 bit length parameter
                      index += 32;
                      // Read the bytes32 from array memory
                      assembly {
                          mstore(add(b, index), input)
                      }
                  }
                  /// @dev Reads a uint256 value from a position in a byte array.
                  /// @param b Byte array containing a uint256 value.
                  /// @param index Index in byte array of uint256 value.
                  /// @return result uint256 value from byte array.
                  function readUint256(
                      bytes memory b,
                      uint256 index
                  )
                      internal
                      pure
                      returns (uint256 result)
                  {
                      result = uint256(readBytes32(b, index));
                      return result;
                  }
                  /// @dev Writes a uint256 into a specific position in a byte array.
                  /// @param b Byte array to insert <input> into.
                  /// @param index Index in byte array of <input>.
                  /// @param input uint256 to put into byte array.
                  function writeUint256(
                      bytes memory b,
                      uint256 index,
                      uint256 input
                  )
                      internal
                      pure
                  {
                      writeBytes32(b, index, bytes32(input));
                  }
                  /// @dev Reads an unpadded bytes4 value from a position in a byte array.
                  /// @param b Byte array containing a bytes4 value.
                  /// @param index Index in byte array of bytes4 value.
                  /// @return result bytes4 value from byte array.
                  function readBytes4(
                      bytes memory b,
                      uint256 index
                  )
                      internal
                      pure
                      returns (bytes4 result)
                  {
                      if (b.length < index + 4) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsFourRequired,
                              b.length,
                              index + 4
                          ));
                      }
                      // Arrays are prefixed by a 32 byte length field
                      index += 32;
                      // Read the bytes4 from array memory
                      assembly {
                          result := mload(add(b, index))
                          // Solidity does not require us to clean the trailing bytes.
                          // We do it anyway
                          result := and(result, 0xFFFFFFFF00000000000000000000000000000000000000000000000000000000)
                      }
                      return result;
                  }
                  /// @dev Writes a new length to a byte array.
                  ///      Decreasing length will lead to removing the corresponding lower order bytes from the byte array.
                  ///      Increasing length may lead to appending adjacent in-memory bytes to the end of the byte array.
                  /// @param b Bytes array to write new length to.
                  /// @param length New length of byte array.
                  function writeLength(bytes memory b, uint256 length)
                      internal
                      pure
                  {
                      assembly {
                          mstore(b, length)
                      }
                  }
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibBytesRichErrorsV06 {
                  enum InvalidByteOperationErrorCodes {
                      FromLessThanOrEqualsToRequired,
                      ToLessThanOrEqualsLengthRequired,
                      LengthGreaterThanZeroRequired,
                      LengthGreaterThanOrEqualsFourRequired,
                      LengthGreaterThanOrEqualsTwentyRequired,
                      LengthGreaterThanOrEqualsThirtyTwoRequired,
                      LengthGreaterThanOrEqualsNestedBytesLengthRequired,
                      DestinationLengthGreaterThanOrEqualSourceLengthRequired
                  }
                  // bytes4(keccak256("InvalidByteOperationError(uint8,uint256,uint256)"))
                  bytes4 internal constant INVALID_BYTE_OPERATION_ERROR_SELECTOR =
                      0x28006595;
                  // solhint-disable func-name-mixedcase
                  function InvalidByteOperationError(
                      InvalidByteOperationErrorCodes errorCode,
                      uint256 offset,
                      uint256 required
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          INVALID_BYTE_OPERATION_ERROR_SELECTOR,
                          errorCode,
                          offset,
                          required
                      );
                  }
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibRichErrorsV06 {
                  // bytes4(keccak256("Error(string)"))
                  bytes4 internal constant STANDARD_ERROR_SELECTOR = 0x08c379a0;
                  // solhint-disable func-name-mixedcase
                  /// @dev ABI encode a standard, string revert error payload.
                  ///      This is the same payload that would be included by a `revert(string)`
                  ///      solidity statement. It has the function signature `Error(string)`.
                  /// @param message The error string.
                  /// @return The ABI encoded error.
                  function StandardError(string memory message)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          STANDARD_ERROR_SELECTOR,
                          bytes(message)
                      );
                  }
                  // solhint-enable func-name-mixedcase
                  /// @dev Reverts an encoded rich revert reason `errorData`.
                  /// @param errorData ABI encoded error data.
                  function rrevert(bytes memory errorData)
                      internal
                      pure
                  {
                      assembly {
                          revert(add(errorData, 0x20), mload(errorData))
                      }
                  }
              }
              // SPDX-License-Identifier: Apache-2.0
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibProxyRichErrors {
                  // solhint-disable func-name-mixedcase
                  function NotImplementedError(bytes4 selector)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("NotImplementedError(bytes4)")),
                          selector
                      );
                  }
                  function InvalidBootstrapCallerError(address actual, address expected)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("InvalidBootstrapCallerError(address,address)")),
                          actual,
                          expected
                      );
                  }
                  function InvalidDieCallerError(address actual, address expected)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("InvalidDieCallerError(address,address)")),
                          actual,
                          expected
                      );
                  }
                  function BootstrapCallFailedError(address target, bytes memory resultData)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("BootstrapCallFailedError(address,bytes)")),
                          target,
                          resultData
                      );
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              import "../utils/Context.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract Ownable is Context {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  constructor () internal {
                      address msgSender = _msgSender();
                      _owner = msgSender;
                      emit OwnershipTransferred(address(0), msgSender);
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                      _;
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions anymore. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby removing any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      emit OwnershipTransferred(_owner, address(0));
                      _owner = address(0);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      emit OwnershipTransferred(_owner, newOwner);
                      _owner = newOwner;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Wrappers over Solidity's arithmetic operations with added overflow
               * checks.
               *
               * Arithmetic operations in Solidity wrap on overflow. This can easily result
               * in bugs, because programmers usually assume that an overflow raises an
               * error, which is the standard behavior in high level programming languages.
               * `SafeMath` restores this intuition by reverting the transaction when an
               * operation overflows.
               *
               * Using this library instead of the unchecked operations eliminates an entire
               * class of bugs, so it's recommended to use it always.
               */
              library SafeMath {
                  /**
                   * @dev Returns the addition of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      uint256 c = a + b;
                      if (c < a) return (false, 0);
                      return (true, c);
                  }
                  /**
                   * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b > a) return (false, 0);
                      return (true, a - b);
                  }
                  /**
                   * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                      if (a == 0) return (true, 0);
                      uint256 c = a * b;
                      if (c / a != b) return (false, 0);
                      return (true, c);
                  }
                  /**
                   * @dev Returns the division of two unsigned integers, with a division by zero flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b == 0) return (false, 0);
                      return (true, a / b);
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b == 0) return (false, 0);
                      return (true, a % b);
                  }
                  /**
                   * @dev Returns the addition of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `+` operator.
                   *
                   * Requirements:
                   *
                   * - Addition cannot overflow.
                   */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a, "SafeMath: addition overflow");
                      return c;
                  }
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting on
                   * overflow (when the result is negative).
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b <= a, "SafeMath: subtraction overflow");
                      return a - b;
                  }
                  /**
                   * @dev Returns the multiplication of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `*` operator.
                   *
                   * Requirements:
                   *
                   * - Multiplication cannot overflow.
                   */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      if (a == 0) return 0;
                      uint256 c = a * b;
                      require(c / a == b, "SafeMath: multiplication overflow");
                      return c;
                  }
                  /**
                   * @dev Returns the integer division of two unsigned integers, reverting on
                   * division by zero. The result is rounded towards zero.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0, "SafeMath: division by zero");
                      return a / b;
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * reverting when dividing by zero.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0, "SafeMath: modulo by zero");
                      return a % b;
                  }
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                   * overflow (when the result is negative).
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {trySub}.
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b <= a, errorMessage);
                      return a - b;
                  }
                  /**
                   * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                   * division by zero. The result is rounded towards zero.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryDiv}.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b > 0, errorMessage);
                      return a / b;
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * reverting with custom message when dividing by zero.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryMod}.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b > 0, errorMessage);
                      return a % b;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `recipient`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `sender` to `recipient` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              import "./IERC20.sol";
              import "../../math/SafeMath.sol";
              import "../../utils/Address.sol";
              /**
               * @title SafeERC20
               * @dev Wrappers around ERC20 operations that throw on failure (when the token
               * contract returns false). Tokens that return no value (and instead revert or
               * throw on failure) are also supported, non-reverting calls are assumed to be
               * successful.
               * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
               * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
               */
              library SafeERC20 {
                  using SafeMath for uint256;
                  using Address for address;
                  function safeTransfer(IERC20 token, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                  }
                  function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                  }
                  /**
                   * @dev Deprecated. This function has issues similar to the ones found in
                   * {IERC20-approve}, and its usage is discouraged.
                   *
                   * Whenever possible, use {safeIncreaseAllowance} and
                   * {safeDecreaseAllowance} instead.
                   */
                  function safeApprove(IERC20 token, address spender, uint256 value) internal {
                      // safeApprove should only be called when setting an initial allowance,
                      // or when resetting it to zero. To increase and decrease it, use
                      // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                      // solhint-disable-next-line max-line-length
                      require((value == 0) || (token.allowance(address(this), spender) == 0),
                          "SafeERC20: approve from non-zero to non-zero allowance"
                      );
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                  }
                  function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      uint256 newAllowance = token.allowance(address(this), spender).add(value);
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   */
                  function _callOptionalReturn(IERC20 token, bytes memory data) private {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                      // the target address contains contract code and also asserts for success in the low-level call.
                      bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                      if (returndata.length > 0) { // Return data is optional
                          // solhint-disable-next-line max-line-length
                          require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.2 <0.8.0;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize, which returns 0 for contracts in
                      // construction, since the code is only stored at the end of the
                      // constructor execution.
                      uint256 size;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { size := extcodesize(account) }
                      return size > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: value }(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /*
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with GSN meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract Context {
                  function _msgSender() internal view virtual returns (address payable) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes memory) {
                      this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                      return msg.data;
                  }
              }
              

              File 2 of 4: FiatTokenProxy
              pragma solidity ^0.4.24;
              
              // File: zos-lib/contracts/upgradeability/Proxy.sol
              
              /**
               * @title Proxy
               * @dev Implements delegation of calls to other contracts, with proper
               * forwarding of return values and bubbling of failures.
               * It defines a fallback function that delegates all calls to the address
               * returned by the abstract _implementation() internal function.
               */
              contract Proxy {
                /**
                 * @dev Fallback function.
                 * Implemented entirely in `_fallback`.
                 */
                function () payable external {
                  _fallback();
                }
              
                /**
                 * @return The Address of the implementation.
                 */
                function _implementation() internal view returns (address);
              
                /**
                 * @dev Delegates execution to an implementation contract.
                 * This is a low level function that doesn't return to its internal call site.
                 * It will return to the external caller whatever the implementation returns.
                 * @param implementation Address to delegate.
                 */
                function _delegate(address implementation) internal {
                  assembly {
                    // Copy msg.data. We take full control of memory in this inline assembly
                    // block because it will not return to Solidity code. We overwrite the
                    // Solidity scratch pad at memory position 0.
                    calldatacopy(0, 0, calldatasize)
              
                    // Call the implementation.
                    // out and outsize are 0 because we don't know the size yet.
                    let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
              
                    // Copy the returned data.
                    returndatacopy(0, 0, returndatasize)
              
                    switch result
                    // delegatecall returns 0 on error.
                    case 0 { revert(0, returndatasize) }
                    default { return(0, returndatasize) }
                  }
                }
              
                /**
                 * @dev Function that is run as the first thing in the fallback function.
                 * Can be redefined in derived contracts to add functionality.
                 * Redefinitions must call super._willFallback().
                 */
                function _willFallback() internal {
                }
              
                /**
                 * @dev fallback implementation.
                 * Extracted to enable manual triggering.
                 */
                function _fallback() internal {
                  _willFallback();
                  _delegate(_implementation());
                }
              }
              
              // File: openzeppelin-solidity/contracts/AddressUtils.sol
              
              /**
               * Utility library of inline functions on addresses
               */
              library AddressUtils {
              
                /**
                 * Returns whether the target address is a contract
                 * @dev This function will return false if invoked during the constructor of a contract,
                 * as the code is not actually created until after the constructor finishes.
                 * @param addr address to check
                 * @return whether the target address is a contract
                 */
                function isContract(address addr) internal view returns (bool) {
                  uint256 size;
                  // XXX Currently there is no better way to check if there is a contract in an address
                  // than to check the size of the code at that address.
                  // See https://ethereum.stackexchange.com/a/14016/36603
                  // for more details about how this works.
                  // TODO Check this again before the Serenity release, because all addresses will be
                  // contracts then.
                  // solium-disable-next-line security/no-inline-assembly
                  assembly { size := extcodesize(addr) }
                  return size > 0;
                }
              
              }
              
              // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
              
              /**
               * @title UpgradeabilityProxy
               * @dev This contract implements a proxy that allows to change the
               * implementation address to which it will delegate.
               * Such a change is called an implementation upgrade.
               */
              contract UpgradeabilityProxy is Proxy {
                /**
                 * @dev Emitted when the implementation is upgraded.
                 * @param implementation Address of the new implementation.
                 */
                event Upgraded(address implementation);
              
                /**
                 * @dev Storage slot with the address of the current implementation.
                 * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
                 * validated in the constructor.
                 */
                bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
              
                /**
                 * @dev Contract constructor.
                 * @param _implementation Address of the initial implementation.
                 */
                constructor(address _implementation) public {
                  assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
              
                  _setImplementation(_implementation);
                }
              
                /**
                 * @dev Returns the current implementation.
                 * @return Address of the current implementation
                 */
                function _implementation() internal view returns (address impl) {
                  bytes32 slot = IMPLEMENTATION_SLOT;
                  assembly {
                    impl := sload(slot)
                  }
                }
              
                /**
                 * @dev Upgrades the proxy to a new implementation.
                 * @param newImplementation Address of the new implementation.
                 */
                function _upgradeTo(address newImplementation) internal {
                  _setImplementation(newImplementation);
                  emit Upgraded(newImplementation);
                }
              
                /**
                 * @dev Sets the implementation address of the proxy.
                 * @param newImplementation Address of the new implementation.
                 */
                function _setImplementation(address newImplementation) private {
                  require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
              
                  bytes32 slot = IMPLEMENTATION_SLOT;
              
                  assembly {
                    sstore(slot, newImplementation)
                  }
                }
              }
              
              // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
              
              /**
               * @title AdminUpgradeabilityProxy
               * @dev This contract combines an upgradeability proxy with an authorization
               * mechanism for administrative tasks.
               * All external functions in this contract must be guarded by the
               * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
               * feature proposal that would enable this to be done automatically.
               */
              contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
                /**
                 * @dev Emitted when the administration has been transferred.
                 * @param previousAdmin Address of the previous admin.
                 * @param newAdmin Address of the new admin.
                 */
                event AdminChanged(address previousAdmin, address newAdmin);
              
                /**
                 * @dev Storage slot with the admin of the contract.
                 * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
                 * validated in the constructor.
                 */
                bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
              
                /**
                 * @dev Modifier to check whether the `msg.sender` is the admin.
                 * If it is, it will run the function. Otherwise, it will delegate the call
                 * to the implementation.
                 */
                modifier ifAdmin() {
                  if (msg.sender == _admin()) {
                    _;
                  } else {
                    _fallback();
                  }
                }
              
                /**
                 * Contract constructor.
                 * It sets the `msg.sender` as the proxy administrator.
                 * @param _implementation address of the initial implementation.
                 */
                constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
                  assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
              
                  _setAdmin(msg.sender);
                }
              
                /**
                 * @return The address of the proxy admin.
                 */
                function admin() external view ifAdmin returns (address) {
                  return _admin();
                }
              
                /**
                 * @return The address of the implementation.
                 */
                function implementation() external view ifAdmin returns (address) {
                  return _implementation();
                }
              
                /**
                 * @dev Changes the admin of the proxy.
                 * Only the current admin can call this function.
                 * @param newAdmin Address to transfer proxy administration to.
                 */
                function changeAdmin(address newAdmin) external ifAdmin {
                  require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
                  emit AdminChanged(_admin(), newAdmin);
                  _setAdmin(newAdmin);
                }
              
                /**
                 * @dev Upgrade the backing implementation of the proxy.
                 * Only the admin can call this function.
                 * @param newImplementation Address of the new implementation.
                 */
                function upgradeTo(address newImplementation) external ifAdmin {
                  _upgradeTo(newImplementation);
                }
              
                /**
                 * @dev Upgrade the backing implementation of the proxy and call a function
                 * on the new implementation.
                 * This is useful to initialize the proxied contract.
                 * @param newImplementation Address of the new implementation.
                 * @param data Data to send as msg.data in the low level call.
                 * It should include the signature and the parameters of the function to be
                 * called, as described in
                 * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
                 */
                function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
                  _upgradeTo(newImplementation);
                  require(address(this).call.value(msg.value)(data));
                }
              
                /**
                 * @return The admin slot.
                 */
                function _admin() internal view returns (address adm) {
                  bytes32 slot = ADMIN_SLOT;
                  assembly {
                    adm := sload(slot)
                  }
                }
              
                /**
                 * @dev Sets the address of the proxy admin.
                 * @param newAdmin Address of the new proxy admin.
                 */
                function _setAdmin(address newAdmin) internal {
                  bytes32 slot = ADMIN_SLOT;
              
                  assembly {
                    sstore(slot, newAdmin)
                  }
                }
              
                /**
                 * @dev Only fall back when the sender is not the admin.
                 */
                function _willFallback() internal {
                  require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
                  super._willFallback();
                }
              }
              
              // File: contracts/FiatTokenProxy.sol
              
              /**
              * Copyright CENTRE SECZ 2018
              *
              * Permission is hereby granted, free of charge, to any person obtaining a copy 
              * of this software and associated documentation files (the "Software"), to deal 
              * in the Software without restriction, including without limitation the rights 
              * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
              * copies of the Software, and to permit persons to whom the Software is furnished to 
              * do so, subject to the following conditions:
              *
              * The above copyright notice and this permission notice shall be included in all 
              * copies or substantial portions of the Software.
              *
              * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
              * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
              * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
              * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
              * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
              * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
              */
              
              pragma solidity ^0.4.24;
              
              
              /**
               * @title FiatTokenProxy
               * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
              */ 
              contract FiatTokenProxy is AdminUpgradeabilityProxy {
                  constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
                  }
              }

              File 3 of 4: FiatTokenV2_2
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { EIP712Domain } from "./EIP712Domain.sol"; // solhint-disable-line no-unused-import
              import { Blacklistable } from "../v1/Blacklistable.sol"; // solhint-disable-line no-unused-import
              import { FiatTokenV1 } from "../v1/FiatTokenV1.sol"; // solhint-disable-line no-unused-import
              import { FiatTokenV2 } from "./FiatTokenV2.sol"; // solhint-disable-line no-unused-import
              import { FiatTokenV2_1 } from "./FiatTokenV2_1.sol";
              import { EIP712 } from "../util/EIP712.sol";
              // solhint-disable func-name-mixedcase
              /**
               * @title FiatToken V2.2
               * @notice ERC20 Token backed by fiat reserves, version 2.2
               */
              contract FiatTokenV2_2 is FiatTokenV2_1 {
                  /**
                   * @notice Initialize v2.2
                   * @param accountsToBlacklist   A list of accounts to migrate from the old blacklist
                   * @param newSymbol             New token symbol
                   * data structure to the new blacklist data structure.
                   */
                  function initializeV2_2(
                      address[] calldata accountsToBlacklist,
                      string calldata newSymbol
                  ) external {
                      // solhint-disable-next-line reason-string
                      require(_initializedVersion == 2);
                      // Update fiat token symbol
                      symbol = newSymbol;
                      // Add previously blacklisted accounts to the new blacklist data structure
                      // and remove them from the old blacklist data structure.
                      for (uint256 i = 0; i < accountsToBlacklist.length; i++) {
                          require(
                              _deprecatedBlacklisted[accountsToBlacklist[i]],
                              "FiatTokenV2_2: Blacklisting previously unblacklisted account!"
                          );
                          _blacklist(accountsToBlacklist[i]);
                          delete _deprecatedBlacklisted[accountsToBlacklist[i]];
                      }
                      _blacklist(address(this));
                      delete _deprecatedBlacklisted[address(this)];
                      _initializedVersion = 3;
                  }
                  /**
                   * @dev Internal function to get the current chain id.
                   * @return The current chain id.
                   */
                  function _chainId() internal virtual view returns (uint256) {
                      uint256 chainId;
                      assembly {
                          chainId := chainid()
                      }
                      return chainId;
                  }
                  /**
                   * @inheritdoc EIP712Domain
                   */
                  function _domainSeparator() internal override view returns (bytes32) {
                      return EIP712.makeDomainSeparator(name, "2", _chainId());
                  }
                  /**
                   * @notice Update allowance with a signed permit
                   * @dev EOA wallet signatures should be packed in the order of r, s, v.
                   * @param owner       Token owner's address (Authorizer)
                   * @param spender     Spender's address
                   * @param value       Amount of allowance
                   * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                   * @param signature   Signature bytes signed by an EOA wallet or a contract wallet
                   */
                  function permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      bytes memory signature
                  ) external whenNotPaused {
                      _permit(owner, spender, value, deadline, signature);
                  }
                  /**
                   * @notice Execute a transfer with a signed authorization
                   * @dev EOA wallet signatures should be packed in the order of r, s, v.
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                   */
                  function transferWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      bytes memory signature
                  ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                      _transferWithAuthorization(
                          from,
                          to,
                          value,
                          validAfter,
                          validBefore,
                          nonce,
                          signature
                      );
                  }
                  /**
                   * @notice Receive a transfer with a signed authorization from the payer
                   * @dev This has an additional check to ensure that the payee's address
                   * matches the caller of this function to prevent front-running attacks.
                   * EOA wallet signatures should be packed in the order of r, s, v.
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                   */
                  function receiveWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      bytes memory signature
                  ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                      _receiveWithAuthorization(
                          from,
                          to,
                          value,
                          validAfter,
                          validBefore,
                          nonce,
                          signature
                      );
                  }
                  /**
                   * @notice Attempt to cancel an authorization
                   * @dev Works only if the authorization is not yet used.
                   * EOA wallet signatures should be packed in the order of r, s, v.
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                   */
                  function cancelAuthorization(
                      address authorizer,
                      bytes32 nonce,
                      bytes memory signature
                  ) external whenNotPaused {
                      _cancelAuthorization(authorizer, nonce, signature);
                  }
                  /**
                   * @dev Helper method that sets the blacklist state of an account on balanceAndBlacklistStates.
                   * If _shouldBlacklist is true, we apply a (1 << 255) bitmask with an OR operation on the
                   * account's balanceAndBlacklistState. This flips the high bit for the account to 1,
                   * indicating that the account is blacklisted.
                   *
                   * If _shouldBlacklist if false, we reset the account's balanceAndBlacklistStates to their
                   * balances. This clears the high bit for the account, indicating that the account is unblacklisted.
                   * @param _account         The address of the account.
                   * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                   */
                  function _setBlacklistState(address _account, bool _shouldBlacklist)
                      internal
                      override
                  {
                      balanceAndBlacklistStates[_account] = _shouldBlacklist
                          ? balanceAndBlacklistStates[_account] | (1 << 255)
                          : _balanceOf(_account);
                  }
                  /**
                   * @dev Helper method that sets the balance of an account on balanceAndBlacklistStates.
                   * Since balances are stored in the last 255 bits of the balanceAndBlacklistStates value,
                   * we need to ensure that the updated balance does not exceed (2^255 - 1).
                   * Since blacklisted accounts' balances cannot be updated, the method will also
                   * revert if the account is blacklisted
                   * @param _account The address of the account.
                   * @param _balance The new fiat token balance of the account (max: (2^255 - 1)).
                   */
                  function _setBalance(address _account, uint256 _balance) internal override {
                      require(
                          _balance <= ((1 << 255) - 1),
                          "FiatTokenV2_2: Balance exceeds (2^255 - 1)"
                      );
                      require(
                          !_isBlacklisted(_account),
                          "FiatTokenV2_2: Account is blacklisted"
                      );
                      balanceAndBlacklistStates[_account] = _balance;
                  }
                  /**
                   * @inheritdoc Blacklistable
                   */
                  function _isBlacklisted(address _account)
                      internal
                      override
                      view
                      returns (bool)
                  {
                      return balanceAndBlacklistStates[_account] >> 255 == 1;
                  }
                  /**
                   * @dev Helper method to obtain the balance of an account. Since balances
                   * are stored in the last 255 bits of the balanceAndBlacklistStates value,
                   * we apply a ((1 << 255) - 1) bit bitmask with an AND operation on the
                   * balanceAndBlacklistState to obtain the balance.
                   * @param _account  The address of the account.
                   * @return          The fiat token balance of the account.
                   */
                  function _balanceOf(address _account)
                      internal
                      override
                      view
                      returns (uint256)
                  {
                      return balanceAndBlacklistStates[_account] & ((1 << 255) - 1);
                  }
                  /**
                   * @inheritdoc FiatTokenV1
                   */
                  function approve(address spender, uint256 value)
                      external
                      override
                      whenNotPaused
                      returns (bool)
                  {
                      _approve(msg.sender, spender, value);
                      return true;
                  }
                  /**
                   * @inheritdoc FiatTokenV2
                   */
                  function permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external override whenNotPaused {
                      _permit(owner, spender, value, deadline, v, r, s);
                  }
                  /**
                   * @inheritdoc FiatTokenV2
                   */
                  function increaseAllowance(address spender, uint256 increment)
                      external
                      override
                      whenNotPaused
                      returns (bool)
                  {
                      _increaseAllowance(msg.sender, spender, increment);
                      return true;
                  }
                  /**
                   * @inheritdoc FiatTokenV2
                   */
                  function decreaseAllowance(address spender, uint256 decrement)
                      external
                      override
                      whenNotPaused
                      returns (bool)
                  {
                      _decreaseAllowance(msg.sender, spender, decrement);
                      return true;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.2 <0.8.0;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize, which returns 0 for contracts in
                      // construction, since the code is only stored at the end of the
                      // constructor execution.
                      uint256 size;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { size := extcodesize(account) }
                      return size > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: value }(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              import "./IERC20.sol";
              import "../../math/SafeMath.sol";
              import "../../utils/Address.sol";
              /**
               * @title SafeERC20
               * @dev Wrappers around ERC20 operations that throw on failure (when the token
               * contract returns false). Tokens that return no value (and instead revert or
               * throw on failure) are also supported, non-reverting calls are assumed to be
               * successful.
               * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
               * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
               */
              library SafeERC20 {
                  using SafeMath for uint256;
                  using Address for address;
                  function safeTransfer(IERC20 token, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                  }
                  function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                  }
                  /**
                   * @dev Deprecated. This function has issues similar to the ones found in
                   * {IERC20-approve}, and its usage is discouraged.
                   *
                   * Whenever possible, use {safeIncreaseAllowance} and
                   * {safeDecreaseAllowance} instead.
                   */
                  function safeApprove(IERC20 token, address spender, uint256 value) internal {
                      // safeApprove should only be called when setting an initial allowance,
                      // or when resetting it to zero. To increase and decrease it, use
                      // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                      // solhint-disable-next-line max-line-length
                      require((value == 0) || (token.allowance(address(this), spender) == 0),
                          "SafeERC20: approve from non-zero to non-zero allowance"
                      );
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                  }
                  function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      uint256 newAllowance = token.allowance(address(this), spender).add(value);
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   */
                  function _callOptionalReturn(IERC20 token, bytes memory data) private {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                      // the target address contains contract code and also asserts for success in the low-level call.
                      bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                      if (returndata.length > 0) { // Return data is optional
                          // solhint-disable-next-line max-line-length
                          require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `recipient`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `sender` to `recipient` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Wrappers over Solidity's arithmetic operations with added overflow
               * checks.
               *
               * Arithmetic operations in Solidity wrap on overflow. This can easily result
               * in bugs, because programmers usually assume that an overflow raises an
               * error, which is the standard behavior in high level programming languages.
               * `SafeMath` restores this intuition by reverting the transaction when an
               * operation overflows.
               *
               * Using this library instead of the unchecked operations eliminates an entire
               * class of bugs, so it's recommended to use it always.
               */
              library SafeMath {
                  /**
                   * @dev Returns the addition of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      uint256 c = a + b;
                      if (c < a) return (false, 0);
                      return (true, c);
                  }
                  /**
                   * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b > a) return (false, 0);
                      return (true, a - b);
                  }
                  /**
                   * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                      if (a == 0) return (true, 0);
                      uint256 c = a * b;
                      if (c / a != b) return (false, 0);
                      return (true, c);
                  }
                  /**
                   * @dev Returns the division of two unsigned integers, with a division by zero flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b == 0) return (false, 0);
                      return (true, a / b);
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b == 0) return (false, 0);
                      return (true, a % b);
                  }
                  /**
                   * @dev Returns the addition of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `+` operator.
                   *
                   * Requirements:
                   *
                   * - Addition cannot overflow.
                   */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a, "SafeMath: addition overflow");
                      return c;
                  }
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting on
                   * overflow (when the result is negative).
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b <= a, "SafeMath: subtraction overflow");
                      return a - b;
                  }
                  /**
                   * @dev Returns the multiplication of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `*` operator.
                   *
                   * Requirements:
                   *
                   * - Multiplication cannot overflow.
                   */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      if (a == 0) return 0;
                      uint256 c = a * b;
                      require(c / a == b, "SafeMath: multiplication overflow");
                      return c;
                  }
                  /**
                   * @dev Returns the integer division of two unsigned integers, reverting on
                   * division by zero. The result is rounded towards zero.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0, "SafeMath: division by zero");
                      return a / b;
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * reverting when dividing by zero.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0, "SafeMath: modulo by zero");
                      return a % b;
                  }
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                   * overflow (when the result is negative).
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {trySub}.
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b <= a, errorMessage);
                      return a - b;
                  }
                  /**
                   * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                   * division by zero. The result is rounded towards zero.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryDiv}.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b > 0, errorMessage);
                      return a / b;
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * reverting with custom message when dividing by zero.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryMod}.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b > 0, errorMessage);
                      return a % b;
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { FiatTokenV2 } from "./FiatTokenV2.sol";
              // solhint-disable func-name-mixedcase
              /**
               * @title FiatToken V2.1
               * @notice ERC20 Token backed by fiat reserves, version 2.1
               */
              contract FiatTokenV2_1 is FiatTokenV2 {
                  /**
                   * @notice Initialize v2.1
                   * @param lostAndFound  The address to which the locked funds are sent
                   */
                  function initializeV2_1(address lostAndFound) external {
                      // solhint-disable-next-line reason-string
                      require(_initializedVersion == 1);
                      uint256 lockedAmount = _balanceOf(address(this));
                      if (lockedAmount > 0) {
                          _transfer(address(this), lostAndFound, lockedAmount);
                      }
                      _blacklist(address(this));
                      _initializedVersion = 2;
                  }
                  /**
                   * @notice Version string for the EIP712 domain separator
                   * @return Version string
                   */
                  function version() external pure returns (string memory) {
                      return "2";
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { FiatTokenV1_1 } from "../v1.1/FiatTokenV1_1.sol";
              import { EIP712 } from "../util/EIP712.sol";
              import { EIP3009 } from "./EIP3009.sol";
              import { EIP2612 } from "./EIP2612.sol";
              /**
               * @title FiatToken V2
               * @notice ERC20 Token backed by fiat reserves, version 2
               */
              contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
                  uint8 internal _initializedVersion;
                  /**
                   * @notice Initialize v2
                   * @param newName   New token name
                   */
                  function initializeV2(string calldata newName) external {
                      // solhint-disable-next-line reason-string
                      require(initialized && _initializedVersion == 0);
                      name = newName;
                      _DEPRECATED_CACHED_DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(
                          newName,
                          "2"
                      );
                      _initializedVersion = 1;
                  }
                  /**
                   * @notice Increase the allowance by a given increment
                   * @param spender   Spender's address
                   * @param increment Amount of increase in allowance
                   * @return True if successful
                   */
                  function increaseAllowance(address spender, uint256 increment)
                      external
                      virtual
                      whenNotPaused
                      notBlacklisted(msg.sender)
                      notBlacklisted(spender)
                      returns (bool)
                  {
                      _increaseAllowance(msg.sender, spender, increment);
                      return true;
                  }
                  /**
                   * @notice Decrease the allowance by a given decrement
                   * @param spender   Spender's address
                   * @param decrement Amount of decrease in allowance
                   * @return True if successful
                   */
                  function decreaseAllowance(address spender, uint256 decrement)
                      external
                      virtual
                      whenNotPaused
                      notBlacklisted(msg.sender)
                      notBlacklisted(spender)
                      returns (bool)
                  {
                      _decreaseAllowance(msg.sender, spender, decrement);
                      return true;
                  }
                  /**
                   * @notice Execute a transfer with a signed authorization
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param v             v of the signature
                   * @param r             r of the signature
                   * @param s             s of the signature
                   */
                  function transferWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                      _transferWithAuthorization(
                          from,
                          to,
                          value,
                          validAfter,
                          validBefore,
                          nonce,
                          v,
                          r,
                          s
                      );
                  }
                  /**
                   * @notice Receive a transfer with a signed authorization from the payer
                   * @dev This has an additional check to ensure that the payee's address
                   * matches the caller of this function to prevent front-running attacks.
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param v             v of the signature
                   * @param r             r of the signature
                   * @param s             s of the signature
                   */
                  function receiveWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                      _receiveWithAuthorization(
                          from,
                          to,
                          value,
                          validAfter,
                          validBefore,
                          nonce,
                          v,
                          r,
                          s
                      );
                  }
                  /**
                   * @notice Attempt to cancel an authorization
                   * @dev Works only if the authorization is not yet used.
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   * @param v             v of the signature
                   * @param r             r of the signature
                   * @param s             s of the signature
                   */
                  function cancelAuthorization(
                      address authorizer,
                      bytes32 nonce,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external whenNotPaused {
                      _cancelAuthorization(authorizer, nonce, v, r, s);
                  }
                  /**
                   * @notice Update allowance with a signed permit
                   * @param owner       Token owner's address (Authorizer)
                   * @param spender     Spender's address
                   * @param value       Amount of allowance
                   * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                   * @param v           v of the signature
                   * @param r           r of the signature
                   * @param s           s of the signature
                   */
                  function permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  )
                      external
                      virtual
                      whenNotPaused
                      notBlacklisted(owner)
                      notBlacklisted(spender)
                  {
                      _permit(owner, spender, value, deadline, v, r, s);
                  }
                  /**
                   * @dev Internal function to increase the allowance by a given increment
                   * @param owner     Token owner's address
                   * @param spender   Spender's address
                   * @param increment Amount of increase
                   */
                  function _increaseAllowance(
                      address owner,
                      address spender,
                      uint256 increment
                  ) internal override {
                      _approve(owner, spender, allowed[owner][spender].add(increment));
                  }
                  /**
                   * @dev Internal function to decrease the allowance by a given decrement
                   * @param owner     Token owner's address
                   * @param spender   Spender's address
                   * @param decrement Amount of decrease
                   */
                  function _decreaseAllowance(
                      address owner,
                      address spender,
                      uint256 decrement
                  ) internal override {
                      _approve(
                          owner,
                          spender,
                          allowed[owner][spender].sub(
                              decrement,
                              "ERC20: decreased allowance below zero"
                          )
                      );
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              // solhint-disable func-name-mixedcase
              /**
               * @title EIP712 Domain
               */
              contract EIP712Domain {
                  // was originally DOMAIN_SEPARATOR
                  // but that has been moved to a method so we can override it in V2_2+
                  bytes32 internal _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                  /**
                   * @notice Get the EIP712 Domain Separator.
                   * @return The bytes32 EIP712 domain separator.
                   */
                  function DOMAIN_SEPARATOR() external view returns (bytes32) {
                      return _domainSeparator();
                  }
                  /**
                   * @dev Internal method to get the EIP712 Domain Separator.
                   * @return The bytes32 EIP712 domain separator.
                   */
                  function _domainSeparator() internal virtual view returns (bytes32) {
                      return _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
              import { EIP712Domain } from "./EIP712Domain.sol";
              import { SignatureChecker } from "../util/SignatureChecker.sol";
              import { MessageHashUtils } from "../util/MessageHashUtils.sol";
              /**
               * @title EIP-3009
               * @notice Provide internal implementation for gas-abstracted transfers
               * @dev Contracts that inherit from this must wrap these with publicly
               * accessible functions, optionally adding modifiers where necessary
               */
              abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
                  // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                  bytes32
                      public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
                  // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                  bytes32
                      public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
                  // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
                  bytes32
                      public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
                  /**
                   * @dev authorizer address => nonce => bool (true if nonce is used)
                   */
                  mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
                  event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
                  event AuthorizationCanceled(
                      address indexed authorizer,
                      bytes32 indexed nonce
                  );
                  /**
                   * @notice Returns the state of an authorization
                   * @dev Nonces are randomly generated 32-byte data unique to the
                   * authorizer's address
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   * @return True if the nonce is used
                   */
                  function authorizationState(address authorizer, bytes32 nonce)
                      external
                      view
                      returns (bool)
                  {
                      return _authorizationStates[authorizer][nonce];
                  }
                  /**
                   * @notice Execute a transfer with a signed authorization
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param v             v of the signature
                   * @param r             r of the signature
                   * @param s             s of the signature
                   */
                  function _transferWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      _transferWithAuthorization(
                          from,
                          to,
                          value,
                          validAfter,
                          validBefore,
                          nonce,
                          abi.encodePacked(r, s, v)
                      );
                  }
                  /**
                   * @notice Execute a transfer with a signed authorization
                   * @dev EOA wallet signatures should be packed in the order of r, s, v.
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                   */
                  function _transferWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      bytes memory signature
                  ) internal {
                      _requireValidAuthorization(from, nonce, validAfter, validBefore);
                      _requireValidSignature(
                          from,
                          keccak256(
                              abi.encode(
                                  TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                                  from,
                                  to,
                                  value,
                                  validAfter,
                                  validBefore,
                                  nonce
                              )
                          ),
                          signature
                      );
                      _markAuthorizationAsUsed(from, nonce);
                      _transfer(from, to, value);
                  }
                  /**
                   * @notice Receive a transfer with a signed authorization from the payer
                   * @dev This has an additional check to ensure that the payee's address
                   * matches the caller of this function to prevent front-running attacks.
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param v             v of the signature
                   * @param r             r of the signature
                   * @param s             s of the signature
                   */
                  function _receiveWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      _receiveWithAuthorization(
                          from,
                          to,
                          value,
                          validAfter,
                          validBefore,
                          nonce,
                          abi.encodePacked(r, s, v)
                      );
                  }
                  /**
                   * @notice Receive a transfer with a signed authorization from the payer
                   * @dev This has an additional check to ensure that the payee's address
                   * matches the caller of this function to prevent front-running attacks.
                   * EOA wallet signatures should be packed in the order of r, s, v.
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                   */
                  function _receiveWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      bytes memory signature
                  ) internal {
                      require(to == msg.sender, "FiatTokenV2: caller must be the payee");
                      _requireValidAuthorization(from, nonce, validAfter, validBefore);
                      _requireValidSignature(
                          from,
                          keccak256(
                              abi.encode(
                                  RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                                  from,
                                  to,
                                  value,
                                  validAfter,
                                  validBefore,
                                  nonce
                              )
                          ),
                          signature
                      );
                      _markAuthorizationAsUsed(from, nonce);
                      _transfer(from, to, value);
                  }
                  /**
                   * @notice Attempt to cancel an authorization
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   * @param v             v of the signature
                   * @param r             r of the signature
                   * @param s             s of the signature
                   */
                  function _cancelAuthorization(
                      address authorizer,
                      bytes32 nonce,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      _cancelAuthorization(authorizer, nonce, abi.encodePacked(r, s, v));
                  }
                  /**
                   * @notice Attempt to cancel an authorization
                   * @dev EOA wallet signatures should be packed in the order of r, s, v.
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                   */
                  function _cancelAuthorization(
                      address authorizer,
                      bytes32 nonce,
                      bytes memory signature
                  ) internal {
                      _requireUnusedAuthorization(authorizer, nonce);
                      _requireValidSignature(
                          authorizer,
                          keccak256(
                              abi.encode(CANCEL_AUTHORIZATION_TYPEHASH, authorizer, nonce)
                          ),
                          signature
                      );
                      _authorizationStates[authorizer][nonce] = true;
                      emit AuthorizationCanceled(authorizer, nonce);
                  }
                  /**
                   * @notice Validates that signature against input data struct
                   * @param signer        Signer's address
                   * @param dataHash      Hash of encoded data struct
                   * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                   */
                  function _requireValidSignature(
                      address signer,
                      bytes32 dataHash,
                      bytes memory signature
                  ) private view {
                      require(
                          SignatureChecker.isValidSignatureNow(
                              signer,
                              MessageHashUtils.toTypedDataHash(_domainSeparator(), dataHash),
                              signature
                          ),
                          "FiatTokenV2: invalid signature"
                      );
                  }
                  /**
                   * @notice Check that an authorization is unused
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   */
                  function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
                      private
                      view
                  {
                      require(
                          !_authorizationStates[authorizer][nonce],
                          "FiatTokenV2: authorization is used or canceled"
                      );
                  }
                  /**
                   * @notice Check that authorization is valid
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   */
                  function _requireValidAuthorization(
                      address authorizer,
                      bytes32 nonce,
                      uint256 validAfter,
                      uint256 validBefore
                  ) private view {
                      require(
                          now > validAfter,
                          "FiatTokenV2: authorization is not yet valid"
                      );
                      require(now < validBefore, "FiatTokenV2: authorization is expired");
                      _requireUnusedAuthorization(authorizer, nonce);
                  }
                  /**
                   * @notice Mark an authorization as used
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   */
                  function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
                      private
                  {
                      _authorizationStates[authorizer][nonce] = true;
                      emit AuthorizationUsed(authorizer, nonce);
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
              import { EIP712Domain } from "./EIP712Domain.sol";
              import { MessageHashUtils } from "../util/MessageHashUtils.sol";
              import { SignatureChecker } from "../util/SignatureChecker.sol";
              /**
               * @title EIP-2612
               * @notice Provide internal implementation for gas-abstracted approvals
               */
              abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
                  // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
                  bytes32
                      public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                  mapping(address => uint256) private _permitNonces;
                  /**
                   * @notice Nonces for permit
                   * @param owner Token owner's address (Authorizer)
                   * @return Next nonce
                   */
                  function nonces(address owner) external view returns (uint256) {
                      return _permitNonces[owner];
                  }
                  /**
                   * @notice Verify a signed approval permit and execute if valid
                   * @param owner     Token owner's address (Authorizer)
                   * @param spender   Spender's address
                   * @param value     Amount of allowance
                   * @param deadline  The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                   * @param v         v of the signature
                   * @param r         r of the signature
                   * @param s         s of the signature
                   */
                  function _permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      _permit(owner, spender, value, deadline, abi.encodePacked(r, s, v));
                  }
                  /**
                   * @notice Verify a signed approval permit and execute if valid
                   * @dev EOA wallet signatures should be packed in the order of r, s, v.
                   * @param owner      Token owner's address (Authorizer)
                   * @param spender    Spender's address
                   * @param value      Amount of allowance
                   * @param deadline   The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                   * @param signature  Signature byte array signed by an EOA wallet or a contract wallet
                   */
                  function _permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      bytes memory signature
                  ) internal {
                      require(
                          deadline == type(uint256).max || deadline >= now,
                          "FiatTokenV2: permit is expired"
                      );
                      bytes32 typedDataHash = MessageHashUtils.toTypedDataHash(
                          _domainSeparator(),
                          keccak256(
                              abi.encode(
                                  PERMIT_TYPEHASH,
                                  owner,
                                  spender,
                                  value,
                                  _permitNonces[owner]++,
                                  deadline
                              )
                          )
                      );
                      require(
                          SignatureChecker.isValidSignatureNow(
                              owner,
                              typedDataHash,
                              signature
                          ),
                          "EIP2612: invalid signature"
                      );
                      _approve(owner, spender, value);
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { AbstractFiatTokenV1 } from "../v1/AbstractFiatTokenV1.sol";
              abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
                  function _increaseAllowance(
                      address owner,
                      address spender,
                      uint256 increment
                  ) internal virtual;
                  function _decreaseAllowance(
                      address owner,
                      address spender,
                      uint256 decrement
                  ) internal virtual;
              }
              /**
               * SPDX-License-Identifier: MIT
               *
               * Copyright (c) 2016 Smart Contract Solutions, Inc.
               * Copyright (c) 2018-2020 CENTRE SECZ
               *
               * Permission is hereby granted, free of charge, to any person obtaining a copy
               * of this software and associated documentation files (the "Software"), to deal
               * in the Software without restriction, including without limitation the rights
               * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
               * copies of the Software, and to permit persons to whom the Software is
               * furnished to do so, subject to the following conditions:
               *
               * The above copyright notice and this permission notice shall be included in
               * copies or substantial portions of the Software.
               *
               * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
               * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
               * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
               * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
               * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
               * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
               * SOFTWARE.
               */
              pragma solidity 0.6.12;
              import { Ownable } from "./Ownable.sol";
              /**
               * @notice Base contract which allows children to implement an emergency stop
               * mechanism
               * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
               * Modifications:
               * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
               * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
               * 3. Removed whenPaused (6/14/2018)
               * 4. Switches ownable library to use ZeppelinOS (7/12/18)
               * 5. Remove constructor (7/13/18)
               * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
               * 7. Make public functions external (5/27/20)
               */
              contract Pausable is Ownable {
                  event Pause();
                  event Unpause();
                  event PauserChanged(address indexed newAddress);
                  address public pauser;
                  bool public paused = false;
                  /**
                   * @dev Modifier to make a function callable only when the contract is not paused.
                   */
                  modifier whenNotPaused() {
                      require(!paused, "Pausable: paused");
                      _;
                  }
                  /**
                   * @dev throws if called by any account other than the pauser
                   */
                  modifier onlyPauser() {
                      require(msg.sender == pauser, "Pausable: caller is not the pauser");
                      _;
                  }
                  /**
                   * @dev called by the owner to pause, triggers stopped state
                   */
                  function pause() external onlyPauser {
                      paused = true;
                      emit Pause();
                  }
                  /**
                   * @dev called by the owner to unpause, returns to normal state
                   */
                  function unpause() external onlyPauser {
                      paused = false;
                      emit Unpause();
                  }
                  /**
                   * @notice Updates the pauser address.
                   * @param _newPauser The address of the new pauser.
                   */
                  function updatePauser(address _newPauser) external onlyOwner {
                      require(
                          _newPauser != address(0),
                          "Pausable: new pauser is the zero address"
                      );
                      pauser = _newPauser;
                      emit PauserChanged(pauser);
                  }
              }
              /**
               * SPDX-License-Identifier: MIT
               *
               * Copyright (c) 2018 zOS Global Limited.
               * Copyright (c) 2018-2020 CENTRE SECZ
               *
               * Permission is hereby granted, free of charge, to any person obtaining a copy
               * of this software and associated documentation files (the "Software"), to deal
               * in the Software without restriction, including without limitation the rights
               * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
               * copies of the Software, and to permit persons to whom the Software is
               * furnished to do so, subject to the following conditions:
               *
               * The above copyright notice and this permission notice shall be included in
               * copies or substantial portions of the Software.
               *
               * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
               * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
               * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
               * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
               * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
               * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
               * SOFTWARE.
               */
              pragma solidity 0.6.12;
              /**
               * @notice The Ownable contract has an owner address, and provides basic
               * authorization control functions
               * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
               * Modifications:
               * 1. Consolidate OwnableStorage into this contract (7/13/18)
               * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
               * 3. Make public functions external (5/27/20)
               */
              contract Ownable {
                  // Owner of the contract
                  address private _owner;
                  /**
                   * @dev Event to show ownership has been transferred
                   * @param previousOwner representing the address of the previous owner
                   * @param newOwner representing the address of the new owner
                   */
                  event OwnershipTransferred(address previousOwner, address newOwner);
                  /**
                   * @dev The constructor sets the original owner of the contract to the sender account.
                   */
                  constructor() public {
                      setOwner(msg.sender);
                  }
                  /**
                   * @dev Tells the address of the owner
                   * @return the address of the owner
                   */
                  function owner() external view returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Sets a new owner address
                   */
                  function setOwner(address newOwner) internal {
                      _owner = newOwner;
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      require(msg.sender == _owner, "Ownable: caller is not the owner");
                      _;
                  }
                  /**
                   * @dev Allows the current owner to transfer control of the contract to a newOwner.
                   * @param newOwner The address to transfer ownership to.
                   */
                  function transferOwnership(address newOwner) external onlyOwner {
                      require(
                          newOwner != address(0),
                          "Ownable: new owner is the zero address"
                      );
                      emit OwnershipTransferred(_owner, newOwner);
                      setOwner(newOwner);
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
              import { AbstractFiatTokenV1 } from "./AbstractFiatTokenV1.sol";
              import { Ownable } from "./Ownable.sol";
              import { Pausable } from "./Pausable.sol";
              import { Blacklistable } from "./Blacklistable.sol";
              /**
               * @title FiatToken
               * @dev ERC20 Token backed by fiat reserves
               */
              contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
                  using SafeMath for uint256;
                  string public name;
                  string public symbol;
                  uint8 public decimals;
                  string public currency;
                  address public masterMinter;
                  bool internal initialized;
                  /// @dev A mapping that stores the balance and blacklist states for a given address.
                  /// The first bit defines whether the address is blacklisted (1 if blacklisted, 0 otherwise).
                  /// The last 255 bits define the balance for the address.
                  mapping(address => uint256) internal balanceAndBlacklistStates;
                  mapping(address => mapping(address => uint256)) internal allowed;
                  uint256 internal totalSupply_ = 0;
                  mapping(address => bool) internal minters;
                  mapping(address => uint256) internal minterAllowed;
                  event Mint(address indexed minter, address indexed to, uint256 amount);
                  event Burn(address indexed burner, uint256 amount);
                  event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
                  event MinterRemoved(address indexed oldMinter);
                  event MasterMinterChanged(address indexed newMasterMinter);
                  /**
                   * @notice Initializes the fiat token contract.
                   * @param tokenName       The name of the fiat token.
                   * @param tokenSymbol     The symbol of the fiat token.
                   * @param tokenCurrency   The fiat currency that the token represents.
                   * @param tokenDecimals   The number of decimals that the token uses.
                   * @param newMasterMinter The masterMinter address for the fiat token.
                   * @param newPauser       The pauser address for the fiat token.
                   * @param newBlacklister  The blacklister address for the fiat token.
                   * @param newOwner        The owner of the fiat token.
                   */
                  function initialize(
                      string memory tokenName,
                      string memory tokenSymbol,
                      string memory tokenCurrency,
                      uint8 tokenDecimals,
                      address newMasterMinter,
                      address newPauser,
                      address newBlacklister,
                      address newOwner
                  ) public {
                      require(!initialized, "FiatToken: contract is already initialized");
                      require(
                          newMasterMinter != address(0),
                          "FiatToken: new masterMinter is the zero address"
                      );
                      require(
                          newPauser != address(0),
                          "FiatToken: new pauser is the zero address"
                      );
                      require(
                          newBlacklister != address(0),
                          "FiatToken: new blacklister is the zero address"
                      );
                      require(
                          newOwner != address(0),
                          "FiatToken: new owner is the zero address"
                      );
                      name = tokenName;
                      symbol = tokenSymbol;
                      currency = tokenCurrency;
                      decimals = tokenDecimals;
                      masterMinter = newMasterMinter;
                      pauser = newPauser;
                      blacklister = newBlacklister;
                      setOwner(newOwner);
                      initialized = true;
                  }
                  /**
                   * @dev Throws if called by any account other than a minter.
                   */
                  modifier onlyMinters() {
                      require(minters[msg.sender], "FiatToken: caller is not a minter");
                      _;
                  }
                  /**
                   * @notice Mints fiat tokens to an address.
                   * @param _to The address that will receive the minted tokens.
                   * @param _amount The amount of tokens to mint. Must be less than or equal
                   * to the minterAllowance of the caller.
                   * @return True if the operation was successful.
                   */
                  function mint(address _to, uint256 _amount)
                      external
                      whenNotPaused
                      onlyMinters
                      notBlacklisted(msg.sender)
                      notBlacklisted(_to)
                      returns (bool)
                  {
                      require(_to != address(0), "FiatToken: mint to the zero address");
                      require(_amount > 0, "FiatToken: mint amount not greater than 0");
                      uint256 mintingAllowedAmount = minterAllowed[msg.sender];
                      require(
                          _amount <= mintingAllowedAmount,
                          "FiatToken: mint amount exceeds minterAllowance"
                      );
                      totalSupply_ = totalSupply_.add(_amount);
                      _setBalance(_to, _balanceOf(_to).add(_amount));
                      minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
                      emit Mint(msg.sender, _to, _amount);
                      emit Transfer(address(0), _to, _amount);
                      return true;
                  }
                  /**
                   * @dev Throws if called by any account other than the masterMinter
                   */
                  modifier onlyMasterMinter() {
                      require(
                          msg.sender == masterMinter,
                          "FiatToken: caller is not the masterMinter"
                      );
                      _;
                  }
                  /**
                   * @notice Gets the minter allowance for an account.
                   * @param minter The address to check.
                   * @return The remaining minter allowance for the account.
                   */
                  function minterAllowance(address minter) external view returns (uint256) {
                      return minterAllowed[minter];
                  }
                  /**
                   * @notice Checks if an account is a minter.
                   * @param account The address to check.
                   * @return True if the account is a minter, false if the account is not a minter.
                   */
                  function isMinter(address account) external view returns (bool) {
                      return minters[account];
                  }
                  /**
                   * @notice Gets the remaining amount of fiat tokens a spender is allowed to transfer on
                   * behalf of the token owner.
                   * @param owner   The token owner's address.
                   * @param spender The spender's address.
                   * @return The remaining allowance.
                   */
                  function allowance(address owner, address spender)
                      external
                      override
                      view
                      returns (uint256)
                  {
                      return allowed[owner][spender];
                  }
                  /**
                   * @notice Gets the totalSupply of the fiat token.
                   * @return The totalSupply of the fiat token.
                   */
                  function totalSupply() external override view returns (uint256) {
                      return totalSupply_;
                  }
                  /**
                   * @notice Gets the fiat token balance of an account.
                   * @param account  The address to check.
                   * @return balance The fiat token balance of the account.
                   */
                  function balanceOf(address account)
                      external
                      override
                      view
                      returns (uint256)
                  {
                      return _balanceOf(account);
                  }
                  /**
                   * @notice Sets a fiat token allowance for a spender to spend on behalf of the caller.
                   * @param spender The spender's address.
                   * @param value   The allowance amount.
                   * @return True if the operation was successful.
                   */
                  function approve(address spender, uint256 value)
                      external
                      virtual
                      override
                      whenNotPaused
                      notBlacklisted(msg.sender)
                      notBlacklisted(spender)
                      returns (bool)
                  {
                      _approve(msg.sender, spender, value);
                      return true;
                  }
                  /**
                   * @dev Internal function to set allowance.
                   * @param owner     Token owner's address.
                   * @param spender   Spender's address.
                   * @param value     Allowance amount.
                   */
                  function _approve(
                      address owner,
                      address spender,
                      uint256 value
                  ) internal override {
                      require(owner != address(0), "ERC20: approve from the zero address");
                      require(spender != address(0), "ERC20: approve to the zero address");
                      allowed[owner][spender] = value;
                      emit Approval(owner, spender, value);
                  }
                  /**
                   * @notice Transfers tokens from an address to another by spending the caller's allowance.
                   * @dev The caller must have some fiat token allowance on the payer's tokens.
                   * @param from  Payer's address.
                   * @param to    Payee's address.
                   * @param value Transfer amount.
                   * @return True if the operation was successful.
                   */
                  function transferFrom(
                      address from,
                      address to,
                      uint256 value
                  )
                      external
                      override
                      whenNotPaused
                      notBlacklisted(msg.sender)
                      notBlacklisted(from)
                      notBlacklisted(to)
                      returns (bool)
                  {
                      require(
                          value <= allowed[from][msg.sender],
                          "ERC20: transfer amount exceeds allowance"
                      );
                      _transfer(from, to, value);
                      allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
                      return true;
                  }
                  /**
                   * @notice Transfers tokens from the caller.
                   * @param to    Payee's address.
                   * @param value Transfer amount.
                   * @return True if the operation was successful.
                   */
                  function transfer(address to, uint256 value)
                      external
                      override
                      whenNotPaused
                      notBlacklisted(msg.sender)
                      notBlacklisted(to)
                      returns (bool)
                  {
                      _transfer(msg.sender, to, value);
                      return true;
                  }
                  /**
                   * @dev Internal function to process transfers.
                   * @param from  Payer's address.
                   * @param to    Payee's address.
                   * @param value Transfer amount.
                   */
                  function _transfer(
                      address from,
                      address to,
                      uint256 value
                  ) internal override {
                      require(from != address(0), "ERC20: transfer from the zero address");
                      require(to != address(0), "ERC20: transfer to the zero address");
                      require(
                          value <= _balanceOf(from),
                          "ERC20: transfer amount exceeds balance"
                      );
                      _setBalance(from, _balanceOf(from).sub(value));
                      _setBalance(to, _balanceOf(to).add(value));
                      emit Transfer(from, to, value);
                  }
                  /**
                   * @notice Adds or updates a new minter with a mint allowance.
                   * @param minter The address of the minter.
                   * @param minterAllowedAmount The minting amount allowed for the minter.
                   * @return True if the operation was successful.
                   */
                  function configureMinter(address minter, uint256 minterAllowedAmount)
                      external
                      whenNotPaused
                      onlyMasterMinter
                      returns (bool)
                  {
                      minters[minter] = true;
                      minterAllowed[minter] = minterAllowedAmount;
                      emit MinterConfigured(minter, minterAllowedAmount);
                      return true;
                  }
                  /**
                   * @notice Removes a minter.
                   * @param minter The address of the minter to remove.
                   * @return True if the operation was successful.
                   */
                  function removeMinter(address minter)
                      external
                      onlyMasterMinter
                      returns (bool)
                  {
                      minters[minter] = false;
                      minterAllowed[minter] = 0;
                      emit MinterRemoved(minter);
                      return true;
                  }
                  /**
                   * @notice Allows a minter to burn some of its own tokens.
                   * @dev The caller must be a minter, must not be blacklisted, and the amount to burn
                   * should be less than or equal to the account's balance.
                   * @param _amount the amount of tokens to be burned.
                   */
                  function burn(uint256 _amount)
                      external
                      whenNotPaused
                      onlyMinters
                      notBlacklisted(msg.sender)
                  {
                      uint256 balance = _balanceOf(msg.sender);
                      require(_amount > 0, "FiatToken: burn amount not greater than 0");
                      require(balance >= _amount, "FiatToken: burn amount exceeds balance");
                      totalSupply_ = totalSupply_.sub(_amount);
                      _setBalance(msg.sender, balance.sub(_amount));
                      emit Burn(msg.sender, _amount);
                      emit Transfer(msg.sender, address(0), _amount);
                  }
                  /**
                   * @notice Updates the master minter address.
                   * @param _newMasterMinter The address of the new master minter.
                   */
                  function updateMasterMinter(address _newMasterMinter) external onlyOwner {
                      require(
                          _newMasterMinter != address(0),
                          "FiatToken: new masterMinter is the zero address"
                      );
                      masterMinter = _newMasterMinter;
                      emit MasterMinterChanged(masterMinter);
                  }
                  /**
                   * @inheritdoc Blacklistable
                   */
                  function _blacklist(address _account) internal override {
                      _setBlacklistState(_account, true);
                  }
                  /**
                   * @inheritdoc Blacklistable
                   */
                  function _unBlacklist(address _account) internal override {
                      _setBlacklistState(_account, false);
                  }
                  /**
                   * @dev Helper method that sets the blacklist state of an account.
                   * @param _account         The address of the account.
                   * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                   */
                  function _setBlacklistState(address _account, bool _shouldBlacklist)
                      internal
                      virtual
                  {
                      _deprecatedBlacklisted[_account] = _shouldBlacklist;
                  }
                  /**
                   * @dev Helper method that sets the balance of an account.
                   * @param _account The address of the account.
                   * @param _balance The new fiat token balance of the account.
                   */
                  function _setBalance(address _account, uint256 _balance) internal virtual {
                      balanceAndBlacklistStates[_account] = _balance;
                  }
                  /**
                   * @inheritdoc Blacklistable
                   */
                  function _isBlacklisted(address _account)
                      internal
                      virtual
                      override
                      view
                      returns (bool)
                  {
                      return _deprecatedBlacklisted[_account];
                  }
                  /**
                   * @dev Helper method to obtain the balance of an account.
                   * @param _account  The address of the account.
                   * @return          The fiat token balance of the account.
                   */
                  function _balanceOf(address _account)
                      internal
                      virtual
                      view
                      returns (uint256)
                  {
                      return balanceAndBlacklistStates[_account];
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { Ownable } from "./Ownable.sol";
              /**
               * @title Blacklistable Token
               * @dev Allows accounts to be blacklisted by a "blacklister" role
               */
              abstract contract Blacklistable is Ownable {
                  address public blacklister;
                  mapping(address => bool) internal _deprecatedBlacklisted;
                  event Blacklisted(address indexed _account);
                  event UnBlacklisted(address indexed _account);
                  event BlacklisterChanged(address indexed newBlacklister);
                  /**
                   * @dev Throws if called by any account other than the blacklister.
                   */
                  modifier onlyBlacklister() {
                      require(
                          msg.sender == blacklister,
                          "Blacklistable: caller is not the blacklister"
                      );
                      _;
                  }
                  /**
                   * @dev Throws if argument account is blacklisted.
                   * @param _account The address to check.
                   */
                  modifier notBlacklisted(address _account) {
                      require(
                          !_isBlacklisted(_account),
                          "Blacklistable: account is blacklisted"
                      );
                      _;
                  }
                  /**
                   * @notice Checks if account is blacklisted.
                   * @param _account The address to check.
                   * @return True if the account is blacklisted, false if the account is not blacklisted.
                   */
                  function isBlacklisted(address _account) external view returns (bool) {
                      return _isBlacklisted(_account);
                  }
                  /**
                   * @notice Adds account to blacklist.
                   * @param _account The address to blacklist.
                   */
                  function blacklist(address _account) external onlyBlacklister {
                      _blacklist(_account);
                      emit Blacklisted(_account);
                  }
                  /**
                   * @notice Removes account from blacklist.
                   * @param _account The address to remove from the blacklist.
                   */
                  function unBlacklist(address _account) external onlyBlacklister {
                      _unBlacklist(_account);
                      emit UnBlacklisted(_account);
                  }
                  /**
                   * @notice Updates the blacklister address.
                   * @param _newBlacklister The address of the new blacklister.
                   */
                  function updateBlacklister(address _newBlacklister) external onlyOwner {
                      require(
                          _newBlacklister != address(0),
                          "Blacklistable: new blacklister is the zero address"
                      );
                      blacklister = _newBlacklister;
                      emit BlacklisterChanged(blacklister);
                  }
                  /**
                   * @dev Checks if account is blacklisted.
                   * @param _account The address to check.
                   * @return true if the account is blacklisted, false otherwise.
                   */
                  function _isBlacklisted(address _account)
                      internal
                      virtual
                      view
                      returns (bool);
                  /**
                   * @dev Helper method that blacklists an account.
                   * @param _account The address to blacklist.
                   */
                  function _blacklist(address _account) internal virtual;
                  /**
                   * @dev Helper method that unblacklists an account.
                   * @param _account The address to unblacklist.
                   */
                  function _unBlacklist(address _account) internal virtual;
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              abstract contract AbstractFiatTokenV1 is IERC20 {
                  function _approve(
                      address owner,
                      address spender,
                      uint256 value
                  ) internal virtual;
                  function _transfer(
                      address from,
                      address to,
                      uint256 value
                  ) internal virtual;
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { Ownable } from "../v1/Ownable.sol";
              import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
              contract Rescuable is Ownable {
                  using SafeERC20 for IERC20;
                  address private _rescuer;
                  event RescuerChanged(address indexed newRescuer);
                  /**
                   * @notice Returns current rescuer
                   * @return Rescuer's address
                   */
                  function rescuer() external view returns (address) {
                      return _rescuer;
                  }
                  /**
                   * @notice Revert if called by any account other than the rescuer.
                   */
                  modifier onlyRescuer() {
                      require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
                      _;
                  }
                  /**
                   * @notice Rescue ERC20 tokens locked up in this contract.
                   * @param tokenContract ERC20 token contract address
                   * @param to        Recipient address
                   * @param amount    Amount to withdraw
                   */
                  function rescueERC20(
                      IERC20 tokenContract,
                      address to,
                      uint256 amount
                  ) external onlyRescuer {
                      tokenContract.safeTransfer(to, amount);
                  }
                  /**
                   * @notice Updates the rescuer address.
                   * @param newRescuer The address of the new rescuer.
                   */
                  function updateRescuer(address newRescuer) external onlyOwner {
                      require(
                          newRescuer != address(0),
                          "Rescuable: new rescuer is the zero address"
                      );
                      _rescuer = newRescuer;
                      emit RescuerChanged(newRescuer);
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { FiatTokenV1 } from "../v1/FiatTokenV1.sol";
              import { Rescuable } from "./Rescuable.sol";
              /**
               * @title FiatTokenV1_1
               * @dev ERC20 Token backed by fiat reserves
               */
              contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { ECRecover } from "./ECRecover.sol";
              import { IERC1271 } from "../interface/IERC1271.sol";
              /**
               * @dev Signature verification helper that can be used instead of `ECRecover.recover` to seamlessly support both ECDSA
               * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets.
               *
               * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/SignatureChecker.sol
               */
              library SignatureChecker {
                  /**
                   * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the
                   * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECRecover.recover`.
                   * @param signer        Address of the claimed signer
                   * @param digest        Keccak-256 hash digest of the signed message
                   * @param signature     Signature byte array associated with hash
                   */
                  function isValidSignatureNow(
                      address signer,
                      bytes32 digest,
                      bytes memory signature
                  ) external view returns (bool) {
                      if (!isContract(signer)) {
                          return ECRecover.recover(digest, signature) == signer;
                      }
                      return isValidERC1271SignatureNow(signer, digest, signature);
                  }
                  /**
                   * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated
                   * against the signer smart contract using ERC1271.
                   * @param signer        Address of the claimed signer
                   * @param digest        Keccak-256 hash digest of the signed message
                   * @param signature     Signature byte array associated with hash
                   *
                   * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus
                   * change through time. It could return true at block N and false at block N+1 (or the opposite).
                   */
                  function isValidERC1271SignatureNow(
                      address signer,
                      bytes32 digest,
                      bytes memory signature
                  ) internal view returns (bool) {
                      (bool success, bytes memory result) = signer.staticcall(
                          abi.encodeWithSelector(
                              IERC1271.isValidSignature.selector,
                              digest,
                              signature
                          )
                      );
                      return (success &&
                          result.length >= 32 &&
                          abi.decode(result, (bytes32)) ==
                          bytes32(IERC1271.isValidSignature.selector));
                  }
                  /**
                   * @dev Checks if the input address is a smart contract.
                   */
                  function isContract(address addr) internal view returns (bool) {
                      uint256 size;
                      assembly {
                          size := extcodesize(addr)
                      }
                      return size > 0;
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              /**
               * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
               *
               * The library provides methods for generating a hash of a message that conforms to the
               * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
               * specifications.
               */
              library MessageHashUtils {
                  /**
                   * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
                   * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/MessageHashUtils.sol
                   *
                   * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
                   * `\\x19\\x01` and hashing the result. It corresponds to the hash signed by the
                   * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
                   *
                   * @param domainSeparator    Domain separator
                   * @param structHash         Hashed EIP-712 data struct
                   * @return digest            The keccak256 digest of an EIP-712 typed data
                   */
                  function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash)
                      internal
                      pure
                      returns (bytes32 digest)
                  {
                      assembly {
                          let ptr := mload(0x40)
                          mstore(ptr, "\\x19\\x01")
                          mstore(add(ptr, 0x02), domainSeparator)
                          mstore(add(ptr, 0x22), structHash)
                          digest := keccak256(ptr, 0x42)
                      }
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              /**
               * @title EIP712
               * @notice A library that provides EIP712 helper functions
               */
              library EIP712 {
                  /**
                   * @notice Make EIP712 domain separator
                   * @param name      Contract name
                   * @param version   Contract version
                   * @param chainId   Blockchain ID
                   * @return Domain separator
                   */
                  function makeDomainSeparator(
                      string memory name,
                      string memory version,
                      uint256 chainId
                  ) internal view returns (bytes32) {
                      return
                          keccak256(
                              abi.encode(
                                  // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                                  0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                                  keccak256(bytes(name)),
                                  keccak256(bytes(version)),
                                  chainId,
                                  address(this)
                              )
                          );
                  }
                  /**
                   * @notice Make EIP712 domain separator
                   * @param name      Contract name
                   * @param version   Contract version
                   * @return Domain separator
                   */
                  function makeDomainSeparator(string memory name, string memory version)
                      internal
                      view
                      returns (bytes32)
                  {
                      uint256 chainId;
                      assembly {
                          chainId := chainid()
                      }
                      return makeDomainSeparator(name, version, chainId);
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              /**
               * @title ECRecover
               * @notice A library that provides a safe ECDSA recovery function
               */
              library ECRecover {
                  /**
                   * @notice Recover signer's address from a signed message
                   * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
                   * Modifications: Accept v, r, and s as separate arguments
                   * @param digest    Keccak-256 hash digest of the signed message
                   * @param v         v of the signature
                   * @param r         r of the signature
                   * @param s         s of the signature
                   * @return Signer address
                   */
                  function recover(
                      bytes32 digest,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal pure returns (address) {
                      // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                      // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                      // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                      // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                      //
                      // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                      // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                      // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                      // these malleable signatures as well.
                      if (
                          uint256(s) >
                          0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
                      ) {
                          revert("ECRecover: invalid signature 's' value");
                      }
                      if (v != 27 && v != 28) {
                          revert("ECRecover: invalid signature 'v' value");
                      }
                      // If the signature is valid (and not malleable), return the signer address
                      address signer = ecrecover(digest, v, r, s);
                      require(signer != address(0), "ECRecover: invalid signature");
                      return signer;
                  }
                  /**
                   * @notice Recover signer's address from a signed message
                   * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/0053ee040a7ff1dbc39691c9e67a69f564930a88/contracts/utils/cryptography/ECDSA.sol
                   * @param digest    Keccak-256 hash digest of the signed message
                   * @param signature Signature byte array associated with hash
                   * @return Signer address
                   */
                  function recover(bytes32 digest, bytes memory signature)
                      internal
                      pure
                      returns (address)
                  {
                      require(signature.length == 65, "ECRecover: invalid signature length");
                      bytes32 r;
                      bytes32 s;
                      uint8 v;
                      // ecrecover takes the signature parameters, and the only way to get them
                      // currently is to use assembly.
                      /// @solidity memory-safe-assembly
                      assembly {
                          r := mload(add(signature, 0x20))
                          s := mload(add(signature, 0x40))
                          v := byte(0, mload(add(signature, 0x60)))
                      }
                      return recover(digest, v, r, s);
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              /**
               * @dev Interface of the ERC1271 standard signature validation method for
               * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
               */
              interface IERC1271 {
                  /**
                   * @dev Should return whether the signature provided is valid for the provided data
                   * @param hash          Hash of the data to be signed
                   * @param signature     Signature byte array associated with the provided data hash
                   * @return magicValue   bytes4 magic value 0x1626ba7e when function passes
                   */
                  function isValidSignature(bytes32 hash, bytes memory signature)
                      external
                      view
                      returns (bytes4 magicValue);
              }
              

              File 4 of 4: ZeroEx
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/LibBytesV06.sol";
              import "./migrations/LibBootstrap.sol";
              import "./features/Bootstrap.sol";
              import "./storage/LibProxyStorage.sol";
              import "./errors/LibProxyRichErrors.sol";
              /// @dev An extensible proxy contract that serves as a universal entry point for
              ///      interacting with the 0x protocol.
              contract ZeroEx {
                  // solhint-disable separate-by-one-line-in-contract,indent,var-name-mixedcase
                  using LibBytesV06 for bytes;
                  /// @dev Construct this contract and register the `Bootstrap` feature.
                  ///      After constructing this contract, `bootstrap()` should be called
                  ///      to seed the initial feature set.
                  constructor() public {
                      // Temporarily create and register the bootstrap feature.
                      // It will deregister itself after `bootstrap()` has been called.
                      Bootstrap bootstrap = new Bootstrap(msg.sender);
                      LibProxyStorage.getStorage().impls[bootstrap.bootstrap.selector] =
                          address(bootstrap);
                  }
                  // solhint-disable state-visibility
                  /// @dev Forwards calls to the appropriate implementation contract.
                  fallback() external payable {
                      bytes4 selector = msg.data.readBytes4(0);
                      address impl = getFunctionImplementation(selector);
                      if (impl == address(0)) {
                          _revertWithData(LibProxyRichErrors.NotImplementedError(selector));
                      }
                      (bool success, bytes memory resultData) = impl.delegatecall(msg.data);
                      if (!success) {
                          _revertWithData(resultData);
                      }
                      _returnWithData(resultData);
                  }
                  /// @dev Fallback for just receiving ether.
                  receive() external payable {}
                  // solhint-enable state-visibility
                  /// @dev Get the implementation contract of a registered function.
                  /// @param selector The function selector.
                  /// @return impl The implementation contract address.
                  function getFunctionImplementation(bytes4 selector)
                      public
                      view
                      returns (address impl)
                  {
                      return LibProxyStorage.getStorage().impls[selector];
                  }
                  /// @dev Revert with arbitrary bytes.
                  /// @param data Revert data.
                  function _revertWithData(bytes memory data) private pure {
                      assembly { revert(add(data, 32), mload(data)) }
                  }
                  /// @dev Return with arbitrary bytes.
                  /// @param data Return data.
                  function _returnWithData(bytes memory data) private pure {
                      assembly { return(add(data, 32), mload(data)) }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              import "./errors/LibBytesRichErrorsV06.sol";
              import "./errors/LibRichErrorsV06.sol";
              library LibBytesV06 {
                  using LibBytesV06 for bytes;
                  /// @dev Gets the memory address for a byte array.
                  /// @param input Byte array to lookup.
                  /// @return memoryAddress Memory address of byte array. This
                  ///         points to the header of the byte array which contains
                  ///         the length.
                  function rawAddress(bytes memory input)
                      internal
                      pure
                      returns (uint256 memoryAddress)
                  {
                      assembly {
                          memoryAddress := input
                      }
                      return memoryAddress;
                  }
                  /// @dev Gets the memory address for the contents of a byte array.
                  /// @param input Byte array to lookup.
                  /// @return memoryAddress Memory address of the contents of the byte array.
                  function contentAddress(bytes memory input)
                      internal
                      pure
                      returns (uint256 memoryAddress)
                  {
                      assembly {
                          memoryAddress := add(input, 32)
                      }
                      return memoryAddress;
                  }
                  /// @dev Copies `length` bytes from memory location `source` to `dest`.
                  /// @param dest memory address to copy bytes to.
                  /// @param source memory address to copy bytes from.
                  /// @param length number of bytes to copy.
                  function memCopy(
                      uint256 dest,
                      uint256 source,
                      uint256 length
                  )
                      internal
                      pure
                  {
                      if (length < 32) {
                          // Handle a partial word by reading destination and masking
                          // off the bits we are interested in.
                          // This correctly handles overlap, zero lengths and source == dest
                          assembly {
                              let mask := sub(exp(256, sub(32, length)), 1)
                              let s := and(mload(source), not(mask))
                              let d := and(mload(dest), mask)
                              mstore(dest, or(s, d))
                          }
                      } else {
                          // Skip the O(length) loop when source == dest.
                          if (source == dest) {
                              return;
                          }
                          // For large copies we copy whole words at a time. The final
                          // word is aligned to the end of the range (instead of after the
                          // previous) to handle partial words. So a copy will look like this:
                          //
                          //  ####
                          //      ####
                          //          ####
                          //            ####
                          //
                          // We handle overlap in the source and destination range by
                          // changing the copying direction. This prevents us from
                          // overwriting parts of source that we still need to copy.
                          //
                          // This correctly handles source == dest
                          //
                          if (source > dest) {
                              assembly {
                                  // We subtract 32 from `sEnd` and `dEnd` because it
                                  // is easier to compare with in the loop, and these
                                  // are also the addresses we need for copying the
                                  // last bytes.
                                  length := sub(length, 32)
                                  let sEnd := add(source, length)
                                  let dEnd := add(dest, length)
                                  // Remember the last 32 bytes of source
                                  // This needs to be done here and not after the loop
                                  // because we may have overwritten the last bytes in
                                  // source already due to overlap.
                                  let last := mload(sEnd)
                                  // Copy whole words front to back
                                  // Note: the first check is always true,
                                  // this could have been a do-while loop.
                                  // solhint-disable-next-line no-empty-blocks
                                  for {} lt(source, sEnd) {} {
                                      mstore(dest, mload(source))
                                      source := add(source, 32)
                                      dest := add(dest, 32)
                                  }
                                  // Write the last 32 bytes
                                  mstore(dEnd, last)
                              }
                          } else {
                              assembly {
                                  // We subtract 32 from `sEnd` and `dEnd` because those
                                  // are the starting points when copying a word at the end.
                                  length := sub(length, 32)
                                  let sEnd := add(source, length)
                                  let dEnd := add(dest, length)
                                  // Remember the first 32 bytes of source
                                  // This needs to be done here and not after the loop
                                  // because we may have overwritten the first bytes in
                                  // source already due to overlap.
                                  let first := mload(source)
                                  // Copy whole words back to front
                                  // We use a signed comparisson here to allow dEnd to become
                                  // negative (happens when source and dest < 32). Valid
                                  // addresses in local memory will never be larger than
                                  // 2**255, so they can be safely re-interpreted as signed.
                                  // Note: the first check is always true,
                                  // this could have been a do-while loop.
                                  // solhint-disable-next-line no-empty-blocks
                                  for {} slt(dest, dEnd) {} {
                                      mstore(dEnd, mload(sEnd))
                                      sEnd := sub(sEnd, 32)
                                      dEnd := sub(dEnd, 32)
                                  }
                                  // Write the first 32 bytes
                                  mstore(dest, first)
                              }
                          }
                      }
                  }
                  /// @dev Returns a slices from a byte array.
                  /// @param b The byte array to take a slice from.
                  /// @param from The starting index for the slice (inclusive).
                  /// @param to The final index for the slice (exclusive).
                  /// @return result The slice containing bytes at indices [from, to)
                  function slice(
                      bytes memory b,
                      uint256 from,
                      uint256 to
                  )
                      internal
                      pure
                      returns (bytes memory result)
                  {
                      // Ensure that the from and to positions are valid positions for a slice within
                      // the byte array that is being used.
                      if (from > to) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.FromLessThanOrEqualsToRequired,
                              from,
                              to
                          ));
                      }
                      if (to > b.length) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.ToLessThanOrEqualsLengthRequired,
                              to,
                              b.length
                          ));
                      }
                      // Create a new bytes structure and copy contents
                      result = new bytes(to - from);
                      memCopy(
                          result.contentAddress(),
                          b.contentAddress() + from,
                          result.length
                      );
                      return result;
                  }
                  /// @dev Returns a slice from a byte array without preserving the input.
                  ///      When `from == 0`, the original array will match the slice.
                  ///      In other cases its state will be corrupted.
                  /// @param b The byte array to take a slice from. Will be destroyed in the process.
                  /// @param from The starting index for the slice (inclusive).
                  /// @param to The final index for the slice (exclusive).
                  /// @return result The slice containing bytes at indices [from, to)
                  function sliceDestructive(
                      bytes memory b,
                      uint256 from,
                      uint256 to
                  )
                      internal
                      pure
                      returns (bytes memory result)
                  {
                      // Ensure that the from and to positions are valid positions for a slice within
                      // the byte array that is being used.
                      if (from > to) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.FromLessThanOrEqualsToRequired,
                              from,
                              to
                          ));
                      }
                      if (to > b.length) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.ToLessThanOrEqualsLengthRequired,
                              to,
                              b.length
                          ));
                      }
                      // Create a new bytes structure around [from, to) in-place.
                      assembly {
                          result := add(b, from)
                          mstore(result, sub(to, from))
                      }
                      return result;
                  }
                  /// @dev Pops the last byte off of a byte array by modifying its length.
                  /// @param b Byte array that will be modified.
                  /// @return result The byte that was popped off.
                  function popLastByte(bytes memory b)
                      internal
                      pure
                      returns (bytes1 result)
                  {
                      if (b.length == 0) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanZeroRequired,
                              b.length,
                              0
                          ));
                      }
                      // Store last byte.
                      result = b[b.length - 1];
                      assembly {
                          // Decrement length of byte array.
                          let newLen := sub(mload(b), 1)
                          mstore(b, newLen)
                      }
                      return result;
                  }
                  /// @dev Tests equality of two byte arrays.
                  /// @param lhs First byte array to compare.
                  /// @param rhs Second byte array to compare.
                  /// @return equal True if arrays are the same. False otherwise.
                  function equals(
                      bytes memory lhs,
                      bytes memory rhs
                  )
                      internal
                      pure
                      returns (bool equal)
                  {
                      // Keccak gas cost is 30 + numWords * 6. This is a cheap way to compare.
                      // We early exit on unequal lengths, but keccak would also correctly
                      // handle this.
                      return lhs.length == rhs.length && keccak256(lhs) == keccak256(rhs);
                  }
                  /// @dev Reads an address from a position in a byte array.
                  /// @param b Byte array containing an address.
                  /// @param index Index in byte array of address.
                  /// @return result address from byte array.
                  function readAddress(
                      bytes memory b,
                      uint256 index
                  )
                      internal
                      pure
                      returns (address result)
                  {
                      if (b.length < index + 20) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsTwentyRequired,
                              b.length,
                              index + 20 // 20 is length of address
                          ));
                      }
                      // Add offset to index:
                      // 1. Arrays are prefixed by 32-byte length parameter (add 32 to index)
                      // 2. Account for size difference between address length and 32-byte storage word (subtract 12 from index)
                      index += 20;
                      // Read address from array memory
                      assembly {
                          // 1. Add index to address of bytes array
                          // 2. Load 32-byte word from memory
                          // 3. Apply 20-byte mask to obtain address
                          result := and(mload(add(b, index)), 0xffffffffffffffffffffffffffffffffffffffff)
                      }
                      return result;
                  }
                  /// @dev Writes an address into a specific position in a byte array.
                  /// @param b Byte array to insert address into.
                  /// @param index Index in byte array of address.
                  /// @param input Address to put into byte array.
                  function writeAddress(
                      bytes memory b,
                      uint256 index,
                      address input
                  )
                      internal
                      pure
                  {
                      if (b.length < index + 20) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsTwentyRequired,
                              b.length,
                              index + 20 // 20 is length of address
                          ));
                      }
                      // Add offset to index:
                      // 1. Arrays are prefixed by 32-byte length parameter (add 32 to index)
                      // 2. Account for size difference between address length and 32-byte storage word (subtract 12 from index)
                      index += 20;
                      // Store address into array memory
                      assembly {
                          // The address occupies 20 bytes and mstore stores 32 bytes.
                          // First fetch the 32-byte word where we'll be storing the address, then
                          // apply a mask so we have only the bytes in the word that the address will not occupy.
                          // Then combine these bytes with the address and store the 32 bytes back to memory with mstore.
                          // 1. Add index to address of bytes array
                          // 2. Load 32-byte word from memory
                          // 3. Apply 12-byte mask to obtain extra bytes occupying word of memory where we'll store the address
                          let neighbors := and(
                              mload(add(b, index)),
                              0xffffffffffffffffffffffff0000000000000000000000000000000000000000
                          )
                          // Make sure input address is clean.
                          // (Solidity does not guarantee this)
                          input := and(input, 0xffffffffffffffffffffffffffffffffffffffff)
                          // Store the neighbors and address into memory
                          mstore(add(b, index), xor(input, neighbors))
                      }
                  }
                  /// @dev Reads a bytes32 value from a position in a byte array.
                  /// @param b Byte array containing a bytes32 value.
                  /// @param index Index in byte array of bytes32 value.
                  /// @return result bytes32 value from byte array.
                  function readBytes32(
                      bytes memory b,
                      uint256 index
                  )
                      internal
                      pure
                      returns (bytes32 result)
                  {
                      if (b.length < index + 32) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsThirtyTwoRequired,
                              b.length,
                              index + 32
                          ));
                      }
                      // Arrays are prefixed by a 256 bit length parameter
                      index += 32;
                      // Read the bytes32 from array memory
                      assembly {
                          result := mload(add(b, index))
                      }
                      return result;
                  }
                  /// @dev Writes a bytes32 into a specific position in a byte array.
                  /// @param b Byte array to insert <input> into.
                  /// @param index Index in byte array of <input>.
                  /// @param input bytes32 to put into byte array.
                  function writeBytes32(
                      bytes memory b,
                      uint256 index,
                      bytes32 input
                  )
                      internal
                      pure
                  {
                      if (b.length < index + 32) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsThirtyTwoRequired,
                              b.length,
                              index + 32
                          ));
                      }
                      // Arrays are prefixed by a 256 bit length parameter
                      index += 32;
                      // Read the bytes32 from array memory
                      assembly {
                          mstore(add(b, index), input)
                      }
                  }
                  /// @dev Reads a uint256 value from a position in a byte array.
                  /// @param b Byte array containing a uint256 value.
                  /// @param index Index in byte array of uint256 value.
                  /// @return result uint256 value from byte array.
                  function readUint256(
                      bytes memory b,
                      uint256 index
                  )
                      internal
                      pure
                      returns (uint256 result)
                  {
                      result = uint256(readBytes32(b, index));
                      return result;
                  }
                  /// @dev Writes a uint256 into a specific position in a byte array.
                  /// @param b Byte array to insert <input> into.
                  /// @param index Index in byte array of <input>.
                  /// @param input uint256 to put into byte array.
                  function writeUint256(
                      bytes memory b,
                      uint256 index,
                      uint256 input
                  )
                      internal
                      pure
                  {
                      writeBytes32(b, index, bytes32(input));
                  }
                  /// @dev Reads an unpadded bytes4 value from a position in a byte array.
                  /// @param b Byte array containing a bytes4 value.
                  /// @param index Index in byte array of bytes4 value.
                  /// @return result bytes4 value from byte array.
                  function readBytes4(
                      bytes memory b,
                      uint256 index
                  )
                      internal
                      pure
                      returns (bytes4 result)
                  {
                      if (b.length < index + 4) {
                          LibRichErrorsV06.rrevert(LibBytesRichErrorsV06.InvalidByteOperationError(
                              LibBytesRichErrorsV06.InvalidByteOperationErrorCodes.LengthGreaterThanOrEqualsFourRequired,
                              b.length,
                              index + 4
                          ));
                      }
                      // Arrays are prefixed by a 32 byte length field
                      index += 32;
                      // Read the bytes4 from array memory
                      assembly {
                          result := mload(add(b, index))
                          // Solidity does not require us to clean the trailing bytes.
                          // We do it anyway
                          result := and(result, 0xFFFFFFFF00000000000000000000000000000000000000000000000000000000)
                      }
                      return result;
                  }
                  /// @dev Writes a new length to a byte array.
                  ///      Decreasing length will lead to removing the corresponding lower order bytes from the byte array.
                  ///      Increasing length may lead to appending adjacent in-memory bytes to the end of the byte array.
                  /// @param b Bytes array to write new length to.
                  /// @param length New length of byte array.
                  function writeLength(bytes memory b, uint256 length)
                      internal
                      pure
                  {
                      assembly {
                          mstore(b, length)
                      }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibBytesRichErrorsV06 {
                  enum InvalidByteOperationErrorCodes {
                      FromLessThanOrEqualsToRequired,
                      ToLessThanOrEqualsLengthRequired,
                      LengthGreaterThanZeroRequired,
                      LengthGreaterThanOrEqualsFourRequired,
                      LengthGreaterThanOrEqualsTwentyRequired,
                      LengthGreaterThanOrEqualsThirtyTwoRequired,
                      LengthGreaterThanOrEqualsNestedBytesLengthRequired,
                      DestinationLengthGreaterThanOrEqualSourceLengthRequired
                  }
                  // bytes4(keccak256("InvalidByteOperationError(uint8,uint256,uint256)"))
                  bytes4 internal constant INVALID_BYTE_OPERATION_ERROR_SELECTOR =
                      0x28006595;
                  // solhint-disable func-name-mixedcase
                  function InvalidByteOperationError(
                      InvalidByteOperationErrorCodes errorCode,
                      uint256 offset,
                      uint256 required
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          INVALID_BYTE_OPERATION_ERROR_SELECTOR,
                          errorCode,
                          offset,
                          required
                      );
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibRichErrorsV06 {
                  // bytes4(keccak256("Error(string)"))
                  bytes4 internal constant STANDARD_ERROR_SELECTOR = 0x08c379a0;
                  // solhint-disable func-name-mixedcase
                  /// @dev ABI encode a standard, string revert error payload.
                  ///      This is the same payload that would be included by a `revert(string)`
                  ///      solidity statement. It has the function signature `Error(string)`.
                  /// @param message The error string.
                  /// @return The ABI encoded error.
                  function StandardError(string memory message)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          STANDARD_ERROR_SELECTOR,
                          bytes(message)
                      );
                  }
                  // solhint-enable func-name-mixedcase
                  /// @dev Reverts an encoded rich revert reason `errorData`.
                  /// @param errorData ABI encoded error data.
                  function rrevert(bytes memory errorData)
                      internal
                      pure
                  {
                      assembly {
                          revert(add(errorData, 0x20), mload(errorData))
                      }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "../errors/LibProxyRichErrors.sol";
              library LibBootstrap {
                  /// @dev Magic bytes returned by the bootstrapper to indicate success.
                  ///      This is `keccack('BOOTSTRAP_SUCCESS')`.
                  bytes4 internal constant BOOTSTRAP_SUCCESS = 0xd150751b;
                  using LibRichErrorsV06 for bytes;
                  /// @dev Perform a delegatecall and ensure it returns the magic bytes.
                  /// @param target The call target.
                  /// @param data The call data.
                  function delegatecallBootstrapFunction(
                      address target,
                      bytes memory data
                  )
                      internal
                  {
                      (bool success, bytes memory resultData) = target.delegatecall(data);
                      if (!success ||
                          resultData.length != 32 ||
                          abi.decode(resultData, (bytes4)) != BOOTSTRAP_SUCCESS)
                      {
                          LibProxyRichErrors.BootstrapCallFailedError(target, resultData).rrevert();
                      }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibProxyRichErrors {
                  // solhint-disable func-name-mixedcase
                  function NotImplementedError(bytes4 selector)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("NotImplementedError(bytes4)")),
                          selector
                      );
                  }
                  function InvalidBootstrapCallerError(address actual, address expected)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("InvalidBootstrapCallerError(address,address)")),
                          actual,
                          expected
                      );
                  }
                  function InvalidDieCallerError(address actual, address expected)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("InvalidDieCallerError(address,address)")),
                          actual,
                          expected
                      );
                  }
                  function BootstrapCallFailedError(address target, bytes memory resultData)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("BootstrapCallFailedError(address,bytes)")),
                          target,
                          resultData
                      );
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "../migrations/LibBootstrap.sol";
              import "../storage/LibProxyStorage.sol";
              import "./IBootstrap.sol";
              /// @dev Detachable `bootstrap()` feature.
              contract Bootstrap is
                  IBootstrap
              {
                  // solhint-disable state-visibility,indent
                  /// @dev The ZeroEx contract.
                  ///      This has to be immutable to persist across delegatecalls.
                  address immutable private _deployer;
                  /// @dev The implementation address of this contract.
                  ///      This has to be immutable to persist across delegatecalls.
                  address immutable private _implementation;
                  /// @dev The deployer.
                  ///      This has to be immutable to persist across delegatecalls.
                  address immutable private _bootstrapCaller;
                  // solhint-enable state-visibility,indent
                  using LibRichErrorsV06 for bytes;
                  /// @dev Construct this contract and set the bootstrap migration contract.
                  ///      After constructing this contract, `bootstrap()` should be called
                  ///      to seed the initial feature set.
                  /// @param bootstrapCaller The allowed caller of `bootstrap()`.
                  constructor(address bootstrapCaller) public {
                      _deployer = msg.sender;
                      _implementation = address(this);
                      _bootstrapCaller = bootstrapCaller;
                  }
                  /// @dev Bootstrap the initial feature set of this contract by delegatecalling
                  ///      into `target`. Before exiting the `bootstrap()` function will
                  ///      deregister itself from the proxy to prevent being called again.
                  /// @param target The bootstrapper contract address.
                  /// @param callData The call data to execute on `target`.
                  function bootstrap(address target, bytes calldata callData) external override {
                      // Only the bootstrap caller can call this function.
                      if (msg.sender != _bootstrapCaller) {
                          LibProxyRichErrors.InvalidBootstrapCallerError(
                              msg.sender,
                              _bootstrapCaller
                          ).rrevert();
                      }
                      // Deregister.
                      LibProxyStorage.getStorage().impls[this.bootstrap.selector] = address(0);
                      // Self-destruct.
                      Bootstrap(_implementation).die();
                      // Call the bootstrapper.
                      LibBootstrap.delegatecallBootstrapFunction(target, callData);
                  }
                  /// @dev Self-destructs this contract.
                  ///      Can only be called by the deployer.
                  function die() external {
                      if (msg.sender != _deployer) {
                          LibProxyRichErrors.InvalidDieCallerError(msg.sender, _deployer).rrevert();
                      }
                      selfdestruct(msg.sender);
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "./LibStorage.sol";
              /// @dev Storage helpers for the proxy contract.
              library LibProxyStorage {
                  /// @dev Storage bucket for proxy contract.
                  struct Storage {
                      // Mapping of function selector -> function implementation
                      mapping(bytes4 => address) impls;
                      // The owner of the proxy contract.
                      address owner;
                  }
                  /// @dev Get the storage bucket for this contract.
                  function getStorage() internal pure returns (Storage storage stor) {
                      uint256 storageSlot = LibStorage.getStorageSlot(
                          LibStorage.StorageId.Proxy
                      );
                      // Dip into assembly to change the slot pointed to by the local
                      // variable `stor`.
                      // See https://solidity.readthedocs.io/en/v0.6.8/assembly.html?highlight=slot#access-to-external-variables-functions-and-libraries
                      assembly { stor_slot := storageSlot }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              /// @dev Common storage helpers
              library LibStorage {
                  /// @dev What to bit-shift a storage ID by to get its slot.
                  ///      This gives us a maximum of 2**128 inline fields in each bucket.
                  uint256 private constant STORAGE_SLOT_EXP = 128;
                  /// @dev Storage IDs for feature storage buckets.
                  ///      WARNING: APPEND-ONLY.
                  enum StorageId {
                      Proxy,
                      SimpleFunctionRegistry,
                      Ownable,
                      TokenSpender,
                      TransformERC20
                  }
                  /// @dev Get the storage slot given a storage ID. We assign unique, well-spaced
                  ///     slots to storage bucket variables to ensure they do not overlap.
                  ///     See: https://solidity.readthedocs.io/en/v0.6.6/assembly.html#access-to-external-variables-functions-and-libraries
                  /// @param storageId An entry in `StorageId`
                  /// @return slot The storage slot.
                  function getStorageSlot(StorageId storageId)
                      internal
                      pure
                      returns (uint256 slot)
                  {
                      // This should never overflow with a reasonable `STORAGE_SLOT_EXP`
                      // because Solidity will do a range check on `storageId` during the cast.
                      return (uint256(storageId) + 1) << STORAGE_SLOT_EXP;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              /// @dev Detachable `bootstrap()` feature.
              interface IBootstrap {
                  /// @dev Bootstrap the initial feature set of this contract by delegatecalling
                  ///      into `target`. Before exiting the `bootstrap()` function will
                  ///      deregister itself from the proxy to prevent being called again.
                  /// @param target The bootstrapper contract address.
                  /// @param callData The call data to execute on `target`.
                  function bootstrap(address target, bytes calldata callData) external;
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibCommonRichErrors {
                  // solhint-disable func-name-mixedcase
                  function OnlyCallableBySelfError(address sender)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("OnlyCallableBySelfError(address)")),
                          sender
                      );
                  }
                  function IllegalReentrancyError()
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("IllegalReentrancyError()"))
                      );
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibOwnableRichErrors {
                  // solhint-disable func-name-mixedcase
                  function OnlyOwnerError(
                      address sender,
                      address owner
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("OnlyOwnerError(address,address)")),
                          sender,
                          owner
                      );
                  }
                  function TransferOwnerToZeroError()
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("TransferOwnerToZeroError()"))
                      );
                  }
                  function MigrateCallFailedError(address target, bytes memory resultData)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("MigrateCallFailedError(address,bytes)")),
                          target,
                          resultData
                      );
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibSimpleFunctionRegistryRichErrors {
                  // solhint-disable func-name-mixedcase
                  function NotInRollbackHistoryError(bytes4 selector, address targetImpl)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("NotInRollbackHistoryError(bytes4,address)")),
                          selector,
                          targetImpl
                      );
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibSpenderRichErrors {
                  // solhint-disable func-name-mixedcase
                  function SpenderERC20TransferFromFailedError(
                      address token,
                      address owner,
                      address to,
                      uint256 amount,
                      bytes memory errorData
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("SpenderERC20TransferFromFailedError(address,address,address,uint256,bytes)")),
                          token,
                          owner,
                          to,
                          amount,
                          errorData
                      );
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibTransformERC20RichErrors {
                  // solhint-disable func-name-mixedcase,separate-by-one-line-in-contract
                  function InsufficientEthAttachedError(
                      uint256 ethAttached,
                      uint256 ethNeeded
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("InsufficientEthAttachedError(uint256,uint256)")),
                          ethAttached,
                          ethNeeded
                      );
                  }
                  function IncompleteTransformERC20Error(
                      address outputToken,
                      uint256 outputTokenAmount,
                      uint256 minOutputTokenAmount
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("IncompleteTransformERC20Error(address,uint256,uint256)")),
                          outputToken,
                          outputTokenAmount,
                          minOutputTokenAmount
                      );
                  }
                  function NegativeTransformERC20OutputError(
                      address outputToken,
                      uint256 outputTokenLostAmount
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("NegativeTransformERC20OutputError(address,uint256)")),
                          outputToken,
                          outputTokenLostAmount
                      );
                  }
                  function TransformerFailedError(
                      address transformer,
                      bytes memory transformerData,
                      bytes memory resultData
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("TransformerFailedError(address,bytes,bytes)")),
                          transformer,
                          transformerData,
                          resultData
                      );
                  }
                  // Common Transformer errors ///////////////////////////////////////////////
                  function OnlyCallableByDeployerError(
                      address caller,
                      address deployer
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("OnlyCallableByDeployerError(address,address)")),
                          caller,
                          deployer
                      );
                  }
                  function InvalidExecutionContextError(
                      address actualContext,
                      address expectedContext
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("InvalidExecutionContextError(address,address)")),
                          actualContext,
                          expectedContext
                      );
                  }
                  enum InvalidTransformDataErrorCode {
                      INVALID_TOKENS,
                      INVALID_ARRAY_LENGTH
                  }
                  function InvalidTransformDataError(
                      InvalidTransformDataErrorCode errorCode,
                      bytes memory transformData
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("InvalidTransformDataError(uint8,bytes)")),
                          errorCode,
                          transformData
                      );
                  }
                  // FillQuoteTransformer errors /////////////////////////////////////////////
                  function IncompleteFillSellQuoteError(
                      address sellToken,
                      uint256 soldAmount,
                      uint256 sellAmount
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("IncompleteFillSellQuoteError(address,uint256,uint256)")),
                          sellToken,
                          soldAmount,
                          sellAmount
                      );
                  }
                  function IncompleteFillBuyQuoteError(
                      address buyToken,
                      uint256 boughtAmount,
                      uint256 buyAmount
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("IncompleteFillBuyQuoteError(address,uint256,uint256)")),
                          buyToken,
                          boughtAmount,
                          buyAmount
                      );
                  }
                  function InsufficientTakerTokenError(
                      uint256 tokenBalance,
                      uint256 tokensNeeded
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("InsufficientTakerTokenError(uint256,uint256)")),
                          tokenBalance,
                          tokensNeeded
                      );
                  }
                  function InsufficientProtocolFeeError(
                      uint256 ethBalance,
                      uint256 ethNeeded
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("InsufficientProtocolFeeError(uint256,uint256)")),
                          ethBalance,
                          ethNeeded
                      );
                  }
                  function InvalidERC20AssetDataError(
                      bytes memory assetData
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("InvalidERC20AssetDataError(bytes)")),
                          assetData
                      );
                  }
                  function InvalidTakerFeeTokenError(
                      address token
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("InvalidTakerFeeTokenError(address)")),
                          token
                      );
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibWalletRichErrors {
                  // solhint-disable func-name-mixedcase
                  function WalletExecuteCallFailedError(
                      address wallet,
                      address callTarget,
                      bytes memory callData,
                      uint256 callValue,
                      bytes memory errorData
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("WalletExecuteCallFailedError(address,address,bytes,uint256,bytes)")),
                          wallet,
                          callTarget,
                          callData,
                          callValue,
                          errorData
                      );
                  }
                  function WalletExecuteDelegateCallFailedError(
                      address wallet,
                      address callTarget,
                      bytes memory callData,
                      bytes memory errorData
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          bytes4(keccak256("WalletExecuteDelegateCallFailedError(address,address,bytes,bytes)")),
                          wallet,
                          callTarget,
                          callData,
                          errorData
                      );
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/AuthorizableV06.sol";
              import "../errors/LibSpenderRichErrors.sol";
              import "./IAllowanceTarget.sol";
              /// @dev The allowance target for the TokenSpender feature.
              contract AllowanceTarget is
                  IAllowanceTarget,
                  AuthorizableV06
              {
                  // solhint-disable no-unused-vars,indent,no-empty-blocks
                  using LibRichErrorsV06 for bytes;
                  /// @dev Execute an arbitrary call. Only an authority can call this.
                  /// @param target The call target.
                  /// @param callData The call data.
                  /// @return resultData The data returned by the call.
                  function executeCall(
                      address payable target,
                      bytes calldata callData
                  )
                      external
                      override
                      onlyAuthorized
                      returns (bytes memory resultData)
                  {
                      bool success;
                      (success, resultData) = target.call(callData);
                      if (!success) {
                          resultData.rrevert();
                      }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              import "./interfaces/IAuthorizableV06.sol";
              import "./errors/LibRichErrorsV06.sol";
              import "./errors/LibAuthorizableRichErrorsV06.sol";
              import "./OwnableV06.sol";
              // solhint-disable no-empty-blocks
              contract AuthorizableV06 is
                  OwnableV06,
                  IAuthorizableV06
              {
                  /// @dev Only authorized addresses can invoke functions with this modifier.
                  modifier onlyAuthorized {
                      _assertSenderIsAuthorized();
                      _;
                  }
                  // @dev Whether an address is authorized to call privileged functions.
                  // @param 0 Address to query.
                  // @return 0 Whether the address is authorized.
                  mapping (address => bool) public override authorized;
                  // @dev Whether an address is authorized to call privileged functions.
                  // @param 0 Index of authorized address.
                  // @return 0 Authorized address.
                  address[] public override authorities;
                  /// @dev Initializes the `owner` address.
                  constructor()
                      public
                      OwnableV06()
                  {}
                  /// @dev Authorizes an address.
                  /// @param target Address to authorize.
                  function addAuthorizedAddress(address target)
                      external
                      override
                      onlyOwner
                  {
                      _addAuthorizedAddress(target);
                  }
                  /// @dev Removes authorizion of an address.
                  /// @param target Address to remove authorization from.
                  function removeAuthorizedAddress(address target)
                      external
                      override
                      onlyOwner
                  {
                      if (!authorized[target]) {
                          LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.TargetNotAuthorizedError(target));
                      }
                      for (uint256 i = 0; i < authorities.length; i++) {
                          if (authorities[i] == target) {
                              _removeAuthorizedAddressAtIndex(target, i);
                              break;
                          }
                      }
                  }
                  /// @dev Removes authorizion of an address.
                  /// @param target Address to remove authorization from.
                  /// @param index Index of target in authorities array.
                  function removeAuthorizedAddressAtIndex(
                      address target,
                      uint256 index
                  )
                      external
                      override
                      onlyOwner
                  {
                      _removeAuthorizedAddressAtIndex(target, index);
                  }
                  /// @dev Gets all authorized addresses.
                  /// @return Array of authorized addresses.
                  function getAuthorizedAddresses()
                      external
                      override
                      view
                      returns (address[] memory)
                  {
                      return authorities;
                  }
                  /// @dev Reverts if msg.sender is not authorized.
                  function _assertSenderIsAuthorized()
                      internal
                      view
                  {
                      if (!authorized[msg.sender]) {
                          LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.SenderNotAuthorizedError(msg.sender));
                      }
                  }
                  /// @dev Authorizes an address.
                  /// @param target Address to authorize.
                  function _addAuthorizedAddress(address target)
                      internal
                  {
                      // Ensure that the target is not the zero address.
                      if (target == address(0)) {
                          LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.ZeroCantBeAuthorizedError());
                      }
                      // Ensure that the target is not already authorized.
                      if (authorized[target]) {
                          LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.TargetAlreadyAuthorizedError(target));
                      }
                      authorized[target] = true;
                      authorities.push(target);
                      emit AuthorizedAddressAdded(target, msg.sender);
                  }
                  /// @dev Removes authorizion of an address.
                  /// @param target Address to remove authorization from.
                  /// @param index Index of target in authorities array.
                  function _removeAuthorizedAddressAtIndex(
                      address target,
                      uint256 index
                  )
                      internal
                  {
                      if (!authorized[target]) {
                          LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.TargetNotAuthorizedError(target));
                      }
                      if (index >= authorities.length) {
                          LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.IndexOutOfBoundsError(
                              index,
                              authorities.length
                          ));
                      }
                      if (authorities[index] != target) {
                          LibRichErrorsV06.rrevert(LibAuthorizableRichErrorsV06.AuthorizedAddressMismatchError(
                              authorities[index],
                              target
                          ));
                      }
                      delete authorized[target];
                      authorities[index] = authorities[authorities.length - 1];
                      authorities.pop();
                      emit AuthorizedAddressRemoved(target, msg.sender);
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              import "./IOwnableV06.sol";
              interface IAuthorizableV06 is
                  IOwnableV06
              {
                  // Event logged when a new address is authorized.
                  event AuthorizedAddressAdded(
                      address indexed target,
                      address indexed caller
                  );
                  // Event logged when a currently authorized address is unauthorized.
                  event AuthorizedAddressRemoved(
                      address indexed target,
                      address indexed caller
                  );
                  /// @dev Authorizes an address.
                  /// @param target Address to authorize.
                  function addAuthorizedAddress(address target)
                      external;
                  /// @dev Removes authorizion of an address.
                  /// @param target Address to remove authorization from.
                  function removeAuthorizedAddress(address target)
                      external;
                  /// @dev Removes authorizion of an address.
                  /// @param target Address to remove authorization from.
                  /// @param index Index of target in authorities array.
                  function removeAuthorizedAddressAtIndex(
                      address target,
                      uint256 index
                  )
                      external;
                  /// @dev Gets all authorized addresses.
                  /// @return authorizedAddresses Array of authorized addresses.
                  function getAuthorizedAddresses()
                      external
                      view
                      returns (address[] memory authorizedAddresses);
                  /// @dev Whether an adderss is authorized to call privileged functions.
                  /// @param addr Address to query.
                  /// @return isAuthorized Whether the address is authorized.
                  function authorized(address addr) external view returns (bool isAuthorized);
                  /// @dev All addresseses authorized to call privileged functions.
                  /// @param idx Index of authorized address.
                  /// @return addr Authorized address.
                  function authorities(uint256 idx) external view returns (address addr);
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              interface IOwnableV06 {
                  /// @dev Emitted by Ownable when ownership is transferred.
                  /// @param previousOwner The previous owner of the contract.
                  /// @param newOwner The new owner of the contract.
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /// @dev Transfers ownership of the contract to a new address.
                  /// @param newOwner The address that will become the owner.
                  function transferOwnership(address newOwner) external;
                  /// @dev The owner of this contract.
                  /// @return ownerAddress The owner address.
                  function owner() external view returns (address ownerAddress);
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibAuthorizableRichErrorsV06 {
                  // bytes4(keccak256("AuthorizedAddressMismatchError(address,address)"))
                  bytes4 internal constant AUTHORIZED_ADDRESS_MISMATCH_ERROR_SELECTOR =
                      0x140a84db;
                  // bytes4(keccak256("IndexOutOfBoundsError(uint256,uint256)"))
                  bytes4 internal constant INDEX_OUT_OF_BOUNDS_ERROR_SELECTOR =
                      0xe9f83771;
                  // bytes4(keccak256("SenderNotAuthorizedError(address)"))
                  bytes4 internal constant SENDER_NOT_AUTHORIZED_ERROR_SELECTOR =
                      0xb65a25b9;
                  // bytes4(keccak256("TargetAlreadyAuthorizedError(address)"))
                  bytes4 internal constant TARGET_ALREADY_AUTHORIZED_ERROR_SELECTOR =
                      0xde16f1a0;
                  // bytes4(keccak256("TargetNotAuthorizedError(address)"))
                  bytes4 internal constant TARGET_NOT_AUTHORIZED_ERROR_SELECTOR =
                      0xeb5108a2;
                  // bytes4(keccak256("ZeroCantBeAuthorizedError()"))
                  bytes internal constant ZERO_CANT_BE_AUTHORIZED_ERROR_BYTES =
                      hex"57654fe4";
                  // solhint-disable func-name-mixedcase
                  function AuthorizedAddressMismatchError(
                      address authorized,
                      address target
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          AUTHORIZED_ADDRESS_MISMATCH_ERROR_SELECTOR,
                          authorized,
                          target
                      );
                  }
                  function IndexOutOfBoundsError(
                      uint256 index,
                      uint256 length
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          INDEX_OUT_OF_BOUNDS_ERROR_SELECTOR,
                          index,
                          length
                      );
                  }
                  function SenderNotAuthorizedError(address sender)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          SENDER_NOT_AUTHORIZED_ERROR_SELECTOR,
                          sender
                      );
                  }
                  function TargetAlreadyAuthorizedError(address target)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          TARGET_ALREADY_AUTHORIZED_ERROR_SELECTOR,
                          target
                      );
                  }
                  function TargetNotAuthorizedError(address target)
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          TARGET_NOT_AUTHORIZED_ERROR_SELECTOR,
                          target
                      );
                  }
                  function ZeroCantBeAuthorizedError()
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return ZERO_CANT_BE_AUTHORIZED_ERROR_BYTES;
                  }
              }
              /*
                Copyright 2019 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              import "./interfaces/IOwnableV06.sol";
              import "./errors/LibRichErrorsV06.sol";
              import "./errors/LibOwnableRichErrorsV06.sol";
              contract OwnableV06 is
                  IOwnableV06
              {
                  /// @dev The owner of this contract.
                  /// @return 0 The owner address.
                  address public override owner;
                  constructor() public {
                      owner = msg.sender;
                  }
                  modifier onlyOwner() {
                      _assertSenderIsOwner();
                      _;
                  }
                  /// @dev Change the owner of this contract.
                  /// @param newOwner New owner address.
                  function transferOwnership(address newOwner)
                      public
                      override
                      onlyOwner
                  {
                      if (newOwner == address(0)) {
                          LibRichErrorsV06.rrevert(LibOwnableRichErrorsV06.TransferOwnerToZeroError());
                      } else {
                          owner = newOwner;
                          emit OwnershipTransferred(msg.sender, newOwner);
                      }
                  }
                  function _assertSenderIsOwner()
                      internal
                      view
                  {
                      if (msg.sender != owner) {
                          LibRichErrorsV06.rrevert(LibOwnableRichErrorsV06.OnlyOwnerError(
                              msg.sender,
                              owner
                          ));
                      }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibOwnableRichErrorsV06 {
                  // bytes4(keccak256("OnlyOwnerError(address,address)"))
                  bytes4 internal constant ONLY_OWNER_ERROR_SELECTOR =
                      0x1de45ad1;
                  // bytes4(keccak256("TransferOwnerToZeroError()"))
                  bytes internal constant TRANSFER_OWNER_TO_ZERO_ERROR_BYTES =
                      hex"e69edc3e";
                  // solhint-disable func-name-mixedcase
                  function OnlyOwnerError(
                      address sender,
                      address owner
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          ONLY_OWNER_ERROR_SELECTOR,
                          sender,
                          owner
                      );
                  }
                  function TransferOwnerToZeroError()
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return TRANSFER_OWNER_TO_ZERO_ERROR_BYTES;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/interfaces/IAuthorizableV06.sol";
              /// @dev The allowance target for the TokenSpender feature.
              interface IAllowanceTarget is
                  IAuthorizableV06
              {
                  /// @dev Execute an arbitrary call. Only an authority can call this.
                  /// @param target The call target.
                  /// @param callData The call data.
                  /// @return resultData The data returned by the call.
                  function executeCall(
                      address payable target,
                      bytes calldata callData
                  )
                      external
                      returns (bytes memory resultData);
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/errors/LibOwnableRichErrorsV06.sol";
              import "../errors/LibWalletRichErrors.sol";
              import "./IFlashWallet.sol";
              /// @dev A contract that can execute arbitrary calls from its owner.
              contract FlashWallet is
                  IFlashWallet
              {
                  // solhint-disable no-unused-vars,indent,no-empty-blocks
                  using LibRichErrorsV06 for bytes;
                  // solhint-disable
                  /// @dev Store the owner/deployer as an immutable to make this contract stateless.
                  address public override immutable owner;
                  // solhint-enable
                  constructor() public {
                      // The deployer is the owner.
                      owner = msg.sender;
                  }
                  /// @dev Allows only the (immutable) owner to call a function.
                  modifier onlyOwner() virtual {
                      if (msg.sender != owner) {
                          LibOwnableRichErrorsV06.OnlyOwnerError(
                              msg.sender,
                              owner
                          ).rrevert();
                      }
                      _;
                  }
                  /// @dev Execute an arbitrary call. Only an authority can call this.
                  /// @param target The call target.
                  /// @param callData The call data.
                  /// @param value Ether to attach to the call.
                  /// @return resultData The data returned by the call.
                  function executeCall(
                      address payable target,
                      bytes calldata callData,
                      uint256 value
                  )
                      external
                      payable
                      override
                      onlyOwner
                      returns (bytes memory resultData)
                  {
                      bool success;
                      (success, resultData) = target.call{value: value}(callData);
                      if (!success) {
                          LibWalletRichErrors
                              .WalletExecuteCallFailedError(
                                  address(this),
                                  target,
                                  callData,
                                  value,
                                  resultData
                              )
                              .rrevert();
                      }
                  }
                  /// @dev Execute an arbitrary delegatecall, in the context of this puppet.
                  ///      Only an authority can call this.
                  /// @param target The call target.
                  /// @param callData The call data.
                  /// @return resultData The data returned by the call.
                  function executeDelegateCall(
                      address payable target,
                      bytes calldata callData
                  )
                      external
                      payable
                      override
                      onlyOwner
                      returns (bytes memory resultData)
                  {
                      bool success;
                      (success, resultData) = target.delegatecall(callData);
                      if (!success) {
                          LibWalletRichErrors
                              .WalletExecuteDelegateCallFailedError(
                                  address(this),
                                  target,
                                  callData,
                                  resultData
                              )
                              .rrevert();
                      }
                  }
                  // solhint-disable
                  /// @dev Allows this contract to receive ether.
                  receive() external override payable {}
                  // solhint-enable
                  /// @dev Signal support for receiving ERC1155 tokens.
                  /// @param interfaceID The interface ID, as per ERC-165 rules.
                  /// @return hasSupport `true` if this contract supports an ERC-165 interface.
                  function supportsInterface(bytes4 interfaceID)
                      external
                      pure
                      returns (bool hasSupport)
                  {
                      return  interfaceID == this.supportsInterface.selector ||
                              interfaceID == this.onERC1155Received.selector ^ this.onERC1155BatchReceived.selector ||
                              interfaceID == this.tokenFallback.selector;
                  }
                  ///  @dev Allow this contract to receive ERC1155 tokens.
                  ///  @return success  `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
                  function onERC1155Received(
                      address, // operator,
                      address, // from,
                      uint256, // id,
                      uint256, // value,
                      bytes calldata //data
                  )
                      external
                      pure
                      returns (bytes4 success)
                  {
                      return this.onERC1155Received.selector;
                  }
                  ///  @dev Allow this contract to receive ERC1155 tokens.
                  ///  @return success  `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
                  function onERC1155BatchReceived(
                      address, // operator,
                      address, // from,
                      uint256[] calldata, // ids,
                      uint256[] calldata, // values,
                      bytes calldata // data
                  )
                      external
                      pure
                      returns (bytes4 success)
                  {
                      return this.onERC1155BatchReceived.selector;
                  }
                  /// @dev Allows this contract to receive ERC223 tokens.
                  function tokenFallback(
                      address, // from,
                      uint256, // value,
                      bytes calldata // value
                  )
                      external
                      pure
                  {}
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/interfaces/IOwnableV06.sol";
              /// @dev A contract that can execute arbitrary calls from its owner.
              interface IFlashWallet {
                  /// @dev Execute an arbitrary call. Only an authority can call this.
                  /// @param target The call target.
                  /// @param callData The call data.
                  /// @param value Ether to attach to the call.
                  /// @return resultData The data returned by the call.
                  function executeCall(
                      address payable target,
                      bytes calldata callData,
                      uint256 value
                  )
                      external
                      payable
                      returns (bytes memory resultData);
                  /// @dev Execute an arbitrary delegatecall, in the context of this puppet.
                  ///      Only an authority can call this.
                  /// @param target The call target.
                  /// @param callData The call data.
                  /// @return resultData The data returned by the call.
                  function executeDelegateCall(
                      address payable target,
                      bytes calldata callData
                  )
                      external
                      payable
                      returns (bytes memory resultData);
                  /// @dev Allows the puppet to receive ETH.
                  receive() external payable;
                  /// @dev Fetch the immutable owner/deployer of this contract.
                  /// @return owner_ The immutable owner/deployer/
                  function owner() external view returns (address owner_);
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/AuthorizableV06.sol";
              /// @dev A contract with a `die()` function.
              interface IKillable {
                  function die() external;
              }
              /// @dev Deployer contract for ERC20 transformers.
              ///      Only authorities may call `deploy()` and `kill()`.
              contract TransformerDeployer is
                  AuthorizableV06
              {
                  /// @dev Emitted when a contract is deployed via `deploy()`.
                  /// @param deployedAddress The address of the deployed contract.
                  /// @param nonce The deployment nonce.
                  /// @param sender The caller of `deploy()`.
                  event Deployed(address deployedAddress, uint256 nonce, address sender);
                  /// @dev Emitted when a contract is killed via `kill()`.
                  /// @param target The address of the contract being killed..
                  /// @param sender The caller of `kill()`.
                  event Killed(address target, address sender);
                  // @dev The current nonce of this contract.
                  uint256 public nonce = 1;
                  // @dev Mapping of deployed contract address to deployment nonce.
                  mapping (address => uint256) public toDeploymentNonce;
                  /// @dev Create this contract and register authorities.
                  constructor(address[] memory authorities) public {
                      for (uint256 i = 0; i < authorities.length; ++i) {
                          _addAuthorizedAddress(authorities[i]);
                      }
                  }
                  /// @dev Deploy a new contract. Only callable by an authority.
                  ///      Any attached ETH will also be forwarded.
                  function deploy(bytes memory bytecode)
                      public
                      payable
                      onlyAuthorized
                      returns (address deployedAddress)
                  {
                      uint256 deploymentNonce = nonce;
                      nonce += 1;
                      assembly {
                          deployedAddress := create(callvalue(), add(bytecode, 32), mload(bytecode))
                      }
                      toDeploymentNonce[deployedAddress] = deploymentNonce;
                      emit Deployed(deployedAddress, deploymentNonce, msg.sender);
                  }
                  /// @dev Call `die()` on a contract. Only callable by an authority.
                  function kill(IKillable target)
                      public
                      onlyAuthorized
                  {
                      target.die();
                      emit Killed(address(target), msg.sender);
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              /// @dev Basic interface for a feature contract.
              interface IFeature {
                  // solhint-disable func-name-mixedcase
                  /// @dev The name of this feature set.
                  function FEATURE_NAME() external view returns (string memory name);
                  /// @dev The version of this feature set.
                  function FEATURE_VERSION() external view returns (uint256 version);
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/interfaces/IOwnableV06.sol";
              // solhint-disable no-empty-blocks
              /// @dev Owner management and migration features.
              interface IOwnable is
                  IOwnableV06
              {
                  /// @dev Emitted when `migrate()` is called.
                  /// @param caller The caller of `migrate()`.
                  /// @param migrator The migration contract.
                  /// @param newOwner The address of the new owner.
                  event Migrated(address caller, address migrator, address newOwner);
                  /// @dev Execute a migration function in the context of the ZeroEx contract.
                  ///      The result of the function being called should be the magic bytes
                  ///      0x2c64c5ef (`keccack('MIGRATE_SUCCESS')`). Only callable by the owner.
                  ///      The owner will be temporarily set to `address(this)` inside the call.
                  ///      Before returning, the owner will be set to `newOwner`.
                  /// @param target The migrator contract address.
                  /// @param newOwner The address of the new owner.
                  /// @param data The call data.
                  function migrate(address target, bytes calldata data, address newOwner) external;
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              /// @dev Basic registry management features.
              interface ISimpleFunctionRegistry {
                  /// @dev A function implementation was updated via `extend()` or `rollback()`.
                  /// @param selector The function selector.
                  /// @param oldImpl The implementation contract address being replaced.
                  /// @param newImpl The replacement implementation contract address.
                  event ProxyFunctionUpdated(bytes4 indexed selector, address oldImpl, address newImpl);
                  /// @dev Roll back to a prior implementation of a function.
                  /// @param selector The function selector.
                  /// @param targetImpl The address of an older implementation of the function.
                  function rollback(bytes4 selector, address targetImpl) external;
                  /// @dev Register or replace a function.
                  /// @param selector The function selector.
                  /// @param impl The implementation contract for the function.
                  function extend(bytes4 selector, address impl) external;
                  /// @dev Retrieve the length of the rollback history for a function.
                  /// @param selector The function selector.
                  /// @return rollbackLength The number of items in the rollback history for
                  ///         the function.
                  function getRollbackLength(bytes4 selector)
                      external
                      view
                      returns (uint256 rollbackLength);
                  /// @dev Retrieve an entry in the rollback history for a function.
                  /// @param selector The function selector.
                  /// @param idx The index in the rollback history.
                  /// @return impl An implementation address for the function at
                  ///         index `idx`.
                  function getRollbackEntryAtIndex(bytes4 selector, uint256 idx)
                      external
                      view
                      returns (address impl);
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol";
              /// @dev Feature that allows spending token allowances.
              interface ITokenSpender {
                  /// @dev Transfers ERC20 tokens from `owner` to `to`.
                  ///      Only callable from within.
                  /// @param token The token to spend.
                  /// @param owner The owner of the tokens.
                  /// @param to The recipient of the tokens.
                  /// @param amount The amount of `token` to transfer.
                  function _spendERC20Tokens(
                      IERC20TokenV06 token,
                      address owner,
                      address to,
                      uint256 amount
                  )
                      external;
                  /// @dev Gets the maximum amount of an ERC20 token `token` that can be
                  ///      pulled from `owner`.
                  /// @param token The token to spend.
                  /// @param owner The owner of the tokens.
                  /// @return amount The amount of tokens that can be pulled.
                  function getSpendableERC20BalanceOf(IERC20TokenV06 token, address owner)
                      external
                      view
                      returns (uint256 amount);
                  /// @dev Get the address of the allowance target.
                  /// @return target The target of token allowances.
                  function getAllowanceTarget() external view returns (address target);
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              interface IERC20TokenV06 {
                  // solhint-disable no-simple-event-func-name
                  event Transfer(
                      address indexed from,
                      address indexed to,
                      uint256 value
                  );
                  event Approval(
                      address indexed owner,
                      address indexed spender,
                      uint256 value
                  );
                  /// @dev send `value` token to `to` from `msg.sender`
                  /// @param to The address of the recipient
                  /// @param value The amount of token to be transferred
                  /// @return True if transfer was successful
                  function transfer(address to, uint256 value)
                      external
                      returns (bool);
                  /// @dev send `value` token to `to` from `from` on the condition it is approved by `from`
                  /// @param from The address of the sender
                  /// @param to The address of the recipient
                  /// @param value The amount of token to be transferred
                  /// @return True if transfer was successful
                  function transferFrom(
                      address from,
                      address to,
                      uint256 value
                  )
                      external
                      returns (bool);
                  /// @dev `msg.sender` approves `spender` to spend `value` tokens
                  /// @param spender The address of the account able to transfer the tokens
                  /// @param value The amount of wei to be approved for transfer
                  /// @return Always true if the call has enough gas to complete execution
                  function approve(address spender, uint256 value)
                      external
                      returns (bool);
                  /// @dev Query total supply of token
                  /// @return Total supply of token
                  function totalSupply()
                      external
                      view
                      returns (uint256);
                  /// @dev Get the balance of `owner`.
                  /// @param owner The address from which the balance will be retrieved
                  /// @return Balance of owner
                  function balanceOf(address owner)
                      external
                      view
                      returns (uint256);
                  /// @dev Get the allowance for `spender` to spend from `owner`.
                  /// @param owner The address of the account owning tokens
                  /// @param spender The address of the account able to transfer the tokens
                  /// @return Amount of remaining tokens allowed to spent
                  function allowance(address owner, address spender)
                      external
                      view
                      returns (uint256);
                  /// @dev Get the number of decimals this token has.
                  function decimals()
                      external
                      view
                      returns (uint8);
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol";
              import "../transformers/IERC20Transformer.sol";
              import "../external/IFlashWallet.sol";
              /// @dev Feature to composably transform between ERC20 tokens.
              interface ITransformERC20 {
                  /// @dev Defines a transformation to run in `transformERC20()`.
                  struct Transformation {
                      // The deployment nonce for the transformer.
                      // The address of the transformer contract will be derived from this
                      // value.
                      uint32 deploymentNonce;
                      // Arbitrary data to pass to the transformer.
                      bytes data;
                  }
                  /// @dev Raised upon a successful `transformERC20`.
                  /// @param taker The taker (caller) address.
                  /// @param inputToken The token being provided by the taker.
                  ///        If `0xeee...`, ETH is implied and should be provided with the call.`
                  /// @param outputToken The token to be acquired by the taker.
                  ///        `0xeee...` implies ETH.
                  /// @param inputTokenAmount The amount of `inputToken` to take from the taker.
                  /// @param outputTokenAmount The amount of `outputToken` received by the taker.
                  event TransformedERC20(
                      address indexed taker,
                      address inputToken,
                      address outputToken,
                      uint256 inputTokenAmount,
                      uint256 outputTokenAmount
                  );
                  /// @dev Raised when `setTransformerDeployer()` is called.
                  /// @param transformerDeployer The new deployer address.
                  event TransformerDeployerUpdated(address transformerDeployer);
                  /// @dev Replace the allowed deployer for transformers.
                  ///      Only callable by the owner.
                  /// @param transformerDeployer The address of the trusted deployer for transformers.
                  function setTransformerDeployer(address transformerDeployer)
                      external;
                  /// @dev Deploy a new flash wallet instance and replace the current one with it.
                  ///      Useful if we somehow break the current wallet instance.
                  ///      Anyone can call this.
                  /// @return wallet The new wallet instance.
                  function createTransformWallet()
                      external
                      returns (IFlashWallet wallet);
                  /// @dev Executes a series of transformations to convert an ERC20 `inputToken`
                  ///      to an ERC20 `outputToken`.
                  /// @param inputToken The token being provided by the sender.
                  ///        If `0xeee...`, ETH is implied and should be provided with the call.`
                  /// @param outputToken The token to be acquired by the sender.
                  ///        `0xeee...` implies ETH.
                  /// @param inputTokenAmount The amount of `inputToken` to take from the sender.
                  /// @param minOutputTokenAmount The minimum amount of `outputToken` the sender
                  ///        must receive for the entire transformation to succeed.
                  /// @param transformations The transformations to execute on the token balance(s)
                  ///        in sequence.
                  /// @return outputTokenAmount The amount of `outputToken` received by the sender.
                  function transformERC20(
                      IERC20TokenV06 inputToken,
                      IERC20TokenV06 outputToken,
                      uint256 inputTokenAmount,
                      uint256 minOutputTokenAmount,
                      Transformation[] calldata transformations
                  )
                      external
                      payable
                      returns (uint256 outputTokenAmount);
                  /// @dev Internal version of `transformERC20()`. Only callable from within.
                  /// @param callDataHash Hash of the ingress calldata.
                  /// @param taker The taker address.
                  /// @param inputToken The token being provided by the taker.
                  ///        If `0xeee...`, ETH is implied and should be provided with the call.`
                  /// @param outputToken The token to be acquired by the taker.
                  ///        `0xeee...` implies ETH.
                  /// @param inputTokenAmount The amount of `inputToken` to take from the taker.
                  /// @param minOutputTokenAmount The minimum amount of `outputToken` the taker
                  ///        must receive for the entire transformation to succeed.
                  /// @param transformations The transformations to execute on the token balance(s)
                  ///        in sequence.
                  /// @return outputTokenAmount The amount of `outputToken` received by the taker.
                  function _transformERC20(
                      bytes32 callDataHash,
                      address payable taker,
                      IERC20TokenV06 inputToken,
                      IERC20TokenV06 outputToken,
                      uint256 inputTokenAmount,
                      uint256 minOutputTokenAmount,
                      Transformation[] calldata transformations
                  )
                      external
                      payable
                      returns (uint256 outputTokenAmount);
                  /// @dev Return the current wallet instance that will serve as the execution
                  ///      context for transformations.
                  /// @return wallet The wallet instance.
                  function getTransformWallet()
                      external
                      view
                      returns (IFlashWallet wallet);
                  /// @dev Return the allowed deployer for transformers.
                  /// @return deployer The transform deployer address.
                  function getTransformerDeployer()
                      external
                      view
                      returns (address deployer);
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol";
              /// @dev A transformation callback used in `TransformERC20.transformERC20()`.
              interface IERC20Transformer {
                  /// @dev Called from `TransformERC20.transformERC20()`. This will be
                  ///      delegatecalled in the context of the FlashWallet instance being used.
                  /// @param callDataHash The hash of the `TransformERC20.transformERC20()` calldata.
                  /// @param taker The taker address (caller of `TransformERC20.transformERC20()`).
                  /// @param data Arbitrary data to pass to the transformer.
                  /// @return success The success bytes (`LibERC20Transformer.TRANSFORMER_SUCCESS`).
                  function transform(
                      bytes32 callDataHash,
                      address payable taker,
                      bytes calldata data
                  )
                      external
                      returns (bytes4 success);
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "../fixins/FixinCommon.sol";
              import "../errors/LibOwnableRichErrors.sol";
              import "../storage/LibOwnableStorage.sol";
              import "../migrations/LibBootstrap.sol";
              import "../migrations/LibMigrate.sol";
              import "./IFeature.sol";
              import "./IOwnable.sol";
              import "./SimpleFunctionRegistry.sol";
              /// @dev Owner management features.
              contract Ownable is
                  IFeature,
                  IOwnable,
                  FixinCommon
              {
                  // solhint-disable
                  /// @dev Name of this feature.
                  string public constant override FEATURE_NAME = "Ownable";
                  /// @dev Version of this feature.
                  uint256 public immutable override FEATURE_VERSION = _encodeVersion(1, 0, 0);
                  /// @dev The deployed address of this contract.
                  address immutable private _implementation;
                  // solhint-enable
                  using LibRichErrorsV06 for bytes;
                  constructor() public {
                      _implementation = address(this);
                  }
                  /// @dev Initializes this feature. The intial owner will be set to this (ZeroEx)
                  ///      to allow the bootstrappers to call `extend()`. Ownership should be
                  ///      transferred to the real owner by the bootstrapper after
                  ///      bootstrapping is complete.
                  /// @return success Magic bytes if successful.
                  function bootstrap() external returns (bytes4 success) {
                      // Set the owner to ourselves to allow bootstrappers to call `extend()`.
                      LibOwnableStorage.getStorage().owner = address(this);
                      // Register feature functions.
                      SimpleFunctionRegistry(address(this))._extendSelf(this.transferOwnership.selector, _implementation);
                      SimpleFunctionRegistry(address(this))._extendSelf(this.owner.selector, _implementation);
                      SimpleFunctionRegistry(address(this))._extendSelf(this.migrate.selector, _implementation);
                      return LibBootstrap.BOOTSTRAP_SUCCESS;
                  }
                  /// @dev Change the owner of this contract.
                  ///      Only directly callable by the owner.
                  /// @param newOwner New owner address.
                  function transferOwnership(address newOwner)
                      external
                      override
                      onlyOwner
                  {
                      LibOwnableStorage.Storage storage proxyStor = LibOwnableStorage.getStorage();
                      if (newOwner == address(0)) {
                          LibOwnableRichErrors.TransferOwnerToZeroError().rrevert();
                      } else {
                          proxyStor.owner = newOwner;
                          emit OwnershipTransferred(msg.sender, newOwner);
                      }
                  }
                  /// @dev Execute a migration function in the context of the ZeroEx contract.
                  ///      The result of the function being called should be the magic bytes
                  ///      0x2c64c5ef (`keccack('MIGRATE_SUCCESS')`). Only callable by the owner.
                  ///      Temporarily sets the owner to ourselves so we can perform admin functions.
                  ///      Before returning, the owner will be set to `newOwner`.
                  /// @param target The migrator contract address.
                  /// @param data The call data.
                  /// @param newOwner The address of the new owner.
                  function migrate(address target, bytes calldata data, address newOwner)
                      external
                      override
                      onlyOwner
                  {
                      if (newOwner == address(0)) {
                          LibOwnableRichErrors.TransferOwnerToZeroError().rrevert();
                      }
                      LibOwnableStorage.Storage storage stor = LibOwnableStorage.getStorage();
                      // The owner will be temporarily set to `address(this)` inside the call.
                      stor.owner = address(this);
                      // Perform the migration.
                      LibMigrate.delegatecallMigrateFunction(target, data);
                      // Update the owner.
                      stor.owner = newOwner;
                      emit Migrated(msg.sender, target, newOwner);
                  }
                  /// @dev Get the owner of this contract.
                  /// @return owner_ The owner of this contract.
                  function owner() external override view returns (address owner_) {
                      return LibOwnableStorage.getStorage().owner;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "../errors/LibCommonRichErrors.sol";
              import "../errors/LibOwnableRichErrors.sol";
              import "../features/IOwnable.sol";
              /// @dev Common feature utilities.
              contract FixinCommon {
                  using LibRichErrorsV06 for bytes;
                  /// @dev The caller must be this contract.
                  modifier onlySelf() virtual {
                      if (msg.sender != address(this)) {
                          LibCommonRichErrors.OnlyCallableBySelfError(msg.sender).rrevert();
                      }
                      _;
                  }
                  /// @dev The caller of this function must be the owner.
                  modifier onlyOwner() virtual {
                      {
                          address owner = IOwnable(address(this)).owner();
                          if (msg.sender != owner) {
                              LibOwnableRichErrors.OnlyOwnerError(
                                  msg.sender,
                                  owner
                              ).rrevert();
                          }
                      }
                      _;
                  }
                  /// @dev Encode a feature version as a `uint256`.
                  /// @param major The major version number of the feature.
                  /// @param minor The minor version number of the feature.
                  /// @param revision The revision number of the feature.
                  /// @return encodedVersion The encoded version number.
                  function _encodeVersion(uint32 major, uint32 minor, uint32 revision)
                      internal
                      pure
                      returns (uint256 encodedVersion)
                  {
                      return (major << 64) | (minor << 32) | revision;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "./LibStorage.sol";
              /// @dev Storage helpers for the `Ownable` feature.
              library LibOwnableStorage {
                  /// @dev Storage bucket for this feature.
                  struct Storage {
                      // The owner of this contract.
                      address owner;
                  }
                  /// @dev Get the storage bucket for this contract.
                  function getStorage() internal pure returns (Storage storage stor) {
                      uint256 storageSlot = LibStorage.getStorageSlot(
                          LibStorage.StorageId.Ownable
                      );
                      // Dip into assembly to change the slot pointed to by the local
                      // variable `stor`.
                      // See https://solidity.readthedocs.io/en/v0.6.8/assembly.html?highlight=slot#access-to-external-variables-functions-and-libraries
                      assembly { stor_slot := storageSlot }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "../errors/LibOwnableRichErrors.sol";
              library LibMigrate {
                  /// @dev Magic bytes returned by a migrator to indicate success.
                  ///      This is `keccack('MIGRATE_SUCCESS')`.
                  bytes4 internal constant MIGRATE_SUCCESS = 0x2c64c5ef;
                  using LibRichErrorsV06 for bytes;
                  /// @dev Perform a delegatecall and ensure it returns the magic bytes.
                  /// @param target The call target.
                  /// @param data The call data.
                  function delegatecallMigrateFunction(
                      address target,
                      bytes memory data
                  )
                      internal
                  {
                      (bool success, bytes memory resultData) = target.delegatecall(data);
                      if (!success ||
                          resultData.length != 32 ||
                          abi.decode(resultData, (bytes4)) != MIGRATE_SUCCESS)
                      {
                          LibOwnableRichErrors.MigrateCallFailedError(target, resultData).rrevert();
                      }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "../fixins/FixinCommon.sol";
              import "../storage/LibProxyStorage.sol";
              import "../storage/LibSimpleFunctionRegistryStorage.sol";
              import "../errors/LibSimpleFunctionRegistryRichErrors.sol";
              import "../migrations/LibBootstrap.sol";
              import "./IFeature.sol";
              import "./ISimpleFunctionRegistry.sol";
              /// @dev Basic registry management features.
              contract SimpleFunctionRegistry is
                  IFeature,
                  ISimpleFunctionRegistry,
                  FixinCommon
              {
                  // solhint-disable
                  /// @dev Name of this feature.
                  string public constant override FEATURE_NAME = "SimpleFunctionRegistry";
                  /// @dev Version of this feature.
                  uint256 public immutable override FEATURE_VERSION = _encodeVersion(1, 0, 0);
                  /// @dev The deployed address of this contract.
                  address private immutable _implementation;
                  // solhint-enable
                  using LibRichErrorsV06 for bytes;
                  constructor() public {
                      _implementation = address(this);
                  }
                  /// @dev Initializes this feature, registering its own functions.
                  /// @return success Magic bytes if successful.
                  function bootstrap()
                      external
                      returns (bytes4 success)
                  {
                      // Register the registration functions (inception vibes).
                      _extend(this.extend.selector, _implementation);
                      _extend(this._extendSelf.selector, _implementation);
                      // Register the rollback function.
                      _extend(this.rollback.selector, _implementation);
                      // Register getters.
                      _extend(this.getRollbackLength.selector, _implementation);
                      _extend(this.getRollbackEntryAtIndex.selector, _implementation);
                      return LibBootstrap.BOOTSTRAP_SUCCESS;
                  }
                  /// @dev Roll back to a prior implementation of a function.
                  ///      Only directly callable by an authority.
                  /// @param selector The function selector.
                  /// @param targetImpl The address of an older implementation of the function.
                  function rollback(bytes4 selector, address targetImpl)
                      external
                      override
                      onlyOwner
                  {
                      (
                          LibSimpleFunctionRegistryStorage.Storage storage stor,
                          LibProxyStorage.Storage storage proxyStor
                      ) = _getStorages();
                      address currentImpl = proxyStor.impls[selector];
                      if (currentImpl == targetImpl) {
                          // Do nothing if already at targetImpl.
                          return;
                      }
                      // Walk history backwards until we find the target implementation.
                      address[] storage history = stor.implHistory[selector];
                      uint256 i = history.length;
                      for (; i > 0; --i) {
                          address impl = history[i - 1];
                          history.pop();
                          if (impl == targetImpl) {
                              break;
                          }
                      }
                      if (i == 0) {
                          LibSimpleFunctionRegistryRichErrors.NotInRollbackHistoryError(
                              selector,
                              targetImpl
                          ).rrevert();
                      }
                      proxyStor.impls[selector] = targetImpl;
                      emit ProxyFunctionUpdated(selector, currentImpl, targetImpl);
                  }
                  /// @dev Register or replace a function.
                  ///      Only directly callable by an authority.
                  /// @param selector The function selector.
                  /// @param impl The implementation contract for the function.
                  function extend(bytes4 selector, address impl)
                      external
                      override
                      onlyOwner
                  {
                      _extend(selector, impl);
                  }
                  /// @dev Register or replace a function.
                  ///      Only callable from within.
                  ///      This function is only used during the bootstrap process and
                  ///      should be deregistered by the deployer after bootstrapping is
                  ///      complete.
                  /// @param selector The function selector.
                  /// @param impl The implementation contract for the function.
                  function _extendSelf(bytes4 selector, address impl)
                      external
                      onlySelf
                  {
                      _extend(selector, impl);
                  }
                  /// @dev Retrieve the length of the rollback history for a function.
                  /// @param selector The function selector.
                  /// @return rollbackLength The number of items in the rollback history for
                  ///         the function.
                  function getRollbackLength(bytes4 selector)
                      external
                      override
                      view
                      returns (uint256 rollbackLength)
                  {
                      return LibSimpleFunctionRegistryStorage.getStorage().implHistory[selector].length;
                  }
                  /// @dev Retrieve an entry in the rollback history for a function.
                  /// @param selector The function selector.
                  /// @param idx The index in the rollback history.
                  /// @return impl An implementation address for the function at
                  ///         index `idx`.
                  function getRollbackEntryAtIndex(bytes4 selector, uint256 idx)
                      external
                      override
                      view
                      returns (address impl)
                  {
                      return LibSimpleFunctionRegistryStorage.getStorage().implHistory[selector][idx];
                  }
                  /// @dev Register or replace a function.
                  /// @param selector The function selector.
                  /// @param impl The implementation contract for the function.
                  function _extend(bytes4 selector, address impl)
                      private
                  {
                      (
                          LibSimpleFunctionRegistryStorage.Storage storage stor,
                          LibProxyStorage.Storage storage proxyStor
                      ) = _getStorages();
                      address oldImpl = proxyStor.impls[selector];
                      address[] storage history = stor.implHistory[selector];
                      history.push(oldImpl);
                      proxyStor.impls[selector] = impl;
                      emit ProxyFunctionUpdated(selector, oldImpl, impl);
                  }
                  /// @dev Get the storage buckets for this feature and the proxy.
                  /// @return stor Storage bucket for this feature.
                  /// @return proxyStor age bucket for the proxy.
                  function _getStorages()
                      private
                      pure
                      returns (
                          LibSimpleFunctionRegistryStorage.Storage storage stor,
                          LibProxyStorage.Storage storage proxyStor
                      )
                  {
                      return (
                          LibSimpleFunctionRegistryStorage.getStorage(),
                          LibProxyStorage.getStorage()
                      );
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "./LibStorage.sol";
              /// @dev Storage helpers for the `SimpleFunctionRegistry` feature.
              library LibSimpleFunctionRegistryStorage {
                  /// @dev Storage bucket for this feature.
                  struct Storage {
                      // Mapping of function selector -> implementation history.
                      mapping(bytes4 => address[]) implHistory;
                  }
                  /// @dev Get the storage bucket for this contract.
                  function getStorage() internal pure returns (Storage storage stor) {
                      uint256 storageSlot = LibStorage.getStorageSlot(
                          LibStorage.StorageId.SimpleFunctionRegistry
                      );
                      // Dip into assembly to change the slot pointed to by the local
                      // variable `stor`.
                      // See https://solidity.readthedocs.io/en/v0.6.8/assembly.html?highlight=slot#access-to-external-variables-functions-and-libraries
                      assembly { stor_slot := storageSlot }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol";
              import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol";
              import "@0x/contracts-erc20/contracts/src/v06/LibERC20TokenV06.sol";
              import "../errors/LibSpenderRichErrors.sol";
              import "../fixins/FixinCommon.sol";
              import "../migrations/LibMigrate.sol";
              import "../external/IAllowanceTarget.sol";
              import "../storage/LibTokenSpenderStorage.sol";
              import "./ITokenSpender.sol";
              import "./IFeature.sol";
              import "./ISimpleFunctionRegistry.sol";
              /// @dev Feature that allows spending token allowances.
              contract TokenSpender is
                  IFeature,
                  ITokenSpender,
                  FixinCommon
              {
                  // solhint-disable
                  /// @dev Name of this feature.
                  string public constant override FEATURE_NAME = "TokenSpender";
                  /// @dev Version of this feature.
                  uint256 public immutable override FEATURE_VERSION = _encodeVersion(1, 0, 0);
                  /// @dev The implementation address of this feature.
                  address private immutable _implementation;
                  // solhint-enable
                  using LibRichErrorsV06 for bytes;
                  constructor() public {
                      _implementation = address(this);
                  }
                  /// @dev Initialize and register this feature. Should be delegatecalled
                  ///      into during a `Migrate.migrate()`.
                  /// @param allowanceTarget An `allowanceTarget` instance, configured to have
                  ///        the ZeroeEx contract as an authority.
                  /// @return success `MIGRATE_SUCCESS` on success.
                  function migrate(IAllowanceTarget allowanceTarget) external returns (bytes4 success) {
                      LibTokenSpenderStorage.getStorage().allowanceTarget = allowanceTarget;
                      ISimpleFunctionRegistry(address(this))
                          .extend(this.getAllowanceTarget.selector, _implementation);
                      ISimpleFunctionRegistry(address(this))
                          .extend(this._spendERC20Tokens.selector, _implementation);
                      ISimpleFunctionRegistry(address(this))
                          .extend(this.getSpendableERC20BalanceOf.selector, _implementation);
                      return LibMigrate.MIGRATE_SUCCESS;
                  }
                  /// @dev Transfers ERC20 tokens from `owner` to `to`. Only callable from within.
                  /// @param token The token to spend.
                  /// @param owner The owner of the tokens.
                  /// @param to The recipient of the tokens.
                  /// @param amount The amount of `token` to transfer.
                  function _spendERC20Tokens(
                      IERC20TokenV06 token,
                      address owner,
                      address to,
                      uint256 amount
                  )
                      external
                      override
                      onlySelf
                  {
                      IAllowanceTarget spender = LibTokenSpenderStorage.getStorage().allowanceTarget;
                      // Have the allowance target execute an ERC20 `transferFrom()`.
                      (bool didSucceed, bytes memory resultData) = address(spender).call(
                          abi.encodeWithSelector(
                              IAllowanceTarget.executeCall.selector,
                              address(token),
                              abi.encodeWithSelector(
                                  IERC20TokenV06.transferFrom.selector,
                                  owner,
                                  to,
                                  amount
                              )
                          )
                      );
                      if (didSucceed) {
                          resultData = abi.decode(resultData, (bytes));
                      }
                      if (!didSucceed || !LibERC20TokenV06.isSuccessfulResult(resultData)) {
                          LibSpenderRichErrors.SpenderERC20TransferFromFailedError(
                              address(token),
                              owner,
                              to,
                              amount,
                              resultData
                          ).rrevert();
                      }
                  }
                  /// @dev Gets the maximum amount of an ERC20 token `token` that can be
                  ///      pulled from `owner` by the token spender.
                  /// @param token The token to spend.
                  /// @param owner The owner of the tokens.
                  /// @return amount The amount of tokens that can be pulled.
                  function getSpendableERC20BalanceOf(IERC20TokenV06 token, address owner)
                      external
                      override
                      view
                      returns (uint256 amount)
                  {
                      return LibSafeMathV06.min256(
                          token.allowance(owner, address(LibTokenSpenderStorage.getStorage().allowanceTarget)),
                          token.balanceOf(owner)
                      );
                  }
                  /// @dev Get the address of the allowance target.
                  /// @return target The target of token allowances.
                  function getAllowanceTarget()
                      external
                      override
                      view
                      returns (address target)
                  {
                      return address(LibTokenSpenderStorage.getStorage().allowanceTarget);
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              import "./errors/LibRichErrorsV06.sol";
              import "./errors/LibSafeMathRichErrorsV06.sol";
              library LibSafeMathV06 {
                  function safeMul(uint256 a, uint256 b)
                      internal
                      pure
                      returns (uint256)
                  {
                      if (a == 0) {
                          return 0;
                      }
                      uint256 c = a * b;
                      if (c / a != b) {
                          LibRichErrorsV06.rrevert(LibSafeMathRichErrorsV06.Uint256BinOpError(
                              LibSafeMathRichErrorsV06.BinOpErrorCodes.MULTIPLICATION_OVERFLOW,
                              a,
                              b
                          ));
                      }
                      return c;
                  }
                  function safeDiv(uint256 a, uint256 b)
                      internal
                      pure
                      returns (uint256)
                  {
                      if (b == 0) {
                          LibRichErrorsV06.rrevert(LibSafeMathRichErrorsV06.Uint256BinOpError(
                              LibSafeMathRichErrorsV06.BinOpErrorCodes.DIVISION_BY_ZERO,
                              a,
                              b
                          ));
                      }
                      uint256 c = a / b;
                      return c;
                  }
                  function safeSub(uint256 a, uint256 b)
                      internal
                      pure
                      returns (uint256)
                  {
                      if (b > a) {
                          LibRichErrorsV06.rrevert(LibSafeMathRichErrorsV06.Uint256BinOpError(
                              LibSafeMathRichErrorsV06.BinOpErrorCodes.SUBTRACTION_UNDERFLOW,
                              a,
                              b
                          ));
                      }
                      return a - b;
                  }
                  function safeAdd(uint256 a, uint256 b)
                      internal
                      pure
                      returns (uint256)
                  {
                      uint256 c = a + b;
                      if (c < a) {
                          LibRichErrorsV06.rrevert(LibSafeMathRichErrorsV06.Uint256BinOpError(
                              LibSafeMathRichErrorsV06.BinOpErrorCodes.ADDITION_OVERFLOW,
                              a,
                              b
                          ));
                      }
                      return c;
                  }
                  function max256(uint256 a, uint256 b)
                      internal
                      pure
                      returns (uint256)
                  {
                      return a >= b ? a : b;
                  }
                  function min256(uint256 a, uint256 b)
                      internal
                      pure
                      returns (uint256)
                  {
                      return a < b ? a : b;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibSafeMathRichErrorsV06 {
                  // bytes4(keccak256("Uint256BinOpError(uint8,uint256,uint256)"))
                  bytes4 internal constant UINT256_BINOP_ERROR_SELECTOR =
                      0xe946c1bb;
                  // bytes4(keccak256("Uint256DowncastError(uint8,uint256)"))
                  bytes4 internal constant UINT256_DOWNCAST_ERROR_SELECTOR =
                      0xc996af7b;
                  enum BinOpErrorCodes {
                      ADDITION_OVERFLOW,
                      MULTIPLICATION_OVERFLOW,
                      SUBTRACTION_UNDERFLOW,
                      DIVISION_BY_ZERO
                  }
                  enum DowncastErrorCodes {
                      VALUE_TOO_LARGE_TO_DOWNCAST_TO_UINT32,
                      VALUE_TOO_LARGE_TO_DOWNCAST_TO_UINT64,
                      VALUE_TOO_LARGE_TO_DOWNCAST_TO_UINT96
                  }
                  // solhint-disable func-name-mixedcase
                  function Uint256BinOpError(
                      BinOpErrorCodes errorCode,
                      uint256 a,
                      uint256 b
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          UINT256_BINOP_ERROR_SELECTOR,
                          errorCode,
                          a,
                          b
                      );
                  }
                  function Uint256DowncastError(
                      DowncastErrorCodes errorCode,
                      uint256 a
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          UINT256_DOWNCAST_ERROR_SELECTOR,
                          errorCode,
                          a
                      );
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/LibBytesV06.sol";
              import "./IERC20TokenV06.sol";
              library LibERC20TokenV06 {
                  bytes constant private DECIMALS_CALL_DATA = hex"313ce567";
                  /// @dev Calls `IERC20TokenV06(token).approve()`.
                  ///      Reverts if the result fails `isSuccessfulResult()` or the call reverts.
                  /// @param token The address of the token contract.
                  /// @param spender The address that receives an allowance.
                  /// @param allowance The allowance to set.
                  function compatApprove(
                      IERC20TokenV06 token,
                      address spender,
                      uint256 allowance
                  )
                      internal
                  {
                      bytes memory callData = abi.encodeWithSelector(
                          token.approve.selector,
                          spender,
                          allowance
                      );
                      _callWithOptionalBooleanResult(address(token), callData);
                  }
                  /// @dev Calls `IERC20TokenV06(token).approve()` and sets the allowance to the
                  ///      maximum if the current approval is not already >= an amount.
                  ///      Reverts if the result fails `isSuccessfulResult()` or the call reverts.
                  /// @param token The address of the token contract.
                  /// @param spender The address that receives an allowance.
                  /// @param amount The minimum allowance needed.
                  function approveIfBelow(
                      IERC20TokenV06 token,
                      address spender,
                      uint256 amount
                  )
                      internal
                  {
                      if (token.allowance(address(this), spender) < amount) {
                          compatApprove(token, spender, uint256(-1));
                      }
                  }
                  /// @dev Calls `IERC20TokenV06(token).transfer()`.
                  ///      Reverts if the result fails `isSuccessfulResult()` or the call reverts.
                  /// @param token The address of the token contract.
                  /// @param to The address that receives the tokens
                  /// @param amount Number of tokens to transfer.
                  function compatTransfer(
                      IERC20TokenV06 token,
                      address to,
                      uint256 amount
                  )
                      internal
                  {
                      bytes memory callData = abi.encodeWithSelector(
                          token.transfer.selector,
                          to,
                          amount
                      );
                      _callWithOptionalBooleanResult(address(token), callData);
                  }
                  /// @dev Calls `IERC20TokenV06(token).transferFrom()`.
                  ///      Reverts if the result fails `isSuccessfulResult()` or the call reverts.
                  /// @param token The address of the token contract.
                  /// @param from The owner of the tokens.
                  /// @param to The address that receives the tokens
                  /// @param amount Number of tokens to transfer.
                  function compatTransferFrom(
                      IERC20TokenV06 token,
                      address from,
                      address to,
                      uint256 amount
                  )
                      internal
                  {
                      bytes memory callData = abi.encodeWithSelector(
                          token.transferFrom.selector,
                          from,
                          to,
                          amount
                      );
                      _callWithOptionalBooleanResult(address(token), callData);
                  }
                  /// @dev Retrieves the number of decimals for a token.
                  ///      Returns `18` if the call reverts.
                  /// @param token The address of the token contract.
                  /// @return tokenDecimals The number of decimals places for the token.
                  function compatDecimals(IERC20TokenV06 token)
                      internal
                      view
                      returns (uint8 tokenDecimals)
                  {
                      tokenDecimals = 18;
                      (bool didSucceed, bytes memory resultData) = address(token).staticcall(DECIMALS_CALL_DATA);
                      if (didSucceed && resultData.length == 32) {
                          tokenDecimals = uint8(LibBytesV06.readUint256(resultData, 0));
                      }
                  }
                  /// @dev Retrieves the allowance for a token, owner, and spender.
                  ///      Returns `0` if the call reverts.
                  /// @param token The address of the token contract.
                  /// @param owner The owner of the tokens.
                  /// @param spender The address the spender.
                  /// @return allowance_ The allowance for a token, owner, and spender.
                  function compatAllowance(IERC20TokenV06 token, address owner, address spender)
                      internal
                      view
                      returns (uint256 allowance_)
                  {
                      (bool didSucceed, bytes memory resultData) = address(token).staticcall(
                          abi.encodeWithSelector(
                              token.allowance.selector,
                              owner,
                              spender
                          )
                      );
                      if (didSucceed && resultData.length == 32) {
                          allowance_ = LibBytesV06.readUint256(resultData, 0);
                      }
                  }
                  /// @dev Retrieves the balance for a token owner.
                  ///      Returns `0` if the call reverts.
                  /// @param token The address of the token contract.
                  /// @param owner The owner of the tokens.
                  /// @return balance The token balance of an owner.
                  function compatBalanceOf(IERC20TokenV06 token, address owner)
                      internal
                      view
                      returns (uint256 balance)
                  {
                      (bool didSucceed, bytes memory resultData) = address(token).staticcall(
                          abi.encodeWithSelector(
                              token.balanceOf.selector,
                              owner
                          )
                      );
                      if (didSucceed && resultData.length == 32) {
                          balance = LibBytesV06.readUint256(resultData, 0);
                      }
                  }
                  /// @dev Check if the data returned by a non-static call to an ERC20 token
                  ///      is a successful result. Supported functions are `transfer()`,
                  ///      `transferFrom()`, and `approve()`.
                  /// @param resultData The raw data returned by a non-static call to the ERC20 token.
                  /// @return isSuccessful Whether the result data indicates success.
                  function isSuccessfulResult(bytes memory resultData)
                      internal
                      pure
                      returns (bool isSuccessful)
                  {
                      if (resultData.length == 0) {
                          return true;
                      }
                      if (resultData.length == 32) {
                          uint256 result = LibBytesV06.readUint256(resultData, 0);
                          if (result == 1) {
                              return true;
                          }
                      }
                  }
                  /// @dev Executes a call on address `target` with calldata `callData`
                  ///      and asserts that either nothing was returned or a single boolean
                  ///      was returned equal to `true`.
                  /// @param target The call target.
                  /// @param callData The abi-encoded call data.
                  function _callWithOptionalBooleanResult(
                      address target,
                      bytes memory callData
                  )
                      private
                  {
                      (bool didSucceed, bytes memory resultData) = target.call(callData);
                      if (didSucceed && isSuccessfulResult(resultData)) {
                          return;
                      }
                      LibRichErrorsV06.rrevert(resultData);
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "./LibStorage.sol";
              import "../external/IAllowanceTarget.sol";
              /// @dev Storage helpers for the `TokenSpender` feature.
              library LibTokenSpenderStorage {
                  /// @dev Storage bucket for this feature.
                  struct Storage {
                      // Allowance target contract.
                      IAllowanceTarget allowanceTarget;
                  }
                  /// @dev Get the storage bucket for this contract.
                  function getStorage() internal pure returns (Storage storage stor) {
                      uint256 storageSlot = LibStorage.getStorageSlot(
                          LibStorage.StorageId.TokenSpender
                      );
                      // Dip into assembly to change the slot pointed to by the local
                      // variable `stor`.
                      // See https://solidity.readthedocs.io/en/v0.6.8/assembly.html?highlight=slot#access-to-external-variables-functions-and-libraries
                      assembly { stor_slot := storageSlot }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol";
              import "@0x/contracts-erc20/contracts/src/v06/LibERC20TokenV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol";
              import "../errors/LibTransformERC20RichErrors.sol";
              import "../fixins/FixinCommon.sol";
              import "../migrations/LibMigrate.sol";
              import "../external/IFlashWallet.sol";
              import "../external/FlashWallet.sol";
              import "../storage/LibTransformERC20Storage.sol";
              import "../transformers/IERC20Transformer.sol";
              import "../transformers/LibERC20Transformer.sol";
              import "./ITransformERC20.sol";
              import "./ITokenSpender.sol";
              import "./IFeature.sol";
              import "./ISimpleFunctionRegistry.sol";
              /// @dev Feature to composably transform between ERC20 tokens.
              contract TransformERC20 is
                  IFeature,
                  ITransformERC20,
                  FixinCommon
              {
                  /// @dev Stack vars for `_transformERC20Private()`.
                  struct TransformERC20PrivateState {
                      IFlashWallet wallet;
                      address transformerDeployer;
                      uint256 takerOutputTokenBalanceBefore;
                      uint256 takerOutputTokenBalanceAfter;
                  }
                  // solhint-disable
                  /// @dev Name of this feature.
                  string public constant override FEATURE_NAME = "TransformERC20";
                  /// @dev Version of this feature.
                  uint256 public immutable override FEATURE_VERSION = _encodeVersion(1, 0, 0);
                  /// @dev The implementation address of this feature.
                  address private immutable _implementation;
                  // solhint-enable
                  using LibSafeMathV06 for uint256;
                  using LibRichErrorsV06 for bytes;
                  constructor() public {
                      _implementation = address(this);
                  }
                  /// @dev Initialize and register this feature.
                  ///      Should be delegatecalled by `Migrate.migrate()`.
                  /// @param transformerDeployer The trusted deployer for transformers.
                  /// @return success `LibMigrate.SUCCESS` on success.
                  function migrate(address transformerDeployer) external returns (bytes4 success) {
                      ISimpleFunctionRegistry(address(this))
                          .extend(this.getTransformerDeployer.selector, _implementation);
                      ISimpleFunctionRegistry(address(this))
                          .extend(this.createTransformWallet.selector, _implementation);
                      ISimpleFunctionRegistry(address(this))
                          .extend(this.getTransformWallet.selector, _implementation);
                      ISimpleFunctionRegistry(address(this))
                          .extend(this.setTransformerDeployer.selector, _implementation);
                      ISimpleFunctionRegistry(address(this))
                          .extend(this.transformERC20.selector, _implementation);
                      ISimpleFunctionRegistry(address(this))
                          .extend(this._transformERC20.selector, _implementation);
                      createTransformWallet();
                      LibTransformERC20Storage.getStorage().transformerDeployer = transformerDeployer;
                      return LibMigrate.MIGRATE_SUCCESS;
                  }
                  /// @dev Replace the allowed deployer for transformers.
                  ///      Only callable by the owner.
                  /// @param transformerDeployer The address of the trusted deployer for transformers.
                  function setTransformerDeployer(address transformerDeployer)
                      external
                      override
                      onlyOwner
                  {
                      LibTransformERC20Storage.getStorage().transformerDeployer = transformerDeployer;
                      emit TransformerDeployerUpdated(transformerDeployer);
                  }
                  /// @dev Return the allowed deployer for transformers.
                  /// @return deployer The transform deployer address.
                  function getTransformerDeployer()
                      public
                      override
                      view
                      returns (address deployer)
                  {
                      return LibTransformERC20Storage.getStorage().transformerDeployer;
                  }
                  /// @dev Deploy a new wallet instance and replace the current one with it.
                  ///      Useful if we somehow break the current wallet instance.
                  ///      Anyone can call this.
                  /// @return wallet The new wallet instance.
                  function createTransformWallet()
                      public
                      override
                      returns (IFlashWallet wallet)
                  {
                      wallet = new FlashWallet();
                      LibTransformERC20Storage.getStorage().wallet = wallet;
                  }
                  /// @dev Executes a series of transformations to convert an ERC20 `inputToken`
                  ///      to an ERC20 `outputToken`.
                  /// @param inputToken The token being provided by the sender.
                  ///        If `0xeee...`, ETH is implied and should be provided with the call.`
                  /// @param outputToken The token to be acquired by the sender.
                  ///        `0xeee...` implies ETH.
                  /// @param inputTokenAmount The amount of `inputToken` to take from the sender.
                  ///        If set to `uint256(-1)`, the entire spendable balance of the taker
                  ///        will be solt.
                  /// @param minOutputTokenAmount The minimum amount of `outputToken` the sender
                  ///        must receive for the entire transformation to succeed. If set to zero,
                  ///        the minimum output token transfer will not be asserted.
                  /// @param transformations The transformations to execute on the token balance(s)
                  ///        in sequence.
                  /// @return outputTokenAmount The amount of `outputToken` received by the sender.
                  function transformERC20(
                      IERC20TokenV06 inputToken,
                      IERC20TokenV06 outputToken,
                      uint256 inputTokenAmount,
                      uint256 minOutputTokenAmount,
                      Transformation[] memory transformations
                  )
                      public
                      override
                      payable
                      returns (uint256 outputTokenAmount)
                  {
                      return _transformERC20Private(
                          keccak256(msg.data),
                          msg.sender,
                          inputToken,
                          outputToken,
                          inputTokenAmount,
                          minOutputTokenAmount,
                          transformations
                      );
                  }
                  /// @dev Internal version of `transformERC20()`. Only callable from within.
                  /// @param callDataHash Hash of the ingress calldata.
                  /// @param taker The taker address.
                  /// @param inputToken The token being provided by the taker.
                  ///        If `0xeee...`, ETH is implied and should be provided with the call.`
                  /// @param outputToken The token to be acquired by the taker.
                  ///        `0xeee...` implies ETH.
                  /// @param inputTokenAmount The amount of `inputToken` to take from the taker.
                  ///        If set to `uint256(-1)`, the entire spendable balance of the taker
                  ///        will be solt.
                  /// @param minOutputTokenAmount The minimum amount of `outputToken` the taker
                  ///        must receive for the entire transformation to succeed. If set to zero,
                  ///        the minimum output token transfer will not be asserted.
                  /// @param transformations The transformations to execute on the token balance(s)
                  ///        in sequence.
                  /// @return outputTokenAmount The amount of `outputToken` received by the taker.
                  function _transformERC20(
                      bytes32 callDataHash,
                      address payable taker,
                      IERC20TokenV06 inputToken,
                      IERC20TokenV06 outputToken,
                      uint256 inputTokenAmount,
                      uint256 minOutputTokenAmount,
                      Transformation[] memory transformations
                  )
                      public
                      override
                      payable
                      onlySelf
                      returns (uint256 outputTokenAmount)
                  {
                      return _transformERC20Private(
                          callDataHash,
                          taker,
                          inputToken,
                          outputToken,
                          inputTokenAmount,
                          minOutputTokenAmount,
                          transformations
                      );
                  }
                  /// @dev Private version of `transformERC20()`.
                  /// @param callDataHash Hash of the ingress calldata.
                  /// @param taker The taker address.
                  /// @param inputToken The token being provided by the taker.
                  ///        If `0xeee...`, ETH is implied and should be provided with the call.`
                  /// @param outputToken The token to be acquired by the taker.
                  ///        `0xeee...` implies ETH.
                  /// @param inputTokenAmount The amount of `inputToken` to take from the taker.
                  ///        If set to `uint256(-1)`, the entire spendable balance of the taker
                  ///        will be solt.
                  /// @param minOutputTokenAmount The minimum amount of `outputToken` the taker
                  ///        must receive for the entire transformation to succeed. If set to zero,
                  ///        the minimum output token transfer will not be asserted.
                  /// @param transformations The transformations to execute on the token balance(s)
                  ///        in sequence.
                  /// @return outputTokenAmount The amount of `outputToken` received by the taker.
                  function _transformERC20Private(
                      bytes32 callDataHash,
                      address payable taker,
                      IERC20TokenV06 inputToken,
                      IERC20TokenV06 outputToken,
                      uint256 inputTokenAmount,
                      uint256 minOutputTokenAmount,
                      Transformation[] memory transformations
                  )
                      private
                      returns (uint256 outputTokenAmount)
                  {
                      // If the input token amount is -1, transform the taker's entire
                      // spendable balance.
                      if (inputTokenAmount == uint256(-1)) {
                          inputTokenAmount = ITokenSpender(address(this))
                              .getSpendableERC20BalanceOf(inputToken, taker);
                      }
                      TransformERC20PrivateState memory state;
                      state.wallet = getTransformWallet();
                      state.transformerDeployer = getTransformerDeployer();
                      // Remember the initial output token balance of the taker.
                      state.takerOutputTokenBalanceBefore =
                          LibERC20Transformer.getTokenBalanceOf(outputToken, taker);
                      // Pull input tokens from the taker to the wallet and transfer attached ETH.
                      _transferInputTokensAndAttachedEth(
                          inputToken,
                          taker,
                          address(state.wallet),
                          inputTokenAmount
                      );
                      // Perform transformations.
                      for (uint256 i = 0; i < transformations.length; ++i) {
                          _executeTransformation(
                              state.wallet,
                              transformations[i],
                              state.transformerDeployer,
                              taker,
                              callDataHash
                          );
                      }
                      // Compute how much output token has been transferred to the taker.
                      state.takerOutputTokenBalanceAfter =
                          LibERC20Transformer.getTokenBalanceOf(outputToken, taker);
                      if (state.takerOutputTokenBalanceAfter > state.takerOutputTokenBalanceBefore) {
                          outputTokenAmount = state.takerOutputTokenBalanceAfter.safeSub(
                              state.takerOutputTokenBalanceBefore
                          );
                      } else if (state.takerOutputTokenBalanceAfter < state.takerOutputTokenBalanceBefore) {
                          LibTransformERC20RichErrors.NegativeTransformERC20OutputError(
                              address(outputToken),
                              state.takerOutputTokenBalanceBefore - state.takerOutputTokenBalanceAfter
                          ).rrevert();
                      }
                      // Ensure enough output token has been sent to the taker.
                      if (outputTokenAmount < minOutputTokenAmount) {
                          LibTransformERC20RichErrors.IncompleteTransformERC20Error(
                              address(outputToken),
                              outputTokenAmount,
                              minOutputTokenAmount
                          ).rrevert();
                      }
                      // Emit an event.
                      emit TransformedERC20(
                          taker,
                          address(inputToken),
                          address(outputToken),
                          inputTokenAmount,
                          outputTokenAmount
                      );
                  }
                  /// @dev Return the current wallet instance that will serve as the execution
                  ///      context for transformations.
                  /// @return wallet The wallet instance.
                  function getTransformWallet()
                      public
                      override
                      view
                      returns (IFlashWallet wallet)
                  {
                      return LibTransformERC20Storage.getStorage().wallet;
                  }
                  /// @dev Transfer input tokens from the taker and any attached ETH to `to`
                  /// @param inputToken The token to pull from the taker.
                  /// @param from The from (taker) address.
                  /// @param to The recipient of tokens and ETH.
                  /// @param amount Amount of `inputToken` tokens to transfer.
                  function _transferInputTokensAndAttachedEth(
                      IERC20TokenV06 inputToken,
                      address from,
                      address payable to,
                      uint256 amount
                  )
                      private
                  {
                      // Transfer any attached ETH.
                      if (msg.value != 0) {
                          to.transfer(msg.value);
                      }
                      // Transfer input tokens.
                      if (!LibERC20Transformer.isTokenETH(inputToken)) {
                          // Token is not ETH, so pull ERC20 tokens.
                          ITokenSpender(address(this))._spendERC20Tokens(
                              inputToken,
                              from,
                              to,
                              amount
                          );
                      } else if (msg.value < amount) {
                           // Token is ETH, so the caller must attach enough ETH to the call.
                          LibTransformERC20RichErrors.InsufficientEthAttachedError(
                              msg.value,
                              amount
                          ).rrevert();
                      }
                  }
                  /// @dev Executs a transformer in the context of `wallet`.
                  /// @param wallet The wallet instance.
                  /// @param transformation The transformation.
                  /// @param transformerDeployer The address of the transformer deployer.
                  /// @param taker The taker address.
                  /// @param callDataHash Hash of the calldata.
                  function _executeTransformation(
                      IFlashWallet wallet,
                      Transformation memory transformation,
                      address transformerDeployer,
                      address payable taker,
                      bytes32 callDataHash
                  )
                      private
                  {
                      // Derive the transformer address from the deployment nonce.
                      address payable transformer = LibERC20Transformer.getDeployedAddress(
                          transformerDeployer,
                          transformation.deploymentNonce
                      );
                      // Call `transformer.transform()` as the wallet.
                      bytes memory resultData = wallet.executeDelegateCall(
                          // The call target.
                          transformer,
                          // Call data.
                          abi.encodeWithSelector(
                              IERC20Transformer.transform.selector,
                              callDataHash,
                              taker,
                              transformation.data
                          )
                      );
                      // Ensure the transformer returned the magic bytes.
                      if (resultData.length != 32 ||
                          abi.decode(resultData, (bytes4)) != LibERC20Transformer.TRANSFORMER_SUCCESS
                      ) {
                          LibTransformERC20RichErrors.TransformerFailedError(
                              transformer,
                              transformation.data,
                              resultData
                          ).rrevert();
                      }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "./LibStorage.sol";
              import "../external/IFlashWallet.sol";
              /// @dev Storage helpers for the `TokenSpender` feature.
              library LibTransformERC20Storage {
                  /// @dev Storage bucket for this feature.
                  struct Storage {
                      // The current wallet instance.
                      IFlashWallet wallet;
                      // The transformer deployer address.
                      address transformerDeployer;
                  }
                  /// @dev Get the storage bucket for this contract.
                  function getStorage() internal pure returns (Storage storage stor) {
                      uint256 storageSlot = LibStorage.getStorageSlot(
                          LibStorage.StorageId.TransformERC20
                      );
                      // Dip into assembly to change the slot pointed to by the local
                      // variable `stor`.
                      // See https://solidity.readthedocs.io/en/v0.6.8/assembly.html?highlight=slot#access-to-external-variables-functions-and-libraries
                      assembly { stor_slot := storageSlot }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol";
              import "@0x/contracts-erc20/contracts/src/v06/LibERC20TokenV06.sol";
              library LibERC20Transformer {
                  using LibERC20TokenV06 for IERC20TokenV06;
                  /// @dev ETH pseudo-token address.
                  address constant internal ETH_TOKEN_ADDRESS = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;
                  /// @dev Return value indicating success in `IERC20Transformer.transform()`.
                  ///      This is just `keccak256('TRANSFORMER_SUCCESS')`.
                  bytes4 constant internal TRANSFORMER_SUCCESS = 0x13c9929e;
                  /// @dev Transfer ERC20 tokens and ETH.
                  /// @param token An ERC20 or the ETH pseudo-token address (`ETH_TOKEN_ADDRESS`).
                  /// @param to The recipient.
                  /// @param amount The transfer amount.
                  function transformerTransfer(
                      IERC20TokenV06 token,
                      address payable to,
                      uint256 amount
                  )
                      internal
                  {
                      if (isTokenETH(token)) {
                          to.transfer(amount);
                      } else {
                          token.compatTransfer(to, amount);
                      }
                  }
                  /// @dev Check if a token is the ETH pseudo-token.
                  /// @param token The token to check.
                  /// @return isETH `true` if the token is the ETH pseudo-token.
                  function isTokenETH(IERC20TokenV06 token)
                      internal
                      pure
                      returns (bool isETH)
                  {
                      return address(token) == ETH_TOKEN_ADDRESS;
                  }
                  /// @dev Check the balance of an ERC20 token or ETH.
                  /// @param token An ERC20 or the ETH pseudo-token address (`ETH_TOKEN_ADDRESS`).
                  /// @param owner Holder of the tokens.
                  /// @return tokenBalance The balance of `owner`.
                  function getTokenBalanceOf(IERC20TokenV06 token, address owner)
                      internal
                      view
                      returns (uint256 tokenBalance)
                  {
                      if (isTokenETH(token)) {
                          return owner.balance;
                      }
                      return token.balanceOf(owner);
                  }
                  /// @dev RLP-encode a 32-bit or less account nonce.
                  /// @param nonce A positive integer in the range 0 <= nonce < 2^32.
                  /// @return rlpNonce The RLP encoding.
                  function rlpEncodeNonce(uint32 nonce)
                      internal
                      pure
                      returns (bytes memory rlpNonce)
                  {
                      // See https://github.com/ethereum/wiki/wiki/RLP for RLP encoding rules.
                      if (nonce == 0) {
                          rlpNonce = new bytes(1);
                          rlpNonce[0] = 0x80;
                      } else if (nonce < 0x80) {
                          rlpNonce = new bytes(1);
                          rlpNonce[0] = byte(uint8(nonce));
                      } else if (nonce <= 0xFF) {
                          rlpNonce = new bytes(2);
                          rlpNonce[0] = 0x81;
                          rlpNonce[1] = byte(uint8(nonce));
                      } else if (nonce <= 0xFFFF) {
                          rlpNonce = new bytes(3);
                          rlpNonce[0] = 0x82;
                          rlpNonce[1] = byte(uint8((nonce & 0xFF00) >> 8));
                          rlpNonce[2] = byte(uint8(nonce));
                      } else if (nonce <= 0xFFFFFF) {
                          rlpNonce = new bytes(4);
                          rlpNonce[0] = 0x83;
                          rlpNonce[1] = byte(uint8((nonce & 0xFF0000) >> 16));
                          rlpNonce[2] = byte(uint8((nonce & 0xFF00) >> 8));
                          rlpNonce[3] = byte(uint8(nonce));
                      } else {
                          rlpNonce = new bytes(5);
                          rlpNonce[0] = 0x84;
                          rlpNonce[1] = byte(uint8((nonce & 0xFF000000) >> 24));
                          rlpNonce[2] = byte(uint8((nonce & 0xFF0000) >> 16));
                          rlpNonce[3] = byte(uint8((nonce & 0xFF00) >> 8));
                          rlpNonce[4] = byte(uint8(nonce));
                      }
                  }
                  /// @dev Compute the expected deployment address by `deployer` at
                  ///      the nonce given by `deploymentNonce`.
                  /// @param deployer The address of the deployer.
                  /// @param deploymentNonce The nonce that the deployer had when deploying
                  ///        a contract.
                  /// @return deploymentAddress The deployment address.
                  function getDeployedAddress(address deployer, uint32 deploymentNonce)
                      internal
                      pure
                      returns (address payable deploymentAddress)
                  {
                      // The address of if a deployed contract is the lower 20 bytes of the
                      // hash of the RLP-encoded deployer's account address + account nonce.
                      // See: https://ethereum.stackexchange.com/questions/760/how-is-the-address-of-an-ethereum-contract-computed
                      bytes memory rlpNonce = rlpEncodeNonce(deploymentNonce);
                      return address(uint160(uint256(keccak256(abi.encodePacked(
                          byte(uint8(0xC0 + 21 + rlpNonce.length)),
                          byte(uint8(0x80 + 20)),
                          deployer,
                          rlpNonce
                      )))));
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../ZeroEx.sol";
              import "../features/IOwnable.sol";
              import "../features/TokenSpender.sol";
              import "../features/TransformERC20.sol";
              import "../external/AllowanceTarget.sol";
              import "./InitialMigration.sol";
              /// @dev A contract for deploying and configuring the full ZeroEx contract.
              contract FullMigration {
                  // solhint-disable no-empty-blocks,indent
                  /// @dev Features to add the the proxy contract.
                  struct Features {
                      SimpleFunctionRegistry registry;
                      Ownable ownable;
                      TokenSpender tokenSpender;
                      TransformERC20 transformERC20;
                  }
                  /// @dev Parameters needed to initialize features.
                  struct MigrateOpts {
                      address transformerDeployer;
                  }
                  /// @dev The allowed caller of `deploy()`.
                  address public immutable deployer;
                  /// @dev The initial migration contract.
                  InitialMigration private _initialMigration;
                  /// @dev Instantiate this contract and set the allowed caller of `deploy()`
                  ///      to `deployer`.
                  /// @param deployer_ The allowed caller of `deploy()`.
                  constructor(address payable deployer_)
                      public
                  {
                      deployer = deployer_;
                      // Create an initial migration contract with this contract set to the
                      // allowed deployer.
                      _initialMigration = new InitialMigration(address(this));
                  }
                  /// @dev Deploy the `ZeroEx` contract with the full feature set,
                  ///      transfer ownership to `owner`, then self-destruct.
                  /// @param owner The owner of the contract.
                  /// @param features Features to add to the proxy.
                  /// @return zeroEx The deployed and configured `ZeroEx` contract.
                  /// @param migrateOpts Parameters needed to initialize features.
                  function deploy(
                      address payable owner,
                      Features memory features,
                      MigrateOpts memory migrateOpts
                  )
                      public
                      returns (ZeroEx zeroEx)
                  {
                      require(msg.sender == deployer, "FullMigration/INVALID_SENDER");
                      // Perform the initial migration with the owner set to this contract.
                      zeroEx = _initialMigration.deploy(
                          address(uint160(address(this))),
                          InitialMigration.BootstrapFeatures({
                              registry: features.registry,
                              ownable: features.ownable
                          })
                      );
                      // Add features.
                      _addFeatures(zeroEx, owner, features, migrateOpts);
                      // Transfer ownership to the real owner.
                      IOwnable(address(zeroEx)).transferOwnership(owner);
                      // Self-destruct.
                      this.die(owner);
                  }
                  /// @dev Destroy this contract. Only callable from ourselves (from `deploy()`).
                  /// @param ethRecipient Receiver of any ETH in this contract.
                  function die(address payable ethRecipient)
                      external
                      virtual
                  {
                      require(msg.sender == address(this), "FullMigration/INVALID_SENDER");
                      // This contract should not hold any funds but we send
                      // them to the ethRecipient just in case.
                      selfdestruct(ethRecipient);
                  }
                  /// @dev Deploy and register features to the ZeroEx contract.
                  /// @param zeroEx The bootstrapped ZeroEx contract.
                  /// @param owner The ultimate owner of the ZeroEx contract.
                  /// @param features Features to add to the proxy.
                  /// @param migrateOpts Parameters needed to initialize features.
                  function _addFeatures(
                      ZeroEx zeroEx,
                      address owner,
                      Features memory features,
                      MigrateOpts memory migrateOpts
                  )
                      private
                  {
                      IOwnable ownable = IOwnable(address(zeroEx));
                      // TokenSpender
                      {
                          // Create the allowance target.
                          AllowanceTarget allowanceTarget = new AllowanceTarget();
                          // Let the ZeroEx contract use the allowance target.
                          allowanceTarget.addAuthorizedAddress(address(zeroEx));
                          // Transfer ownership of the allowance target to the (real) owner.
                          allowanceTarget.transferOwnership(owner);
                          // Register the feature.
                          ownable.migrate(
                              address(features.tokenSpender),
                              abi.encodeWithSelector(
                                  TokenSpender.migrate.selector,
                                  allowanceTarget
                              ),
                              address(this)
                          );
                      }
                      // TransformERC20
                      {
                          // Register the feature.
                          ownable.migrate(
                              address(features.transformERC20),
                              abi.encodeWithSelector(
                                  TransformERC20.migrate.selector,
                                  migrateOpts.transformerDeployer
                              ),
                              address(this)
                          );
                      }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../ZeroEx.sol";
              import "../features/IBootstrap.sol";
              import "../features/SimpleFunctionRegistry.sol";
              import "../features/Ownable.sol";
              import "./LibBootstrap.sol";
              /// @dev A contract for deploying and configuring a minimal ZeroEx contract.
              contract InitialMigration {
                  /// @dev Features to bootstrap into the the proxy contract.
                  struct BootstrapFeatures {
                      SimpleFunctionRegistry registry;
                      Ownable ownable;
                  }
                  /// @dev The allowed caller of `deploy()`. In production, this would be
                  ///      the governor.
                  address public immutable deployer;
                  /// @dev The real address of this contract.
                  address private immutable _implementation;
                  /// @dev Instantiate this contract and set the allowed caller of `deploy()`
                  ///      to `deployer_`.
                  /// @param deployer_ The allowed caller of `deploy()`.
                  constructor(address deployer_) public {
                      deployer = deployer_;
                      _implementation = address(this);
                  }
                  /// @dev Deploy the `ZeroEx` contract with the minimum feature set,
                  ///      transfers ownership to `owner`, then self-destructs.
                  ///      Only callable by `deployer` set in the contstructor.
                  /// @param owner The owner of the contract.
                  /// @param features Features to bootstrap into the proxy.
                  /// @return zeroEx The deployed and configured `ZeroEx` contract.
                  function deploy(address payable owner, BootstrapFeatures memory features)
                      public
                      virtual
                      returns (ZeroEx zeroEx)
                  {
                      // Must be called by the allowed deployer.
                      require(msg.sender == deployer, "InitialMigration/INVALID_SENDER");
                      // Deploy the ZeroEx contract, setting ourselves as the bootstrapper.
                      zeroEx = new ZeroEx();
                      // Bootstrap the initial feature set.
                      IBootstrap(address(zeroEx)).bootstrap(
                          address(this),
                          abi.encodeWithSelector(this.bootstrap.selector, owner, features)
                      );
                      // Self-destruct. This contract should not hold any funds but we send
                      // them to the owner just in case.
                      this.die(owner);
                  }
                  /// @dev Sets up the initial state of the `ZeroEx` contract.
                  ///      The `ZeroEx` contract will delegatecall into this function.
                  /// @param owner The new owner of the ZeroEx contract.
                  /// @param features Features to bootstrap into the proxy.
                  /// @return success Magic bytes if successful.
                  function bootstrap(address owner, BootstrapFeatures memory features)
                      public
                      virtual
                      returns (bytes4 success)
                  {
                      // Deploy and migrate the initial features.
                      // Order matters here.
                      // Initialize Registry.
                      LibBootstrap.delegatecallBootstrapFunction(
                          address(features.registry),
                          abi.encodeWithSelector(
                              SimpleFunctionRegistry.bootstrap.selector
                          )
                      );
                      // Initialize Ownable.
                      LibBootstrap.delegatecallBootstrapFunction(
                          address(features.ownable),
                          abi.encodeWithSelector(
                              Ownable.bootstrap.selector
                          )
                      );
                      // De-register `SimpleFunctionRegistry._extendSelf`.
                      SimpleFunctionRegistry(address(this)).rollback(
                          SimpleFunctionRegistry._extendSelf.selector,
                          address(0)
                      );
                      // Transfer ownership to the real owner.
                      Ownable(address(this)).transferOwnership(owner);
                      success = LibBootstrap.BOOTSTRAP_SUCCESS;
                  }
                  /// @dev Self-destructs this contract. Only callable by this contract.
                  /// @param ethRecipient Who to transfer outstanding ETH to.
                  function die(address payable ethRecipient) public virtual {
                      require(msg.sender == _implementation, "InitialMigration/INVALID_SENDER");
                      selfdestruct(ethRecipient);
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol";
              import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol";
              import "@0x/contracts-erc20/contracts/src/v06/LibERC20TokenV06.sol";
              import "../errors/LibTransformERC20RichErrors.sol";
              import "./Transformer.sol";
              import "./LibERC20Transformer.sol";
              /// @dev A transformer that transfers tokens to arbitrary addresses.
              contract AffiliateFeeTransformer is
                  Transformer
              {
                  // solhint-disable no-empty-blocks
                  using LibRichErrorsV06 for bytes;
                  using LibSafeMathV06 for uint256;
                  using LibERC20Transformer for IERC20TokenV06;
                  /// @dev Information for a single fee.
                  struct TokenFee {
                      // The token to transfer to `recipient`.
                      IERC20TokenV06 token;
                      // Amount of each `token` to transfer to `recipient`.
                      // If `amount == uint256(-1)`, the entire balance of `token` will be
                      // transferred.
                      uint256 amount;
                      // Recipient of `token`.
                      address payable recipient;
                  }
                  uint256 private constant MAX_UINT256 = uint256(-1);
                  /// @dev Create this contract.
                  constructor()
                      public
                      Transformer()
                  {}
                  /// @dev Transfers tokens to recipients.
                  /// @param data ABI-encoded `TokenFee[]`, indicating which tokens to transfer.
                  /// @return success The success bytes (`LibERC20Transformer.TRANSFORMER_SUCCESS`).
                  function transform(
                      bytes32, // callDataHash,
                      address payable, // taker,
                      bytes calldata data
                  )
                      external
                      override
                      returns (bytes4 success)
                  {
                      TokenFee[] memory fees = abi.decode(data, (TokenFee[]));
                      // Transfer tokens to recipients.
                      for (uint256 i = 0; i < fees.length; ++i) {
                          uint256 amount = fees[i].amount;
                          if (amount == MAX_UINT256) {
                              amount = LibERC20Transformer.getTokenBalanceOf(fees[i].token, address(this));
                          }
                          if (amount != 0) {
                              fees[i].token.transformerTransfer(fees[i].recipient, amount);
                          }
                      }
                      return LibERC20Transformer.TRANSFORMER_SUCCESS;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "../errors/LibTransformERC20RichErrors.sol";
              import "./IERC20Transformer.sol";
              /// @dev Abstract base class for transformers.
              abstract contract Transformer is
                  IERC20Transformer
              {
                  using LibRichErrorsV06 for bytes;
                  /// @dev The address of the deployer.
                  address public immutable deployer;
                  /// @dev The original address of this contract.
                  address private immutable _implementation;
                  /// @dev Create this contract.
                  constructor() public {
                      deployer = msg.sender;
                      _implementation = address(this);
                  }
                  /// @dev Destruct this contract. Only callable by the deployer and will not
                  ///      succeed in the context of a delegatecall (from another contract).
                  /// @param ethRecipient The recipient of ETH held in this contract.
                  function die(address payable ethRecipient)
                      external
                      virtual
                  {
                      // Only the deployer can call this.
                      if (msg.sender != deployer) {
                          LibTransformERC20RichErrors
                              .OnlyCallableByDeployerError(msg.sender, deployer)
                              .rrevert();
                      }
                      // Must be executing our own context.
                      if (address(this) != _implementation) {
                          LibTransformERC20RichErrors
                              .InvalidExecutionContextError(address(this), _implementation)
                              .rrevert();
                      }
                      selfdestruct(ethRecipient);
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/LibBytesV06.sol";
              import "@0x/contracts-erc20/contracts/src/v06/LibERC20TokenV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/LibMathV06.sol";
              import "../errors/LibTransformERC20RichErrors.sol";
              import "../vendor/v3/IExchange.sol";
              import "./Transformer.sol";
              import "./LibERC20Transformer.sol";
              /// @dev A transformer that fills an ERC20 market sell/buy quote.
              contract FillQuoteTransformer is
                  Transformer
              {
                  using LibERC20TokenV06 for IERC20TokenV06;
                  using LibERC20Transformer for IERC20TokenV06;
                  using LibSafeMathV06 for uint256;
                  using LibRichErrorsV06 for bytes;
                  /// @dev Whether we are performing a market sell or buy.
                  enum Side {
                      Sell,
                      Buy
                  }
                  /// @dev Transform data to ABI-encode and pass into `transform()`.
                  struct TransformData {
                      // Whether we aer performing a market sell or buy.
                      Side side;
                      // The token being sold.
                      // This should be an actual token, not the ETH pseudo-token.
                      IERC20TokenV06 sellToken;
                      // The token being bought.
                      // This should be an actual token, not the ETH pseudo-token.
                      IERC20TokenV06 buyToken;
                      // The orders to fill.
                      IExchange.Order[] orders;
                      // Signatures for each respective order in `orders`.
                      bytes[] signatures;
                      // Maximum fill amount for each order. This may be shorter than the
                      // number of orders, where missing entries will be treated as `uint256(-1)`.
                      // For sells, this will be the maximum sell amount (taker asset).
                      // For buys, this will be the maximum buy amount (maker asset).
                      uint256[] maxOrderFillAmounts;
                      // Amount of `sellToken` to sell or `buyToken` to buy.
                      // For sells, this may be `uint256(-1)` to sell the entire balance of
                      // `sellToken`.
                      uint256 fillAmount;
                  }
                  /// @dev Results of a call to `_fillOrder()`.
                  struct FillOrderResults {
                      // The amount of taker tokens sold, according to balance checks.
                      uint256 takerTokenSoldAmount;
                      // The amount of maker tokens sold, according to balance checks.
                      uint256 makerTokenBoughtAmount;
                      // The amount of protocol fee paid.
                      uint256 protocolFeePaid;
                  }
                  /// @dev The Exchange ERC20Proxy ID.
                  bytes4 private constant ERC20_ASSET_PROXY_ID = 0xf47261b0;
                  /// @dev Maximum uint256 value.
                  uint256 private constant MAX_UINT256 = uint256(-1);
                  /// @dev The Exchange contract.
                  IExchange public immutable exchange;
                  /// @dev The ERC20Proxy address.
                  address public immutable erc20Proxy;
                  /// @dev Create this contract.
                  /// @param exchange_ The Exchange V3 instance.
                  constructor(IExchange exchange_)
                      public
                      Transformer()
                  {
                      exchange = exchange_;
                      erc20Proxy = exchange_.getAssetProxy(ERC20_ASSET_PROXY_ID);
                  }
                  /// @dev Sell this contract's entire balance of of `sellToken` in exchange
                  ///      for `buyToken` by filling `orders`. Protocol fees should be attached
                  ///      to this call. `buyToken` and excess ETH will be transferred back to the caller.
                  /// @param data_ ABI-encoded `TransformData`.
                  /// @return success The success bytes (`LibERC20Transformer.TRANSFORMER_SUCCESS`).
                  function transform(
                      bytes32, // callDataHash,
                      address payable, // taker,
                      bytes calldata data_
                  )
                      external
                      override
                      returns (bytes4 success)
                  {
                      TransformData memory data = abi.decode(data_, (TransformData));
                      // Validate data fields.
                      if (data.sellToken.isTokenETH() || data.buyToken.isTokenETH()) {
                          LibTransformERC20RichErrors.InvalidTransformDataError(
                              LibTransformERC20RichErrors.InvalidTransformDataErrorCode.INVALID_TOKENS,
                              data_
                          ).rrevert();
                      }
                      if (data.orders.length != data.signatures.length) {
                          LibTransformERC20RichErrors.InvalidTransformDataError(
                              LibTransformERC20RichErrors.InvalidTransformDataErrorCode.INVALID_ARRAY_LENGTH,
                              data_
                          ).rrevert();
                      }
                      if (data.side == Side.Sell && data.fillAmount == MAX_UINT256) {
                          // If `sellAmount == -1 then we are selling
                          // the entire balance of `sellToken`. This is useful in cases where
                          // the exact sell amount is not exactly known in advance, like when
                          // unwrapping Chai/cUSDC/cDAI.
                          data.fillAmount = data.sellToken.getTokenBalanceOf(address(this));
                      }
                      // Approve the ERC20 proxy to spend `sellToken`.
                      data.sellToken.approveIfBelow(erc20Proxy, data.fillAmount);
                      // Fill the orders.
                      uint256 singleProtocolFee = exchange.protocolFeeMultiplier().safeMul(tx.gasprice);
                      uint256 ethRemaining = address(this).balance;
                      uint256 boughtAmount = 0;
                      uint256 soldAmount = 0;
                      for (uint256 i = 0; i < data.orders.length; ++i) {
                          // Check if we've hit our targets.
                          if (data.side == Side.Sell) {
                              // Market sell check.
                              if (soldAmount >= data.fillAmount) {
                                  break;
                              }
                          } else {
                              // Market buy check.
                              if (boughtAmount >= data.fillAmount) {
                                  break;
                              }
                          }
                          // Ensure we have enough ETH to cover the protocol fee.
                          if (ethRemaining < singleProtocolFee) {
                              LibTransformERC20RichErrors
                                  .InsufficientProtocolFeeError(ethRemaining, singleProtocolFee)
                                  .rrevert();
                          }
                          // Fill the order.
                          FillOrderResults memory results;
                          if (data.side == Side.Sell) {
                              // Market sell.
                              results = _sellToOrder(
                                  data.buyToken,
                                  data.sellToken,
                                  data.orders[i],
                                  data.signatures[i],
                                  data.fillAmount.safeSub(soldAmount).min256(
                                      data.maxOrderFillAmounts.length > i
                                      ? data.maxOrderFillAmounts[i]
                                      : MAX_UINT256
                                  ),
                                  singleProtocolFee
                              );
                          } else {
                              // Market buy.
                              results = _buyFromOrder(
                                  data.buyToken,
                                  data.sellToken,
                                  data.orders[i],
                                  data.signatures[i],
                                  data.fillAmount.safeSub(boughtAmount).min256(
                                      data.maxOrderFillAmounts.length > i
                                      ? data.maxOrderFillAmounts[i]
                                      : MAX_UINT256
                                  ),
                                  singleProtocolFee
                              );
                          }
                          // Accumulate totals.
                          soldAmount = soldAmount.safeAdd(results.takerTokenSoldAmount);
                          boughtAmount = boughtAmount.safeAdd(results.makerTokenBoughtAmount);
                          ethRemaining = ethRemaining.safeSub(results.protocolFeePaid);
                      }
                      // Ensure we hit our targets.
                      if (data.side == Side.Sell) {
                          // Market sell check.
                          if (soldAmount < data.fillAmount) {
                              LibTransformERC20RichErrors
                                  .IncompleteFillSellQuoteError(
                                      address(data.sellToken),
                                      soldAmount,
                                      data.fillAmount
                                  ).rrevert();
                          }
                      } else {
                          // Market buy check.
                          if (boughtAmount < data.fillAmount) {
                              LibTransformERC20RichErrors
                                  .IncompleteFillBuyQuoteError(
                                      address(data.buyToken),
                                      boughtAmount,
                                      data.fillAmount
                                  ).rrevert();
                          }
                      }
                      return LibERC20Transformer.TRANSFORMER_SUCCESS;
                  }
                  /// @dev Try to sell up to `sellAmount` from an order.
                  /// @param makerToken The maker/buy token.
                  /// @param takerToken The taker/sell token.
                  /// @param order The order to fill.
                  /// @param signature The signature for `order`.
                  /// @param sellAmount Amount of taker token to sell.
                  /// @param protocolFee The protocol fee needed to fill `order`.
                  function _sellToOrder(
                      IERC20TokenV06 makerToken,
                      IERC20TokenV06 takerToken,
                      IExchange.Order memory order,
                      bytes memory signature,
                      uint256 sellAmount,
                      uint256 protocolFee
                  )
                      private
                      returns (FillOrderResults memory results)
                  {
                      IERC20TokenV06 takerFeeToken =
                          _getTokenFromERC20AssetData(order.takerFeeAssetData);
                      uint256 takerTokenFillAmount = sellAmount;
                      if (order.takerFee != 0) {
                          if (takerFeeToken == makerToken) {
                              // Taker fee is payable in the maker token, so we need to
                              // approve the proxy to spend the maker token.
                              // It isn't worth computing the actual taker fee
                              // since `approveIfBelow()` will set the allowance to infinite. We
                              // just need a reasonable upper bound to avoid unnecessarily re-approving.
                              takerFeeToken.approveIfBelow(erc20Proxy, order.takerFee);
                          } else if (takerFeeToken == takerToken){
                              // Taker fee is payable in the taker token, so we need to
                              // reduce the fill amount to cover the fee.
                              // takerTokenFillAmount' =
                              //   (takerTokenFillAmount * order.takerAssetAmount) /
                              //   (order.takerAssetAmount + order.takerFee)
                              takerTokenFillAmount = LibMathV06.getPartialAmountCeil(
                                  order.takerAssetAmount,
                                  order.takerAssetAmount.safeAdd(order.takerFee),
                                  sellAmount
                              );
                          } else {
                              //  Only support taker or maker asset denominated taker fees.
                              LibTransformERC20RichErrors.InvalidTakerFeeTokenError(
                                  address(takerFeeToken)
                              ).rrevert();
                          }
                      }
                      // Clamp fill amount to order size.
                      takerTokenFillAmount = LibSafeMathV06.min256(
                          takerTokenFillAmount,
                          order.takerAssetAmount
                      );
                      // Perform the fill.
                      return _fillOrder(
                          order,
                          signature,
                          takerTokenFillAmount,
                          protocolFee,
                          makerToken,
                          takerFeeToken == takerToken
                      );
                  }
                  /// @dev Try to buy up to `buyAmount` from an order.
                  /// @param makerToken The maker/buy token.
                  /// @param takerToken The taker/sell token.
                  /// @param order The order to fill.
                  /// @param signature The signature for `order`.
                  /// @param buyAmount Amount of maker token to buy.
                  /// @param protocolFee The protocol fee needed to fill `order`.
                  function _buyFromOrder(
                      IERC20TokenV06 makerToken,
                      IERC20TokenV06 takerToken,
                      IExchange.Order memory order,
                      bytes memory signature,
                      uint256 buyAmount,
                      uint256 protocolFee
                  )
                      private
                      returns (FillOrderResults memory results)
                  {
                      IERC20TokenV06 takerFeeToken =
                          _getTokenFromERC20AssetData(order.takerFeeAssetData);
                      // Compute the default taker token fill amount.
                      uint256 takerTokenFillAmount = LibMathV06.getPartialAmountCeil(
                          buyAmount,
                          order.makerAssetAmount,
                          order.takerAssetAmount
                      );
                      if (order.takerFee != 0) {
                          if (takerFeeToken == makerToken) {
                              // Taker fee is payable in the maker token.
                              // Adjust the taker token fill amount to account for maker
                              // tokens being lost to the taker fee.
                              // takerTokenFillAmount' =
                              //  (order.takerAssetAmount * buyAmount) /
                              //  (order.makerAssetAmount - order.takerFee)
                              takerTokenFillAmount = LibMathV06.getPartialAmountCeil(
                                  buyAmount,
                                  order.makerAssetAmount.safeSub(order.takerFee),
                                  order.takerAssetAmount
                              );
                              // Approve the proxy to spend the maker token.
                              // It isn't worth computing the actual taker fee
                              // since `approveIfBelow()` will set the allowance to infinite. We
                              // just need a reasonable upper bound to avoid unnecessarily re-approving.
                              takerFeeToken.approveIfBelow(erc20Proxy, order.takerFee);
                          } else if (takerFeeToken != takerToken) {
                              //  Only support taker or maker asset denominated taker fees.
                              LibTransformERC20RichErrors.InvalidTakerFeeTokenError(
                                  address(takerFeeToken)
                              ).rrevert();
                          }
                      }
                      // Clamp to order size.
                      takerTokenFillAmount = LibSafeMathV06.min256(
                          order.takerAssetAmount,
                          takerTokenFillAmount
                      );
                      // Perform the fill.
                      return _fillOrder(
                          order,
                          signature,
                          takerTokenFillAmount,
                          protocolFee,
                          makerToken,
                          takerFeeToken == takerToken
                      );
                  }
                  /// @dev Attempt to fill an order. If the fill reverts, the revert will be
                  ///      swallowed and `results` will be zeroed out.
                  /// @param order The order to fill.
                  /// @param signature The order signature.
                  /// @param takerAssetFillAmount How much taker asset to fill.
                  /// @param protocolFee The protocol fee needed to fill this order.
                  /// @param makerToken The maker token.
                  /// @param isTakerFeeInTakerToken Whether the taker fee token is the same as the
                  ///        taker token.
                  function _fillOrder(
                      IExchange.Order memory order,
                      bytes memory signature,
                      uint256 takerAssetFillAmount,
                      uint256 protocolFee,
                      IERC20TokenV06 makerToken,
                      bool isTakerFeeInTakerToken
                  )
                      private
                      returns (FillOrderResults memory results)
                  {
                      // Track changes in the maker token balance.
                      uint256 initialMakerTokenBalance = makerToken.balanceOf(address(this));
                      try
                          exchange.fillOrder
                              {value: protocolFee}
                              (order, takerAssetFillAmount, signature)
                          returns (IExchange.FillResults memory fillResults)
                      {
                          // Update maker quantity based on changes in token balances.
                          results.makerTokenBoughtAmount = makerToken.balanceOf(address(this))
                              .safeSub(initialMakerTokenBalance);
                          // We can trust the other fill result quantities.
                          results.protocolFeePaid = fillResults.protocolFeePaid;
                          results.takerTokenSoldAmount = fillResults.takerAssetFilledAmount;
                          // If the taker fee is payable in the taker asset, include the
                          // taker fee in the total amount sold.
                          if (isTakerFeeInTakerToken) {
                              results.takerTokenSoldAmount =
                                  results.takerTokenSoldAmount.safeAdd(fillResults.takerFeePaid);
                          }
                      } catch (bytes memory) {
                          // Swallow failures, leaving all results as zero.
                      }
                  }
                  /// @dev Extract the token from plain ERC20 asset data.
                  ///      If the asset-data is empty, a zero token address will be returned.
                  /// @param assetData The order asset data.
                  function _getTokenFromERC20AssetData(bytes memory assetData)
                      private
                      pure
                      returns (IERC20TokenV06 token)
                  {
                      if (assetData.length == 0) {
                          return IERC20TokenV06(address(0));
                      }
                      if (assetData.length != 36 ||
                          LibBytesV06.readBytes4(assetData, 0) != ERC20_ASSET_PROXY_ID)
                      {
                          LibTransformERC20RichErrors
                              .InvalidERC20AssetDataError(assetData)
                              .rrevert();
                      }
                      return IERC20TokenV06(LibBytesV06.readAddress(assetData, 16));
                  }
              }
              /*
                Copyright 2019 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              import "./LibSafeMathV06.sol";
              import "./errors/LibRichErrorsV06.sol";
              import "./errors/LibMathRichErrorsV06.sol";
              library LibMathV06 {
                  using LibSafeMathV06 for uint256;
                  /// @dev Calculates partial value given a numerator and denominator rounded down.
                  ///      Reverts if rounding error is >= 0.1%
                  /// @param numerator Numerator.
                  /// @param denominator Denominator.
                  /// @param target Value to calculate partial of.
                  /// @return partialAmount Partial value of target rounded down.
                  function safeGetPartialAmountFloor(
                      uint256 numerator,
                      uint256 denominator,
                      uint256 target
                  )
                      internal
                      pure
                      returns (uint256 partialAmount)
                  {
                      if (isRoundingErrorFloor(
                              numerator,
                              denominator,
                              target
                      )) {
                          LibRichErrorsV06.rrevert(LibMathRichErrorsV06.RoundingError(
                              numerator,
                              denominator,
                              target
                          ));
                      }
                      partialAmount = numerator.safeMul(target).safeDiv(denominator);
                      return partialAmount;
                  }
                  /// @dev Calculates partial value given a numerator and denominator rounded down.
                  ///      Reverts if rounding error is >= 0.1%
                  /// @param numerator Numerator.
                  /// @param denominator Denominator.
                  /// @param target Value to calculate partial of.
                  /// @return partialAmount Partial value of target rounded up.
                  function safeGetPartialAmountCeil(
                      uint256 numerator,
                      uint256 denominator,
                      uint256 target
                  )
                      internal
                      pure
                      returns (uint256 partialAmount)
                  {
                      if (isRoundingErrorCeil(
                              numerator,
                              denominator,
                              target
                      )) {
                          LibRichErrorsV06.rrevert(LibMathRichErrorsV06.RoundingError(
                              numerator,
                              denominator,
                              target
                          ));
                      }
                      // safeDiv computes `floor(a / b)`. We use the identity (a, b integer):
                      //       ceil(a / b) = floor((a + b - 1) / b)
                      // To implement `ceil(a / b)` using safeDiv.
                      partialAmount = numerator.safeMul(target)
                          .safeAdd(denominator.safeSub(1))
                          .safeDiv(denominator);
                      return partialAmount;
                  }
                  /// @dev Calculates partial value given a numerator and denominator rounded down.
                  /// @param numerator Numerator.
                  /// @param denominator Denominator.
                  /// @param target Value to calculate partial of.
                  /// @return partialAmount Partial value of target rounded down.
                  function getPartialAmountFloor(
                      uint256 numerator,
                      uint256 denominator,
                      uint256 target
                  )
                      internal
                      pure
                      returns (uint256 partialAmount)
                  {
                      partialAmount = numerator.safeMul(target).safeDiv(denominator);
                      return partialAmount;
                  }
                  /// @dev Calculates partial value given a numerator and denominator rounded down.
                  /// @param numerator Numerator.
                  /// @param denominator Denominator.
                  /// @param target Value to calculate partial of.
                  /// @return partialAmount Partial value of target rounded up.
                  function getPartialAmountCeil(
                      uint256 numerator,
                      uint256 denominator,
                      uint256 target
                  )
                      internal
                      pure
                      returns (uint256 partialAmount)
                  {
                      // safeDiv computes `floor(a / b)`. We use the identity (a, b integer):
                      //       ceil(a / b) = floor((a + b - 1) / b)
                      // To implement `ceil(a / b)` using safeDiv.
                      partialAmount = numerator.safeMul(target)
                          .safeAdd(denominator.safeSub(1))
                          .safeDiv(denominator);
                      return partialAmount;
                  }
                  /// @dev Checks if rounding error >= 0.1% when rounding down.
                  /// @param numerator Numerator.
                  /// @param denominator Denominator.
                  /// @param target Value to multiply with numerator/denominator.
                  /// @return isError Rounding error is present.
                  function isRoundingErrorFloor(
                      uint256 numerator,
                      uint256 denominator,
                      uint256 target
                  )
                      internal
                      pure
                      returns (bool isError)
                  {
                      if (denominator == 0) {
                          LibRichErrorsV06.rrevert(LibMathRichErrorsV06.DivisionByZeroError());
                      }
                      // The absolute rounding error is the difference between the rounded
                      // value and the ideal value. The relative rounding error is the
                      // absolute rounding error divided by the absolute value of the
                      // ideal value. This is undefined when the ideal value is zero.
                      //
                      // The ideal value is `numerator * target / denominator`.
                      // Let's call `numerator * target % denominator` the remainder.
                      // The absolute error is `remainder / denominator`.
                      //
                      // When the ideal value is zero, we require the absolute error to
                      // be zero. Fortunately, this is always the case. The ideal value is
                      // zero iff `numerator == 0` and/or `target == 0`. In this case the
                      // remainder and absolute error are also zero.
                      if (target == 0 || numerator == 0) {
                          return false;
                      }
                      // Otherwise, we want the relative rounding error to be strictly
                      // less than 0.1%.
                      // The relative error is `remainder / (numerator * target)`.
                      // We want the relative error less than 1 / 1000:
                      //        remainder / (numerator * denominator)  <  1 / 1000
                      // or equivalently:
                      //        1000 * remainder  <  numerator * target
                      // so we have a rounding error iff:
                      //        1000 * remainder  >=  numerator * target
                      uint256 remainder = mulmod(
                          target,
                          numerator,
                          denominator
                      );
                      isError = remainder.safeMul(1000) >= numerator.safeMul(target);
                      return isError;
                  }
                  /// @dev Checks if rounding error >= 0.1% when rounding up.
                  /// @param numerator Numerator.
                  /// @param denominator Denominator.
                  /// @param target Value to multiply with numerator/denominator.
                  /// @return isError Rounding error is present.
                  function isRoundingErrorCeil(
                      uint256 numerator,
                      uint256 denominator,
                      uint256 target
                  )
                      internal
                      pure
                      returns (bool isError)
                  {
                      if (denominator == 0) {
                          LibRichErrorsV06.rrevert(LibMathRichErrorsV06.DivisionByZeroError());
                      }
                      // See the comments in `isRoundingError`.
                      if (target == 0 || numerator == 0) {
                          // When either is zero, the ideal value and rounded value are zero
                          // and there is no rounding error. (Although the relative error
                          // is undefined.)
                          return false;
                      }
                      // Compute remainder as before
                      uint256 remainder = mulmod(
                          target,
                          numerator,
                          denominator
                      );
                      remainder = denominator.safeSub(remainder) % denominator;
                      isError = remainder.safeMul(1000) >= numerator.safeMul(target);
                      return isError;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              library LibMathRichErrorsV06 {
                  // bytes4(keccak256("DivisionByZeroError()"))
                  bytes internal constant DIVISION_BY_ZERO_ERROR =
                      hex"a791837c";
                  // bytes4(keccak256("RoundingError(uint256,uint256,uint256)"))
                  bytes4 internal constant ROUNDING_ERROR_SELECTOR =
                      0x339f3de2;
                  // solhint-disable func-name-mixedcase
                  function DivisionByZeroError()
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return DIVISION_BY_ZERO_ERROR;
                  }
                  function RoundingError(
                      uint256 numerator,
                      uint256 denominator,
                      uint256 target
                  )
                      internal
                      pure
                      returns (bytes memory)
                  {
                      return abi.encodeWithSelector(
                          ROUNDING_ERROR_SELECTOR,
                          numerator,
                          denominator,
                          target
                      );
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              /// @dev Interface to the V3 Exchange.
              interface IExchange {
                  /// @dev V3 Order structure.
                  struct Order {
                      // Address that created the order.
                      address makerAddress;
                      // Address that is allowed to fill the order.
                      // If set to 0, any address is allowed to fill the order.
                      address takerAddress;
                      // Address that will recieve fees when order is filled.
                      address feeRecipientAddress;
                      // Address that is allowed to call Exchange contract methods that affect this order.
                      // If set to 0, any address is allowed to call these methods.
                      address senderAddress;
                      // Amount of makerAsset being offered by maker. Must be greater than 0.
                      uint256 makerAssetAmount;
                      // Amount of takerAsset being bid on by maker. Must be greater than 0.
                      uint256 takerAssetAmount;
                      // Fee paid to feeRecipient by maker when order is filled.
                      uint256 makerFee;
                      // Fee paid to feeRecipient by taker when order is filled.
                      uint256 takerFee;
                      // Timestamp in seconds at which order expires.
                      uint256 expirationTimeSeconds;
                      // Arbitrary number to facilitate uniqueness of the order's hash.
                      uint256 salt;
                      // Encoded data that can be decoded by a specified proxy contract when transferring makerAsset.
                      // The leading bytes4 references the id of the asset proxy.
                      bytes makerAssetData;
                      // Encoded data that can be decoded by a specified proxy contract when transferring takerAsset.
                      // The leading bytes4 references the id of the asset proxy.
                      bytes takerAssetData;
                      // Encoded data that can be decoded by a specified proxy contract when transferring makerFeeAsset.
                      // The leading bytes4 references the id of the asset proxy.
                      bytes makerFeeAssetData;
                      // Encoded data that can be decoded by a specified proxy contract when transferring takerFeeAsset.
                      // The leading bytes4 references the id of the asset proxy.
                      bytes takerFeeAssetData;
                  }
                  /// @dev V3 `fillOrder()` results.`
                  struct FillResults {
                      // Total amount of makerAsset(s) filled.
                      uint256 makerAssetFilledAmount;
                      // Total amount of takerAsset(s) filled.
                      uint256 takerAssetFilledAmount;
                      // Total amount of fees paid by maker(s) to feeRecipient(s).
                      uint256 makerFeePaid;
                      // Total amount of fees paid by taker to feeRecipients(s).
                      uint256 takerFeePaid;
                      // Total amount of fees paid by taker to the staking contract.
                      uint256 protocolFeePaid;
                  }
                  /// @dev Fills the input order.
                  /// @param order Order struct containing order specifications.
                  /// @param takerAssetFillAmount Desired amount of takerAsset to sell.
                  /// @param signature Proof that order has been created by maker.
                  /// @return fillResults Amounts filled and fees paid by maker and taker.
                  function fillOrder(
                      Order calldata order,
                      uint256 takerAssetFillAmount,
                      bytes calldata signature
                  )
                      external
                      payable
                      returns (FillResults memory fillResults);
                  /// @dev Returns the protocolFeeMultiplier
                  /// @return multiplier The multiplier for protocol fees.
                  function protocolFeeMultiplier()
                      external
                      view
                      returns (uint256 multiplier);
                  /// @dev Gets an asset proxy.
                  /// @param assetProxyId Id of the asset proxy.
                  /// @return proxyAddress The asset proxy registered to assetProxyId.
                  ///         Returns 0x0 if no proxy is registered.
                  function getAssetProxy(bytes4 assetProxyId)
                      external
                      view
                      returns (address proxyAddress);
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol";
              import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol";
              import "@0x/contracts-erc20/contracts/src/v06/LibERC20TokenV06.sol";
              import "../errors/LibTransformERC20RichErrors.sol";
              import "./Transformer.sol";
              import "./LibERC20Transformer.sol";
              /// @dev A transformer that transfers tokens to the taker.
              contract PayTakerTransformer is
                  Transformer
              {
                  // solhint-disable no-empty-blocks
                  using LibRichErrorsV06 for bytes;
                  using LibSafeMathV06 for uint256;
                  using LibERC20Transformer for IERC20TokenV06;
                  /// @dev Transform data to ABI-encode and pass into `transform()`.
                  struct TransformData {
                      // The tokens to transfer to the taker.
                      IERC20TokenV06[] tokens;
                      // Amount of each token in `tokens` to transfer to the taker.
                      // `uint(-1)` will transfer the entire balance.
                      uint256[] amounts;
                  }
                  /// @dev Maximum uint256 value.
                  uint256 private constant MAX_UINT256 = uint256(-1);
                  /// @dev Create this contract.
                  constructor()
                      public
                      Transformer()
                  {}
                  /// @dev Forwards tokens to the taker.
                  /// @param taker The taker address (caller of `TransformERC20.transformERC20()`).
                  /// @param data_ ABI-encoded `TransformData`, indicating which tokens to transfer.
                  /// @return success The success bytes (`LibERC20Transformer.TRANSFORMER_SUCCESS`).
                  function transform(
                      bytes32, // callDataHash,
                      address payable taker,
                      bytes calldata data_
                  )
                      external
                      override
                      returns (bytes4 success)
                  {
                      TransformData memory data = abi.decode(data_, (TransformData));
                      // Transfer tokens directly to the taker.
                      for (uint256 i = 0; i < data.tokens.length; ++i) {
                          // The `amounts` array can be shorter than the `tokens` array.
                          // Missing elements are treated as `uint256(-1)`.
                          uint256 amount = data.amounts.length > i ? data.amounts[i] : uint256(-1);
                          if (amount == MAX_UINT256) {
                              amount = data.tokens[i].getTokenBalanceOf(address(this));
                          }
                          if (amount != 0) {
                              data.tokens[i].transformerTransfer(taker, amount);
                          }
                      }
                      return LibERC20Transformer.TRANSFORMER_SUCCESS;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol";
              import "@0x/contracts-erc20/contracts/src/v06/IEtherTokenV06.sol";
              import "../errors/LibTransformERC20RichErrors.sol";
              import "./Transformer.sol";
              import "./LibERC20Transformer.sol";
              /// @dev A transformer that wraps or unwraps WETH.
              contract WethTransformer is
                  Transformer
              {
                  using LibRichErrorsV06 for bytes;
                  using LibSafeMathV06 for uint256;
                  using LibERC20Transformer for IERC20TokenV06;
                  /// @dev Transform data to ABI-encode and pass into `transform()`.
                  struct TransformData {
                      // The token to wrap/unwrap. Must be either ETH or WETH.
                      IERC20TokenV06 token;
                      // Amount of `token` to wrap or unwrap.
                      // `uint(-1)` will unwrap the entire balance.
                      uint256 amount;
                  }
                  /// @dev The WETH contract address.
                  IEtherTokenV06 public immutable weth;
                  /// @dev Maximum uint256 value.
                  uint256 private constant MAX_UINT256 = uint256(-1);
                  /// @dev Construct the transformer and store the WETH address in an immutable.
                  /// @param weth_ The weth token.
                  constructor(IEtherTokenV06 weth_)
                      public
                      Transformer()
                  {
                      weth = weth_;
                  }
                  /// @dev Wraps and unwraps WETH.
                  /// @param data_ ABI-encoded `TransformData`, indicating which token to wrap/umwrap.
                  /// @return success The success bytes (`LibERC20Transformer.TRANSFORMER_SUCCESS`).
                  function transform(
                      bytes32, // callDataHash,
                      address payable, // taker,
                      bytes calldata data_
                  )
                      external
                      override
                      returns (bytes4 success)
                  {
                      TransformData memory data = abi.decode(data_, (TransformData));
                      if (!data.token.isTokenETH() && data.token != weth) {
                          LibTransformERC20RichErrors.InvalidTransformDataError(
                              LibTransformERC20RichErrors.InvalidTransformDataErrorCode.INVALID_TOKENS,
                              data_
                          ).rrevert();
                      }
                      uint256 amount = data.amount;
                      if (amount == MAX_UINT256) {
                          amount = data.token.getTokenBalanceOf(address(this));
                      }
                      if (amount != 0) {
                          if (data.token.isTokenETH()) {
                              // Wrap ETH.
                              weth.deposit{value: amount}();
                          } else {
                              // Unwrap WETH.
                              weth.withdraw(amount);
                          }
                      }
                      return LibERC20Transformer.TRANSFORMER_SUCCESS;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              import "./IERC20TokenV06.sol";
              interface IEtherTokenV06 is
                  IERC20TokenV06
              {
                  /// @dev Wrap ether.
                  function deposit() external payable;
                  /// @dev Unwrap ether.
                  function withdraw(uint256 amount) external;
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              interface ITestSimpleFunctionRegistryFeature {
                  function testFn() external view returns (uint256 id);
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              contract TestCallTarget {
                  event CallTargetCalled(
                      address context,
                      address sender,
                      bytes data,
                      uint256 value
                  );
                  bytes4 private constant MAGIC_BYTES = 0x12345678;
                  bytes private constant REVERTING_DATA = hex"1337";
                  fallback() external payable {
                      if (keccak256(msg.data) == keccak256(REVERTING_DATA)) {
                          revert("TestCallTarget/REVERT");
                      }
                      emit CallTargetCalled(
                          address(this),
                          msg.sender,
                          msg.data,
                          msg.value
                      );
                      bytes4 rval = MAGIC_BYTES;
                      assembly {
                          mstore(0, rval)
                          return(0, 32)
                      }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              contract TestDelegateCaller {
                  function executeDelegateCall(
                      address target,
                      bytes calldata callData
                  )
                      external
                  {
                      (bool success, bytes memory resultData) = target.delegatecall(callData);
                      if (!success) {
                          assembly { revert(add(resultData, 32), mload(resultData)) }
                      }
                      assembly { return(add(resultData, 32), mload(resultData)) }
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/LibBytesV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/LibMathV06.sol";
              import "@0x/contracts-utils/contracts/src/v06/LibSafeMathV06.sol";
              import "../src/vendor/v3/IExchange.sol";
              import "./TestMintableERC20Token.sol";
              contract TestFillQuoteTransformerExchange {
                  struct FillBehavior {
                      // How much of the order is filled, in taker asset amount.
                      uint256 filledTakerAssetAmount;
                      // Scaling for maker assets minted, in 1e18.
                      uint256 makerAssetMintRatio;
                  }
                  uint256 private constant PROTOCOL_FEE_MULTIPLIER = 1337;
                  using LibSafeMathV06 for uint256;
                  function fillOrder(
                      IExchange.Order calldata order,
                      uint256 takerAssetFillAmount,
                      bytes calldata signature
                  )
                      external
                      payable
                      returns (IExchange.FillResults memory fillResults)
                  {
                      require(
                          signature.length != 0,
                          "TestFillQuoteTransformerExchange/INVALID_SIGNATURE"
                      );
                      // The signature is the ABI-encoded FillBehavior data.
                      FillBehavior memory behavior = abi.decode(signature, (FillBehavior));
                      uint256 protocolFee = PROTOCOL_FEE_MULTIPLIER * tx.gasprice;
                      require(
                          msg.value == protocolFee,
                          "TestFillQuoteTransformerExchange/INSUFFICIENT_PROTOCOL_FEE"
                      );
                      // Return excess protocol fee.
                      msg.sender.transfer(msg.value - protocolFee);
                      // Take taker tokens.
                      TestMintableERC20Token takerToken = _getTokenFromAssetData(order.takerAssetData);
                      takerAssetFillAmount = LibSafeMathV06.min256(
                          order.takerAssetAmount.safeSub(behavior.filledTakerAssetAmount),
                          takerAssetFillAmount
                      );
                      require(
                          takerToken.getSpendableAmount(msg.sender, address(this)) >= takerAssetFillAmount,
                          "TestFillQuoteTransformerExchange/INSUFFICIENT_TAKER_FUNDS"
                      );
                      takerToken.transferFrom(msg.sender, order.makerAddress, takerAssetFillAmount);
                      // Mint maker tokens.
                      uint256 makerAssetFilledAmount = LibMathV06.getPartialAmountFloor(
                          takerAssetFillAmount,
                          order.takerAssetAmount,
                          order.makerAssetAmount
                      );
                      TestMintableERC20Token makerToken = _getTokenFromAssetData(order.makerAssetData);
                      makerToken.mint(
                          msg.sender,
                          LibMathV06.getPartialAmountFloor(
                              behavior.makerAssetMintRatio,
                              1e18,
                              makerAssetFilledAmount
                          )
                      );
                      // Take taker fee.
                      TestMintableERC20Token takerFeeToken = _getTokenFromAssetData(order.takerFeeAssetData);
                      uint256 takerFee = LibMathV06.getPartialAmountFloor(
                          takerAssetFillAmount,
                          order.takerAssetAmount,
                          order.takerFee
                      );
                      require(
                          takerFeeToken.getSpendableAmount(msg.sender, address(this)) >= takerFee,
                          "TestFillQuoteTransformerExchange/INSUFFICIENT_TAKER_FEE_FUNDS"
                      );
                      takerFeeToken.transferFrom(msg.sender, order.feeRecipientAddress, takerFee);
                      fillResults.makerAssetFilledAmount = makerAssetFilledAmount;
                      fillResults.takerAssetFilledAmount = takerAssetFillAmount;
                      fillResults.makerFeePaid = uint256(-1);
                      fillResults.takerFeePaid = takerFee;
                      fillResults.protocolFeePaid = protocolFee;
                  }
                  function encodeBehaviorData(FillBehavior calldata behavior)
                      external
                      pure
                      returns (bytes memory encoded)
                  {
                      return abi.encode(behavior);
                  }
                  function protocolFeeMultiplier()
                      external
                      pure
                      returns (uint256)
                  {
                      return PROTOCOL_FEE_MULTIPLIER;
                  }
                  function getAssetProxy(bytes4)
                      external
                      view
                      returns (address)
                  {
                      return address(this);
                  }
                  function _getTokenFromAssetData(bytes memory assetData)
                      private
                      pure
                      returns (TestMintableERC20Token token)
                  {
                      return TestMintableERC20Token(LibBytesV06.readAddress(assetData, 16));
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              contract TestMintableERC20Token {
                  mapping(address => uint256) public balanceOf;
                  mapping(address => mapping(address => uint256)) public allowance;
                  function transfer(address to, uint256 amount)
                      external
                      virtual
                      returns (bool)
                  {
                      return transferFrom(msg.sender, to, amount);
                  }
                  function approve(address spender, uint256 amount)
                      external
                      virtual
                      returns (bool)
                  {
                      allowance[msg.sender][spender] = amount;
                      return true;
                  }
                  function mint(address owner, uint256 amount)
                      external
                      virtual
                  {
                      balanceOf[owner] += amount;
                  }
                  function burn(address owner, uint256 amount)
                      external
                      virtual
                  {
                      require(balanceOf[owner] >= amount, "TestMintableERC20Token/INSUFFICIENT_FUNDS");
                      balanceOf[owner] -= amount;
                  }
                  function transferFrom(address from, address to, uint256 amount)
                      public
                      virtual
                      returns (bool)
                  {
                      if (from != msg.sender) {
                          require(
                              allowance[from][msg.sender] >= amount,
                              "TestMintableERC20Token/INSUFFICIENT_ALLOWANCE"
                          );
                          allowance[from][msg.sender] -= amount;
                      }
                      require(balanceOf[from] >= amount, "TestMintableERC20Token/INSUFFICIENT_FUNDS");
                      balanceOf[from] -= amount;
                      balanceOf[to] += amount;
                      return true;
                  }
                  function getSpendableAmount(address owner, address spender)
                      external
                      view
                      returns (uint256)
                  {
                      return balanceOf[owner] < allowance[owner][spender]
                          ? balanceOf[owner]
                          : allowance[owner][spender];
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../src/transformers/IERC20Transformer.sol";
              import "./TestMintableERC20Token.sol";
              import "./TestTransformerHost.sol";
              contract TestFillQuoteTransformerHost is
                  TestTransformerHost
              {
                  function executeTransform(
                      IERC20Transformer transformer,
                      TestMintableERC20Token inputToken,
                      uint256 inputTokenAmount,
                      bytes calldata data
                  )
                      external
                      payable
                  {
                      if (inputTokenAmount != 0) {
                          inputToken.mint(address(this), inputTokenAmount);
                      }
                      // Have to make this call externally because transformers aren't payable.
                      this.rawExecuteTransform(transformer, bytes32(0), msg.sender, data);
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-utils/contracts/src/v06/errors/LibRichErrorsV06.sol";
              import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol";
              import "../src/transformers/IERC20Transformer.sol";
              import "../src/transformers/LibERC20Transformer.sol";
              contract TestTransformerHost {
                  using LibERC20Transformer for IERC20TokenV06;
                  using LibRichErrorsV06 for bytes;
                  function rawExecuteTransform(
                      IERC20Transformer transformer,
                      bytes32 callDataHash,
                      address taker,
                      bytes calldata data
                  )
                      external
                  {
                      (bool _success, bytes memory resultData) =
                          address(transformer).delegatecall(abi.encodeWithSelector(
                              transformer.transform.selector,
                              callDataHash,
                              taker,
                              data
                          ));
                      if (!_success) {
                          resultData.rrevert();
                      }
                      require(
                          abi.decode(resultData, (bytes4)) == LibERC20Transformer.TRANSFORMER_SUCCESS,
                          "TestTransformerHost/INVALID_TRANSFORMER_RESULT"
                      );
                  }
                  // solhint-disable
                  receive() external payable {}
                  // solhint-enable
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../src/ZeroEx.sol";
              import "../src/features/IBootstrap.sol";
              import "../src/migrations/FullMigration.sol";
              contract TestFullMigration is
                  FullMigration
              {
                  address public dieRecipient;
                  // solhint-disable-next-line no-empty-blocks
                  constructor(address payable deployer) public FullMigration(deployer) {}
                  function die(address payable ethRecipient) external override {
                      dieRecipient = ethRecipient;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../src/ZeroEx.sol";
              import "../src/features/IBootstrap.sol";
              import "../src/migrations/InitialMigration.sol";
              contract TestInitialMigration is
                  InitialMigration
              {
                  address public bootstrapFeature;
                  address public dieRecipient;
                  // solhint-disable-next-line no-empty-blocks
                  constructor(address deployer) public InitialMigration(deployer) {}
                  function callBootstrap(ZeroEx zeroEx) external {
                      IBootstrap(address(zeroEx)).bootstrap(address(this), new bytes(0));
                  }
                  function bootstrap(address owner, BootstrapFeatures memory features)
                      public
                      override
                      returns (bytes4 success)
                  {
                      success = InitialMigration.bootstrap(owner, features);
                      // Snoop the bootstrap feature contract.
                      bootstrapFeature = ZeroEx(address(uint160(address(this))))
                          .getFunctionImplementation(IBootstrap.bootstrap.selector);
                  }
                  function die(address payable ethRecipient) public override {
                      dieRecipient = ethRecipient;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../src/migrations/LibMigrate.sol";
              import "../src/features/IOwnable.sol";
              contract TestMigrator {
                  event TestMigrateCalled(
                      bytes callData,
                      address owner
                  );
                  function succeedingMigrate() external returns (bytes4 success) {
                      emit TestMigrateCalled(
                          msg.data,
                          IOwnable(address(this)).owner()
                      );
                      return LibMigrate.MIGRATE_SUCCESS;
                  }
                  function failingMigrate() external returns (bytes4 success) {
                      emit TestMigrateCalled(
                          msg.data,
                          IOwnable(address(this)).owner()
                      );
                      return 0xdeadbeef;
                  }
                  function revertingMigrate() external pure {
                      revert("OOPSIE");
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "@0x/contracts-erc20/contracts/src/v06/IERC20TokenV06.sol";
              import "../src/transformers/IERC20Transformer.sol";
              import "../src/transformers/LibERC20Transformer.sol";
              import "./TestMintableERC20Token.sol";
              contract TestMintTokenERC20Transformer is
                  IERC20Transformer
              {
                  struct TransformData {
                      IERC20TokenV06 inputToken;
                      TestMintableERC20Token outputToken;
                      uint256 burnAmount;
                      uint256 mintAmount;
                      uint256 feeAmount;
                  }
                  event MintTransform(
                      address context,
                      address caller,
                      bytes32 callDataHash,
                      address taker,
                      bytes data,
                      uint256 inputTokenBalance,
                      uint256 ethBalance
                  );
                  function transform(
                      bytes32 callDataHash,
                      address payable taker,
                      bytes calldata data_
                  )
                      external
                      override
                      returns (bytes4 success)
                  {
                      TransformData memory data = abi.decode(data_, (TransformData));
                      emit MintTransform(
                          address(this),
                          msg.sender,
                          callDataHash,
                          taker,
                          data_,
                          data.inputToken.balanceOf(address(this)),
                          address(this).balance
                      );
                      // "Burn" input tokens.
                      data.inputToken.transfer(address(0), data.burnAmount);
                      // Mint output tokens.
                      if (LibERC20Transformer.isTokenETH(IERC20TokenV06(address(data.outputToken)))) {
                          taker.transfer(data.mintAmount);
                      } else {
                          data.outputToken.mint(
                              taker,
                              data.mintAmount
                          );
                          // Burn fees from output.
                          data.outputToken.burn(taker, data.feeAmount);
                      }
                      return LibERC20Transformer.TRANSFORMER_SUCCESS;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../src/fixins/FixinCommon.sol";
              contract TestSimpleFunctionRegistryFeatureImpl1 is
                  FixinCommon
              {
                  function testFn()
                      external
                      pure
                      returns (uint256 id)
                  {
                      return 1337;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../src/fixins/FixinCommon.sol";
              contract TestSimpleFunctionRegistryFeatureImpl2 is
                  FixinCommon
              {
                  function testFn()
                      external
                      pure
                      returns (uint256 id)
                  {
                      return 1338;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../src/features/TokenSpender.sol";
              contract TestTokenSpender is
                  TokenSpender
              {
                  modifier onlySelf() override {
                      _;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "./TestMintableERC20Token.sol";
              contract TestTokenSpenderERC20Token is
                  TestMintableERC20Token
              {
                  event TransferFromCalled(
                      address sender,
                      address from,
                      address to,
                      uint256 amount
                  );
                  // `transferFrom()` behavior depends on the value of `amount`.
                  uint256 constant private EMPTY_RETURN_AMOUNT = 1337;
                  uint256 constant private FALSE_RETURN_AMOUNT = 1338;
                  uint256 constant private REVERT_RETURN_AMOUNT = 1339;
                  function transferFrom(address from, address to, uint256 amount)
                      public
                      override
                      returns (bool)
                  {
                      emit TransferFromCalled(msg.sender, from, to, amount);
                      if (amount == EMPTY_RETURN_AMOUNT) {
                          assembly { return(0, 0) }
                      }
                      if (amount == FALSE_RETURN_AMOUNT) {
                          return false;
                      }
                      if (amount == REVERT_RETURN_AMOUNT) {
                          revert("TestTokenSpenderERC20Token/Revert");
                      }
                      return true;
                  }
                  function setBalanceAndAllowanceOf(
                      address owner,
                      uint256 balance,
                      address spender,
                      uint256 allowance_
                  )
                      external
                  {
                      balanceOf[owner] = balance;
                      allowance[owner][spender] = allowance_;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../src/features/TransformERC20.sol";
              contract TestTransformERC20 is
                  TransformERC20
              {
                  // solhint-disable no-empty-blocks
                  constructor()
                      TransformERC20()
                      public
                  {}
                  modifier onlySelf() override {
                      _;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../src/transformers/Transformer.sol";
              import "../src/transformers/LibERC20Transformer.sol";
              contract TestTransformerBase is
                  Transformer
              {
                  function transform(
                      bytes32,
                      address payable,
                      bytes calldata
                  )
                      external
                      override
                      returns (bytes4 success)
                  {
                      return LibERC20Transformer.TRANSFORMER_SUCCESS;
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../src/transformers/LibERC20Transformer.sol";
              contract TestTransformerDeployerTransformer {
                  address payable public immutable deployer;
                  constructor() public payable {
                      deployer = msg.sender;
                  }
                  modifier onlyDeployer() {
                      require(msg.sender == deployer, "TestTransformerDeployerTransformer/ONLY_DEPLOYER");
                      _;
                  }
                  function die()
                      external
                      onlyDeployer
                  {
                      selfdestruct(deployer);
                  }
                  function isDeployedByDeployer(uint32 nonce)
                      external
                      view
                      returns (bool)
                  {
                      return LibERC20Transformer.getDeployedAddress(deployer, nonce) == address(this);
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "./TestMintableERC20Token.sol";
              contract TestWeth is
                  TestMintableERC20Token
              {
                  function deposit()
                      external
                      payable
                  {
                      this.mint(msg.sender, msg.value);
                  }
                  function withdraw(uint256 amount)
                      external
                  {
                      require(balanceOf[msg.sender] >= amount, "TestWeth/INSUFFICIENT_FUNDS");
                      balanceOf[msg.sender] -= amount;
                      msg.sender.transfer(amount);
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../src/transformers/IERC20Transformer.sol";
              import "./TestMintableERC20Token.sol";
              import "./TestTransformerHost.sol";
              import "./TestWeth.sol";
              contract TestWethTransformerHost is
                  TestTransformerHost
              {
                  // solhint-disable
                  TestWeth private immutable _weth;
                  // solhint-enable
                  constructor(TestWeth weth) public {
                      _weth = weth;
                  }
                  function executeTransform(
                      uint256 wethAmount,
                      IERC20Transformer transformer,
                      bytes calldata data
                  )
                      external
                      payable
                  {
                      if (wethAmount != 0) {
                          _weth.deposit{value: wethAmount}();
                      }
                      // Have to make this call externally because transformers aren't payable.
                      this.rawExecuteTransform(transformer, bytes32(0), msg.sender, data);
                  }
              }
              /*
                Copyright 2020 ZeroEx Intl.
                Licensed under the Apache License, Version 2.0 (the "License");
                you may not use this file except in compliance with the License.
                You may obtain a copy of the License at
                  http://www.apache.org/licenses/LICENSE-2.0
                Unless required by applicable law or agreed to in writing, software
                distributed under the License is distributed on an "AS IS" BASIS,
                WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                See the License for the specific language governing permissions and
                limitations under the License.
              */
              pragma solidity ^0.6.5;
              pragma experimental ABIEncoderV2;
              import "../src/fixins/FixinCommon.sol";
              import "../src/ZeroEx.sol";
              contract TestZeroExFeature is
                  FixinCommon
              {
                  event PayableFnCalled(uint256 value);
                  event NotPayableFnCalled();
                  function payableFn()
                      external
                      payable
                  {
                      emit PayableFnCalled(msg.value);
                  }
                  function notPayableFn()
                      external
                  {
                      emit NotPayableFnCalled();
                  }
                  // solhint-disable no-empty-blocks
                  function unimplmentedFn()
                      external
                  {}
                  function internalFn()
                      external
                      onlySelf
                  {}
              }