ETH Price: $2,512.80 (-0.53%)

Transaction Decoder

Block:
22655100 at Jun-07-2025 08:28:59 PM +UTC
Transaction Fee:
0.000283554156540052 ETH $0.71
Gas Used:
276,236 Gas / 1.026492407 Gwei

Emitted Events:

209 Dai.Transfer( src=[Sender] 0x346bbf40e0e1d745ded68ce3313713354a0f8ad9, dst=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, wad=14000000000000000000000 )
210 Dai.Approval( src=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, guy=DssLitePsm, wad=14000000000000000000000 )
211 Dai.Transfer( src=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, dst=DssLitePsm, wad=14000000000000000000000 )
212 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x00000000000000000000000037305b1cd40574e4c5ce33f8e8306be057fd7341, 0x0000000000000000000000005141b82f5ffda4c6fe1e372978f1c5427640a190, 0000000000000000000000000000000000000000000000000000000342770c00 )
213 DssLitePsm.BuyGem( owner=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, value=14000000000, fee=0 )
214 FiatTokenProxy.0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925( 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925, 0x0000000000000000000000005141b82f5ffda4c6fe1e372978f1c5427640a190, 0x000000000000000000000000667701e51b4d1ca244f17c78f7ab8744b4c99f9b, 0000000000000000000000000000000000000000000000000000000342770c00 )
215 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x0000000000000000000000005141b82f5ffda4c6fe1e372978f1c5427640a190, 0x00000000000000000000000052aa899454998be5b000ad077a46bbe360f4e497, 0000000000000000000000000000000000000000000000000000000342770c00 )
216 FluidLiquidityProxy.0x4d93b232a24e82b284ced7461bf4deacffe66759d5c24513e6f29e571ad78d15( 0x4d93b232a24e82b284ced7461bf4deacffe66759d5c24513e6f29e571ad78d15, 0x000000000000000000000000667701e51b4d1ca244f17c78f7ab8744b4c99f9b, 0x000000000000000000000000a0b86991c6218b36c1d19d4a2e9eb0ce3606eb48, 0000000000000000000000000000000000000000000000000000000000000000, fffffffffffffffffffffffffffffffffffffffffffffffffffffffcbd897cb8, 0000000000000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000000, 0000000000000000009668295f962e00000000000000000000c02389655cb400, 000000000000000846568908a00000080387d73829a1127b8c01e7e743e8023b )
217 TetherToken.Transfer( from=FluidLiquidityProxy, to=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, value=13991680821 )
218 FluidLiquidityProxy.0x4d93b232a24e82b284ced7461bf4deacffe66759d5c24513e6f29e571ad78d15( 0x4d93b232a24e82b284ced7461bf4deacffe66759d5c24513e6f29e571ad78d15, 0x000000000000000000000000667701e51b4d1ca244f17c78f7ab8744b4c99f9b, 0x000000000000000000000000dac17f958d2ee523a2206206994597c13d831ec7, 0000000000000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000341f81b35, 0000000000000000000000000000000000000000000000000000000000000000, 0000000000000000000000005141b82f5ffda4c6fe1e372978f1c5427640a190, 000000000000000000a1090967771200000000000000000000cdabbee7646e00, 000000000000000837324928f0000007f37f512f31a111810c01e7e4c3e8023a )
219 FluidDexT1.Swap( swap0to1=True, amountIn=14000000000, amountOut=13991680821, to=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190 )
220 TetherToken.Transfer( from=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, to=[Receiver] AggregationRouterV6, value=13991680821 )
221 TetherToken.Transfer( from=[Receiver] AggregationRouterV6, to=[Sender] 0x346bbf40e0e1d745ded68ce3313713354a0f8ad9, value=13991680821 )

Account State Difference:

  Address   Before After State Difference Code
0x346Bbf40...54a0f8aD9
0.03016563288941353 Eth
Nonce: 11
0.029882078732873478 Eth
Nonce: 12
0.000283554156540052
(Titan Builder)
11.722491698444697521 Eth11.722629816444697521 Eth0.000138118
0x52Aa8994...360F4e497
(Fluid: Liquidity)
0x667701e5...4B4C99F9B
(Fluid: Dex USDC - USDT)
0x6B175474...495271d0F
0xA0b86991...E3606eB48
0xdAC17F95...13D831ec7

Execution Trace

AggregationRouterV6.swap( executor=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, desc=[{name:srcToken, type:address, order:1, indexed:false, value:0x6B175474E89094C44Da98b954EedeAC495271d0F, valueString:0x6B175474E89094C44Da98b954EedeAC495271d0F}, {name:dstToken, type:address, order:2, indexed:false, value:0xdAC17F958D2ee523a2206206994597C13D831ec7, valueString:0xdAC17F958D2ee523a2206206994597C13D831ec7}, {name:srcReceiver, type:address, order:3, indexed:false, value:0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, valueString:0x5141B82f5fFDa4c6fE1E372978F1C5427640a190}, {name:dstReceiver, type:address, order:4, indexed:false, value:0x346Bbf40e0E1d745dED68CE3313713354a0f8aD9, valueString:0x346Bbf40e0E1d745dED68CE3313713354a0f8aD9}, {name:amount, type:uint256, order:5, indexed:false, value:14000000000000000000000, valueString:14000000000000000000000}, {name:minReturnAmount, type:uint256, order:6, indexed:false, value:13977689140, valueString:13977689140}, {name:flags, type:uint256, order:7, indexed:false, value:0, valueString:0}], data=0x00000000000000000000000000000000000000012E0001000000B600000600A03DD5CFD15120667701E51B4D1CA244F17C78F7AB8744B4C99F9BA0B86991C6218B36C1D19D4A2E9EB0CE3606EB4800242668DFAA000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000339A1252C0000000000000000000000005141B82F5FFDA4C6FE1E372978F1C5427640A19000A0F2FA6B66DAC17F958D2EE523A2206206994597C13D831EC70000000000000000000000000000000000000000000000000000000341F81B35000000000000000000000000004C43D480A06C4ECA27DAC17F958D2EE523A2206206994597C13D831EC7111111125421CA6DC452D289314280A0F8842A65 ) => ( returnAmount=13991680821, spentAmount=14000000000000000000000 )
  • Dai.transferFrom( src=0x346Bbf40e0E1d745dED68CE3313713354a0f8aD9, dst=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, wad=14000000000000000000000 ) => ( True )
  • 0x5141b82f5ffda4c6fe1e372978f1c5427640a190.4b64e492( )
    • 0x5141b82f5ffda4c6fe1e372978f1c5427640a190.3dd5cfd1( )
      • Dai.approve( usr=0xf6e72Db5454dd049d0788e411b06CfAF16853042, wad=14000000000000000000000 ) => ( True )
      • DssLitePsm.buyGem( usr=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, gemAmt=14000000000 ) => ( daiInWad=14000000000000000000000 )
        • Dai.transferFrom( src=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, dst=0xf6e72Db5454dd049d0788e411b06CfAF16853042, wad=14000000000000000000000 ) => ( True )
        • FiatTokenProxy.23b872dd( )
          • FiatTokenV2_2.transferFrom( from=0x37305B1cD40574E4C5Ce33f8e8306Be057fD7341, to=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, value=14000000000 ) => ( True )
          • FiatTokenProxy.095ea7b3( )
            • FiatTokenV2_2.approve( spender=0x667701e51B4D1Ca244F17C78F7aB8744B4C99F9B, value=14000000000 ) => ( True )
            • FluidDexT1.swapIn( swap0to1_=True, amountIn_=14000000000, amountOutMin_=13851764012, to_=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190 ) => ( amountOut_=13991680821 )
              • StaticCenterPrice.CALL( )
              • FluidLiquidityProxy.readFromStorage( slot_=A8E1248EDDF82E10C0ADC6C737B6D8DA17674ABF51801EA5A4549F41C2DFDF21 ) => ( result_=51941445409014971878624871107792643588445817293286993822267 )
              • FluidLiquidityProxy.readFromStorage( slot_=0A7E0E74B40A947DAF7B6DF34C66BE699F819F509940D1BD48C4D99BC5E3353C ) => ( result_=51568680614702801968619190357159711270836731839268063281722 )
              • FluidLiquidityProxy.readFromStorage( slot_=1896EBC2024C7AA4C1C8E9DCF092DA3B896C6F3857BE190FAEB9F2104FE60E75 ) => ( result_=104512301299305044979512739988954626870096440188389141221591615300505601 )
              • FluidLiquidityProxy.readFromStorage( slot_=D8164253F72FF9DB61EEC7A4C9F386BFE79062AB784446F430B9054D92F291B1 ) => ( result_=105267182274242098875572479643844950696317480991577763759944233938199553 )
              • FluidLiquidityProxy.ad967e15( )
                • FluidLiquidityUserModule.operate( token_=0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, supplyAmount_=0, borrowAmount_=-13999965000, withdrawTo_=0x0000000000000000000000000000000000000000, borrowTo_=0x0000000000000000000000000000000000000000, callbackData_=0x0000000000000000000000000000000000000000000000000000000342770C0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005141B82F5FFDA4C6FE1E372978F1C5427640A190 ) => ( memVar3_=1101407119109, memVar4_=1137274069268 )
                  • FiatTokenProxy.70a08231( )
                    • FiatTokenV2_2.balanceOf( account=0x52Aa899454998Be5b000Ad077a46Bbe360F4e497 ) => ( 44949335373876 )
                    • FluidDexT1.liquidityCallback( token_=0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, amount_=13999965000, data_=0x0000000000000000000000000000000000000000000000000000000342770C0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005141B82F5FFDA4C6FE1E372978F1C5427640A190 )
                      • FiatTokenProxy.23b872dd( )
                      • FiatTokenProxy.70a08231( )
                        • FiatTokenV2_2.balanceOf( account=0x52Aa899454998Be5b000Ad077a46Bbe360F4e497 ) => ( 44963335373876 )
                        • FluidLiquidityProxy.ad967e15( )
                          • FluidLiquidityUserModule.operate( token_=0xdAC17F958D2ee523a2206206994597C13D831ec7, supplyAmount_=0, borrowAmount_=13991680821, withdrawTo_=0x0000000000000000000000000000000000000000, borrowTo_=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, callbackData_=0x ) => ( memVar3_=1092799309286, memVar4_=1129144984862 )
                            • TetherToken.transfer( _to=0x5141B82f5fFDa4c6fE1E372978F1C5427640a190, _value=13991680821 )
                            • 0x5141b82f5ffda4c6fe1e372978f1c5427640a190.f2fa6b66( )
                            • 0x5141b82f5ffda4c6fe1e372978f1c5427640a190.6c4eca27( )
                              • TetherToken.transfer( _to=0x111111125421cA6dc452d289314280a0f8842A65, _value=13991680821 )
                              • TetherToken.transfer( _to=0x346Bbf40e0E1d745dED68CE3313713354a0f8aD9, _value=13991680821 )
                                File 1 of 10: AggregationRouterV6
                                /*
                                                                                           ,▄▓▓██▌   ,╓▄▄▓▓▓▓▓▓▓▓▄▄▄,,
                                                                                        ,▓██▓███▓▄▓███▓╬╬╬╬╬╬╬╬╬╬╬╬╬▓███▓▄,
                                                                                  ▄█   ▓██╬╣███████╬▓▀╬╬▓▓▓████████████▓█████▄,
                                                                                 ▓██▌ ▓██╬╣██████╬▓▌  ██████████████████████▌╙╙▀ⁿ
                                                                                ▐████████╬▓████▓▓█╨ ▄ ╟█████████▓▓╬╬╬╬╬▓▓█████▓▄
                                                                  └▀▓▓▄╓        ╟█▓╣█████▓██████▀ ╓█▌ ███████▓▓▓▓▓╬╬╬╬╬╬╬╬╬╬╬╬▓██▓▄
                                                                     └▀████▓▄╥  ▐██╬╬██████████╙ Æ▀─ ▓███▀╚╠╬╩▀▀███████▓▓╬╬╬╬╬╬╬╬╬██▄
                                                                        └▀██▓▀▀█████▓╬▓██████▀     ▄█████▒╠"      └╙▓██████▓╬╬╬╬╬╬╬╬██▄
                                                                           └▀██▄,└╙▀▀████▌└╙    ^"▀╙╙╙"╙██      @▄    ╙▀███████╬╬╬╬╬╬╬██µ
                                                                              └▀██▓▄, ██▌       ╒       ╙█▓     ]▓█▓╔    ▀███████▓╬╬╬╬╬▓█▌
                                                                                  ▀█████       ▓         ╟█▌    ]╠██▓░▒╓   ▀████████╬╬╬╬╣█▌
                                                                                  ▐████      ╓█▀█▌      ,██▌    ╚Å███▓▒▒╠╓  ╙█████████╬╬╬╣█▌
                                                                                  └████     ▓█░░▓█      ▀▀▀    φ▒╫████▒▒▒▒╠╓  █████████▓╬╬▓█µ
                                                                                   ╘███µ ▌▄█▓▄▓▀`     ,▀    ,╔╠░▓██████▌╠▒▒▒φ  ██████████╬╬██
                                                                                   ▐████µ╙▓▀`     ,▀╙,╔╔φφφ╠░▄▓███████▌░▓╙▒▒▒╠ └██╬███████╬▓█⌐
                                                                                   ╫██ ▓▌         ▌φ▒▒░▓██████████████▌▒░▓╚▒▒▒╠ ▓██╬▓██████╣█▌
                                                                                   ██▌           ▌╔▒▒▄████████████████▒▒▒░▌╠▒▒▒≥▐██▓╬╬███████▌
                                                                                   ██▌      ,╓φ╠▓«▒▒▓████▀  ▀█████████▌▒▒▒╟░▒▒▒▒▐███╬╬╣████▓█▌
                                                                                  ▐██      ╠▒▄▓▓███▓████└     ▀████████▌▒▒░▌╚▒▒▒▐███▓╬╬████ ╙▌
                                                                                  ███  )  ╠▒░░░▒░╬████▀        └████████░▒▒░╬∩▒▒▓████╬╬╣███
                                                                                 ▓██    ╠╠▒▒▐█▀▀▌`░╫██           ███████▒▒▒▒░▒▒½█████╬╬╣███
                                                                                ███ ,█▄ ╠▒▒▒╫▌,▄▀,▒╫██           ╟██████▒▒▒░╣⌠▒▓█████╬╬╣██▌
                                                                               ╘██µ ██` ╠▒▒░██╬φ╠▄▓██`            ██████░░▌φ╠░▓█████▓╬╬▓██
                                                                                ╟██  .φ╠▒░▄█▀░░▄██▀└              █████▌▒╣φ▒░▓██████╬╬╣██
                                                                                 ▀██▄▄▄╓▄███████▀                ▐█████░▓φ▒▄███████▓╬╣██
                                                                                   ╙▀▀▀██▀└                      ████▓▄▀φ▄▓████████╬▓█▀
                                                                                                                ▓███╬╩╔╣██████████▓██└
                                                                                                              ╓████▀▄▓████████▀████▀
                                                                                                            ,▓███████████████─]██╙
                                                                                                         ,▄▓██████████████▀└  ╙
                                                                                                    ,╓▄▓███████████████▀╙
                                                                                             `"▀▀▀████████▀▀▀▀`▄███▀▀└
                                                                                                              └└
                                                    11\\   11\\                     11\\             11\\   11\\            11\\                                       11\\
                                                  1111 |  \\__|                    11 |            111\\  11 |           11 |                                      11 |
                                                  \\_11 |  11\\ 1111111\\   1111111\\ 1111111\\        1111\\ 11 | 111111\\ 111111\\   11\\  11\\  11\\  111111\\   111111\\  11 |  11\\
                                                    11 |  11 |11  __11\\ 11  _____|11  __11\\       11 11\\11 |11  __11\\\\_11  _|  11 | 11 | 11 |11  __11\\ 11  __11\\ 11 | 11  |
                                                    11 |  11 |11 |  11 |11 /      11 |  11 |      11 \\1111 |11111111 | 11 |    11 | 11 | 11 |11 /  11 |11 |  \\__|111111  /
                                                    11 |  11 |11 |  11 |11 |      11 |  11 |      11 |\\111 |11   ____| 11 |11\\ 11 | 11 | 11 |11 |  11 |11 |      11  _11<
                                                  111111\\ 11 |11 |  11 |\\1111111\\ 11 |  11 |      11 | \\11 |\\1111111\\  \\1111  |\\11111\\1111  |\\111111  |11 |      11 | \\11\\
                                                  \\______|\\__|\\__|  \\__| \\_______|\\__|  \\__|      \\__|  \\__| \\_______|  \\____/  \\_____\\____/  \\______/ \\__|      \\__|  \\__|
                                                               111111\\                                                               11\\     11\\
                                                              11  __11\\                                                              11 |    \\__|
                                                              11 /  11 | 111111\\   111111\\   111111\\   111111\\   111111\\   111111\\ 111111\\   11\\  111111\\  1111111\\
                                                              11111111 |11  __11\\ 11  __11\\ 11  __11\\ 11  __11\\ 11  __11\\  \\____11\\\\_11  _|  11 |11  __11\\ 11  __11\\
                                                              11  __11 |11 /  11 |11 /  11 |11 |  \\__|11111111 |11 /  11 | 1111111 | 11 |    11 |11 /  11 |11 |  11 |
                                                              11 |  11 |11 |  11 |11 |  11 |11 |      11   ____|11 |  11 |11  __11 | 11 |11\\ 11 |11 |  11 |11 |  11 |
                                                              11 |  11 |\\1111111 |\\1111111 |11 |      \\1111111\\ \\1111111 |\\1111111 | \\1111  |11 |\\111111  |11 |  11 |
                                                              \\__|  \\__| \\____11 | \\____11 |\\__|       \\_______| \\____11 | \\_______|  \\____/ \\__| \\______/ \\__|  \\__|
                                                                        11\\   11 |11\\   11 |                    11\\   11 |
                                                                        \\111111  |\\111111  |                    \\111111  |
                                                                         \\______/  \\______/                      \\______/
                                                                                1111111\\                        11\\
                                                                                11  __11\\                       11 |
                                                                                11 |  11 | 111111\\  11\\   11\\ 111111\\    111111\\   111111\\
                                                                                1111111  |11  __11\\ 11 |  11 |\\_11  _|  11  __11\\ 11  __11\\
                                                                                11  __11< 11 /  11 |11 |  11 |  11 |    11111111 |11 |  \\__|
                                                                                11 |  11 |11 |  11 |11 |  11 |  11 |11\\ 11   ____|11 |
                                                                                11 |  11 |\\111111  |\\111111  |  \\1111  |\\1111111\\ 11 |
                                                                                \\__|  \\__| \\______/  \\______/    \\____/  \\_______|\\__|
                                */
                                // SPDX-License-Identifier: MIT
                                // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                                pragma solidity 0.8.23;
                                type MakerTraits is uint256;
                                /**
                                 * @title MakerTraitsLib
                                 * @notice A library to manage and check MakerTraits, which are used to encode the maker's preferences for an order in a single uint256.
                                 * @dev
                                 * The MakerTraits type is a uint256 and different parts of the number are used to encode different traits.
                                 * High bits are used for flags
                                 * 255 bit `NO_PARTIAL_FILLS_FLAG`          - if set, the order does not allow partial fills
                                 * 254 bit `ALLOW_MULTIPLE_FILLS_FLAG`      - if set, the order permits multiple fills
                                 * 253 bit                                  - unused
                                 * 252 bit `PRE_INTERACTION_CALL_FLAG`      - if set, the order requires pre-interaction call
                                 * 251 bit `POST_INTERACTION_CALL_FLAG`     - if set, the order requires post-interaction call
                                 * 250 bit `NEED_CHECK_EPOCH_MANAGER_FLAG`  - if set, the order requires to check the epoch manager
                                 * 249 bit `HAS_EXTENSION_FLAG`             - if set, the order has extension(s)
                                 * 248 bit `USE_PERMIT2_FLAG`               - if set, the order uses permit2
                                 * 247 bit `UNWRAP_WETH_FLAG`               - if set, the order requires to unwrap WETH
                                 * Low 200 bits are used for allowed sender, expiration, nonceOrEpoch, and series
                                 * uint80 last 10 bytes of allowed sender address (0 if any)
                                 * uint40 expiration timestamp (0 if none)
                                 * uint40 nonce or epoch
                                 * uint40 series
                                 */
                                library MakerTraitsLib {
                                    // Low 200 bits are used for allowed sender, expiration, nonceOrEpoch, and series
                                    uint256 private constant _ALLOWED_SENDER_MASK = type(uint80).max;
                                    uint256 private constant _EXPIRATION_OFFSET = 80;
                                    uint256 private constant _EXPIRATION_MASK = type(uint40).max;
                                    uint256 private constant _NONCE_OR_EPOCH_OFFSET = 120;
                                    uint256 private constant _NONCE_OR_EPOCH_MASK = type(uint40).max;
                                    uint256 private constant _SERIES_OFFSET = 160;
                                    uint256 private constant _SERIES_MASK = type(uint40).max;
                                    uint256 private constant _NO_PARTIAL_FILLS_FLAG = 1 << 255;
                                    uint256 private constant _ALLOW_MULTIPLE_FILLS_FLAG = 1 << 254;
                                    uint256 private constant _PRE_INTERACTION_CALL_FLAG = 1 << 252;
                                    uint256 private constant _POST_INTERACTION_CALL_FLAG = 1 << 251;
                                    uint256 private constant _NEED_CHECK_EPOCH_MANAGER_FLAG = 1 << 250;
                                    uint256 private constant _HAS_EXTENSION_FLAG = 1 << 249;
                                    uint256 private constant _USE_PERMIT2_FLAG = 1 << 248;
                                    uint256 private constant _UNWRAP_WETH_FLAG = 1 << 247;
                                    /**
                                     * @notice Checks if the order has the extension flag set.
                                     * @dev If the `HAS_EXTENSION_FLAG` is set in the makerTraits, then the protocol expects that the order has extension(s).
                                     * @param makerTraits The traits of the maker.
                                     * @return result A boolean indicating whether the flag is set.
                                     */
                                    function hasExtension(MakerTraits makerTraits) internal pure returns (bool) {
                                        return (MakerTraits.unwrap(makerTraits) & _HAS_EXTENSION_FLAG) != 0;
                                    }
                                    /**
                                     * @notice Checks if the maker allows a specific taker to fill the order.
                                     * @param makerTraits The traits of the maker.
                                     * @param sender The address of the taker to be checked.
                                     * @return result A boolean indicating whether the taker is allowed.
                                     */
                                    function isAllowedSender(MakerTraits makerTraits, address sender) internal pure returns (bool) {
                                        uint160 allowedSender = uint160(MakerTraits.unwrap(makerTraits) & _ALLOWED_SENDER_MASK);
                                        return allowedSender == 0 || allowedSender == uint160(sender) & _ALLOWED_SENDER_MASK;
                                    }
                                    /**
                                     * @notice Checks if the order has expired.
                                     * @param makerTraits The traits of the maker.
                                     * @return result A boolean indicating whether the order has expired.
                                     */
                                    function isExpired(MakerTraits makerTraits) internal view returns (bool) {
                                        uint256 expiration = (MakerTraits.unwrap(makerTraits) >> _EXPIRATION_OFFSET) & _EXPIRATION_MASK;
                                        return expiration != 0 && expiration < block.timestamp;  // solhint-disable-line not-rely-on-time
                                    }
                                    /**
                                     * @notice Returns the nonce or epoch of the order.
                                     * @param makerTraits The traits of the maker.
                                     * @return result The nonce or epoch of the order.
                                     */
                                    function nonceOrEpoch(MakerTraits makerTraits) internal pure returns (uint256) {
                                        return (MakerTraits.unwrap(makerTraits) >> _NONCE_OR_EPOCH_OFFSET) & _NONCE_OR_EPOCH_MASK;
                                    }
                                    /**
                                     * @notice Returns the series of the order.
                                     * @param makerTraits The traits of the maker.
                                     * @return result The series of the order.
                                     */
                                    function series(MakerTraits makerTraits) internal pure returns (uint256) {
                                        return (MakerTraits.unwrap(makerTraits) >> _SERIES_OFFSET) & _SERIES_MASK;
                                    }
                                    /**
                                      * @notice Determines if the order allows partial fills.
                                      * @dev If the _NO_PARTIAL_FILLS_FLAG is not set in the makerTraits, then the order allows partial fills.
                                      * @param makerTraits The traits of the maker, determining their preferences for the order.
                                      * @return result A boolean indicating whether the maker allows partial fills.
                                      */
                                    function allowPartialFills(MakerTraits makerTraits) internal pure returns (bool) {
                                        return (MakerTraits.unwrap(makerTraits) & _NO_PARTIAL_FILLS_FLAG) == 0;
                                    }
                                    /**
                                     * @notice Checks if the maker needs pre-interaction call.
                                     * @param makerTraits The traits of the maker.
                                     * @return result A boolean indicating whether the maker needs a pre-interaction call.
                                     */
                                    function needPreInteractionCall(MakerTraits makerTraits) internal pure returns (bool) {
                                        return (MakerTraits.unwrap(makerTraits) & _PRE_INTERACTION_CALL_FLAG) != 0;
                                    }
                                    /**
                                     * @notice Checks if the maker needs post-interaction call.
                                     * @param makerTraits The traits of the maker.
                                     * @return result A boolean indicating whether the maker needs a post-interaction call.
                                     */
                                    function needPostInteractionCall(MakerTraits makerTraits) internal pure returns (bool) {
                                        return (MakerTraits.unwrap(makerTraits) & _POST_INTERACTION_CALL_FLAG) != 0;
                                    }
                                    /**
                                      * @notice Determines if the order allows multiple fills.
                                      * @dev If the _ALLOW_MULTIPLE_FILLS_FLAG is set in the makerTraits, then the maker allows multiple fills.
                                      * @param makerTraits The traits of the maker, determining their preferences for the order.
                                      * @return result A boolean indicating whether the maker allows multiple fills.
                                      */
                                    function allowMultipleFills(MakerTraits makerTraits) internal pure returns (bool) {
                                        return (MakerTraits.unwrap(makerTraits) & _ALLOW_MULTIPLE_FILLS_FLAG) != 0;
                                    }
                                    /**
                                      * @notice Determines if an order should use the bit invalidator or remaining amount validator.
                                      * @dev The bit invalidator can be used if the order does not allow partial or multiple fills.
                                      * @param makerTraits The traits of the maker, determining their preferences for the order.
                                      * @return result A boolean indicating whether the bit invalidator should be used.
                                      * True if the order requires the use of the bit invalidator.
                                      */
                                    function useBitInvalidator(MakerTraits makerTraits) internal pure returns (bool) {
                                        return !allowPartialFills(makerTraits) || !allowMultipleFills(makerTraits);
                                    }
                                    /**
                                     * @notice Checks if the maker needs to check the epoch.
                                     * @param makerTraits The traits of the maker.
                                     * @return result A boolean indicating whether the maker needs to check the epoch manager.
                                     */
                                    function needCheckEpochManager(MakerTraits makerTraits) internal pure returns (bool) {
                                        return (MakerTraits.unwrap(makerTraits) & _NEED_CHECK_EPOCH_MANAGER_FLAG) != 0;
                                    }
                                    /**
                                     * @notice Checks if the maker uses permit2.
                                     * @param makerTraits The traits of the maker.
                                     * @return result A boolean indicating whether the maker uses permit2.
                                     */
                                    function usePermit2(MakerTraits makerTraits) internal pure returns (bool) {
                                        return MakerTraits.unwrap(makerTraits) & _USE_PERMIT2_FLAG != 0;
                                    }
                                    /**
                                     * @notice Checks if the maker needs to unwraps WETH.
                                     * @param makerTraits The traits of the maker.
                                     * @return result A boolean indicating whether the maker needs to unwrap WETH.
                                     */
                                    function unwrapWeth(MakerTraits makerTraits) internal pure returns (bool) {
                                        return MakerTraits.unwrap(makerTraits) & _UNWRAP_WETH_FLAG != 0;
                                    }
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                                type TakerTraits is uint256;
                                /**
                                 * @title TakerTraitsLib
                                 * @notice This library to manage and check TakerTraits, which are used to encode the taker's preferences for an order in a single uint256.
                                 * @dev The TakerTraits are structured as follows:
                                 * High bits are used for flags
                                 * 255 bit `_MAKER_AMOUNT_FLAG`           - If set, the taking amount is calculated based on making amount, otherwise making amount is calculated based on taking amount.
                                 * 254 bit `_UNWRAP_WETH_FLAG`            - If set, the WETH will be unwrapped into ETH before sending to taker.
                                 * 253 bit `_SKIP_ORDER_PERMIT_FLAG`      - If set, the order skips maker's permit execution.
                                 * 252 bit `_USE_PERMIT2_FLAG`            - If set, the order uses the permit2 function for authorization.
                                 * 251 bit `_ARGS_HAS_TARGET`             - If set, then first 20 bytes of args are treated as target address for maker’s funds transfer.
                                 * 224-247 bits `ARGS_EXTENSION_LENGTH`   - The length of the extension calldata in the args.
                                 * 200-223 bits `ARGS_INTERACTION_LENGTH` - The length of the interaction calldata in the args.
                                 * 0-184 bits                             - The threshold amount (the maximum amount a taker agrees to give in exchange for a making amount).
                                 */
                                library TakerTraitsLib {
                                    uint256 private constant _MAKER_AMOUNT_FLAG = 1 << 255;
                                    uint256 private constant _UNWRAP_WETH_FLAG = 1 << 254;
                                    uint256 private constant _SKIP_ORDER_PERMIT_FLAG = 1 << 253;
                                    uint256 private constant _USE_PERMIT2_FLAG = 1 << 252;
                                    uint256 private constant _ARGS_HAS_TARGET = 1 << 251;
                                    uint256 private constant _ARGS_EXTENSION_LENGTH_OFFSET = 224;
                                    uint256 private constant _ARGS_EXTENSION_LENGTH_MASK = 0xffffff;
                                    uint256 private constant _ARGS_INTERACTION_LENGTH_OFFSET = 200;
                                    uint256 private constant _ARGS_INTERACTION_LENGTH_MASK = 0xffffff;
                                    uint256 private constant _AMOUNT_MASK = 0x000000000000000000ffffffffffffffffffffffffffffffffffffffffffffff;
                                    /**
                                     * @notice Checks if the args should contain target address.
                                     * @param takerTraits The traits of the taker.
                                     * @return result A boolean indicating whether the args should contain target address.
                                     */
                                    function argsHasTarget(TakerTraits takerTraits) internal pure returns (bool) {
                                        return (TakerTraits.unwrap(takerTraits) & _ARGS_HAS_TARGET) != 0;
                                    }
                                    /**
                                     * @notice Retrieves the length of the extension calldata from the takerTraits.
                                     * @param takerTraits The traits of the taker.
                                     * @return result The length of the extension calldata encoded in the takerTraits.
                                     */
                                    function argsExtensionLength(TakerTraits takerTraits) internal pure returns (uint256) {
                                        return (TakerTraits.unwrap(takerTraits) >> _ARGS_EXTENSION_LENGTH_OFFSET) & _ARGS_EXTENSION_LENGTH_MASK;
                                    }
                                    /**
                                     * @notice Retrieves the length of the interaction calldata from the takerTraits.
                                     * @param takerTraits The traits of the taker.
                                     * @return result The length of the interaction calldata encoded in the takerTraits.
                                     */
                                    function argsInteractionLength(TakerTraits takerTraits) internal pure returns (uint256) {
                                        return (TakerTraits.unwrap(takerTraits) >> _ARGS_INTERACTION_LENGTH_OFFSET) & _ARGS_INTERACTION_LENGTH_MASK;
                                    }
                                    /**
                                     * @notice Checks if the taking amount should be calculated based on making amount.
                                     * @param takerTraits The traits of the taker.
                                     * @return result A boolean indicating whether the taking amount should be calculated based on making amount.
                                     */
                                    function isMakingAmount(TakerTraits takerTraits) internal pure returns (bool) {
                                        return (TakerTraits.unwrap(takerTraits) & _MAKER_AMOUNT_FLAG) != 0;
                                    }
                                    /**
                                     * @notice Checks if the order should unwrap WETH and send ETH to taker.
                                     * @param takerTraits The traits of the taker.
                                     * @return result A boolean indicating whether the order should unwrap WETH.
                                     */
                                    function unwrapWeth(TakerTraits takerTraits) internal pure returns (bool) {
                                        return (TakerTraits.unwrap(takerTraits) & _UNWRAP_WETH_FLAG) != 0;
                                    }
                                    /**
                                     * @notice Checks if the order should skip maker's permit execution.
                                     * @param takerTraits The traits of the taker.
                                     * @return result A boolean indicating whether the order don't apply permit.
                                     */
                                    function skipMakerPermit(TakerTraits takerTraits) internal pure returns (bool) {
                                        return (TakerTraits.unwrap(takerTraits) & _SKIP_ORDER_PERMIT_FLAG) != 0;
                                    }
                                    /**
                                     * @notice Checks if the order uses the permit2 instead of permit.
                                     * @param takerTraits The traits of the taker.
                                     * @return result A boolean indicating whether the order uses the permit2.
                                     */
                                    function usePermit2(TakerTraits takerTraits) internal pure returns (bool) {
                                        return (TakerTraits.unwrap(takerTraits) & _USE_PERMIT2_FLAG) != 0;
                                    }
                                    /**
                                     * @notice Retrieves the threshold amount from the takerTraits.
                                     * The maximum amount a taker agrees to give in exchange for a making amount.
                                     * @param takerTraits The traits of the taker.
                                     * @return result The threshold amount encoded in the takerTraits.
                                     */
                                    function threshold(TakerTraits takerTraits) internal pure returns (uint256) {
                                        return TakerTraits.unwrap(takerTraits) & _AMOUNT_MASK;
                                    }
                                }
                                // File @1inch/solidity-utils/contracts/libraries/[email protected]
                                type Address is uint256;
                                /**
                                * @dev Library for working with addresses encoded as uint256 values, which can include flags in the highest bits.
                                */
                                library AddressLib {
                                    uint256 private constant _LOW_160_BIT_MASK = (1 << 160) - 1;
                                    /**
                                    * @notice Returns the address representation of a uint256.
                                    * @param a The uint256 value to convert to an address.
                                    * @return The address representation of the provided uint256 value.
                                    */
                                    function get(Address a) internal pure returns (address) {
                                        return address(uint160(Address.unwrap(a) & _LOW_160_BIT_MASK));
                                    }
                                    /**
                                    * @notice Checks if a given flag is set for the provided address.
                                    * @param a The address to check for the flag.
                                    * @param flag The flag to check for in the provided address.
                                    * @return True if the provided flag is set in the address, false otherwise.
                                    */
                                    function getFlag(Address a, uint256 flag) internal pure returns (bool) {
                                        return (Address.unwrap(a) & flag) != 0;
                                    }
                                    /**
                                    * @notice Returns a uint32 value stored at a specific bit offset in the provided address.
                                    * @param a The address containing the uint32 value.
                                    * @param offset The bit offset at which the uint32 value is stored.
                                    * @return The uint32 value stored in the address at the specified bit offset.
                                    */
                                    function getUint32(Address a, uint256 offset) internal pure returns (uint32) {
                                        return uint32(Address.unwrap(a) >> offset);
                                    }
                                    /**
                                    * @notice Returns a uint64 value stored at a specific bit offset in the provided address.
                                    * @param a The address containing the uint64 value.
                                    * @param offset The bit offset at which the uint64 value is stored.
                                    * @return The uint64 value stored in the address at the specified bit offset.
                                    */
                                    function getUint64(Address a, uint256 offset) internal pure returns (uint64) {
                                        return uint64(Address.unwrap(a) >> offset);
                                    }
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]
                                interface IOrderMixin {
                                    struct Order {
                                        uint256 salt;
                                        Address maker;
                                        Address receiver;
                                        Address makerAsset;
                                        Address takerAsset;
                                        uint256 makingAmount;
                                        uint256 takingAmount;
                                        MakerTraits makerTraits;
                                    }
                                    error InvalidatedOrder();
                                    error TakingAmountExceeded();
                                    error PrivateOrder();
                                    error BadSignature();
                                    error OrderExpired();
                                    error WrongSeriesNonce();
                                    error SwapWithZeroAmount();
                                    error PartialFillNotAllowed();
                                    error OrderIsNotSuitableForMassInvalidation();
                                    error EpochManagerAndBitInvalidatorsAreIncompatible();
                                    error ReentrancyDetected();
                                    error PredicateIsNotTrue();
                                    error TakingAmountTooHigh();
                                    error MakingAmountTooLow();
                                    error TransferFromMakerToTakerFailed();
                                    error TransferFromTakerToMakerFailed();
                                    error MismatchArraysLengths();
                                    error InvalidPermit2Transfer();
                                    error SimulationResults(bool success, bytes res);
                                    /**
                                     * @notice Emitted when order gets filled
                                     * @param orderHash Hash of the order
                                     * @param remainingAmount Amount of the maker asset that remains to be filled
                                     */
                                    event OrderFilled(
                                        bytes32 orderHash,
                                        uint256 remainingAmount
                                    );
                                    /**
                                     * @notice Emitted when order without `useBitInvalidator` gets cancelled
                                     * @param orderHash Hash of the order
                                     */
                                    event OrderCancelled(
                                        bytes32 orderHash
                                    );
                                    /**
                                     * @notice Emitted when order with `useBitInvalidator` gets cancelled
                                     * @param maker Maker address
                                     * @param slotIndex Slot index that was updated
                                     * @param slotValue New slot value
                                     */
                                    event BitInvalidatorUpdated(
                                        address indexed maker,
                                        uint256 slotIndex,
                                        uint256 slotValue
                                    );
                                    /**
                                     * @notice Returns bitmask for double-spend invalidators based on lowest byte of order.info and filled quotes
                                     * @param maker Maker address
                                     * @param slot Slot number to return bitmask for
                                     * @return result Each bit represents whether corresponding was already invalidated
                                     */
                                    function bitInvalidatorForOrder(address maker, uint256 slot) external view returns(uint256 result);
                                    /**
                                     * @notice Returns bitmask for double-spend invalidators based on lowest byte of order.info and filled quotes
                                     * @param orderHash Hash of the order
                                     * @return remaining Remaining amount of the order
                                     */
                                    function remainingInvalidatorForOrder(address maker, bytes32 orderHash) external view returns(uint256 remaining);
                                    /**
                                     * @notice Returns bitmask for double-spend invalidators based on lowest byte of order.info and filled quotes
                                     * @param orderHash Hash of the order
                                     * @return remainingRaw Inverse of the remaining amount of the order if order was filled at least once, otherwise 0
                                     */
                                    function rawRemainingInvalidatorForOrder(address maker, bytes32 orderHash) external view returns(uint256 remainingRaw);
                                    /**
                                     * @notice Cancels order's quote
                                     * @param makerTraits Order makerTraits
                                     * @param orderHash Hash of the order to cancel
                                     */
                                    function cancelOrder(MakerTraits makerTraits, bytes32 orderHash) external;
                                    /**
                                     * @notice Cancels orders' quotes
                                     * @param makerTraits Orders makerTraits
                                     * @param orderHashes Hashes of the orders to cancel
                                     */
                                    function cancelOrders(MakerTraits[] calldata makerTraits, bytes32[] calldata orderHashes) external;
                                    /**
                                     * @notice Cancels all quotes of the maker (works for bit-invalidating orders only)
                                     * @param makerTraits Order makerTraits
                                     * @param additionalMask Additional bitmask to invalidate orders
                                     */
                                    function bitsInvalidateForOrder(MakerTraits makerTraits, uint256 additionalMask) external;
                                    /**
                                     * @notice Returns order hash, hashed with limit order protocol contract EIP712
                                     * @param order Order
                                     * @return orderHash Hash of the order
                                     */
                                    function hashOrder(IOrderMixin.Order calldata order) external view returns(bytes32 orderHash);
                                    /**
                                     * @notice Delegates execution to custom implementation. Could be used to validate if `transferFrom` works properly
                                     * @dev The function always reverts and returns the simulation results in revert data.
                                     * @param target Addresses that will be delegated
                                     * @param data Data that will be passed to delegatee
                                     */
                                    function simulate(address target, bytes calldata data) external;
                                    /**
                                     * @notice Fills order's quote, fully or partially (whichever is possible).
                                     * @param order Order quote to fill
                                     * @param r R component of signature
                                     * @param vs VS component of signature
                                     * @param amount Taker amount to fill
                                     * @param takerTraits Specifies threshold as maximum allowed takingAmount when takingAmount is zero, otherwise specifies
                                     * minimum allowed makingAmount. The 2nd (0 based index) highest bit specifies whether taker wants to skip maker's permit.
                                     * @return makingAmount Actual amount transferred from maker to taker
                                     * @return takingAmount Actual amount transferred from taker to maker
                                     * @return orderHash Hash of the filled order
                                     */
                                    function fillOrder(
                                        Order calldata order,
                                        bytes32 r,
                                        bytes32 vs,
                                        uint256 amount,
                                        TakerTraits takerTraits
                                    ) external payable returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash);
                                    /**
                                     * @notice Same as `fillOrder` but allows to specify arguments that are used by the taker.
                                     * @param order Order quote to fill
                                     * @param r R component of signature
                                     * @param vs VS component of signature
                                     * @param amount Taker amount to fill
                                     * @param takerTraits Specifies threshold as maximum allowed takingAmount when takingAmount is zero, otherwise specifies
                                     * minimum allowed makingAmount. The 2nd (0 based index) highest bit specifies whether taker wants to skip maker's permit.
                                     * @param args Arguments that are used by the taker (target, extension, interaction, permit)
                                     * @return makingAmount Actual amount transferred from maker to taker
                                     * @return takingAmount Actual amount transferred from taker to maker
                                     * @return orderHash Hash of the filled order
                                     */
                                    function fillOrderArgs(
                                        IOrderMixin.Order calldata order,
                                        bytes32 r,
                                        bytes32 vs,
                                        uint256 amount,
                                        TakerTraits takerTraits,
                                        bytes calldata args
                                    ) external payable returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash);
                                    /**
                                     * @notice Same as `fillOrder` but uses contract-based signatures.
                                     * @param order Order quote to fill
                                     * @param signature Signature to confirm quote ownership
                                     * @param amount Taker amount to fill
                                     * @param takerTraits Specifies threshold as maximum allowed takingAmount when takingAmount is zero, otherwise specifies
                                     * minimum allowed makingAmount. The 2nd (0 based index) highest bit specifies whether taker wants to skip maker's permit.
                                     * @return makingAmount Actual amount transferred from maker to taker
                                     * @return takingAmount Actual amount transferred from taker to maker
                                     * @return orderHash Hash of the filled order
                                     * @dev See tests for examples
                                     */
                                    function fillContractOrder(
                                        Order calldata order,
                                        bytes calldata signature,
                                        uint256 amount,
                                        TakerTraits takerTraits
                                    ) external returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash);
                                    /**
                                     * @notice Same as `fillContractOrder` but allows to specify arguments that are used by the taker.
                                     * @param order Order quote to fill
                                     * @param signature Signature to confirm quote ownership
                                     * @param amount Taker amount to fill
                                     * @param takerTraits Specifies threshold as maximum allowed takingAmount when takingAmount is zero, otherwise specifies
                                     * minimum allowed makingAmount. The 2nd (0 based index) highest bit specifies whether taker wants to skip maker's permit.
                                     * @param args Arguments that are used by the taker (target, extension, interaction, permit)
                                     * @return makingAmount Actual amount transferred from maker to taker
                                     * @return takingAmount Actual amount transferred from taker to maker
                                     * @return orderHash Hash of the filled order
                                     * @dev See tests for examples
                                     */
                                    function fillContractOrderArgs(
                                        Order calldata order,
                                        bytes calldata signature,
                                        uint256 amount,
                                        TakerTraits takerTraits,
                                        bytes calldata args
                                    ) external returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash);
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]
                                interface IAmountGetter {
                                    /**
                                     * @notice View method that gets called to determine the actual making amount
                                     * @param order Order being processed
                                     * @param extension Order extension data
                                     * @param orderHash Hash of the order being processed
                                     * @param taker Taker address
                                     * @param takingAmount Actual taking amount
                                     * @param remainingMakingAmount Order remaining making amount
                                     * @param extraData Extra data
                                     */
                                    function getMakingAmount(
                                        IOrderMixin.Order calldata order,
                                        bytes calldata extension,
                                        bytes32 orderHash,
                                        address taker,
                                        uint256 takingAmount,
                                        uint256 remainingMakingAmount,
                                        bytes calldata extraData
                                    ) external view returns (uint256);
                                    /**
                                     * @notice View method that gets called to determine the actual making amount
                                     * @param order Order being processed
                                     * @param extension Order extension data
                                     * @param orderHash Hash of the order being processed
                                     * @param taker Taker address
                                     * @param makingAmount Actual taking amount
                                     * @param remainingMakingAmount Order remaining making amount
                                     * @param extraData Extra data
                                     */
                                    function getTakingAmount(
                                        IOrderMixin.Order calldata order,
                                        bytes calldata extension,
                                        bytes32 orderHash,
                                        address taker,
                                        uint256 makingAmount,
                                        uint256 remainingMakingAmount,
                                        bytes calldata extraData
                                    ) external view returns (uint256);
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]
                                interface IPostInteraction {
                                    /**
                                     * @notice Callback method that gets called after all fund transfers
                                     * @param order Order being processed
                                     * @param extension Order extension data
                                     * @param orderHash Hash of the order being processed
                                     * @param taker Taker address
                                     * @param makingAmount Actual making amount
                                     * @param takingAmount Actual taking amount
                                     * @param remainingMakingAmount Order remaining making amount
                                     * @param extraData Extra data
                                     */
                                    function postInteraction(
                                        IOrderMixin.Order calldata order,
                                        bytes calldata extension,
                                        bytes32 orderHash,
                                        address taker,
                                        uint256 makingAmount,
                                        uint256 takingAmount,
                                        uint256 remainingMakingAmount,
                                        bytes calldata extraData
                                    ) external;
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]
                                interface IPreInteraction {
                                    /**
                                     * @notice Callback method that gets called before any funds transfers
                                     * @param order Order being processed
                                     * @param extension Order extension data
                                     * @param orderHash Hash of the order being processed
                                     * @param taker Taker address
                                     * @param makingAmount Actual making amount
                                     * @param takingAmount Actual taking amount
                                     * @param remainingMakingAmount Order remaining making amount
                                     * @param extraData Extra data
                                     */
                                    function preInteraction(
                                        IOrderMixin.Order calldata order,
                                        bytes calldata extension,
                                        bytes32 orderHash,
                                        address taker,
                                        uint256 makingAmount,
                                        uint256 takingAmount,
                                        uint256 remainingMakingAmount,
                                        bytes calldata extraData
                                    ) external;
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]
                                /**
                                 * @title Interface for interactor which acts after `maker -> taker` transfer but before `taker -> maker` transfer.
                                 * @notice The order filling steps are `preInteraction` =>` Transfer "maker -> taker"` => **`Interaction`** => `Transfer "taker -> maker"` => `postInteraction`
                                 */
                                interface ITakerInteraction {
                                    /**
                                     * @dev This callback allows to interactively handle maker aseets to produce takers assets, doesn't supports ETH as taker assets
                                     * @notice Callback method that gets called after maker fund transfer but before taker fund transfer
                                     * @param order Order being processed
                                     * @param extension Order extension data
                                     * @param orderHash Hash of the order being processed
                                     * @param taker Taker address
                                     * @param makingAmount Actual making amount
                                     * @param takingAmount Actual taking amount
                                     * @param remainingMakingAmount Order remaining making amount
                                     * @param extraData Extra data
                                     */
                                    function takerInteraction(
                                        IOrderMixin.Order calldata order,
                                        bytes calldata extension,
                                        bytes32 orderHash,
                                        address taker,
                                        uint256 makingAmount,
                                        uint256 takingAmount,
                                        uint256 remainingMakingAmount,
                                        bytes calldata extraData
                                    ) external;
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                                type Offsets is uint256;
                                /// @title OffsetsLib
                                /// @dev A library for retrieving values by offsets from a concatenated calldata.
                                library OffsetsLib {
                                    /// @dev Error to be thrown when the offset is out of bounds.
                                    error OffsetOutOfBounds();
                                    /**
                                     * @notice Retrieves the field value calldata corresponding to the provided field index from the concatenated calldata.
                                     * @dev
                                     * The function performs the following steps:
                                     * 1. Retrieve the start and end of the segment corresponding to the provided index from the offsets array.
                                     * 2. Get the value from segment using offset and length calculated based on the start and end of the segment.
                                     * 3. Throw `OffsetOutOfBounds` error if the length of the segment is greater than the length of the concatenated data.
                                     * @param offsets The offsets encoding the start and end of each segment within the concatenated calldata.
                                     * @param concat The concatenated calldata.
                                     * @param index The index of the segment to retrieve. The field index 0 corresponds to the lowest bytes of the offsets array.
                                     * @return result The calldata from a segment of the concatenated calldata corresponding to the provided index.
                                     */
                                    function get(Offsets offsets, bytes calldata concat, uint256 index) internal pure returns(bytes calldata result) {
                                        bytes4 exception = OffsetOutOfBounds.selector;
                                        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                            let bitShift := shl(5, index)                                   // bitShift = index * 32
                                            let begin := and(0xffffffff, shr(bitShift, shl(32, offsets)))   // begin = offsets[ bitShift : bitShift + 32 ]
                                            let end := and(0xffffffff, shr(bitShift, offsets))              // end   = offsets[ bitShift + 32 : bitShift + 64 ]
                                            result.offset := add(concat.offset, begin)
                                            result.length := sub(end, begin)
                                            if gt(end, concat.length) {
                                                mstore(0, exception)
                                                revert(0, 4)
                                            }
                                        }
                                    }
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                                /**
                                 * @title ExtensionLib
                                 * @notice Library for retrieving extensions information for the IOrderMixin Interface.
                                 */
                                library ExtensionLib {
                                    using AddressLib for Address;
                                    using OffsetsLib for Offsets;
                                    enum DynamicField {
                                        MakerAssetSuffix,
                                        TakerAssetSuffix,
                                        MakingAmountData,
                                        TakingAmountData,
                                        Predicate,
                                        MakerPermit,
                                        PreInteractionData,
                                        PostInteractionData,
                                        CustomData
                                    }
                                    /**
                                     * @notice Returns the MakerAssetSuffix from the provided extension calldata.
                                     * @param extension The calldata from which the MakerAssetSuffix is to be retrieved.
                                     * @return calldata Bytes representing the MakerAssetSuffix.
                                     */
                                    function makerAssetSuffix(bytes calldata extension) internal pure returns(bytes calldata) {
                                        return _get(extension, DynamicField.MakerAssetSuffix);
                                    }
                                    /**
                                     * @notice Returns the TakerAssetSuffix from the provided extension calldata.
                                     * @param extension The calldata from which the TakerAssetSuffix is to be retrieved.
                                     * @return calldata Bytes representing the TakerAssetSuffix.
                                     */
                                    function takerAssetSuffix(bytes calldata extension) internal pure returns(bytes calldata) {
                                        return _get(extension, DynamicField.TakerAssetSuffix);
                                    }
                                    /**
                                     * @notice Returns the MakingAmountData from the provided extension calldata.
                                     * @param extension The calldata from which the MakingAmountData is to be retrieved.
                                     * @return calldata Bytes representing the MakingAmountData.
                                     */
                                    function makingAmountData(bytes calldata extension) internal pure returns(bytes calldata) {
                                        return _get(extension, DynamicField.MakingAmountData);
                                    }
                                    /**
                                     * @notice Returns the TakingAmountData from the provided extension calldata.
                                     * @param extension The calldata from which the TakingAmountData is to be retrieved.
                                     * @return calldata Bytes representing the TakingAmountData.
                                     */
                                    function takingAmountData(bytes calldata extension) internal pure returns(bytes calldata) {
                                        return _get(extension, DynamicField.TakingAmountData);
                                    }
                                    /**
                                     * @notice Returns the order's predicate from the provided extension calldata.
                                     * @param extension The calldata from which the predicate is to be retrieved.
                                     * @return calldata Bytes representing the predicate.
                                     */
                                    function predicate(bytes calldata extension) internal pure returns(bytes calldata) {
                                        return _get(extension, DynamicField.Predicate);
                                    }
                                    /**
                                     * @notice Returns the maker's permit from the provided extension calldata.
                                     * @param extension The calldata from which the maker's permit is to be retrieved.
                                     * @return calldata Bytes representing the maker's permit.
                                     */
                                    function makerPermit(bytes calldata extension) internal pure returns(bytes calldata) {
                                        return _get(extension, DynamicField.MakerPermit);
                                    }
                                    /**
                                     * @notice Returns the pre-interaction from the provided extension calldata.
                                     * @param extension The calldata from which the pre-interaction is to be retrieved.
                                     * @return calldata Bytes representing the pre-interaction.
                                     */
                                    function preInteractionTargetAndData(bytes calldata extension) internal pure returns(bytes calldata) {
                                        return _get(extension, DynamicField.PreInteractionData);
                                    }
                                    /**
                                     * @notice Returns the post-interaction from the provided extension calldata.
                                     * @param extension The calldata from which the post-interaction is to be retrieved.
                                     * @return calldata Bytes representing the post-interaction.
                                     */
                                    function postInteractionTargetAndData(bytes calldata extension) internal pure returns(bytes calldata) {
                                        return _get(extension, DynamicField.PostInteractionData);
                                    }
                                    /**
                                     * @notice Returns extra suffix data from the provided extension calldata.
                                     * @param extension The calldata from which the extra suffix data is to be retrieved.
                                     * @return calldata Bytes representing the extra suffix data.
                                     */
                                    function customData(bytes calldata extension) internal pure returns(bytes calldata) {
                                        if (extension.length < 0x20) return msg.data[:0];
                                        uint256 offsets = uint256(bytes32(extension));
                                        unchecked {
                                            return extension[0x20 + (offsets >> 224):];
                                        }
                                    }
                                    /**
                                     * @notice Retrieves a specific field from the provided extension calldata.
                                     * @dev The first 32 bytes of an extension calldata contain offsets to the end of each field within the calldata.
                                     * @param extension The calldata from which the field is to be retrieved.
                                     * @param field The specific dynamic field to retrieve from the extension.
                                     * @return calldata Bytes representing the requested field.
                                     */
                                    function _get(bytes calldata extension, DynamicField field) private pure returns(bytes calldata) {
                                        if (extension.length < 0x20) return msg.data[:0];
                                        Offsets offsets;
                                        bytes calldata concat;
                                        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                            offsets := calldataload(extension.offset)
                                            concat.offset := add(extension.offset, 0x20)
                                            concat.length := sub(extension.length, 0x20)
                                        }
                                        return offsets.get(concat, uint256(field));
                                    }
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                                /// @title The helper library to calculate linearly taker amount from maker amount and vice versa.
                                library AmountCalculatorLib {
                                    /// @notice Calculates maker amount
                                    /// @return Result Floored maker amount
                                    function getMakingAmount(uint256 orderMakerAmount, uint256 orderTakerAmount, uint256 swapTakerAmount) internal pure returns(uint256) {
                                        if ((swapTakerAmount | orderMakerAmount) >> 128 == 0) {
                                            unchecked {
                                                return (swapTakerAmount * orderMakerAmount) / orderTakerAmount;
                                            }
                                        }
                                        return swapTakerAmount * orderMakerAmount / orderTakerAmount;
                                    }
                                    /// @notice Calculates taker amount
                                    /// @return Result Ceiled taker amount
                                    function getTakingAmount(uint256 orderMakerAmount, uint256 orderTakerAmount, uint256 swapMakerAmount) internal pure returns(uint256) {
                                        if ((swapMakerAmount | orderTakerAmount) >> 128 == 0) {
                                            unchecked {
                                                return (swapMakerAmount * orderTakerAmount + orderMakerAmount - 1) / orderMakerAmount;
                                            }
                                        }
                                        return (swapMakerAmount * orderTakerAmount + orderMakerAmount - 1) / orderMakerAmount;
                                    }
                                }
                                // File @openzeppelin/contracts/interfaces/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC1271.sol)
                                /**
                                 * @dev Interface of the ERC1271 standard signature validation method for
                                 * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
                                 */
                                interface IERC1271 {
                                    /**
                                     * @dev Should return whether the signature provided is valid for the provided data
                                     * @param hash      Hash of the data to be signed
                                     * @param signature Signature byte array associated with _data
                                     */
                                    function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);
                                }
                                // File @1inch/solidity-utils/contracts/libraries/[email protected]
                                library ECDSA {
                                    // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                                    // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                                    // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
                                    // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                                    //
                                    // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                                    // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                                    // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                                    // these malleable signatures as well.
                                    uint256 private constant _S_BOUNDARY = 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0 + 1;
                                    uint256 private constant _COMPACT_S_MASK = 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
                                    uint256 private constant _COMPACT_V_SHIFT = 255;
                                    function recover(
                                        bytes32 hash,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) internal view returns (address signer) {
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            if lt(s, _S_BOUNDARY) {
                                                let ptr := mload(0x40)
                                                mstore(ptr, hash)
                                                mstore(add(ptr, 0x20), v)
                                                mstore(add(ptr, 0x40), r)
                                                mstore(add(ptr, 0x60), s)
                                                mstore(0, 0)
                                                pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                                                signer := mload(0)
                                            }
                                        }
                                    }
                                    function recover(
                                        bytes32 hash,
                                        bytes32 r,
                                        bytes32 vs
                                    ) internal view returns (address signer) {
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let s := and(vs, _COMPACT_S_MASK)
                                            if lt(s, _S_BOUNDARY) {
                                                let ptr := mload(0x40)
                                                mstore(ptr, hash)
                                                mstore(add(ptr, 0x20), add(27, shr(_COMPACT_V_SHIFT, vs)))
                                                mstore(add(ptr, 0x40), r)
                                                mstore(add(ptr, 0x60), s)
                                                mstore(0, 0)
                                                pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                                                signer := mload(0)
                                            }
                                        }
                                    }
                                    /// @dev WARNING!!!
                                    /// There is a known signature malleability issue with two representations of signatures!
                                    /// Even though this function is able to verify both standard 65-byte and compact 64-byte EIP-2098 signatures
                                    /// one should never use raw signatures for any kind of invalidation logic in their code.
                                    /// As the standard and compact representations are interchangeable any invalidation logic that relies on
                                    /// signature uniqueness will get rekt.
                                    /// More info: https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-4h98-2769-gh6h
                                    function recover(bytes32 hash, bytes calldata signature) internal view returns (address signer) {
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let ptr := mload(0x40)
                                            // memory[ptr:ptr+0x80] = (hash, v, r, s)
                                            switch signature.length
                                            case 65 {
                                                // memory[ptr+0x20:ptr+0x80] = (v, r, s)
                                                mstore(add(ptr, 0x20), byte(0, calldataload(add(signature.offset, 0x40))))
                                                calldatacopy(add(ptr, 0x40), signature.offset, 0x40)
                                            }
                                            case 64 {
                                                // memory[ptr+0x20:ptr+0x80] = (v, r, s)
                                                let vs := calldataload(add(signature.offset, 0x20))
                                                mstore(add(ptr, 0x20), add(27, shr(_COMPACT_V_SHIFT, vs)))
                                                calldatacopy(add(ptr, 0x40), signature.offset, 0x20)
                                                mstore(add(ptr, 0x60), and(vs, _COMPACT_S_MASK))
                                            }
                                            default {
                                                ptr := 0
                                            }
                                            if ptr {
                                                if lt(mload(add(ptr, 0x60)), _S_BOUNDARY) {
                                                    // memory[ptr:ptr+0x20] = (hash)
                                                    mstore(ptr, hash)
                                                    mstore(0, 0)
                                                    pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                                                    signer := mload(0)
                                                }
                                            }
                                        }
                                    }
                                    function recoverOrIsValidSignature(
                                        address signer,
                                        bytes32 hash,
                                        bytes calldata signature
                                    ) internal view returns (bool success) {
                                        if (signer == address(0)) return false;
                                        if ((signature.length == 64 || signature.length == 65) && recover(hash, signature) == signer) {
                                            return true;
                                        }
                                        return isValidSignature(signer, hash, signature);
                                    }
                                    function recoverOrIsValidSignature(
                                        address signer,
                                        bytes32 hash,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) internal view returns (bool success) {
                                        if (signer == address(0)) return false;
                                        if (recover(hash, v, r, s) == signer) {
                                            return true;
                                        }
                                        return isValidSignature(signer, hash, v, r, s);
                                    }
                                    function recoverOrIsValidSignature(
                                        address signer,
                                        bytes32 hash,
                                        bytes32 r,
                                        bytes32 vs
                                    ) internal view returns (bool success) {
                                        if (signer == address(0)) return false;
                                        if (recover(hash, r, vs) == signer) {
                                            return true;
                                        }
                                        return isValidSignature(signer, hash, r, vs);
                                    }
                                    function recoverOrIsValidSignature65(
                                        address signer,
                                        bytes32 hash,
                                        bytes32 r,
                                        bytes32 vs
                                    ) internal view returns (bool success) {
                                        if (signer == address(0)) return false;
                                        if (recover(hash, r, vs) == signer) {
                                            return true;
                                        }
                                        return isValidSignature65(signer, hash, r, vs);
                                    }
                                    function isValidSignature(
                                        address signer,
                                        bytes32 hash,
                                        bytes calldata signature
                                    ) internal view returns (bool success) {
                                        // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature));
                                        // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
                                        bytes4 selector = IERC1271.isValidSignature.selector;
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let ptr := mload(0x40)
                                            mstore(ptr, selector)
                                            mstore(add(ptr, 0x04), hash)
                                            mstore(add(ptr, 0x24), 0x40)
                                            mstore(add(ptr, 0x44), signature.length)
                                            calldatacopy(add(ptr, 0x64), signature.offset, signature.length)
                                            if staticcall(gas(), signer, ptr, add(0x64, signature.length), 0, 0x20) {
                                                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                                            }
                                        }
                                    }
                                    function isValidSignature(
                                        address signer,
                                        bytes32 hash,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) internal view returns (bool success) {
                                        bytes4 selector = IERC1271.isValidSignature.selector;
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let ptr := mload(0x40)
                                            mstore(ptr, selector)
                                            mstore(add(ptr, 0x04), hash)
                                            mstore(add(ptr, 0x24), 0x40)
                                            mstore(add(ptr, 0x44), 65)
                                            mstore(add(ptr, 0x64), r)
                                            mstore(add(ptr, 0x84), s)
                                            mstore8(add(ptr, 0xa4), v)
                                            if staticcall(gas(), signer, ptr, 0xa5, 0, 0x20) {
                                                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                                            }
                                        }
                                    }
                                    function isValidSignature(
                                        address signer,
                                        bytes32 hash,
                                        bytes32 r,
                                        bytes32 vs
                                    ) internal view returns (bool success) {
                                        // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, abi.encodePacked(r, vs)));
                                        // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
                                        bytes4 selector = IERC1271.isValidSignature.selector;
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let ptr := mload(0x40)
                                            mstore(ptr, selector)
                                            mstore(add(ptr, 0x04), hash)
                                            mstore(add(ptr, 0x24), 0x40)
                                            mstore(add(ptr, 0x44), 64)
                                            mstore(add(ptr, 0x64), r)
                                            mstore(add(ptr, 0x84), vs)
                                            if staticcall(gas(), signer, ptr, 0xa4, 0, 0x20) {
                                                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                                            }
                                        }
                                    }
                                    function isValidSignature65(
                                        address signer,
                                        bytes32 hash,
                                        bytes32 r,
                                        bytes32 vs
                                    ) internal view returns (bool success) {
                                        // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, abi.encodePacked(r, vs & ~uint256(1 << 255), uint8(vs >> 255))));
                                        // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
                                        bytes4 selector = IERC1271.isValidSignature.selector;
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let ptr := mload(0x40)
                                            mstore(ptr, selector)
                                            mstore(add(ptr, 0x04), hash)
                                            mstore(add(ptr, 0x24), 0x40)
                                            mstore(add(ptr, 0x44), 65)
                                            mstore(add(ptr, 0x64), r)
                                            mstore(add(ptr, 0x84), and(vs, _COMPACT_S_MASK))
                                            mstore8(add(ptr, 0xa4), add(27, shr(_COMPACT_V_SHIFT, vs)))
                                            if staticcall(gas(), signer, ptr, 0xa5, 0, 0x20) {
                                                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                                            }
                                        }
                                    }
                                    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 res) {
                                        // 32 is the length in bytes of hash, enforced by the type signature above
                                        // return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
                                32", hash));
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            mstore(0, 0x19457468657265756d205369676e6564204d6573736167653a0a333200000000) // "\\x19Ethereum Signed Message:\
                                32"
                                            mstore(28, hash)
                                            res := keccak256(0, 60)
                                        }
                                    }
                                    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 res) {
                                        // return keccak256(abi.encodePacked("\\x19\\x01", domainSeparator, structHash));
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let ptr := mload(0x40)
                                            mstore(ptr, 0x1901000000000000000000000000000000000000000000000000000000000000) // "\\x19\\x01"
                                            mstore(add(ptr, 0x02), domainSeparator)
                                            mstore(add(ptr, 0x22), structHash)
                                            res := keccak256(ptr, 66)
                                        }
                                    }
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/[email protected]
                                /**
                                 * @title OrderLib
                                 * @dev The library provides common functionality for processing and manipulating limit orders.
                                 * It provides functionality to calculate and verify order hashes, calculate trade amounts, and validate
                                 * extension data associated with orders. The library also contains helper methods to get the receiver of
                                 * an order and call getter functions.
                                 */
                                 library OrderLib {
                                    using AddressLib for Address;
                                    using MakerTraitsLib for MakerTraits;
                                    using ExtensionLib for bytes;
                                    /// @dev Error to be thrown when the extension data of an order is missing.
                                    error MissingOrderExtension();
                                    /// @dev Error to be thrown when the order has an unexpected extension.
                                    error UnexpectedOrderExtension();
                                    /// @dev Error to be thrown when the order extension hash is invalid.
                                    error InvalidExtensionHash();
                                    /// @dev The typehash of the order struct.
                                    bytes32 constant internal _LIMIT_ORDER_TYPEHASH = keccak256(
                                        "Order("
                                            "uint256 salt,"
                                            "address maker,"
                                            "address receiver,"
                                            "address makerAsset,"
                                            "address takerAsset,"
                                            "uint256 makingAmount,"
                                            "uint256 takingAmount,"
                                            "uint256 makerTraits"
                                        ")"
                                    );
                                    uint256 constant internal _ORDER_STRUCT_SIZE = 0x100;
                                    uint256 constant internal _DATA_HASH_SIZE = 0x120;
                                    /**
                                      * @notice Calculates the hash of an order.
                                      * @param order The order to be hashed.
                                      * @param domainSeparator The domain separator to be used for the EIP-712 hashing.
                                      * @return result The keccak256 hash of the order data.
                                      */
                                    function hash(IOrderMixin.Order calldata order, bytes32 domainSeparator) internal pure returns(bytes32 result) {
                                        bytes32 typehash = _LIMIT_ORDER_TYPEHASH;
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let ptr := mload(0x40)
                                            // keccak256(abi.encode(_LIMIT_ORDER_TYPEHASH, order));
                                            mstore(ptr, typehash)
                                            calldatacopy(add(ptr, 0x20), order, _ORDER_STRUCT_SIZE)
                                            result := keccak256(ptr, _DATA_HASH_SIZE)
                                        }
                                        result = ECDSA.toTypedDataHash(domainSeparator, result);
                                    }
                                    /**
                                      * @notice Returns the receiver address for an order.
                                      * @param order The order.
                                      * @return receiver The address of the receiver, either explicitly defined in the order or the maker's address if not specified.
                                      */
                                    function getReceiver(IOrderMixin.Order calldata order) internal pure returns(address /*receiver*/) {
                                        address receiver = order.receiver.get();
                                        return receiver != address(0) ? receiver : order.maker.get();
                                    }
                                    /**
                                      * @notice Calculates the making amount based on the requested taking amount.
                                      * @dev If getter is specified in the extension data, the getter is called to calculate the making amount,
                                      * otherwise the making amount is calculated linearly.
                                      * @param order The order.
                                      * @param extension The extension data associated with the order.
                                      * @param requestedTakingAmount The amount the taker wants to take.
                                      * @param remainingMakingAmount The remaining amount of the asset left to fill.
                                      * @param orderHash The hash of the order.
                                      * @return makingAmount The amount of the asset the maker receives.
                                      */
                                    function calculateMakingAmount(
                                        IOrderMixin.Order calldata order,
                                        bytes calldata extension,
                                        uint256 requestedTakingAmount,
                                        uint256 remainingMakingAmount,
                                        bytes32 orderHash
                                    ) internal view returns(uint256) {
                                        bytes calldata data = extension.makingAmountData();
                                        if (data.length == 0) {
                                            // Linear proportion
                                            return AmountCalculatorLib.getMakingAmount(order.makingAmount, order.takingAmount, requestedTakingAmount);
                                        }
                                        return IAmountGetter(address(bytes20(data))).getMakingAmount(
                                            order,
                                            extension,
                                            orderHash,
                                            msg.sender,
                                            requestedTakingAmount,
                                            remainingMakingAmount,
                                            data[20:]
                                        );
                                    }
                                    /**
                                      * @notice Calculates the taking amount based on the requested making amount.
                                      * @dev If getter is specified in the extension data, the getter is called to calculate the taking amount,
                                      * otherwise the taking amount is calculated linearly.
                                      * @param order The order.
                                      * @param extension The extension data associated with the order.
                                      * @param requestedMakingAmount The amount the maker wants to receive.
                                      * @param remainingMakingAmount The remaining amount of the asset left to be filled.
                                      * @param orderHash The hash of the order.
                                      * @return takingAmount The amount of the asset the taker takes.
                                      */
                                    function calculateTakingAmount(
                                        IOrderMixin.Order calldata order,
                                        bytes calldata extension,
                                        uint256 requestedMakingAmount,
                                        uint256 remainingMakingAmount,
                                        bytes32 orderHash
                                    ) internal view returns(uint256) {
                                        bytes calldata data = extension.takingAmountData();
                                        if (data.length == 0) {
                                            // Linear proportion
                                            return AmountCalculatorLib.getTakingAmount(order.makingAmount, order.takingAmount, requestedMakingAmount);
                                        }
                                        return IAmountGetter(address(bytes20(data))).getTakingAmount(
                                            order,
                                            extension,
                                            orderHash,
                                            msg.sender,
                                            requestedMakingAmount,
                                            remainingMakingAmount,
                                            data[20:]
                                        );
                                    }
                                    /**
                                      * @dev Validates the extension associated with an order.
                                      * @param order The order to validate against.
                                      * @param extension The extension associated with the order.
                                      * @return valid True if the extension is valid, false otherwise.
                                      * @return errorSelector The error selector if the extension is invalid, 0x00000000 otherwise.
                                      */
                                    function isValidExtension(IOrderMixin.Order calldata order, bytes calldata extension) internal pure returns(bool, bytes4) {
                                        if (order.makerTraits.hasExtension()) {
                                            if (extension.length == 0) return (false, MissingOrderExtension.selector);
                                            // Lowest 160 bits of the order salt must be equal to the lowest 160 bits of the extension hash
                                            if (uint256(keccak256(extension)) & type(uint160).max != order.salt & type(uint160).max) return (false, InvalidExtensionHash.selector);
                                        } else {
                                            if (extension.length > 0) return (false, UnexpectedOrderExtension.selector);
                                        }
                                        return (true, 0x00000000);
                                    }
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/helpers/[email protected]
                                /// @title A helper contract for executing boolean functions on arbitrary target call results
                                contract PredicateHelper {
                                    error ArbitraryStaticCallFailed();
                                    /// @notice Calls every target with corresponding data
                                    /// @return Result True if call to any target returned True. Otherwise, false
                                    function or(uint256 offsets, bytes calldata data) public view returns(bool) {
                                        uint256 previous;
                                        for (uint256 current; (current = uint32(offsets)) != 0; offsets >>= 32) {
                                            (bool success, uint256 res) = _staticcallForUint(address(this), data[previous:current]);
                                            if (success && res == 1) {
                                                return true;
                                            }
                                            previous = current;
                                        }
                                        return false;
                                    }
                                    /// @notice Calls every target with corresponding data
                                    /// @return Result True if calls to all targets returned True. Otherwise, false
                                    function and(uint256 offsets, bytes calldata data) public view returns(bool) {
                                        uint256 previous;
                                        for (uint256 current; (current = uint32(offsets)) != 0; offsets >>= 32) {
                                            (bool success, uint256 res) = _staticcallForUint(address(this), data[previous:current]);
                                            if (!success || res != 1) {
                                                return false;
                                            }
                                            previous = current;
                                        }
                                        return true;
                                    }
                                    /// @notice Calls target with specified data and tests if it's equal to 0
                                    /// @return Result True if call to target returns 0. Otherwise, false
                                    function not(bytes calldata data) public view returns(bool) {
                                        (bool success, uint256 res) = _staticcallForUint(address(this), data);
                                        return success && res == 0;
                                    }
                                    /// @notice Calls target with specified data and tests if it's equal to the value
                                    /// @param value Value to test
                                    /// @return Result True if call to target returns the same value as `value`. Otherwise, false
                                    function eq(uint256 value, bytes calldata data) public view returns(bool) {
                                        (bool success, uint256 res) = _staticcallForUint(address(this), data);
                                        return success && res == value;
                                    }
                                    /// @notice Calls target with specified data and tests if it's lower than value
                                    /// @param value Value to test
                                    /// @return Result True if call to target returns value which is lower than `value`. Otherwise, false
                                    function lt(uint256 value, bytes calldata data) public view returns(bool) {
                                        (bool success, uint256 res) = _staticcallForUint(address(this), data);
                                        return success && res < value;
                                    }
                                    /// @notice Calls target with specified data and tests if it's bigger than value
                                    /// @param value Value to test
                                    /// @return Result True if call to target returns value which is bigger than `value`. Otherwise, false
                                    function gt(uint256 value, bytes calldata data) public view returns(bool) {
                                        (bool success, uint256 res) = _staticcallForUint(address(this), data);
                                        return success && res > value;
                                    }
                                    /// @notice Performs an arbitrary call to target with data
                                    /// @return Result Bytes transmuted to uint256
                                    function arbitraryStaticCall(address target, bytes calldata data) public view returns(uint256) {
                                        (bool success, uint256 res) = _staticcallForUint(target, data);
                                        if (!success) revert ArbitraryStaticCallFailed();
                                        return res;
                                    }
                                    function _staticcallForUint(address target, bytes calldata data) internal view returns(bool success, uint256 res) {
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let ptr := mload(0x40)
                                            calldatacopy(ptr, data.offset, data.length)
                                            success := staticcall(gas(), target, ptr, data.length, 0x0, 0x20)
                                            success := and(success, eq(returndatasize(), 32))
                                            if success {
                                                res := mload(0)
                                            }
                                        }
                                    }
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/helpers/[email protected]
                                /// @title A helper contract to manage nonce with the series
                                contract SeriesEpochManager {
                                    error AdvanceEpochFailed();
                                    event EpochIncreased(address indexed maker, uint256 series, uint256 newEpoch);
                                    // {
                                    //    1: {
                                    //        '0x762f73Ad...842Ffa8': 0,
                                    //        '0xd20c41ee...32aaDe2': 1
                                    //    },
                                    //    2: {
                                    //        '0x762f73Ad...842Ffa8': 3,
                                    //        '0xd20c41ee...32aaDe2': 15
                                    //    },
                                    //    ...
                                    // }
                                    mapping(uint256 seriesId => uint256 epoch) private _epochs;
                                    /// @notice Returns nonce for `maker` and `series`
                                    function epoch(address maker, uint96 series) public view returns(uint256) {
                                        return _epochs[uint160(maker) | (uint256(series) << 160)];
                                    }
                                    /// @notice Advances nonce by one
                                    function increaseEpoch(uint96 series) external {
                                        advanceEpoch(series, 1);
                                    }
                                    /// @notice Advances nonce by specified amount
                                    function advanceEpoch(uint96 series, uint256 amount) public {
                                        if (amount == 0 || amount > 255) revert AdvanceEpochFailed();
                                        unchecked {
                                            uint256 key = uint160(msg.sender) | (uint256(series) << 160);
                                            uint256 newEpoch = _epochs[key] + amount;
                                            _epochs[key] = newEpoch;
                                            emit EpochIncreased(msg.sender, series, newEpoch);
                                        }
                                    }
                                    /// @notice Checks if `maker` has specified `makerEpoch` for `series`
                                    /// @return Result True if `maker` has specified epoch. Otherwise, false
                                    function epochEquals(address maker, uint256 series, uint256 makerEpoch) public view returns(bool) {
                                        return _epochs[uint160(maker) | (uint256(series) << 160)] == makerEpoch;
                                    }
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                                /**
                                 * @title BitInvalidatorLib
                                 * @dev The library provides a mechanism to invalidate objects based on a bit invalidator.
                                 * The bit invalidator holds a mapping where each key represents a slot number and each value contains an integer.
                                 * Each bit of the integer represents whether the object with corresponding index is valid or has been invalidated (0 - valid, 1 - invalidated).
                                 * The nonce given to access or invalidate an entity's state follows this structure:
                                 * - bits [0..7] represent the object state index in the slot.
                                 * - bits [8..255] represent the slot number (mapping key).
                                 */
                                library BitInvalidatorLib {
                                    /// @dev The error is thrown when an attempt is made to invalidate an already invalidated entity.
                                    error BitInvalidatedOrder();
                                    struct Data {
                                        mapping(uint256 slotIndex => uint256 slotData) _raw;
                                    }
                                    /**
                                     * @notice Retrieves the validity status of entities in a specific slot.
                                     * @dev Each bit in the returned value corresponds to the validity of an entity. 0 for valid, 1 for invalidated.
                                     * @param self The data structure.
                                     * @param nonce The nonce identifying the slot.
                                     * @return result The validity status of entities in the slot as a uint256.
                                     */
                                    function checkSlot(Data storage self, uint256 nonce) internal view returns(uint256) {
                                        uint256 invalidatorSlot = nonce >> 8;
                                        return self._raw[invalidatorSlot];
                                    }
                                    /**
                                     * @notice Checks the validity of a specific entity and invalidates it if valid.
                                     * @dev Throws an error if the entity has already been invalidated.
                                     * @param self The data structure.
                                     * @param nonce The nonce identifying the slot and the entity.
                                     */
                                    function checkAndInvalidate(Data storage self, uint256 nonce) internal {
                                        uint256 invalidatorSlot = nonce >> 8;
                                        uint256 invalidatorBit = 1 << (nonce & 0xff);
                                        uint256 invalidator = self._raw[invalidatorSlot];
                                        if (invalidator & invalidatorBit == invalidatorBit) revert BitInvalidatedOrder();
                                        self._raw[invalidatorSlot] = invalidator | invalidatorBit;
                                    }
                                    /**
                                     * @notice Invalidates multiple entities in a single slot.
                                     * @dev The entities to be invalidated are identified by setting their corresponding bits to 1 in a mask.
                                     * @param self The data structure.
                                     * @param nonce The nonce identifying the slot.
                                     * @param additionalMask A mask of bits to be invalidated.
                                     * @return result Resulting validity status of entities in the slot as a uint256.
                                     */
                                    function massInvalidate(Data storage self, uint256 nonce, uint256 additionalMask) internal returns(uint256 result) {
                                        uint256 invalidatorSlot = nonce >> 8;
                                        uint256 invalidatorBits = (1 << (nonce & 0xff)) | additionalMask;
                                        result = self._raw[invalidatorSlot] | invalidatorBits;
                                        self._raw[invalidatorSlot] = result;
                                    }
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                                library Errors {
                                    error InvalidMsgValue();
                                    error ETHTransferFailed();
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]
                                type RemainingInvalidator is uint256;
                                /**
                                 * @title RemainingInvalidatorLib
                                 * @notice The library provides a mechanism to invalidate order based on the remaining amount of the order.
                                 * @dev The remaining amount is used as a nonce to invalidate the order.
                                 * When order is created, the remaining invalidator is 0.
                                 * When order is filled, the remaining invalidator is the inverse of the remaining amount.
                                 */
                                library RemainingInvalidatorLib {
                                    /// @dev The error is thrown when an attempt is made to invalidate an already invalidated entity.
                                    error RemainingInvalidatedOrder();
                                    /**
                                     * @notice Checks if an order is new based on the invalidator value.
                                     * @param invalidator The remaining invalidator of the order.
                                     * @return result Whether the order is new or not.
                                     */
                                    function isNewOrder(RemainingInvalidator invalidator) internal pure returns(bool) {
                                        return RemainingInvalidator.unwrap(invalidator) == 0;
                                    }
                                    /**
                                     * @notice Retrieves the remaining amount for an order.
                                     * @dev If the order is unknown, a RemainingInvalidatedOrder error is thrown.
                                     * @param invalidator The remaining invalidator for the order.
                                     * @return result The remaining amount for the order.
                                     */
                                    function remaining(RemainingInvalidator invalidator) internal pure returns(uint256) {
                                        uint256 value = RemainingInvalidator.unwrap(invalidator);
                                        if (value == 0) {
                                            revert RemainingInvalidatedOrder();
                                        }
                                        unchecked {
                                            return ~value;
                                        }
                                    }
                                    /**
                                     * @notice Calculates the remaining amount for an order.
                                     * @dev If the order is unknown, the order maker amount is returned.
                                     * @param invalidator The remaining invalidator for the order.
                                     * @param orderMakerAmount The amount to return if the order is new.
                                     * @return result The remaining amount for the order.
                                     */
                                    function remaining(RemainingInvalidator invalidator, uint256 orderMakerAmount) internal pure returns(uint256) {
                                        uint256 value = RemainingInvalidator.unwrap(invalidator);
                                        if (value == 0) {
                                            return orderMakerAmount;
                                        }
                                        unchecked {
                                            return ~value;
                                        }
                                    }
                                    /**
                                     * @notice Calculates the remaining invalidator of the order.
                                     * @param remainingMakingAmount The remaining making amount of the order.
                                     * @param makingAmount The making amount of the order.
                                     * @return result The remaining invalidator for the order.
                                     */
                                    function remains(uint256 remainingMakingAmount, uint256 makingAmount) internal pure returns(RemainingInvalidator) {
                                        unchecked {
                                            return RemainingInvalidator.wrap(~(remainingMakingAmount - makingAmount));
                                        }
                                    }
                                    /**
                                     * @notice Provides the remaining invalidator for a fully filled order.
                                     * @return result The remaining invalidator for a fully filled order.
                                     */
                                    function fullyFilled() internal pure returns(RemainingInvalidator) {
                                        return RemainingInvalidator.wrap(type(uint256).max);
                                    }
                                }
                                // File @openzeppelin/contracts/token/ERC20/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)
                                /**
                                 * @dev Interface of the ERC20 standard as defined in the EIP.
                                 */
                                interface IERC20 {
                                    /**
                                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                                     * another (`to`).
                                     *
                                     * Note that `value` may be zero.
                                     */
                                    event Transfer(address indexed from, address indexed to, uint256 value);
                                    /**
                                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                                     * a call to {approve}. `value` is the new allowance.
                                     */
                                    event Approval(address indexed owner, address indexed spender, uint256 value);
                                    /**
                                     * @dev Returns the value of tokens in existence.
                                     */
                                    function totalSupply() external view returns (uint256);
                                    /**
                                     * @dev Returns the value of tokens owned by `account`.
                                     */
                                    function balanceOf(address account) external view returns (uint256);
                                    /**
                                     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
                                     *
                                     * Returns a boolean value indicating whether the operation succeeded.
                                     *
                                     * Emits a {Transfer} event.
                                     */
                                    function transfer(address to, uint256 value) external returns (bool);
                                    /**
                                     * @dev Returns the remaining number of tokens that `spender` will be
                                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                                     * zero by default.
                                     *
                                     * This value changes when {approve} or {transferFrom} are called.
                                     */
                                    function allowance(address owner, address spender) external view returns (uint256);
                                    /**
                                     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
                                     * caller's tokens.
                                     *
                                     * Returns a boolean value indicating whether the operation succeeded.
                                     *
                                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                                     * that someone may use both the old and the new allowance by unfortunate
                                     * transaction ordering. One possible solution to mitigate this race
                                     * condition is to first reduce the spender's allowance to 0 and set the
                                     * desired value afterwards:
                                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                                     *
                                     * Emits an {Approval} event.
                                     */
                                    function approve(address spender, uint256 value) external returns (bool);
                                    /**
                                     * @dev Moves a `value` amount of tokens from `from` to `to` using the
                                     * allowance mechanism. `value` is then deducted from the caller's
                                     * allowance.
                                     *
                                     * Returns a boolean value indicating whether the operation succeeded.
                                     *
                                     * Emits a {Transfer} event.
                                     */
                                    function transferFrom(address from, address to, uint256 value) external returns (bool);
                                }
                                // File @1inch/solidity-utils/contracts/interfaces/[email protected]
                                interface IWETH is IERC20 {
                                    event Deposit(address indexed dst, uint256 wad);
                                    event Withdrawal(address indexed src, uint256 wad);
                                    function deposit() external payable;
                                    function withdraw(uint256 amount) external;
                                }
                                // File @1inch/solidity-utils/contracts/interfaces/[email protected]
                                interface IDaiLikePermit {
                                    function permit(
                                        address holder,
                                        address spender,
                                        uint256 nonce,
                                        uint256 expiry,
                                        bool allowed,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) external;
                                }
                                // File @1inch/solidity-utils/contracts/interfaces/[email protected]
                                interface IPermit2 {
                                    struct PermitDetails {
                                        // ERC20 token address
                                        address token;
                                        // the maximum amount allowed to spend
                                        uint160 amount;
                                        // timestamp at which a spender's token allowances become invalid
                                        uint48 expiration;
                                        // an incrementing value indexed per owner,token,and spender for each signature
                                        uint48 nonce;
                                    }
                                    /// @notice The permit message signed for a single token allownce
                                    struct PermitSingle {
                                        // the permit data for a single token alownce
                                        PermitDetails details;
                                        // address permissioned on the allowed tokens
                                        address spender;
                                        // deadline on the permit signature
                                        uint256 sigDeadline;
                                    }
                                    /// @notice Packed allowance
                                    struct PackedAllowance {
                                        // amount allowed
                                        uint160 amount;
                                        // permission expiry
                                        uint48 expiration;
                                        // an incrementing value indexed per owner,token,and spender for each signature
                                        uint48 nonce;
                                    }
                                    function transferFrom(address user, address spender, uint160 amount, address token) external;
                                    function permit(address owner, PermitSingle memory permitSingle, bytes calldata signature) external;
                                    function allowance(address user, address token, address spender) external view returns (PackedAllowance memory);
                                }
                                // File @1inch/solidity-utils/contracts/libraries/[email protected]
                                /// @title Revert reason forwarder.
                                library RevertReasonForwarder {
                                    /// @dev Forwards latest externall call revert.
                                    function reRevert() internal pure {
                                        // bubble up revert reason from latest external call
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let ptr := mload(0x40)
                                            returndatacopy(ptr, 0, returndatasize())
                                            revert(ptr, returndatasize())
                                        }
                                    }
                                    /// @dev Returns latest external call revert reason.
                                    function reReason() internal pure returns (bytes memory reason) {
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            reason := mload(0x40)
                                            let length := returndatasize()
                                            mstore(reason, length)
                                            returndatacopy(add(reason, 0x20), 0, length)
                                            mstore(0x40, add(reason, add(0x20, length)))
                                        }
                                    }
                                }
                                // File @openzeppelin/contracts/token/ERC20/extensions/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)
                                /**
                                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                                 *
                                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                                 * need to send a transaction, and thus is not required to hold Ether at all.
                                 *
                                 * ==== Security Considerations
                                 *
                                 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
                                 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
                                 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
                                 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
                                 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
                                 * generally recommended is:
                                 *
                                 * ```solidity
                                 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
                                 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
                                 *     doThing(..., value);
                                 * }
                                 *
                                 * function doThing(..., uint256 value) public {
                                 *     token.safeTransferFrom(msg.sender, address(this), value);
                                 *     ...
                                 * }
                                 * ```
                                 *
                                 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
                                 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
                                 * {SafeERC20-safeTransferFrom}).
                                 *
                                 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
                                 * contracts should have entry points that don't rely on permit.
                                 */
                                interface IERC20Permit {
                                    /**
                                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                                     * given ``owner``'s signed approval.
                                     *
                                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                                     * ordering also apply here.
                                     *
                                     * Emits an {Approval} event.
                                     *
                                     * Requirements:
                                     *
                                     * - `spender` cannot be the zero address.
                                     * - `deadline` must be a timestamp in the future.
                                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                                     * over the EIP712-formatted function arguments.
                                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                                     *
                                     * For more information on the signature format, see the
                                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                                     * section].
                                     *
                                     * CAUTION: See Security Considerations above.
                                     */
                                    function permit(
                                        address owner,
                                        address spender,
                                        uint256 value,
                                        uint256 deadline,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) external;
                                    /**
                                     * @dev Returns the current nonce for `owner`. This value must be
                                     * included whenever a signature is generated for {permit}.
                                     *
                                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                                     * prevents a signature from being used multiple times.
                                     */
                                    function nonces(address owner) external view returns (uint256);
                                    /**
                                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                                     */
                                    // solhint-disable-next-line func-name-mixedcase
                                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                                }
                                // File @1inch/solidity-utils/contracts/libraries/[email protected]
                                /**
                                 * @title Implements efficient safe methods for ERC20 interface.
                                 * @notice Compared to the standard ERC20, this implementation offers several enhancements:
                                 * 1. more gas-efficient, providing significant savings in transaction costs.
                                 * 2. support for different permit implementations
                                 * 3. forceApprove functionality
                                 * 4. support for WETH deposit and withdraw
                                 */
                                library SafeERC20 {
                                    error SafeTransferFailed();
                                    error SafeTransferFromFailed();
                                    error ForceApproveFailed();
                                    error SafeIncreaseAllowanceFailed();
                                    error SafeDecreaseAllowanceFailed();
                                    error SafePermitBadLength();
                                    error Permit2TransferAmountTooHigh();
                                    // Uniswap Permit2 address
                                    address private constant _PERMIT2 = 0x000000000022D473030F116dDEE9F6B43aC78BA3;
                                    bytes4 private constant _PERMIT_LENGTH_ERROR = 0x68275857;  // SafePermitBadLength.selector
                                    uint256 private constant _RAW_CALL_GAS_LIMIT = 5000;
                                    /**
                                     * @notice Fetches the balance of a specific ERC20 token held by an account.
                                     * Consumes less gas then regular `ERC20.balanceOf`.
                                     * @dev Note that the implementation does not perform dirty bits cleaning, so it is the
                                     * responsibility of the caller to make sure that the higher 96 bits of the `account` parameter are clean.
                                     * @param token The IERC20 token contract for which the balance will be fetched.
                                     * @param account The address of the account whose token balance will be fetched.
                                     * @return tokenBalance The balance of the specified ERC20 token held by the account.
                                     */
                                    function safeBalanceOf(
                                        IERC20 token,
                                        address account
                                    ) internal view returns(uint256 tokenBalance) {
                                        bytes4 selector = IERC20.balanceOf.selector;
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            mstore(0x00, selector)
                                            mstore(0x04, account)
                                            let success := staticcall(gas(), token, 0x00, 0x24, 0x00, 0x20)
                                            tokenBalance := mload(0)
                                            if or(iszero(success), lt(returndatasize(), 0x20)) {
                                                let ptr := mload(0x40)
                                                returndatacopy(ptr, 0, returndatasize())
                                                revert(ptr, returndatasize())
                                            }
                                        }
                                    }
                                    /**
                                     * @notice Attempts to safely transfer tokens from one address to another.
                                     * @dev If permit2 is true, uses the Permit2 standard; otherwise uses the standard ERC20 transferFrom.
                                     * Either requires `true` in return data, or requires target to be smart-contract and empty return data.
                                     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                                     * the caller to make sure that the higher 96 bits of the `from` and `to` parameters are clean.
                                     * @param token The IERC20 token contract from which the tokens will be transferred.
                                     * @param from The address from which the tokens will be transferred.
                                     * @param to The address to which the tokens will be transferred.
                                     * @param amount The amount of tokens to transfer.
                                     * @param permit2 If true, uses the Permit2 standard for the transfer; otherwise uses the standard ERC20 transferFrom.
                                     */
                                    function safeTransferFromUniversal(
                                        IERC20 token,
                                        address from,
                                        address to,
                                        uint256 amount,
                                        bool permit2
                                    ) internal {
                                        if (permit2) {
                                            safeTransferFromPermit2(token, from, to, amount);
                                        } else {
                                            safeTransferFrom(token, from, to, amount);
                                        }
                                    }
                                    /**
                                     * @notice Attempts to safely transfer tokens from one address to another using the ERC20 standard.
                                     * @dev Either requires `true` in return data, or requires target to be smart-contract and empty return data.
                                     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                                     * the caller to make sure that the higher 96 bits of the `from` and `to` parameters are clean.
                                     * @param token The IERC20 token contract from which the tokens will be transferred.
                                     * @param from The address from which the tokens will be transferred.
                                     * @param to The address to which the tokens will be transferred.
                                     * @param amount The amount of tokens to transfer.
                                     */
                                    function safeTransferFrom(
                                        IERC20 token,
                                        address from,
                                        address to,
                                        uint256 amount
                                    ) internal {
                                        bytes4 selector = token.transferFrom.selector;
                                        bool success;
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let data := mload(0x40)
                                            mstore(data, selector)
                                            mstore(add(data, 0x04), from)
                                            mstore(add(data, 0x24), to)
                                            mstore(add(data, 0x44), amount)
                                            success := call(gas(), token, 0, data, 100, 0x0, 0x20)
                                            if success {
                                                switch returndatasize()
                                                case 0 {
                                                    success := gt(extcodesize(token), 0)
                                                }
                                                default {
                                                    success := and(gt(returndatasize(), 31), eq(mload(0), 1))
                                                }
                                            }
                                        }
                                        if (!success) revert SafeTransferFromFailed();
                                    }
                                    /**
                                     * @notice Attempts to safely transfer tokens from one address to another using the Permit2 standard.
                                     * @dev Either requires `true` in return data, or requires target to be smart-contract and empty return data.
                                     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                                     * the caller to make sure that the higher 96 bits of the `from` and `to` parameters are clean.
                                     * @param token The IERC20 token contract from which the tokens will be transferred.
                                     * @param from The address from which the tokens will be transferred.
                                     * @param to The address to which the tokens will be transferred.
                                     * @param amount The amount of tokens to transfer.
                                     */
                                    function safeTransferFromPermit2(
                                        IERC20 token,
                                        address from,
                                        address to,
                                        uint256 amount
                                    ) internal {
                                        if (amount > type(uint160).max) revert Permit2TransferAmountTooHigh();
                                        bytes4 selector = IPermit2.transferFrom.selector;
                                        bool success;
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let data := mload(0x40)
                                            mstore(data, selector)
                                            mstore(add(data, 0x04), from)
                                            mstore(add(data, 0x24), to)
                                            mstore(add(data, 0x44), amount)
                                            mstore(add(data, 0x64), token)
                                            success := call(gas(), _PERMIT2, 0, data, 0x84, 0x0, 0x0)
                                            if success {
                                                success := gt(extcodesize(_PERMIT2), 0)
                                            }
                                        }
                                        if (!success) revert SafeTransferFromFailed();
                                    }
                                    /**
                                     * @notice Attempts to safely transfer tokens to another address.
                                     * @dev Either requires `true` in return data, or requires target to be smart-contract and empty return data.
                                     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                                     * the caller to make sure that the higher 96 bits of the `to` parameter are clean.
                                     * @param token The IERC20 token contract from which the tokens will be transferred.
                                     * @param to The address to which the tokens will be transferred.
                                     * @param value The amount of tokens to transfer.
                                     */
                                    function safeTransfer(
                                        IERC20 token,
                                        address to,
                                        uint256 value
                                    ) internal {
                                        if (!_makeCall(token, token.transfer.selector, to, value)) {
                                            revert SafeTransferFailed();
                                        }
                                    }
                                    /**
                                     * @notice Attempts to approve a spender to spend a certain amount of tokens.
                                     * @dev If `approve(from, to, amount)` fails, it tries to set the allowance to zero, and retries the `approve` call.
                                     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                                     * the caller to make sure that the higher 96 bits of the `spender` parameter are clean.
                                     * @param token The IERC20 token contract on which the call will be made.
                                     * @param spender The address which will spend the funds.
                                     * @param value The amount of tokens to be spent.
                                     */
                                    function forceApprove(
                                        IERC20 token,
                                        address spender,
                                        uint256 value
                                    ) internal {
                                        if (!_makeCall(token, token.approve.selector, spender, value)) {
                                            if (
                                                !_makeCall(token, token.approve.selector, spender, 0) ||
                                                !_makeCall(token, token.approve.selector, spender, value)
                                            ) {
                                                revert ForceApproveFailed();
                                            }
                                        }
                                    }
                                    /**
                                     * @notice Safely increases the allowance of a spender.
                                     * @dev Increases with safe math check. Checks if the increased allowance will overflow, if yes, then it reverts the transaction.
                                     * Then uses `forceApprove` to increase the allowance.
                                     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                                     * the caller to make sure that the higher 96 bits of the `spender` parameter are clean.
                                     * @param token The IERC20 token contract on which the call will be made.
                                     * @param spender The address which will spend the funds.
                                     * @param value The amount of tokens to increase the allowance by.
                                     */
                                    function safeIncreaseAllowance(
                                        IERC20 token,
                                        address spender,
                                        uint256 value
                                    ) internal {
                                        uint256 allowance = token.allowance(address(this), spender);
                                        if (value > type(uint256).max - allowance) revert SafeIncreaseAllowanceFailed();
                                        forceApprove(token, spender, allowance + value);
                                    }
                                    /**
                                     * @notice Safely decreases the allowance of a spender.
                                     * @dev Decreases with safe math check. Checks if the decreased allowance will underflow, if yes, then it reverts the transaction.
                                     * Then uses `forceApprove` to increase the allowance.
                                     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                                     * the caller to make sure that the higher 96 bits of the `spender` parameter are clean.
                                     * @param token The IERC20 token contract on which the call will be made.
                                     * @param spender The address which will spend the funds.
                                     * @param value The amount of tokens to decrease the allowance by.
                                     */
                                    function safeDecreaseAllowance(
                                        IERC20 token,
                                        address spender,
                                        uint256 value
                                    ) internal {
                                        uint256 allowance = token.allowance(address(this), spender);
                                        if (value > allowance) revert SafeDecreaseAllowanceFailed();
                                        forceApprove(token, spender, allowance - value);
                                    }
                                    /**
                                     * @notice Attempts to execute the `permit` function on the provided token with the sender and contract as parameters.
                                     * Permit type is determined automatically based on permit calldata (IERC20Permit, IDaiLikePermit, and IPermit2).
                                     * @dev Wraps `tryPermit` function and forwards revert reason if permit fails.
                                     * @param token The IERC20 token to execute the permit function on.
                                     * @param permit The permit data to be used in the function call.
                                     */
                                    function safePermit(IERC20 token, bytes calldata permit) internal {
                                        if (!tryPermit(token, msg.sender, address(this), permit)) RevertReasonForwarder.reRevert();
                                    }
                                    /**
                                     * @notice Attempts to execute the `permit` function on the provided token with custom owner and spender parameters.
                                     * Permit type is determined automatically based on permit calldata (IERC20Permit, IDaiLikePermit, and IPermit2).
                                     * @dev Wraps `tryPermit` function and forwards revert reason if permit fails.
                                     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                                     * the caller to make sure that the higher 96 bits of the `owner` and `spender` parameters are clean.
                                     * @param token The IERC20 token to execute the permit function on.
                                     * @param owner The owner of the tokens for which the permit is made.
                                     * @param spender The spender allowed to spend the tokens by the permit.
                                     * @param permit The permit data to be used in the function call.
                                     */
                                    function safePermit(IERC20 token, address owner, address spender, bytes calldata permit) internal {
                                        if (!tryPermit(token, owner, spender, permit)) RevertReasonForwarder.reRevert();
                                    }
                                    /**
                                     * @notice Attempts to execute the `permit` function on the provided token with the sender and contract as parameters.
                                     * @dev Invokes `tryPermit` with sender as owner and contract as spender.
                                     * @param token The IERC20 token to execute the permit function on.
                                     * @param permit The permit data to be used in the function call.
                                     * @return success Returns true if the permit function was successfully executed, false otherwise.
                                     */
                                    function tryPermit(IERC20 token, bytes calldata permit) internal returns(bool success) {
                                        return tryPermit(token, msg.sender, address(this), permit);
                                    }
                                    /**
                                     * @notice The function attempts to call the permit function on a given ERC20 token.
                                     * @dev The function is designed to support a variety of permit functions, namely: IERC20Permit, IDaiLikePermit, and IPermit2.
                                     * It accommodates both Compact and Full formats of these permit types.
                                     * Please note, it is expected that the `expiration` parameter for the compact Permit2 and the `deadline` parameter
                                     * for the compact Permit are to be incremented by one before invoking this function. This approach is motivated by
                                     * gas efficiency considerations; as the unlimited expiration period is likely to be the most common scenario, and
                                     * zeros are cheaper to pass in terms of gas cost. Thus, callers should increment the expiration or deadline by one
                                     * before invocation for optimized performance.
                                     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
                                     * the caller to make sure that the higher 96 bits of the `owner` and `spender` parameters are clean.
                                     * @param token The address of the ERC20 token on which to call the permit function.
                                     * @param owner The owner of the tokens. This address should have signed the off-chain permit.
                                     * @param spender The address which will be approved for transfer of tokens.
                                     * @param permit The off-chain permit data, containing different fields depending on the type of permit function.
                                     * @return success A boolean indicating whether the permit call was successful.
                                     */
                                    function tryPermit(IERC20 token, address owner, address spender, bytes calldata permit) internal returns(bool success) {
                                        // load function selectors for different permit standards
                                        bytes4 permitSelector = IERC20Permit.permit.selector;
                                        bytes4 daiPermitSelector = IDaiLikePermit.permit.selector;
                                        bytes4 permit2Selector = IPermit2.permit.selector;
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let ptr := mload(0x40)
                                            // Switch case for different permit lengths, indicating different permit standards
                                            switch permit.length
                                            // Compact IERC20Permit
                                            case 100 {
                                                mstore(ptr, permitSelector)     // store selector
                                                mstore(add(ptr, 0x04), owner)   // store owner
                                                mstore(add(ptr, 0x24), spender) // store spender
                                                // Compact IERC20Permit.permit(uint256 value, uint32 deadline, uint256 r, uint256 vs)
                                                {  // stack too deep
                                                    let deadline := shr(224, calldataload(add(permit.offset, 0x20))) // loads permit.offset 0x20..0x23
                                                    let vs := calldataload(add(permit.offset, 0x44))                 // loads permit.offset 0x44..0x63
                                                    calldatacopy(add(ptr, 0x44), permit.offset, 0x20)            // store value     = copy permit.offset 0x00..0x19
                                                    mstore(add(ptr, 0x64), sub(deadline, 1))                     // store deadline  = deadline - 1
                                                    mstore(add(ptr, 0x84), add(27, shr(255, vs)))                // store v         = most significant bit of vs + 27 (27 or 28)
                                                    calldatacopy(add(ptr, 0xa4), add(permit.offset, 0x24), 0x20) // store r         = copy permit.offset 0x24..0x43
                                                    mstore(add(ptr, 0xc4), shr(1, shl(1, vs)))                   // store s         = vs without most significant bit
                                                }
                                                // IERC20Permit.permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s)
                                                success := call(gas(), token, 0, ptr, 0xe4, 0, 0)
                                            }
                                            // Compact IDaiLikePermit
                                            case 72 {
                                                mstore(ptr, daiPermitSelector)  // store selector
                                                mstore(add(ptr, 0x04), owner)   // store owner
                                                mstore(add(ptr, 0x24), spender) // store spender
                                                // Compact IDaiLikePermit.permit(uint32 nonce, uint32 expiry, uint256 r, uint256 vs)
                                                {  // stack too deep
                                                    let expiry := shr(224, calldataload(add(permit.offset, 0x04))) // loads permit.offset 0x04..0x07
                                                    let vs := calldataload(add(permit.offset, 0x28))               // loads permit.offset 0x28..0x47
                                                    mstore(add(ptr, 0x44), shr(224, calldataload(permit.offset))) // store nonce   = copy permit.offset 0x00..0x03
                                                    mstore(add(ptr, 0x64), sub(expiry, 1))                        // store expiry  = expiry - 1
                                                    mstore(add(ptr, 0x84), true)                                  // store allowed = true
                                                    mstore(add(ptr, 0xa4), add(27, shr(255, vs)))                 // store v       = most significant bit of vs + 27 (27 or 28)
                                                    calldatacopy(add(ptr, 0xc4), add(permit.offset, 0x08), 0x20)  // store r       = copy permit.offset 0x08..0x27
                                                    mstore(add(ptr, 0xe4), shr(1, shl(1, vs)))                    // store s       = vs without most significant bit
                                                }
                                                // IDaiLikePermit.permit(address holder, address spender, uint256 nonce, uint256 expiry, bool allowed, uint8 v, bytes32 r, bytes32 s)
                                                success := call(gas(), token, 0, ptr, 0x104, 0, 0)
                                            }
                                            // IERC20Permit
                                            case 224 {
                                                mstore(ptr, permitSelector)
                                                calldatacopy(add(ptr, 0x04), permit.offset, permit.length) // copy permit calldata
                                                // IERC20Permit.permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s)
                                                success := call(gas(), token, 0, ptr, 0xe4, 0, 0)
                                            }
                                            // IDaiLikePermit
                                            case 256 {
                                                mstore(ptr, daiPermitSelector)
                                                calldatacopy(add(ptr, 0x04), permit.offset, permit.length) // copy permit calldata
                                                // IDaiLikePermit.permit(address holder, address spender, uint256 nonce, uint256 expiry, bool allowed, uint8 v, bytes32 r, bytes32 s)
                                                success := call(gas(), token, 0, ptr, 0x104, 0, 0)
                                            }
                                            // Compact IPermit2
                                            case 96 {
                                                // Compact IPermit2.permit(uint160 amount, uint32 expiration, uint32 nonce, uint32 sigDeadline, uint256 r, uint256 vs)
                                                mstore(ptr, permit2Selector)  // store selector
                                                mstore(add(ptr, 0x04), owner) // store owner
                                                mstore(add(ptr, 0x24), token) // store token
                                                calldatacopy(add(ptr, 0x50), permit.offset, 0x14)             // store amount = copy permit.offset 0x00..0x13
                                                // and(0xffffffffffff, ...) - conversion to uint48
                                                mstore(add(ptr, 0x64), and(0xffffffffffff, sub(shr(224, calldataload(add(permit.offset, 0x14))), 1))) // store expiration = ((permit.offset 0x14..0x17 - 1) & 0xffffffffffff)
                                                mstore(add(ptr, 0x84), shr(224, calldataload(add(permit.offset, 0x18)))) // store nonce = copy permit.offset 0x18..0x1b
                                                mstore(add(ptr, 0xa4), spender)                               // store spender
                                                // and(0xffffffffffff, ...) - conversion to uint48
                                                mstore(add(ptr, 0xc4), and(0xffffffffffff, sub(shr(224, calldataload(add(permit.offset, 0x1c))), 1))) // store sigDeadline = ((permit.offset 0x1c..0x1f - 1) & 0xffffffffffff)
                                                mstore(add(ptr, 0xe4), 0x100)                                 // store offset = 256
                                                mstore(add(ptr, 0x104), 0x40)                                 // store length = 64
                                                calldatacopy(add(ptr, 0x124), add(permit.offset, 0x20), 0x20) // store r      = copy permit.offset 0x20..0x3f
                                                calldatacopy(add(ptr, 0x144), add(permit.offset, 0x40), 0x20) // store vs     = copy permit.offset 0x40..0x5f
                                                // IPermit2.permit(address owner, PermitSingle calldata permitSingle, bytes calldata signature)
                                                success := call(gas(), _PERMIT2, 0, ptr, 0x164, 0, 0)
                                            }
                                            // IPermit2
                                            case 352 {
                                                mstore(ptr, permit2Selector)
                                                calldatacopy(add(ptr, 0x04), permit.offset, permit.length) // copy permit calldata
                                                // IPermit2.permit(address owner, PermitSingle calldata permitSingle, bytes calldata signature)
                                                success := call(gas(), _PERMIT2, 0, ptr, 0x164, 0, 0)
                                            }
                                            // Unknown
                                            default {
                                                mstore(ptr, _PERMIT_LENGTH_ERROR)
                                                revert(ptr, 4)
                                            }
                                        }
                                    }
                                    /**
                                     * @dev Executes a low level call to a token contract, making it resistant to reversion and erroneous boolean returns.
                                     * @param token The IERC20 token contract on which the call will be made.
                                     * @param selector The function signature that is to be called on the token contract.
                                     * @param to The address to which the token amount will be transferred.
                                     * @param amount The token amount to be transferred.
                                     * @return success A boolean indicating if the call was successful. Returns 'true' on success and 'false' on failure.
                                     * In case of success but no returned data, validates that the contract code exists.
                                     * In case of returned data, ensures that it's a boolean `true`.
                                     */
                                    function _makeCall(
                                        IERC20 token,
                                        bytes4 selector,
                                        address to,
                                        uint256 amount
                                    ) private returns (bool success) {
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let data := mload(0x40)
                                            mstore(data, selector)
                                            mstore(add(data, 0x04), to)
                                            mstore(add(data, 0x24), amount)
                                            success := call(gas(), token, 0, data, 0x44, 0x0, 0x20)
                                            if success {
                                                switch returndatasize()
                                                case 0 {
                                                    success := gt(extcodesize(token), 0)
                                                }
                                                default {
                                                    success := and(gt(returndatasize(), 31), eq(mload(0), 1))
                                                }
                                            }
                                        }
                                    }
                                    /**
                                     * @notice Safely deposits a specified amount of Ether into the IWETH contract. Consumes less gas then regular `IWETH.deposit`.
                                     * @param weth The IWETH token contract.
                                     * @param amount The amount of Ether to deposit into the IWETH contract.
                                     */
                                    function safeDeposit(IWETH weth, uint256 amount) internal {
                                        if (amount > 0) {
                                            bytes4 selector = IWETH.deposit.selector;
                                            assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                                mstore(0, selector)
                                                if iszero(call(gas(), weth, amount, 0, 4, 0, 0)) {
                                                    let ptr := mload(0x40)
                                                    returndatacopy(ptr, 0, returndatasize())
                                                    revert(ptr, returndatasize())
                                                }
                                            }
                                        }
                                    }
                                    /**
                                     * @notice Safely withdraws a specified amount of wrapped Ether from the IWETH contract. Consumes less gas then regular `IWETH.withdraw`.
                                     * @dev Uses inline assembly to interact with the IWETH contract.
                                     * @param weth The IWETH token contract.
                                     * @param amount The amount of wrapped Ether to withdraw from the IWETH contract.
                                     */
                                    function safeWithdraw(IWETH weth, uint256 amount) internal {
                                        bytes4 selector = IWETH.withdraw.selector;
                                        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                            mstore(0, selector)
                                            mstore(4, amount)
                                            if iszero(call(gas(), weth, 0, 0, 0x24, 0, 0)) {
                                                let ptr := mload(0x40)
                                                returndatacopy(ptr, 0, returndatasize())
                                                revert(ptr, returndatasize())
                                            }
                                        }
                                    }
                                    /**
                                     * @notice Safely withdraws a specified amount of wrapped Ether from the IWETH contract to a specified recipient.
                                     * Consumes less gas then regular `IWETH.withdraw`.
                                     * @param weth The IWETH token contract.
                                     * @param amount The amount of wrapped Ether to withdraw from the IWETH contract.
                                     * @param to The recipient of the withdrawn Ether.
                                     */
                                    function safeWithdrawTo(IWETH weth, uint256 amount, address to) internal {
                                        safeWithdraw(weth, amount);
                                        if (to != address(this)) {
                                            assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                                if iszero(call(_RAW_CALL_GAS_LIMIT, to, amount, 0, 0, 0, 0)) {
                                                    let ptr := mload(0x40)
                                                    returndatacopy(ptr, 0, returndatasize())
                                                    revert(ptr, returndatasize())
                                                }
                                            }
                                        }
                                    }
                                }
                                // File @1inch/solidity-utils/contracts/[email protected]
                                abstract contract EthReceiver {
                                    error EthDepositRejected();
                                    receive() external payable {
                                        _receive();
                                    }
                                    function _receive() internal virtual {
                                        // solhint-disable-next-line avoid-tx-origin
                                        if (msg.sender == tx.origin) revert EthDepositRejected();
                                    }
                                }
                                // File @1inch/solidity-utils/contracts/[email protected]
                                abstract contract OnlyWethReceiver is EthReceiver {
                                    address private immutable _WETH; // solhint-disable-line var-name-mixedcase
                                    constructor(address weth) {
                                        _WETH = address(weth);
                                    }
                                    function _receive() internal virtual override {
                                        if (msg.sender != _WETH) revert EthDepositRejected();
                                    }
                                }
                                // File @1inch/solidity-utils/contracts/[email protected]
                                abstract contract PermitAndCall {
                                    using SafeERC20 for IERC20;
                                    function permitAndCall(bytes calldata permit, bytes calldata action) external payable {
                                        IERC20(address(bytes20(permit))).tryPermit(permit[20:]);
                                        // solhint-disable-next-line no-inline-assembly
                                        assembly ("memory-safe") {
                                            let ptr := mload(0x40)
                                            calldatacopy(ptr, action.offset, action.length)
                                            let success := delegatecall(gas(), address(), ptr, action.length, 0, 0)
                                            returndatacopy(ptr, 0, returndatasize())
                                            switch success
                                            case 0 {
                                                revert(ptr, returndatasize())
                                            }
                                            default {
                                                return(ptr, returndatasize())
                                            }
                                        }
                                    }
                                }
                                // File @openzeppelin/contracts/interfaces/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol)
                                interface IERC5267 {
                                    /**
                                     * @dev MAY be emitted to signal that the domain could have changed.
                                     */
                                    event EIP712DomainChanged();
                                    /**
                                     * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
                                     * signature.
                                     */
                                    function eip712Domain()
                                        external
                                        view
                                        returns (
                                            bytes1 fields,
                                            string memory name,
                                            string memory version,
                                            uint256 chainId,
                                            address verifyingContract,
                                            bytes32 salt,
                                            uint256[] memory extensions
                                        );
                                }
                                // File @openzeppelin/contracts/utils/math/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)
                                /**
                                 * @dev Standard math utilities missing in the Solidity language.
                                 */
                                library Math {
                                    /**
                                     * @dev Muldiv operation overflow.
                                     */
                                    error MathOverflowedMulDiv();
                                    enum Rounding {
                                        Floor, // Toward negative infinity
                                        Ceil, // Toward positive infinity
                                        Trunc, // Toward zero
                                        Expand // Away from zero
                                    }
                                    /**
                                     * @dev Returns the addition of two unsigned integers, with an overflow flag.
                                     */
                                    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                        unchecked {
                                            uint256 c = a + b;
                                            if (c < a) return (false, 0);
                                            return (true, c);
                                        }
                                    }
                                    /**
                                     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
                                     */
                                    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                        unchecked {
                                            if (b > a) return (false, 0);
                                            return (true, a - b);
                                        }
                                    }
                                    /**
                                     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                                     */
                                    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                        unchecked {
                                            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                                            // benefit is lost if 'b' is also tested.
                                            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                                            if (a == 0) return (true, 0);
                                            uint256 c = a * b;
                                            if (c / a != b) return (false, 0);
                                            return (true, c);
                                        }
                                    }
                                    /**
                                     * @dev Returns the division of two unsigned integers, with a division by zero flag.
                                     */
                                    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                        unchecked {
                                            if (b == 0) return (false, 0);
                                            return (true, a / b);
                                        }
                                    }
                                    /**
                                     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                                     */
                                    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                        unchecked {
                                            if (b == 0) return (false, 0);
                                            return (true, a % b);
                                        }
                                    }
                                    /**
                                     * @dev Returns the largest of two numbers.
                                     */
                                    function max(uint256 a, uint256 b) internal pure returns (uint256) {
                                        return a > b ? a : b;
                                    }
                                    /**
                                     * @dev Returns the smallest of two numbers.
                                     */
                                    function min(uint256 a, uint256 b) internal pure returns (uint256) {
                                        return a < b ? a : b;
                                    }
                                    /**
                                     * @dev Returns the average of two numbers. The result is rounded towards
                                     * zero.
                                     */
                                    function average(uint256 a, uint256 b) internal pure returns (uint256) {
                                        // (a + b) / 2 can overflow.
                                        return (a & b) + (a ^ b) / 2;
                                    }
                                    /**
                                     * @dev Returns the ceiling of the division of two numbers.
                                     *
                                     * This differs from standard division with `/` in that it rounds towards infinity instead
                                     * of rounding towards zero.
                                     */
                                    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
                                        if (b == 0) {
                                            // Guarantee the same behavior as in a regular Solidity division.
                                            return a / b;
                                        }
                                        // (a + b - 1) / b can overflow on addition, so we distribute.
                                        return a == 0 ? 0 : (a - 1) / b + 1;
                                    }
                                    /**
                                     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
                                     * denominator == 0.
                                     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
                                     * Uniswap Labs also under MIT license.
                                     */
                                    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
                                        unchecked {
                                            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
                                            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
                                            // variables such that product = prod1 * 2^256 + prod0.
                                            uint256 prod0 = x * y; // Least significant 256 bits of the product
                                            uint256 prod1; // Most significant 256 bits of the product
                                            assembly {
                                                let mm := mulmod(x, y, not(0))
                                                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
                                            }
                                            // Handle non-overflow cases, 256 by 256 division.
                                            if (prod1 == 0) {
                                                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                                                // The surrounding unchecked block does not change this fact.
                                                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                                                return prod0 / denominator;
                                            }
                                            // Make sure the result is less than 2^256. Also prevents denominator == 0.
                                            if (denominator <= prod1) {
                                                revert MathOverflowedMulDiv();
                                            }
                                            ///////////////////////////////////////////////
                                            // 512 by 256 division.
                                            ///////////////////////////////////////////////
                                            // Make division exact by subtracting the remainder from [prod1 prod0].
                                            uint256 remainder;
                                            assembly {
                                                // Compute remainder using mulmod.
                                                remainder := mulmod(x, y, denominator)
                                                // Subtract 256 bit number from 512 bit number.
                                                prod1 := sub(prod1, gt(remainder, prod0))
                                                prod0 := sub(prod0, remainder)
                                            }
                                            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
                                            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.
                                            uint256 twos = denominator & (0 - denominator);
                                            assembly {
                                                // Divide denominator by twos.
                                                denominator := div(denominator, twos)
                                                // Divide [prod1 prod0] by twos.
                                                prod0 := div(prod0, twos)
                                                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                                                twos := add(div(sub(0, twos), twos), 1)
                                            }
                                            // Shift in bits from prod1 into prod0.
                                            prod0 |= prod1 * twos;
                                            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
                                            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
                                            // four bits. That is, denominator * inv = 1 mod 2^4.
                                            uint256 inverse = (3 * denominator) ^ 2;
                                            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
                                            // works in modular arithmetic, doubling the correct bits in each step.
                                            inverse *= 2 - denominator * inverse; // inverse mod 2^8
                                            inverse *= 2 - denominator * inverse; // inverse mod 2^16
                                            inverse *= 2 - denominator * inverse; // inverse mod 2^32
                                            inverse *= 2 - denominator * inverse; // inverse mod 2^64
                                            inverse *= 2 - denominator * inverse; // inverse mod 2^128
                                            inverse *= 2 - denominator * inverse; // inverse mod 2^256
                                            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
                                            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
                                            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
                                            // is no longer required.
                                            result = prod0 * inverse;
                                            return result;
                                        }
                                    }
                                    /**
                                     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
                                     */
                                    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
                                        uint256 result = mulDiv(x, y, denominator);
                                        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
                                            result += 1;
                                        }
                                        return result;
                                    }
                                    /**
                                     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
                                     * towards zero.
                                     *
                                     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
                                     */
                                    function sqrt(uint256 a) internal pure returns (uint256) {
                                        if (a == 0) {
                                            return 0;
                                        }
                                        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
                                        //
                                        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
                                        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
                                        //
                                        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
                                        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
                                        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
                                        //
                                        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
                                        uint256 result = 1 << (log2(a) >> 1);
                                        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
                                        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
                                        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
                                        // into the expected uint128 result.
                                        unchecked {
                                            result = (result + a / result) >> 1;
                                            result = (result + a / result) >> 1;
                                            result = (result + a / result) >> 1;
                                            result = (result + a / result) >> 1;
                                            result = (result + a / result) >> 1;
                                            result = (result + a / result) >> 1;
                                            result = (result + a / result) >> 1;
                                            return min(result, a / result);
                                        }
                                    }
                                    /**
                                     * @notice Calculates sqrt(a), following the selected rounding direction.
                                     */
                                    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
                                        unchecked {
                                            uint256 result = sqrt(a);
                                            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
                                        }
                                    }
                                    /**
                                     * @dev Return the log in base 2 of a positive value rounded towards zero.
                                     * Returns 0 if given 0.
                                     */
                                    function log2(uint256 value) internal pure returns (uint256) {
                                        uint256 result = 0;
                                        unchecked {
                                            if (value >> 128 > 0) {
                                                value >>= 128;
                                                result += 128;
                                            }
                                            if (value >> 64 > 0) {
                                                value >>= 64;
                                                result += 64;
                                            }
                                            if (value >> 32 > 0) {
                                                value >>= 32;
                                                result += 32;
                                            }
                                            if (value >> 16 > 0) {
                                                value >>= 16;
                                                result += 16;
                                            }
                                            if (value >> 8 > 0) {
                                                value >>= 8;
                                                result += 8;
                                            }
                                            if (value >> 4 > 0) {
                                                value >>= 4;
                                                result += 4;
                                            }
                                            if (value >> 2 > 0) {
                                                value >>= 2;
                                                result += 2;
                                            }
                                            if (value >> 1 > 0) {
                                                result += 1;
                                            }
                                        }
                                        return result;
                                    }
                                    /**
                                     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
                                     * Returns 0 if given 0.
                                     */
                                    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
                                        unchecked {
                                            uint256 result = log2(value);
                                            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
                                        }
                                    }
                                    /**
                                     * @dev Return the log in base 10 of a positive value rounded towards zero.
                                     * Returns 0 if given 0.
                                     */
                                    function log10(uint256 value) internal pure returns (uint256) {
                                        uint256 result = 0;
                                        unchecked {
                                            if (value >= 10 ** 64) {
                                                value /= 10 ** 64;
                                                result += 64;
                                            }
                                            if (value >= 10 ** 32) {
                                                value /= 10 ** 32;
                                                result += 32;
                                            }
                                            if (value >= 10 ** 16) {
                                                value /= 10 ** 16;
                                                result += 16;
                                            }
                                            if (value >= 10 ** 8) {
                                                value /= 10 ** 8;
                                                result += 8;
                                            }
                                            if (value >= 10 ** 4) {
                                                value /= 10 ** 4;
                                                result += 4;
                                            }
                                            if (value >= 10 ** 2) {
                                                value /= 10 ** 2;
                                                result += 2;
                                            }
                                            if (value >= 10 ** 1) {
                                                result += 1;
                                            }
                                        }
                                        return result;
                                    }
                                    /**
                                     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
                                     * Returns 0 if given 0.
                                     */
                                    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
                                        unchecked {
                                            uint256 result = log10(value);
                                            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
                                        }
                                    }
                                    /**
                                     * @dev Return the log in base 256 of a positive value rounded towards zero.
                                     * Returns 0 if given 0.
                                     *
                                     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
                                     */
                                    function log256(uint256 value) internal pure returns (uint256) {
                                        uint256 result = 0;
                                        unchecked {
                                            if (value >> 128 > 0) {
                                                value >>= 128;
                                                result += 16;
                                            }
                                            if (value >> 64 > 0) {
                                                value >>= 64;
                                                result += 8;
                                            }
                                            if (value >> 32 > 0) {
                                                value >>= 32;
                                                result += 4;
                                            }
                                            if (value >> 16 > 0) {
                                                value >>= 16;
                                                result += 2;
                                            }
                                            if (value >> 8 > 0) {
                                                result += 1;
                                            }
                                        }
                                        return result;
                                    }
                                    /**
                                     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
                                     * Returns 0 if given 0.
                                     */
                                    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
                                        unchecked {
                                            uint256 result = log256(value);
                                            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
                                        }
                                    }
                                    /**
                                     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
                                     */
                                    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
                                        return uint8(rounding) % 2 == 1;
                                    }
                                }
                                // File @openzeppelin/contracts/utils/math/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)
                                /**
                                 * @dev Standard signed math utilities missing in the Solidity language.
                                 */
                                library SignedMath {
                                    /**
                                     * @dev Returns the largest of two signed numbers.
                                     */
                                    function max(int256 a, int256 b) internal pure returns (int256) {
                                        return a > b ? a : b;
                                    }
                                    /**
                                     * @dev Returns the smallest of two signed numbers.
                                     */
                                    function min(int256 a, int256 b) internal pure returns (int256) {
                                        return a < b ? a : b;
                                    }
                                    /**
                                     * @dev Returns the average of two signed numbers without overflow.
                                     * The result is rounded towards zero.
                                     */
                                    function average(int256 a, int256 b) internal pure returns (int256) {
                                        // Formula from the book "Hacker's Delight"
                                        int256 x = (a & b) + ((a ^ b) >> 1);
                                        return x + (int256(uint256(x) >> 255) & (a ^ b));
                                    }
                                    /**
                                     * @dev Returns the absolute unsigned value of a signed value.
                                     */
                                    function abs(int256 n) internal pure returns (uint256) {
                                        unchecked {
                                            // must be unchecked in order to support `n = type(int256).min`
                                            return uint256(n >= 0 ? n : -n);
                                        }
                                    }
                                }
                                // File @openzeppelin/contracts/utils/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)
                                /**
                                 * @dev String operations.
                                 */
                                library Strings {
                                    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
                                    uint8 private constant ADDRESS_LENGTH = 20;
                                    /**
                                     * @dev The `value` string doesn't fit in the specified `length`.
                                     */
                                    error StringsInsufficientHexLength(uint256 value, uint256 length);
                                    /**
                                     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
                                     */
                                    function toString(uint256 value) internal pure returns (string memory) {
                                        unchecked {
                                            uint256 length = Math.log10(value) + 1;
                                            string memory buffer = new string(length);
                                            uint256 ptr;
                                            /// @solidity memory-safe-assembly
                                            assembly {
                                                ptr := add(buffer, add(32, length))
                                            }
                                            while (true) {
                                                ptr--;
                                                /// @solidity memory-safe-assembly
                                                assembly {
                                                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                                                }
                                                value /= 10;
                                                if (value == 0) break;
                                            }
                                            return buffer;
                                        }
                                    }
                                    /**
                                     * @dev Converts a `int256` to its ASCII `string` decimal representation.
                                     */
                                    function toStringSigned(int256 value) internal pure returns (string memory) {
                                        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
                                    }
                                    /**
                                     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
                                     */
                                    function toHexString(uint256 value) internal pure returns (string memory) {
                                        unchecked {
                                            return toHexString(value, Math.log256(value) + 1);
                                        }
                                    }
                                    /**
                                     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
                                     */
                                    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                                        uint256 localValue = value;
                                        bytes memory buffer = new bytes(2 * length + 2);
                                        buffer[0] = "0";
                                        buffer[1] = "x";
                                        for (uint256 i = 2 * length + 1; i > 1; --i) {
                                            buffer[i] = HEX_DIGITS[localValue & 0xf];
                                            localValue >>= 4;
                                        }
                                        if (localValue != 0) {
                                            revert StringsInsufficientHexLength(value, length);
                                        }
                                        return string(buffer);
                                    }
                                    /**
                                     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
                                     * representation.
                                     */
                                    function toHexString(address addr) internal pure returns (string memory) {
                                        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
                                    }
                                    /**
                                     * @dev Returns true if the two strings are equal.
                                     */
                                    function equal(string memory a, string memory b) internal pure returns (bool) {
                                        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
                                    }
                                }
                                // File @openzeppelin/contracts/utils/cryptography/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MessageHashUtils.sol)
                                /**
                                 * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
                                 *
                                 * The library provides methods for generating a hash of a message that conforms to the
                                 * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
                                 * specifications.
                                 */
                                library MessageHashUtils {
                                    /**
                                     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
                                     * `0x45` (`personal_sign` messages).
                                     *
                                     * The digest is calculated by prefixing a bytes32 `messageHash` with
                                     * `"\\x19Ethereum Signed Message:\
                                32"` and hashing the result. It corresponds with the
                                     * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
                                     *
                                     * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with
                                     * keccak256, although any bytes32 value can be safely used because the final digest will
                                     * be re-hashed.
                                     *
                                     * See {ECDSA-recover}.
                                     */
                                    function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            mstore(0x00, "\\x19Ethereum Signed Message:\
                                32") // 32 is the bytes-length of messageHash
                                            mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix
                                            digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20)
                                        }
                                    }
                                    /**
                                     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
                                     * `0x45` (`personal_sign` messages).
                                     *
                                     * The digest is calculated by prefixing an arbitrary `message` with
                                     * `"\\x19Ethereum Signed Message:\
                                " + len(message)` and hashing the result. It corresponds with the
                                     * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
                                     *
                                     * See {ECDSA-recover}.
                                     */
                                    function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) {
                                        return
                                            keccak256(bytes.concat("\\x19Ethereum Signed Message:\
                                ", bytes(Strings.toString(message.length)), message));
                                    }
                                    /**
                                     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
                                     * `0x00` (data with intended validator).
                                     *
                                     * The digest is calculated by prefixing an arbitrary `data` with `"\\x19\\x00"` and the intended
                                     * `validator` address. Then hashing the result.
                                     *
                                     * See {ECDSA-recover}.
                                     */
                                    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
                                        return keccak256(abi.encodePacked(hex"19_00", validator, data));
                                    }
                                    /**
                                     * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
                                     *
                                     * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
                                     * `\\x19\\x01` and hashing the result. It corresponds to the hash signed by the
                                     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
                                     *
                                     * See {ECDSA-recover}.
                                     */
                                    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            let ptr := mload(0x40)
                                            mstore(ptr, hex"19_01")
                                            mstore(add(ptr, 0x02), domainSeparator)
                                            mstore(add(ptr, 0x22), structHash)
                                            digest := keccak256(ptr, 0x42)
                                        }
                                    }
                                }
                                // File @openzeppelin/contracts/utils/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol)
                                // This file was procedurally generated from scripts/generate/templates/StorageSlot.js.
                                /**
                                 * @dev Library for reading and writing primitive types to specific storage slots.
                                 *
                                 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                                 * This library helps with reading and writing to such slots without the need for inline assembly.
                                 *
                                 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                                 *
                                 * Example usage to set ERC1967 implementation slot:
                                 * ```solidity
                                 * contract ERC1967 {
                                 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                                 *
                                 *     function _getImplementation() internal view returns (address) {
                                 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                                 *     }
                                 *
                                 *     function _setImplementation(address newImplementation) internal {
                                 *         require(newImplementation.code.length > 0);
                                 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                                 *     }
                                 * }
                                 * ```
                                 */
                                library StorageSlot {
                                    struct AddressSlot {
                                        address value;
                                    }
                                    struct BooleanSlot {
                                        bool value;
                                    }
                                    struct Bytes32Slot {
                                        bytes32 value;
                                    }
                                    struct Uint256Slot {
                                        uint256 value;
                                    }
                                    struct StringSlot {
                                        string value;
                                    }
                                    struct BytesSlot {
                                        bytes value;
                                    }
                                    /**
                                     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                                     */
                                    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            r.slot := slot
                                        }
                                    }
                                    /**
                                     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                                     */
                                    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            r.slot := slot
                                        }
                                    }
                                    /**
                                     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                                     */
                                    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            r.slot := slot
                                        }
                                    }
                                    /**
                                     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                                     */
                                    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            r.slot := slot
                                        }
                                    }
                                    /**
                                     * @dev Returns an `StringSlot` with member `value` located at `slot`.
                                     */
                                    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            r.slot := slot
                                        }
                                    }
                                    /**
                                     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
                                     */
                                    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            r.slot := store.slot
                                        }
                                    }
                                    /**
                                     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
                                     */
                                    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            r.slot := slot
                                        }
                                    }
                                    /**
                                     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
                                     */
                                    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            r.slot := store.slot
                                        }
                                    }
                                }
                                // File @openzeppelin/contracts/utils/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (utils/ShortStrings.sol)
                                // | string  | 0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA   |
                                // | length  | 0x                                                              BB |
                                type ShortString is bytes32;
                                /**
                                 * @dev This library provides functions to convert short memory strings
                                 * into a `ShortString` type that can be used as an immutable variable.
                                 *
                                 * Strings of arbitrary length can be optimized using this library if
                                 * they are short enough (up to 31 bytes) by packing them with their
                                 * length (1 byte) in a single EVM word (32 bytes). Additionally, a
                                 * fallback mechanism can be used for every other case.
                                 *
                                 * Usage example:
                                 *
                                 * ```solidity
                                 * contract Named {
                                 *     using ShortStrings for *;
                                 *
                                 *     ShortString private immutable _name;
                                 *     string private _nameFallback;
                                 *
                                 *     constructor(string memory contractName) {
                                 *         _name = contractName.toShortStringWithFallback(_nameFallback);
                                 *     }
                                 *
                                 *     function name() external view returns (string memory) {
                                 *         return _name.toStringWithFallback(_nameFallback);
                                 *     }
                                 * }
                                 * ```
                                 */
                                library ShortStrings {
                                    // Used as an identifier for strings longer than 31 bytes.
                                    bytes32 private constant FALLBACK_SENTINEL = 0x00000000000000000000000000000000000000000000000000000000000000FF;
                                    error StringTooLong(string str);
                                    error InvalidShortString();
                                    /**
                                     * @dev Encode a string of at most 31 chars into a `ShortString`.
                                     *
                                     * This will trigger a `StringTooLong` error is the input string is too long.
                                     */
                                    function toShortString(string memory str) internal pure returns (ShortString) {
                                        bytes memory bstr = bytes(str);
                                        if (bstr.length > 31) {
                                            revert StringTooLong(str);
                                        }
                                        return ShortString.wrap(bytes32(uint256(bytes32(bstr)) | bstr.length));
                                    }
                                    /**
                                     * @dev Decode a `ShortString` back to a "normal" string.
                                     */
                                    function toString(ShortString sstr) internal pure returns (string memory) {
                                        uint256 len = byteLength(sstr);
                                        // using `new string(len)` would work locally but is not memory safe.
                                        string memory str = new string(32);
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            mstore(str, len)
                                            mstore(add(str, 0x20), sstr)
                                        }
                                        return str;
                                    }
                                    /**
                                     * @dev Return the length of a `ShortString`.
                                     */
                                    function byteLength(ShortString sstr) internal pure returns (uint256) {
                                        uint256 result = uint256(ShortString.unwrap(sstr)) & 0xFF;
                                        if (result > 31) {
                                            revert InvalidShortString();
                                        }
                                        return result;
                                    }
                                    /**
                                     * @dev Encode a string into a `ShortString`, or write it to storage if it is too long.
                                     */
                                    function toShortStringWithFallback(string memory value, string storage store) internal returns (ShortString) {
                                        if (bytes(value).length < 32) {
                                            return toShortString(value);
                                        } else {
                                            StorageSlot.getStringSlot(store).value = value;
                                            return ShortString.wrap(FALLBACK_SENTINEL);
                                        }
                                    }
                                    /**
                                     * @dev Decode a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
                                     */
                                    function toStringWithFallback(ShortString value, string storage store) internal pure returns (string memory) {
                                        if (ShortString.unwrap(value) != FALLBACK_SENTINEL) {
                                            return toString(value);
                                        } else {
                                            return store;
                                        }
                                    }
                                    /**
                                     * @dev Return the length of a string that was encoded to `ShortString` or written to storage using
                                     * {setWithFallback}.
                                     *
                                     * WARNING: This will return the "byte length" of the string. This may not reflect the actual length in terms of
                                     * actual characters as the UTF-8 encoding of a single character can span over multiple bytes.
                                     */
                                    function byteLengthWithFallback(ShortString value, string storage store) internal view returns (uint256) {
                                        if (ShortString.unwrap(value) != FALLBACK_SENTINEL) {
                                            return byteLength(value);
                                        } else {
                                            return bytes(store).length;
                                        }
                                    }
                                }
                                // File @openzeppelin/contracts/utils/cryptography/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/EIP712.sol)
                                /**
                                 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
                                 *
                                 * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose
                                 * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract
                                 * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to
                                 * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`.
                                 *
                                 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
                                 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
                                 * ({_hashTypedDataV4}).
                                 *
                                 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
                                 * the chain id to protect against replay attacks on an eventual fork of the chain.
                                 *
                                 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
                                 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
                                 *
                                 * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain
                                 * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the
                                 * separator from the immutable values, which is cheaper than accessing a cached version in cold storage.
                                 *
                                 * @custom:oz-upgrades-unsafe-allow state-variable-immutable
                                 */
                                abstract contract EIP712 is IERC5267 {
                                    using ShortStrings for *;
                                    bytes32 private constant TYPE_HASH =
                                        keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");
                                    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
                                    // invalidate the cached domain separator if the chain id changes.
                                    bytes32 private immutable _cachedDomainSeparator;
                                    uint256 private immutable _cachedChainId;
                                    address private immutable _cachedThis;
                                    bytes32 private immutable _hashedName;
                                    bytes32 private immutable _hashedVersion;
                                    ShortString private immutable _name;
                                    ShortString private immutable _version;
                                    string private _nameFallback;
                                    string private _versionFallback;
                                    /**
                                     * @dev Initializes the domain separator and parameter caches.
                                     *
                                     * The meaning of `name` and `version` is specified in
                                     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
                                     *
                                     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
                                     * - `version`: the current major version of the signing domain.
                                     *
                                     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
                                     * contract upgrade].
                                     */
                                    constructor(string memory name, string memory version) {
                                        _name = name.toShortStringWithFallback(_nameFallback);
                                        _version = version.toShortStringWithFallback(_versionFallback);
                                        _hashedName = keccak256(bytes(name));
                                        _hashedVersion = keccak256(bytes(version));
                                        _cachedChainId = block.chainid;
                                        _cachedDomainSeparator = _buildDomainSeparator();
                                        _cachedThis = address(this);
                                    }
                                    /**
                                     * @dev Returns the domain separator for the current chain.
                                     */
                                    function _domainSeparatorV4() internal view returns (bytes32) {
                                        if (address(this) == _cachedThis && block.chainid == _cachedChainId) {
                                            return _cachedDomainSeparator;
                                        } else {
                                            return _buildDomainSeparator();
                                        }
                                    }
                                    function _buildDomainSeparator() private view returns (bytes32) {
                                        return keccak256(abi.encode(TYPE_HASH, _hashedName, _hashedVersion, block.chainid, address(this)));
                                    }
                                    /**
                                     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
                                     * function returns the hash of the fully encoded EIP712 message for this domain.
                                     *
                                     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
                                     *
                                     * ```solidity
                                     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
                                     *     keccak256("Mail(address to,string contents)"),
                                     *     mailTo,
                                     *     keccak256(bytes(mailContents))
                                     * )));
                                     * address signer = ECDSA.recover(digest, signature);
                                     * ```
                                     */
                                    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
                                        return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash);
                                    }
                                    /**
                                     * @dev See {IERC-5267}.
                                     */
                                    function eip712Domain()
                                        public
                                        view
                                        virtual
                                        returns (
                                            bytes1 fields,
                                            string memory name,
                                            string memory version,
                                            uint256 chainId,
                                            address verifyingContract,
                                            bytes32 salt,
                                            uint256[] memory extensions
                                        )
                                    {
                                        return (
                                            hex"0f", // 01111
                                            _EIP712Name(),
                                            _EIP712Version(),
                                            block.chainid,
                                            address(this),
                                            bytes32(0),
                                            new uint256[](0)
                                        );
                                    }
                                    /**
                                     * @dev The name parameter for the EIP712 domain.
                                     *
                                     * NOTE: By default this function reads _name which is an immutable value.
                                     * It only reads from storage if necessary (in case the value is too large to fit in a ShortString).
                                     */
                                    // solhint-disable-next-line func-name-mixedcase
                                    function _EIP712Name() internal view returns (string memory) {
                                        return _name.toStringWithFallback(_nameFallback);
                                    }
                                    /**
                                     * @dev The version parameter for the EIP712 domain.
                                     *
                                     * NOTE: By default this function reads _version which is an immutable value.
                                     * It only reads from storage if necessary (in case the value is too large to fit in a ShortString).
                                     */
                                    // solhint-disable-next-line func-name-mixedcase
                                    function _EIP712Version() internal view returns (string memory) {
                                        return _version.toStringWithFallback(_versionFallback);
                                    }
                                }
                                // File @openzeppelin/contracts/utils/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)
                                /**
                                 * @dev Provides information about the current execution context, including the
                                 * sender of the transaction and its data. While these are generally available
                                 * via msg.sender and msg.data, they should not be accessed in such a direct
                                 * manner, since when dealing with meta-transactions the account sending and
                                 * paying for execution may not be the actual sender (as far as an application
                                 * is concerned).
                                 *
                                 * This contract is only required for intermediate, library-like contracts.
                                 */
                                abstract contract Context {
                                    function _msgSender() internal view virtual returns (address) {
                                        return msg.sender;
                                    }
                                    function _msgData() internal view virtual returns (bytes calldata) {
                                        return msg.data;
                                    }
                                    function _contextSuffixLength() internal view virtual returns (uint256) {
                                        return 0;
                                    }
                                }
                                // File @openzeppelin/contracts/utils/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (utils/Pausable.sol)
                                /**
                                 * @dev Contract module which allows children to implement an emergency stop
                                 * mechanism that can be triggered by an authorized account.
                                 *
                                 * This module is used through inheritance. It will make available the
                                 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
                                 * the functions of your contract. Note that they will not be pausable by
                                 * simply including this module, only once the modifiers are put in place.
                                 */
                                abstract contract Pausable is Context {
                                    bool private _paused;
                                    /**
                                     * @dev Emitted when the pause is triggered by `account`.
                                     */
                                    event Paused(address account);
                                    /**
                                     * @dev Emitted when the pause is lifted by `account`.
                                     */
                                    event Unpaused(address account);
                                    /**
                                     * @dev The operation failed because the contract is paused.
                                     */
                                    error EnforcedPause();
                                    /**
                                     * @dev The operation failed because the contract is not paused.
                                     */
                                    error ExpectedPause();
                                    /**
                                     * @dev Initializes the contract in unpaused state.
                                     */
                                    constructor() {
                                        _paused = false;
                                    }
                                    /**
                                     * @dev Modifier to make a function callable only when the contract is not paused.
                                     *
                                     * Requirements:
                                     *
                                     * - The contract must not be paused.
                                     */
                                    modifier whenNotPaused() {
                                        _requireNotPaused();
                                        _;
                                    }
                                    /**
                                     * @dev Modifier to make a function callable only when the contract is paused.
                                     *
                                     * Requirements:
                                     *
                                     * - The contract must be paused.
                                     */
                                    modifier whenPaused() {
                                        _requirePaused();
                                        _;
                                    }
                                    /**
                                     * @dev Returns true if the contract is paused, and false otherwise.
                                     */
                                    function paused() public view virtual returns (bool) {
                                        return _paused;
                                    }
                                    /**
                                     * @dev Throws if the contract is paused.
                                     */
                                    function _requireNotPaused() internal view virtual {
                                        if (paused()) {
                                            revert EnforcedPause();
                                        }
                                    }
                                    /**
                                     * @dev Throws if the contract is not paused.
                                     */
                                    function _requirePaused() internal view virtual {
                                        if (!paused()) {
                                            revert ExpectedPause();
                                        }
                                    }
                                    /**
                                     * @dev Triggers stopped state.
                                     *
                                     * Requirements:
                                     *
                                     * - The contract must not be paused.
                                     */
                                    function _pause() internal virtual whenNotPaused {
                                        _paused = true;
                                        emit Paused(_msgSender());
                                    }
                                    /**
                                     * @dev Returns to normal state.
                                     *
                                     * Requirements:
                                     *
                                     * - The contract must be paused.
                                     */
                                    function _unpause() internal virtual whenPaused {
                                        _paused = false;
                                        emit Unpaused(_msgSender());
                                    }
                                }
                                // File @1inch/limit-order-protocol-contract/contracts/[email protected]
                                /// @title Limit Order mixin
                                abstract contract OrderMixin is IOrderMixin, EIP712, PredicateHelper, SeriesEpochManager, Pausable, OnlyWethReceiver, PermitAndCall {
                                    using SafeERC20 for IERC20;
                                    using SafeERC20 for IWETH;
                                    using OrderLib for IOrderMixin.Order;
                                    using ExtensionLib for bytes;
                                    using AddressLib for Address;
                                    using MakerTraitsLib for MakerTraits;
                                    using TakerTraitsLib for TakerTraits;
                                    using BitInvalidatorLib for BitInvalidatorLib.Data;
                                    using RemainingInvalidatorLib for RemainingInvalidator;
                                    IWETH private immutable _WETH;  // solhint-disable-line var-name-mixedcase
                                    mapping(address maker => BitInvalidatorLib.Data data) private _bitInvalidator;
                                    mapping(address maker => mapping(bytes32 orderHash => RemainingInvalidator remaining)) private _remainingInvalidator;
                                    constructor(IWETH weth) OnlyWethReceiver(address(weth)) {
                                        _WETH = weth;
                                    }
                                    /**
                                     * @notice See {IOrderMixin-bitInvalidatorForOrder}.
                                     */
                                    function bitInvalidatorForOrder(address maker, uint256 slot) external view returns(uint256 /* result */) {
                                        return _bitInvalidator[maker].checkSlot(slot);
                                    }
                                    /**
                                     * @notice See {IOrderMixin-remainingInvalidatorForOrder}.
                                     */
                                    function remainingInvalidatorForOrder(address maker, bytes32 orderHash) external view returns(uint256 /* remaining */) {
                                        return _remainingInvalidator[maker][orderHash].remaining();
                                    }
                                    /**
                                     * @notice See {IOrderMixin-rawRemainingInvalidatorForOrder}.
                                     */
                                    function rawRemainingInvalidatorForOrder(address maker, bytes32 orderHash) external view returns(uint256 /* remainingRaw */) {
                                        return RemainingInvalidator.unwrap(_remainingInvalidator[maker][orderHash]);
                                    }
                                    /**
                                     * @notice See {IOrderMixin-simulate}.
                                     */
                                    function simulate(address target, bytes calldata data) external {
                                        // solhint-disable-next-line avoid-low-level-calls
                                        (bool success, bytes memory result) = target.delegatecall(data);
                                        revert SimulationResults(success, result);
                                    }
                                    /**
                                     * @notice See {IOrderMixin-cancelOrder}.
                                     */
                                    function cancelOrder(MakerTraits makerTraits, bytes32 orderHash) public {
                                        if (makerTraits.useBitInvalidator()) {
                                            uint256 invalidator = _bitInvalidator[msg.sender].massInvalidate(makerTraits.nonceOrEpoch(), 0);
                                            emit BitInvalidatorUpdated(msg.sender, makerTraits.nonceOrEpoch() >> 8, invalidator);
                                        } else {
                                            _remainingInvalidator[msg.sender][orderHash] = RemainingInvalidatorLib.fullyFilled();
                                            emit OrderCancelled(orderHash);
                                        }
                                    }
                                    /**
                                     * @notice See {IOrderMixin-cancelOrders}.
                                     */
                                    function cancelOrders(MakerTraits[] calldata makerTraits, bytes32[] calldata orderHashes) external {
                                        if (makerTraits.length != orderHashes.length) revert MismatchArraysLengths();
                                        unchecked {
                                            for (uint256 i = 0; i < makerTraits.length; i++) {
                                                cancelOrder(makerTraits[i], orderHashes[i]);
                                            }
                                        }
                                    }
                                    /**
                                     * @notice See {IOrderMixin-bitsInvalidateForOrder}.
                                     */
                                    function bitsInvalidateForOrder(MakerTraits makerTraits, uint256 additionalMask) external {
                                        if (!makerTraits.useBitInvalidator()) revert OrderIsNotSuitableForMassInvalidation();
                                        uint256 invalidator = _bitInvalidator[msg.sender].massInvalidate(makerTraits.nonceOrEpoch(), additionalMask);
                                        emit BitInvalidatorUpdated(msg.sender, makerTraits.nonceOrEpoch() >> 8, invalidator);
                                    }
                                     /**
                                     * @notice See {IOrderMixin-hashOrder}.
                                     */
                                    function hashOrder(IOrderMixin.Order calldata order) external view returns(bytes32) {
                                        return order.hash(_domainSeparatorV4());
                                    }
                                    /**
                                     * @notice See {IOrderMixin-checkPredicate}.
                                     */
                                    function checkPredicate(bytes calldata predicate) public view returns(bool) {
                                        (bool success, uint256 res) = _staticcallForUint(address(this), predicate);
                                        return success && res == 1;
                                    }
                                    /**
                                     * @notice See {IOrderMixin-fillOrder}.
                                     */
                                    function fillOrder(
                                        IOrderMixin.Order calldata order,
                                        bytes32 r,
                                        bytes32 vs,
                                        uint256 amount,
                                        TakerTraits takerTraits
                                    ) external payable returns(uint256 /* makingAmount */, uint256 /* takingAmount */, bytes32 /* orderHash */) {
                                        return _fillOrder(order, r, vs, amount, takerTraits, msg.sender, msg.data[:0], msg.data[:0]);
                                    }
                                    /**
                                     * @notice See {IOrderMixin-fillOrderArgs}.
                                     */
                                    function fillOrderArgs(
                                        IOrderMixin.Order calldata order,
                                        bytes32 r,
                                        bytes32 vs,
                                        uint256 amount,
                                        TakerTraits takerTraits,
                                        bytes calldata args
                                    ) external payable returns(uint256 /* makingAmount */, uint256 /* takingAmount */, bytes32 /* orderHash */) {
                                        (
                                            address target,
                                            bytes calldata extension,
                                            bytes calldata interaction
                                        ) = _parseArgs(takerTraits, args);
                                        return _fillOrder(order, r, vs, amount, takerTraits, target, extension, interaction);
                                    }
                                    function _fillOrder(
                                        IOrderMixin.Order calldata order,
                                        bytes32 r,
                                        bytes32 vs,
                                        uint256 amount,
                                        TakerTraits takerTraits,
                                        address target,
                                        bytes calldata extension,
                                        bytes calldata interaction
                                    ) private returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash) {
                                        // Check signature and apply order/maker permit only on the first fill
                                        orderHash = order.hash(_domainSeparatorV4());
                                        uint256 remainingMakingAmount = _checkRemainingMakingAmount(order, orderHash);
                                        if (remainingMakingAmount == order.makingAmount) {
                                            address maker = order.maker.get();
                                            if (maker == address(0) || maker != ECDSA.recover(orderHash, r, vs)) revert BadSignature();
                                            if (!takerTraits.skipMakerPermit()) {
                                                bytes calldata makerPermit = extension.makerPermit();
                                                if (makerPermit.length >= 20) {
                                                    // proceed only if taker is willing to execute permit and its length is enough to store address
                                                    IERC20(address(bytes20(makerPermit))).tryPermit(maker, address(this), makerPermit[20:]);
                                                    if (!order.makerTraits.useBitInvalidator()) {
                                                        // Bit orders are not subjects for reentrancy, but we still need to check remaining-based orders for reentrancy
                                                        if (!_remainingInvalidator[order.maker.get()][orderHash].isNewOrder()) revert ReentrancyDetected();
                                                    }
                                                }
                                            }
                                        }
                                        (makingAmount, takingAmount) = _fill(order, orderHash, remainingMakingAmount, amount, takerTraits, target, extension, interaction);
                                    }
                                    /**
                                     * @notice See {IOrderMixin-fillContractOrder}.
                                     */
                                    function fillContractOrder(
                                        IOrderMixin.Order calldata order,
                                        bytes calldata signature,
                                        uint256 amount,
                                        TakerTraits takerTraits
                                    ) external returns(uint256 /* makingAmount */, uint256 /* takingAmount */, bytes32 /* orderHash */) {
                                        return _fillContractOrder(order, signature, amount, takerTraits, msg.sender, msg.data[:0], msg.data[:0]);
                                    }
                                    /**
                                     * @notice See {IOrderMixin-fillContractOrderArgs}.
                                     */
                                    function fillContractOrderArgs(
                                        IOrderMixin.Order calldata order,
                                        bytes calldata signature,
                                        uint256 amount,
                                        TakerTraits takerTraits,
                                        bytes calldata args
                                    ) external returns(uint256 /* makingAmount */, uint256 /* takingAmount */, bytes32 /* orderHash */) {
                                        (
                                            address target,
                                            bytes calldata extension,
                                            bytes calldata interaction
                                        ) = _parseArgs(takerTraits, args);
                                        return _fillContractOrder(order, signature, amount, takerTraits, target, extension, interaction);
                                    }
                                    function _fillContractOrder(
                                        IOrderMixin.Order calldata order,
                                        bytes calldata signature,
                                        uint256 amount,
                                        TakerTraits takerTraits,
                                        address target,
                                        bytes calldata extension,
                                        bytes calldata interaction
                                    ) private returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash) {
                                        // Check signature only on the first fill
                                        orderHash = order.hash(_domainSeparatorV4());
                                        uint256 remainingMakingAmount = _checkRemainingMakingAmount(order, orderHash);
                                        if (remainingMakingAmount == order.makingAmount) {
                                            if (!ECDSA.isValidSignature(order.maker.get(), orderHash, signature)) revert BadSignature();
                                        }
                                        (makingAmount, takingAmount) = _fill(order, orderHash, remainingMakingAmount, amount, takerTraits, target, extension, interaction);
                                    }
                                    /**
                                      * @notice Fills an order and transfers making amount to a specified target.
                                      * @dev If the target is zero assigns it the caller's address.
                                      * The function flow is as follows:
                                      * 1. Validate order
                                      * 2. Call maker pre-interaction
                                      * 3. Transfer maker asset to taker
                                      * 4. Call taker interaction
                                      * 5. Transfer taker asset to maker
                                      * 5. Call maker post-interaction
                                      * 6. Emit OrderFilled event
                                      * @param order The order details.
                                      * @param orderHash The hash of the order.
                                      * @param extension The extension calldata of the order.
                                      * @param remainingMakingAmount The remaining amount to be filled.
                                      * @param amount The order amount.
                                      * @param takerTraits The taker preferences for the order.
                                      * @param target The address to which the order is filled.
                                      * @param interaction The interaction calldata.
                                      * @return makingAmount The computed amount that the maker will get.
                                      * @return takingAmount The computed amount that the taker will send.
                                      */
                                    function _fill(
                                        IOrderMixin.Order calldata order,
                                        bytes32 orderHash,
                                        uint256 remainingMakingAmount,
                                        uint256 amount,
                                        TakerTraits takerTraits,
                                        address target,
                                        bytes calldata extension,
                                        bytes calldata interaction
                                    ) private whenNotPaused() returns(uint256 makingAmount, uint256 takingAmount) {
                                        // Validate order
                                        {
                                            (bool valid, bytes4 validationResult) = order.isValidExtension(extension);
                                            if (!valid) {
                                                // solhint-disable-next-line no-inline-assembly
                                                assembly ("memory-safe") {
                                                    mstore(0, validationResult)
                                                    revert(0, 4)
                                                }
                                            }
                                        }
                                        if (!order.makerTraits.isAllowedSender(msg.sender)) revert PrivateOrder();
                                        if (order.makerTraits.isExpired()) revert OrderExpired();
                                        if (order.makerTraits.needCheckEpochManager()) {
                                            if (order.makerTraits.useBitInvalidator()) revert EpochManagerAndBitInvalidatorsAreIncompatible();
                                            if (!epochEquals(order.maker.get(), order.makerTraits.series(), order.makerTraits.nonceOrEpoch())) revert WrongSeriesNonce();
                                        }
                                        // Check if orders predicate allows filling
                                        if (extension.length > 0) {
                                            bytes calldata predicate = extension.predicate();
                                            if (predicate.length > 0) {
                                                if (!checkPredicate(predicate)) revert PredicateIsNotTrue();
                                            }
                                        }
                                        // Compute maker and taker assets amount
                                        if (takerTraits.isMakingAmount()) {
                                            makingAmount = Math.min(amount, remainingMakingAmount);
                                            takingAmount = order.calculateTakingAmount(extension, makingAmount, remainingMakingAmount, orderHash);
                                            uint256 threshold = takerTraits.threshold();
                                            if (threshold > 0) {
                                                // Check rate: takingAmount / makingAmount <= threshold / amount
                                                if (amount == makingAmount) {  // Gas optimization, no SafeMath.mul()
                                                    if (takingAmount > threshold) revert TakingAmountTooHigh();
                                                } else {
                                                    if (takingAmount * amount > threshold * makingAmount) revert TakingAmountTooHigh();
                                                }
                                            }
                                        }
                                        else {
                                            takingAmount = amount;
                                            makingAmount = order.calculateMakingAmount(extension, takingAmount, remainingMakingAmount, orderHash);
                                            if (makingAmount > remainingMakingAmount) {
                                                // Try to decrease taking amount because computed making amount exceeds remaining amount
                                                makingAmount = remainingMakingAmount;
                                                takingAmount = order.calculateTakingAmount(extension, makingAmount, remainingMakingAmount, orderHash);
                                                if (takingAmount > amount) revert TakingAmountExceeded();
                                            }
                                            uint256 threshold = takerTraits.threshold();
                                            if (threshold > 0) {
                                                // Check rate: makingAmount / takingAmount >= threshold / amount
                                                if (amount == takingAmount) { // Gas optimization, no SafeMath.mul()
                                                    if (makingAmount < threshold) revert MakingAmountTooLow();
                                                } else {
                                                    if (makingAmount * amount < threshold * takingAmount) revert MakingAmountTooLow();
                                                }
                                            }
                                        }
                                        if (!order.makerTraits.allowPartialFills() && makingAmount != order.makingAmount) revert PartialFillNotAllowed();
                                        unchecked { if (makingAmount * takingAmount == 0) revert SwapWithZeroAmount(); }
                                        // Invalidate order depending on makerTraits
                                        if (order.makerTraits.useBitInvalidator()) {
                                            _bitInvalidator[order.maker.get()].checkAndInvalidate(order.makerTraits.nonceOrEpoch());
                                        } else {
                                            _remainingInvalidator[order.maker.get()][orderHash] = RemainingInvalidatorLib.remains(remainingMakingAmount, makingAmount);
                                        }
                                        // Pre interaction, where maker can prepare funds interactively
                                        if (order.makerTraits.needPreInteractionCall()) {
                                            bytes calldata data = extension.preInteractionTargetAndData();
                                            address listener = order.maker.get();
                                            if (data.length > 19) {
                                                listener = address(bytes20(data));
                                                data = data[20:];
                                            }
                                            IPreInteraction(listener).preInteraction(
                                                order, extension, orderHash, msg.sender, makingAmount, takingAmount, remainingMakingAmount, data
                                            );
                                        }
                                        // Maker => Taker
                                        {
                                            bool needUnwrap = order.makerAsset.get() == address(_WETH) && takerTraits.unwrapWeth();
                                            address receiver = needUnwrap ? address(this) : target;
                                            if (order.makerTraits.usePermit2()) {
                                                if (extension.makerAssetSuffix().length > 0) revert InvalidPermit2Transfer();
                                                IERC20(order.makerAsset.get()).safeTransferFromPermit2(order.maker.get(), receiver, makingAmount);
                                            } else {
                                                if (!_callTransferFromWithSuffix(
                                                    order.makerAsset.get(),
                                                    order.maker.get(),
                                                    receiver,
                                                    makingAmount,
                                                    extension.makerAssetSuffix()
                                                )) revert TransferFromMakerToTakerFailed();
                                            }
                                            if (needUnwrap) {
                                                _WETH.safeWithdrawTo(makingAmount, target);
                                            }
                                        }
                                        if (interaction.length > 19) {
                                            // proceed only if interaction length is enough to store address
                                            ITakerInteraction(address(bytes20(interaction))).takerInteraction(
                                                order, extension, orderHash, msg.sender, makingAmount, takingAmount, remainingMakingAmount, interaction[20:]
                                            );
                                        }
                                        // Taker => Maker
                                        if (order.takerAsset.get() == address(_WETH) && msg.value > 0) {
                                            if (msg.value < takingAmount) revert Errors.InvalidMsgValue();
                                            if (msg.value > takingAmount) {
                                                unchecked {
                                                    // solhint-disable-next-line avoid-low-level-calls
                                                    (bool success, ) = msg.sender.call{value: msg.value - takingAmount}("");
                                                    if (!success) revert Errors.ETHTransferFailed();
                                                }
                                            }
                                            if (order.makerTraits.unwrapWeth()) {
                                                // solhint-disable-next-line avoid-low-level-calls
                                                (bool success, ) = order.getReceiver().call{value: takingAmount}("");
                                                if (!success) revert Errors.ETHTransferFailed();
                                            } else {
                                                _WETH.safeDeposit(takingAmount);
                                                _WETH.safeTransfer(order.getReceiver(), takingAmount);
                                            }
                                        } else {
                                            if (msg.value != 0) revert Errors.InvalidMsgValue();
                                            bool needUnwrap = order.takerAsset.get() == address(_WETH) && order.makerTraits.unwrapWeth();
                                            address receiver = needUnwrap ? address(this) : order.getReceiver();
                                            if (takerTraits.usePermit2()) {
                                                if (extension.takerAssetSuffix().length > 0) revert InvalidPermit2Transfer();
                                                IERC20(order.takerAsset.get()).safeTransferFromPermit2(msg.sender, receiver, takingAmount);
                                            } else {
                                                if (!_callTransferFromWithSuffix(
                                                    order.takerAsset.get(),
                                                    msg.sender,
                                                    receiver,
                                                    takingAmount,
                                                    extension.takerAssetSuffix()
                                                )) revert TransferFromTakerToMakerFailed();
                                            }
                                            if (needUnwrap) {
                                                _WETH.safeWithdrawTo(takingAmount, order.getReceiver());
                                            }
                                        }
                                        // Post interaction, where maker can handle funds interactively
                                        if (order.makerTraits.needPostInteractionCall()) {
                                            bytes calldata data = extension.postInteractionTargetAndData();
                                            address listener = order.maker.get();
                                            if (data.length > 19) {
                                                listener = address(bytes20(data));
                                                data = data[20:];
                                            }
                                            IPostInteraction(listener).postInteraction(
                                                order, extension, orderHash, msg.sender, makingAmount, takingAmount, remainingMakingAmount, data
                                            );
                                        }
                                        emit OrderFilled(orderHash, remainingMakingAmount - makingAmount);
                                    }
                                    /**
                                      * @notice Processes the taker interaction arguments.
                                      * @param takerTraits The taker preferences for the order.
                                      * @param args The taker interaction arguments.
                                      * @return target The address to which the order is filled.
                                      * @return extension The extension calldata of the order.
                                      * @return interaction The interaction calldata.
                                      */
                                    function _parseArgs(TakerTraits takerTraits, bytes calldata args)
                                        private
                                        view
                                        returns(
                                            address target,
                                            bytes calldata extension,
                                            bytes calldata interaction
                                        )
                                    {
                                        if (takerTraits.argsHasTarget()) {
                                            target = address(bytes20(args));
                                            args = args[20:];
                                        } else {
                                            target = msg.sender;
                                        }
                                        uint256 extensionLength = takerTraits.argsExtensionLength();
                                        if (extensionLength > 0) {
                                            extension = args[:extensionLength];
                                            args = args[extensionLength:];
                                        } else {
                                            extension = msg.data[:0];
                                        }
                                        uint256 interactionLength = takerTraits.argsInteractionLength();
                                        if (interactionLength > 0) {
                                            interaction = args[:interactionLength];
                                        } else {
                                            interaction = msg.data[:0];
                                        }
                                    }
                                    /**
                                      * @notice Checks the remaining making amount for the order.
                                      * @dev If the order has been invalidated, the function will revert.
                                      * @param order The order to check.
                                      * @param orderHash The hash of the order.
                                      * @return remainingMakingAmount The remaining amount of the order.
                                      */
                                    function _checkRemainingMakingAmount(IOrderMixin.Order calldata order, bytes32 orderHash) private view returns(uint256 remainingMakingAmount) {
                                        if (order.makerTraits.useBitInvalidator()) {
                                            remainingMakingAmount = order.makingAmount;
                                        } else {
                                            remainingMakingAmount = _remainingInvalidator[order.maker.get()][orderHash].remaining(order.makingAmount);
                                        }
                                        if (remainingMakingAmount == 0) revert InvalidatedOrder();
                                    }
                                    /**
                                      * @notice Calls the transferFrom function with an arbitrary suffix.
                                      * @dev The suffix is appended to the end of the standard ERC20 transferFrom function parameters.
                                      * @param asset The token to be transferred.
                                      * @param from The address to transfer the token from.
                                      * @param to The address to transfer the token to.
                                      * @param amount The amount of the token to transfer.
                                      * @param suffix The suffix (additional data) to append to the end of the transferFrom call.
                                      * @return success A boolean indicating whether the transfer was successful.
                                      */
                                    function _callTransferFromWithSuffix(address asset, address from, address to, uint256 amount, bytes calldata suffix) private returns(bool success) {
                                        bytes4 selector = IERC20.transferFrom.selector;
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            let data := mload(0x40)
                                            mstore(data, selector)
                                            mstore(add(data, 0x04), from)
                                            mstore(add(data, 0x24), to)
                                            mstore(add(data, 0x44), amount)
                                            if suffix.length {
                                                calldatacopy(add(data, 0x64), suffix.offset, suffix.length)
                                            }
                                            let status := call(gas(), asset, 0, data, add(0x64, suffix.length), 0x0, 0x20)
                                            success := and(status, or(iszero(returndatasize()), and(gt(returndatasize(), 31), eq(mload(0), 1))))
                                        }
                                    }
                                }
                                // File @1inch/solidity-utils/contracts/interfaces/[email protected]
                                interface IERC20MetadataUppercase {
                                    function NAME() external view returns (string memory); // solhint-disable-line func-name-mixedcase
                                    function SYMBOL() external view returns (string memory); // solhint-disable-line func-name-mixedcase
                                }
                                // File @1inch/solidity-utils/contracts/libraries/[email protected]
                                /// @title Library with gas-efficient string operations
                                library StringUtil {
                                    function toHex(uint256 value) internal pure returns (string memory) {
                                        return toHex(abi.encodePacked(value));
                                    }
                                    function toHex(address value) internal pure returns (string memory) {
                                        return toHex(abi.encodePacked(value));
                                    }
                                    /// @dev this is the assembly adaptation of highly optimized toHex16 code from Mikhail Vladimirov
                                    /// https://stackoverflow.com/a/69266989
                                    function toHex(bytes memory data) internal pure returns (string memory result) {
                                        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                            function _toHex16(input) -> output {
                                                output := or(
                                                    and(input, 0xFFFFFFFFFFFFFFFF000000000000000000000000000000000000000000000000),
                                                    shr(64, and(input, 0x0000000000000000FFFFFFFFFFFFFFFF00000000000000000000000000000000))
                                                )
                                                output := or(
                                                    and(output, 0xFFFFFFFF000000000000000000000000FFFFFFFF000000000000000000000000),
                                                    shr(32, and(output, 0x00000000FFFFFFFF000000000000000000000000FFFFFFFF0000000000000000))
                                                )
                                                output := or(
                                                    and(output, 0xFFFF000000000000FFFF000000000000FFFF000000000000FFFF000000000000),
                                                    shr(16, and(output, 0x0000FFFF000000000000FFFF000000000000FFFF000000000000FFFF00000000))
                                                )
                                                output := or(
                                                    and(output, 0xFF000000FF000000FF000000FF000000FF000000FF000000FF000000FF000000),
                                                    shr(8, and(output, 0x00FF000000FF000000FF000000FF000000FF000000FF000000FF000000FF0000))
                                                )
                                                output := or(
                                                    shr(4, and(output, 0xF000F000F000F000F000F000F000F000F000F000F000F000F000F000F000F000)),
                                                    shr(8, and(output, 0x0F000F000F000F000F000F000F000F000F000F000F000F000F000F000F000F00))
                                                )
                                                output := add(
                                                    add(0x3030303030303030303030303030303030303030303030303030303030303030, output),
                                                    mul(
                                                        and(
                                                            shr(4, add(output, 0x0606060606060606060606060606060606060606060606060606060606060606)),
                                                            0x0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F
                                                        ),
                                                        7 // Change 7 to 39 for lower case output
                                                    )
                                                )
                                            }
                                            result := mload(0x40)
                                            let length := mload(data)
                                            let resultLength := shl(1, length)
                                            let toPtr := add(result, 0x22) // 32 bytes for length + 2 bytes for '0x'
                                            mstore(0x40, add(toPtr, resultLength)) // move free memory pointer
                                            mstore(add(result, 2), 0x3078) // 0x3078 is right aligned so we write to `result + 2`
                                            // to store the last 2 bytes in the beginning of the string
                                            mstore(result, add(resultLength, 2)) // extra 2 bytes for '0x'
                                            for {
                                                let fromPtr := add(data, 0x20)
                                                let endPtr := add(fromPtr, length)
                                            } lt(fromPtr, endPtr) {
                                                fromPtr := add(fromPtr, 0x20)
                                            } {
                                                let rawData := mload(fromPtr)
                                                let hexData := _toHex16(rawData)
                                                mstore(toPtr, hexData)
                                                toPtr := add(toPtr, 0x20)
                                                hexData := _toHex16(shl(128, rawData))
                                                mstore(toPtr, hexData)
                                                toPtr := add(toPtr, 0x20)
                                            }
                                        }
                                    }
                                }
                                // File @openzeppelin/contracts/token/ERC20/extensions/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol)
                                /**
                                 * @dev Interface for the optional metadata functions from the ERC20 standard.
                                 */
                                interface IERC20Metadata is IERC20 {
                                    /**
                                     * @dev Returns the name of the token.
                                     */
                                    function name() external view returns (string memory);
                                    /**
                                     * @dev Returns the symbol of the token.
                                     */
                                    function symbol() external view returns (string memory);
                                    /**
                                     * @dev Returns the decimals places of the token.
                                     */
                                    function decimals() external view returns (uint8);
                                }
                                // File @1inch/solidity-utils/contracts/libraries/[email protected]
                                /// @title Library, which allows usage of ETH as ERC20 and ERC20 itself. Uses SafeERC20 library for ERC20 interface.
                                library UniERC20 {
                                    using SafeERC20 for IERC20;
                                    error InsufficientBalance();
                                    error ApproveCalledOnETH();
                                    error NotEnoughValue();
                                    error FromIsNotSender();
                                    error ToIsNotThis();
                                    error ETHTransferFailed();
                                    uint256 private constant _RAW_CALL_GAS_LIMIT = 5000;
                                    IERC20 private constant _ETH_ADDRESS = IERC20(0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE);
                                    IERC20 private constant _ZERO_ADDRESS = IERC20(address(0));
                                    /// @dev Returns true if `token` is ETH.
                                    function isETH(IERC20 token) internal pure returns (bool) {
                                        return (token == _ZERO_ADDRESS || token == _ETH_ADDRESS);
                                    }
                                    /// @dev Returns `account` ERC20 `token` balance.
                                    function uniBalanceOf(IERC20 token, address account) internal view returns (uint256) {
                                        if (isETH(token)) {
                                            return account.balance;
                                        } else {
                                            return token.balanceOf(account);
                                        }
                                    }
                                    /// @dev `token` transfer `to` `amount`.
                                    /// Note that this function does nothing in case of zero amount.
                                    function uniTransfer(
                                        IERC20 token,
                                        address payable to,
                                        uint256 amount
                                    ) internal {
                                        if (amount > 0) {
                                            if (isETH(token)) {
                                                if (address(this).balance < amount) revert InsufficientBalance();
                                                // solhint-disable-next-line avoid-low-level-calls
                                                (bool success, ) = to.call{value: amount, gas: _RAW_CALL_GAS_LIMIT}("");
                                                if (!success) revert ETHTransferFailed();
                                            } else {
                                                token.safeTransfer(to, amount);
                                            }
                                        }
                                    }
                                    /// @dev `token` transfer `from` `to` `amount`.
                                    /// Note that this function does nothing in case of zero amount.
                                    function uniTransferFrom(
                                        IERC20 token,
                                        address payable from,
                                        address to,
                                        uint256 amount
                                    ) internal {
                                        if (amount > 0) {
                                            if (isETH(token)) {
                                                if (msg.value < amount) revert NotEnoughValue();
                                                if (from != msg.sender) revert FromIsNotSender();
                                                if (to != address(this)) revert ToIsNotThis();
                                                if (msg.value > amount) {
                                                    // Return remainder if exist
                                                    unchecked {
                                                        // solhint-disable-next-line avoid-low-level-calls
                                                        (bool success, ) = from.call{value: msg.value - amount, gas: _RAW_CALL_GAS_LIMIT}("");
                                                        if (!success) revert ETHTransferFailed();
                                                    }
                                                }
                                            } else {
                                                token.safeTransferFrom(from, to, amount);
                                            }
                                        }
                                    }
                                    /// @dev Returns `token` symbol from ERC20 metadata.
                                    function uniSymbol(IERC20 token) internal view returns (string memory) {
                                        return _uniDecode(token, IERC20Metadata.symbol.selector, IERC20MetadataUppercase.SYMBOL.selector);
                                    }
                                    /// @dev Returns `token` name from ERC20 metadata.
                                    function uniName(IERC20 token) internal view returns (string memory) {
                                        return _uniDecode(token, IERC20Metadata.name.selector, IERC20MetadataUppercase.NAME.selector);
                                    }
                                    /// @dev Reverts if `token` is ETH, otherwise performs ERC20 forceApprove.
                                    function uniApprove(
                                        IERC20 token,
                                        address to,
                                        uint256 amount
                                    ) internal {
                                        if (isETH(token)) revert ApproveCalledOnETH();
                                        token.forceApprove(to, amount);
                                    }
                                    /// @dev 20K gas is provided to account for possible implementations of name/symbol
                                    /// (token implementation might be behind proxy or store the value in storage)
                                    function _uniDecode(
                                        IERC20 token,
                                        bytes4 lowerCaseSelector,
                                        bytes4 upperCaseSelector
                                    ) private view returns (string memory result) {
                                        if (isETH(token)) {
                                            return "ETH";
                                        }
                                        (bool success, bytes memory data) = address(token).staticcall{gas: 20000}(
                                            abi.encodeWithSelector(lowerCaseSelector)
                                        );
                                        if (!success) {
                                            (success, data) = address(token).staticcall{gas: 20000}(abi.encodeWithSelector(upperCaseSelector));
                                        }
                                        if (success && data.length >= 0x40) {
                                            (uint256 offset, uint256 len) = abi.decode(data, (uint256, uint256));
                                            /*
                                                return data is padded up to 32 bytes with ABI encoder also sometimes
                                                there is extra 32 bytes of zeros padded in the end:
                                                https://github.com/ethereum/solidity/issues/10170
                                                because of that we can't check for equality and instead check
                                                that overall data length is greater or equal than string length + extra 64 bytes
                                            */
                                            if (offset == 0x20 && data.length >= 0x40 + len) {
                                                assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                                    result := add(data, 0x40)
                                                }
                                                return result;
                                            }
                                        }
                                        if (success && data.length == 32) {
                                            uint256 len = 0;
                                            while (len < data.length && data[len] >= 0x20 && data[len] <= 0x7E) {
                                                unchecked {
                                                    len++;
                                                }
                                            }
                                            if (len > 0) {
                                                assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                                    mstore(data, len)
                                                }
                                                return string(data);
                                            }
                                        }
                                        return StringUtil.toHex(address(token));
                                    }
                                }
                                // File @openzeppelin/contracts/access/[email protected]
                                // OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)
                                /**
                                 * @dev Contract module which provides a basic access control mechanism, where
                                 * there is an account (an owner) that can be granted exclusive access to
                                 * specific functions.
                                 *
                                 * The initial owner is set to the address provided by the deployer. This can
                                 * later be changed with {transferOwnership}.
                                 *
                                 * This module is used through inheritance. It will make available the modifier
                                 * `onlyOwner`, which can be applied to your functions to restrict their use to
                                 * the owner.
                                 */
                                abstract contract Ownable is Context {
                                    address private _owner;
                                    /**
                                     * @dev The caller account is not authorized to perform an operation.
                                     */
                                    error OwnableUnauthorizedAccount(address account);
                                    /**
                                     * @dev The owner is not a valid owner account. (eg. `address(0)`)
                                     */
                                    error OwnableInvalidOwner(address owner);
                                    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                                    /**
                                     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
                                     */
                                    constructor(address initialOwner) {
                                        if (initialOwner == address(0)) {
                                            revert OwnableInvalidOwner(address(0));
                                        }
                                        _transferOwnership(initialOwner);
                                    }
                                    /**
                                     * @dev Throws if called by any account other than the owner.
                                     */
                                    modifier onlyOwner() {
                                        _checkOwner();
                                        _;
                                    }
                                    /**
                                     * @dev Returns the address of the current owner.
                                     */
                                    function owner() public view virtual returns (address) {
                                        return _owner;
                                    }
                                    /**
                                     * @dev Throws if the sender is not the owner.
                                     */
                                    function _checkOwner() internal view virtual {
                                        if (owner() != _msgSender()) {
                                            revert OwnableUnauthorizedAccount(_msgSender());
                                        }
                                    }
                                    /**
                                     * @dev Leaves the contract without owner. It will not be possible to call
                                     * `onlyOwner` functions. Can only be called by the current owner.
                                     *
                                     * NOTE: Renouncing ownership will leave the contract without an owner,
                                     * thereby disabling any functionality that is only available to the owner.
                                     */
                                    function renounceOwnership() public virtual onlyOwner {
                                        _transferOwnership(address(0));
                                    }
                                    /**
                                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                                     * Can only be called by the current owner.
                                     */
                                    function transferOwnership(address newOwner) public virtual onlyOwner {
                                        if (newOwner == address(0)) {
                                            revert OwnableInvalidOwner(address(0));
                                        }
                                        _transferOwnership(newOwner);
                                    }
                                    /**
                                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                                     * Internal function without access restriction.
                                     */
                                    function _transferOwnership(address newOwner) internal virtual {
                                        address oldOwner = _owner;
                                        _owner = newOwner;
                                        emit OwnershipTransferred(oldOwner, newOwner);
                                    }
                                }
                                // File contracts/helpers/RouterErrors.sol
                                library RouterErrors {
                                    error ReturnAmountIsNotEnough(uint256 result, uint256 minReturn);
                                    error InvalidMsgValue();
                                    error ERC20TransferFailed();
                                    error Permit2TransferFromFailed();
                                    error ApproveFailed();
                                }
                                // File contracts/interfaces/IClipperExchange.sol
                                /// @title Clipper interface subset used in swaps
                                interface IClipperExchange {
                                    struct Signature {
                                        uint8 v;
                                        bytes32 r;
                                        bytes32 s;
                                    }
                                    function sellEthForToken(address outputToken, uint256 inputAmount, uint256 outputAmount, uint256 goodUntil, address destinationAddress, Signature calldata theSignature, bytes calldata auxiliaryData) external payable;
                                    function sellTokenForEth(address inputToken, uint256 inputAmount, uint256 outputAmount, uint256 goodUntil, address destinationAddress, Signature calldata theSignature, bytes calldata auxiliaryData) external;
                                    function swap(address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount, uint256 goodUntil, address destinationAddress, Signature calldata theSignature, bytes calldata auxiliaryData) external;
                                }
                                // File contracts/routers/ClipperRouter.sol
                                /**
                                 * @title ClipperRouter
                                 * @notice Clipper router that allows to use `IClipperExchange` for swaps.
                                 */
                                contract ClipperRouter is Pausable, EthReceiver {
                                    using SafeERC20 for IERC20;
                                    using SafeERC20 for IWETH;
                                    using AddressLib for Address;
                                    uint256 private constant _PERMIT2_FLAG = 1 << 255;
                                    uint256 private constant _SIGNATURE_S_MASK = 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
                                    uint256 private constant _SIGNATURE_V_SHIFT = 255;
                                    bytes5 private constant _INCH_TAG = "1INCH";
                                    uint256 private constant _INCH_TAG_LENGTH = 5;
                                    IERC20 private constant _ETH = IERC20(address(0));
                                    IWETH private immutable _WETH;  // solhint-disable-line var-name-mixedcase
                                    constructor(IWETH weth) {
                                        _WETH = weth;
                                    }
                                    /**
                                    * @notice Same as `clipperSwapTo` but uses `msg.sender` as recipient.
                                    * @param clipperExchange Clipper pool address.
                                    * @param srcToken Source token and flags.
                                    * @param dstToken Destination token.
                                    * @param inputAmount Amount of source tokens to swap.
                                    * @param outputAmount Amount of destination tokens to receive.
                                    * @param goodUntil Clipper parameter.
                                    * @param r Clipper order signature (r part).
                                    * @param vs Clipper order signature (vs part).
                                    * @return returnAmount Amount of destination tokens received.
                                    */
                                    function clipperSwap(
                                        IClipperExchange clipperExchange,
                                        Address srcToken,
                                        IERC20 dstToken,
                                        uint256 inputAmount,
                                        uint256 outputAmount,
                                        uint256 goodUntil,
                                        bytes32 r,
                                        bytes32 vs
                                    ) external payable returns(uint256 returnAmount) {
                                        return clipperSwapTo(clipperExchange, payable(msg.sender), srcToken, dstToken, inputAmount, outputAmount, goodUntil, r, vs);
                                    }
                                    /**
                                    * @notice Performs swap using Clipper exchange. Wraps and unwraps ETH if required.
                                    *         Sending non-zero `msg.value` for anything but ETH swaps is prohibited.
                                    * @param clipperExchange Clipper pool address.
                                    * @param recipient Address that will receive swap funds.
                                    * @param srcToken Source token and flags.
                                    * @param dstToken Destination token.
                                    * @param inputAmount Amount of source tokens to swap.
                                    * @param outputAmount Amount of destination tokens to receive.
                                    * @param goodUntil Clipper parameter.
                                    * @param r Clipper order signature (r part).
                                    * @param vs Clipper order signature (vs part).
                                    * @return returnAmount Amount of destination tokens received.
                                    */
                                    function clipperSwapTo(
                                        IClipperExchange clipperExchange,
                                        address payable recipient,
                                        Address srcToken,
                                        IERC20 dstToken,
                                        uint256 inputAmount,
                                        uint256 outputAmount,
                                        uint256 goodUntil,
                                        bytes32 r,
                                        bytes32 vs
                                    ) public payable whenNotPaused() returns(uint256 returnAmount) {
                                        IERC20 srcToken_ = IERC20(srcToken.get());
                                        if (srcToken_ == _ETH) {
                                            if (msg.value != inputAmount) revert RouterErrors.InvalidMsgValue();
                                        } else {
                                            if (msg.value != 0) revert RouterErrors.InvalidMsgValue();
                                            srcToken_.safeTransferFromUniversal(msg.sender, address(clipperExchange), inputAmount, srcToken.getFlag(_PERMIT2_FLAG));
                                        }
                                        if (srcToken_ == _ETH) {
                                            // clipperExchange.sellEthForToken{value: inputAmount}(address(dstToken), inputAmount, outputAmount, goodUntil, recipient, signature, _INCH_TAG);
                                            address clipper = address(clipperExchange);
                                            bytes4 selector = clipperExchange.sellEthForToken.selector;
                                            assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                                let ptr := mload(0x40)
                                                mstore(ptr, selector)
                                                mstore(add(ptr, 0x04), dstToken)
                                                mstore(add(ptr, 0x24), inputAmount)
                                                mstore(add(ptr, 0x44), outputAmount)
                                                mstore(add(ptr, 0x64), goodUntil)
                                                mstore(add(ptr, 0x84), recipient)
                                                mstore(add(ptr, 0xa4), add(27, shr(_SIGNATURE_V_SHIFT, vs)))
                                                mstore(add(ptr, 0xc4), r)
                                                mstore(add(ptr, 0xe4), and(vs, _SIGNATURE_S_MASK))
                                                mstore(add(ptr, 0x104), 0x120)
                                                mstore(add(ptr, 0x124), _INCH_TAG_LENGTH)
                                                mstore(add(ptr, 0x144), _INCH_TAG)
                                                if iszero(call(gas(), clipper, inputAmount, ptr, 0x149, 0, 0)) {
                                                    returndatacopy(ptr, 0, returndatasize())
                                                    revert(ptr, returndatasize())
                                                }
                                            }
                                        } else if (dstToken == _ETH) {
                                            // clipperExchange.sellTokenForEth(address(srcToken_), inputAmount, outputAmount, goodUntil, recipient, signature, _INCH_TAG);
                                            address clipper = address(clipperExchange);
                                            bytes4 selector = clipperExchange.sellTokenForEth.selector;
                                            assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                                let ptr := mload(0x40)
                                                mstore(ptr, selector)
                                                mstore(add(ptr, 0x04), srcToken_)
                                                mstore(add(ptr, 0x24), inputAmount)
                                                mstore(add(ptr, 0x44), outputAmount)
                                                mstore(add(ptr, 0x64), goodUntil)
                                                switch iszero(dstToken)
                                                case 1 {
                                                    mstore(add(ptr, 0x84), recipient)
                                                }
                                                default {
                                                    mstore(add(ptr, 0x84), address())
                                                }
                                                mstore(add(ptr, 0xa4), add(27, shr(_SIGNATURE_V_SHIFT, vs)))
                                                mstore(add(ptr, 0xc4), r)
                                                mstore(add(ptr, 0xe4), and(vs, _SIGNATURE_S_MASK))
                                                mstore(add(ptr, 0x104), 0x120)
                                                mstore(add(ptr, 0x124), _INCH_TAG_LENGTH)
                                                mstore(add(ptr, 0x144), _INCH_TAG)
                                                if iszero(call(gas(), clipper, 0, ptr, 0x149, 0, 0)) {
                                                    returndatacopy(ptr, 0, returndatasize())
                                                    revert(ptr, returndatasize())
                                                }
                                            }
                                        } else {
                                            // clipperExchange.swap(address(srcToken_), address(dstToken), inputAmount, outputAmount, goodUntil, recipient, signature, _INCH_TAG);
                                            address clipper = address(clipperExchange);
                                            bytes4 selector = clipperExchange.swap.selector;
                                            assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                                                let ptr := mload(0x40)
                                                mstore(ptr, selector)
                                                mstore(add(ptr, 0x04), srcToken_)
                                                mstore(add(ptr, 0x24), dstToken)
                                                mstore(add(ptr, 0x44), inputAmount)
                                                mstore(add(ptr, 0x64), outputAmount)
                                                mstore(add(ptr, 0x84), goodUntil)
                                                mstore(add(ptr, 0xa4), recipient)
                                                mstore(add(ptr, 0xc4), add(27, shr(_SIGNATURE_V_SHIFT, vs)))
                                                mstore(add(ptr, 0xe4), r)
                                                mstore(add(ptr, 0x104), and(vs, _SIGNATURE_S_MASK))
                                                mstore(add(ptr, 0x124), 0x140)
                                                mstore(add(ptr, 0x144), _INCH_TAG_LENGTH)
                                                mstore(add(ptr, 0x164), _INCH_TAG)
                                                if iszero(call(gas(), clipper, 0, ptr, 0x169, 0, 0)) {
                                                    returndatacopy(ptr, 0, returndatasize())
                                                    revert(ptr, returndatasize())
                                                }
                                            }
                                        }
                                        return outputAmount;
                                    }
                                }
                                // File contracts/interfaces/IAggregationExecutor.sol
                                /// @title Interface for making arbitrary calls during swap
                                interface IAggregationExecutor {
                                    /// @notice propagates information about original msg.sender and executes arbitrary data
                                    function execute(address msgSender) external payable returns(uint256);  // 0x4b64e492
                                }
                                // File contracts/routers/GenericRouter.sol
                                /**
                                 * @title GenericRouter
                                 * @notice Router that allows to use `IAggregationExecutor` for swaps.
                                 */
                                contract GenericRouter is Pausable, EthReceiver {
                                    using UniERC20 for IERC20;
                                    using SafeERC20 for IERC20;
                                    error ZeroMinReturn();
                                    uint256 private constant _PARTIAL_FILL = 1 << 0;
                                    uint256 private constant _REQUIRES_EXTRA_ETH = 1 << 1;
                                    uint256 private constant _USE_PERMIT2 = 1 << 2;
                                    struct SwapDescription {
                                        IERC20 srcToken;
                                        IERC20 dstToken;
                                        address payable srcReceiver;
                                        address payable dstReceiver;
                                        uint256 amount;
                                        uint256 minReturnAmount;
                                        uint256 flags;
                                    }
                                    /**
                                    * @notice Performs a swap, delegating all calls encoded in `data` to `executor`. See tests for usage examples.
                                    * @dev Router keeps 1 wei of every token on the contract balance for gas optimisations reasons.
                                    *      This affects first swap of every token by leaving 1 wei on the contract.
                                    * @param executor Aggregation executor that executes calls described in `data`.
                                    * @param desc Swap description.
                                    * @param data Encoded calls that `caller` should execute in between of swaps.
                                    * @return returnAmount Resulting token amount.
                                    * @return spentAmount Source token amount.
                                    */
                                    function swap(
                                        IAggregationExecutor executor,
                                        SwapDescription calldata desc,
                                        bytes calldata data
                                    )
                                        external
                                        payable
                                        whenNotPaused()
                                        returns (
                                            uint256 returnAmount,
                                            uint256 spentAmount
                                        )
                                    {
                                        if (desc.minReturnAmount == 0) revert ZeroMinReturn();
                                        IERC20 srcToken = desc.srcToken;
                                        IERC20 dstToken = desc.dstToken;
                                        bool srcETH = srcToken.isETH();
                                        if (desc.flags & _REQUIRES_EXTRA_ETH != 0) {
                                            if (msg.value <= (srcETH ? desc.amount : 0)) revert RouterErrors.InvalidMsgValue();
                                        } else {
                                            if (msg.value != (srcETH ? desc.amount : 0)) revert RouterErrors.InvalidMsgValue();
                                        }
                                        if (!srcETH) {
                                            srcToken.safeTransferFromUniversal(msg.sender, desc.srcReceiver, desc.amount, desc.flags & _USE_PERMIT2 != 0);
                                        }
                                        returnAmount = _execute(executor, msg.sender, desc.amount, data);
                                        spentAmount = desc.amount;
                                        if (desc.flags & _PARTIAL_FILL != 0) {
                                            uint256 unspentAmount = srcToken.uniBalanceOf(address(this));
                                            if (unspentAmount > 1) {
                                                // we leave 1 wei on the router for gas optimisations reasons
                                                unchecked { unspentAmount--; }
                                                spentAmount -= unspentAmount;
                                                srcToken.uniTransfer(payable(msg.sender), unspentAmount);
                                            }
                                            if (returnAmount * desc.amount < desc.minReturnAmount * spentAmount) revert RouterErrors.ReturnAmountIsNotEnough(returnAmount, desc.minReturnAmount * spentAmount / desc.amount);
                                        } else {
                                            if (returnAmount < desc.minReturnAmount) revert RouterErrors.ReturnAmountIsNotEnough(returnAmount, desc.minReturnAmount);
                                        }
                                        address payable dstReceiver = (desc.dstReceiver == address(0)) ? payable(msg.sender) : desc.dstReceiver;
                                        dstToken.uniTransfer(dstReceiver, returnAmount);
                                    }
                                    function _execute(
                                        IAggregationExecutor executor,
                                        address srcTokenOwner,
                                        uint256 inputAmount,
                                        bytes calldata data
                                    ) private returns(uint256 result) {
                                        bytes4 executeSelector = executor.execute.selector;
                                        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                            let ptr := mload(0x40)
                                            mstore(ptr, executeSelector)
                                            mstore(add(ptr, 0x04), srcTokenOwner)
                                            calldatacopy(add(ptr, 0x24), data.offset, data.length)
                                            mstore(add(add(ptr, 0x24), data.length), inputAmount)
                                            if iszero(call(gas(), executor, callvalue(), ptr, add(0x44, data.length), 0, 0x20)) {
                                                returndatacopy(ptr, 0, returndatasize())
                                                revert(ptr, returndatasize())
                                            }
                                            result := mload(0)
                                        }
                                    }
                                }
                                // File contracts/interfaces/IUniswapV3Pool.sol
                                interface IUniswapV3Pool {
                                    /// @notice Emitted by the pool for any swaps between token0 and token1
                                    /// @param sender The address that initiated the swap call, and that received the callback
                                    /// @param recipient The address that received the output of the swap
                                    /// @param amount0 The delta of the token0 balance of the pool
                                    /// @param amount1 The delta of the token1 balance of the pool
                                    /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
                                    /// @param liquidity The liquidity of the pool after the swap
                                    /// @param tick The log base 1.0001 of price of the pool after the swap
                                    event Swap(
                                        address indexed sender,
                                        address indexed recipient,
                                        int256 amount0,
                                        int256 amount1,
                                        uint160 sqrtPriceX96,
                                        uint128 liquidity,
                                        int24 tick
                                    );
                                    /// @notice Swap token0 for token1, or token1 for token0
                                    /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
                                    /// @param recipient The address to receive the output of the swap
                                    /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
                                    /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
                                    /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
                                    /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
                                    /// @param data Any data to be passed through to the callback
                                    /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
                                    /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
                                    function swap(
                                        address recipient,
                                        bool zeroForOne,
                                        int256 amountSpecified,
                                        uint160 sqrtPriceLimitX96,
                                        bytes calldata data
                                    ) external returns (int256 amount0, int256 amount1);
                                    /// @notice The first of the two tokens of the pool, sorted by address
                                    /// @return The token contract address
                                    function token0() external view returns (address);
                                    /// @notice The second of the two tokens of the pool, sorted by address
                                    /// @return The token contract address
                                    function token1() external view returns (address);
                                    /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
                                    /// @return The fee
                                    function fee() external view returns (uint24);
                                }
                                // File contracts/interfaces/IUniswapV3SwapCallback.sol
                                /// @title Callback for IUniswapV3PoolActions#swap
                                /// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
                                interface IUniswapV3SwapCallback {
                                    /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
                                    /// @dev In the implementation you must pay the pool tokens owed for the swap.
                                    /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                                    /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
                                    /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
                                    /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
                                    /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
                                    /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
                                    /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
                                    function uniswapV3SwapCallback(
                                        int256 amount0Delta,
                                        int256 amount1Delta,
                                        bytes calldata data
                                    ) external;
                                }
                                // File contracts/libs/ProtocolLib.sol
                                library ProtocolLib {
                                    using AddressLib for Address;
                                    enum Protocol {
                                        UniswapV2,
                                        UniswapV3,
                                        Curve
                                    }
                                    uint256 private constant _PROTOCOL_OFFSET = 253;
                                    uint256 private constant _WETH_UNWRAP_FLAG = 1 << 252;
                                    uint256 private constant _WETH_NOT_WRAP_FLAG = 1 << 251;
                                    uint256 private constant _USE_PERMIT2_FLAG = 1 << 250;
                                    function protocol(Address self) internal pure returns(Protocol) {
                                        // there is no need to mask because protocol is stored in the highest 3 bits
                                        return Protocol((Address.unwrap(self) >> _PROTOCOL_OFFSET));
                                    }
                                    function shouldUnwrapWeth(Address self) internal pure returns(bool) {
                                        return self.getFlag(_WETH_UNWRAP_FLAG);
                                    }
                                    function shouldWrapWeth(Address self) internal pure returns(bool) {
                                        return !self.getFlag(_WETH_NOT_WRAP_FLAG);
                                    }
                                    function usePermit2(Address self) internal pure returns(bool) {
                                        return self.getFlag(_USE_PERMIT2_FLAG);
                                    }
                                    function addressForPreTransfer(Address self) internal view returns(address) {
                                        if (protocol(self) == Protocol.UniswapV2) {
                                            return self.get();
                                        }
                                        return address(this);
                                    }
                                }
                                // File contracts/routers/UnoswapRouter.sol
                                /**
                                 * @title UnoswapRouter
                                 * @notice A router contract for executing token swaps on Unoswap-compatible decentralized exchanges: UniswapV3, UniswapV2, Curve.
                                 */
                                contract UnoswapRouter is Pausable, EthReceiver, IUniswapV3SwapCallback {
                                    using SafeERC20 for IERC20;
                                    using SafeERC20 for IWETH;
                                    using AddressLib for Address;
                                    using ProtocolLib for Address;
                                    error BadPool();
                                    error BadCurveSwapSelector();
                                    /// @dev WETH address is network-specific and needs to be changed before deployment.
                                    /// It can not be moved to immutable as immutables are not supported in assembly
                                    address private constant _WETH = 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2;
                                    address private constant _ETH = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;
                                    address private constant _PERMIT2 = 0x000000000022D473030F116dDEE9F6B43aC78BA3;
                                    bytes4 private constant _WETH_DEPOSIT_CALL_SELECTOR = 0xd0e30db0;
                                    bytes4 private constant _WETH_WITHDRAW_CALL_SELECTOR = 0x2e1a7d4d;
                                    uint256 private constant _ADDRESS_MASK = 0x000000000000000000000000ffffffffffffffffffffffffffffffffffffffff;
                                    uint256 private constant _SELECTORS = (
                                        (uint256(uint32(IUniswapV3Pool.token0.selector)) << 224) |
                                        (uint256(uint32(IUniswapV3Pool.token1.selector)) << 192) |
                                        (uint256(uint32(IUniswapV3Pool.fee.selector)) << 160) |
                                        (uint256(uint32(IERC20.transfer.selector)) << 128) |
                                        (uint256(uint32(IERC20.transferFrom.selector)) << 96) |
                                        (uint256(uint32(IPermit2.transferFrom.selector)) << 64)
                                    );
                                    uint256 private constant _TOKEN0_SELECTOR_OFFSET = 0;
                                    uint256 private constant _TOKEN1_SELECTOR_OFFSET = 4;
                                    uint256 private constant _FEE_SELECTOR_OFFSET = 8;
                                    uint256 private constant _TRANSFER_SELECTOR_OFFSET = 12;
                                    uint256 private constant _TRANSFER_FROM_SELECTOR_OFFSET = 16;
                                    uint256 private constant _PERMIT2_TRANSFER_FROM_SELECTOR_OFFSET = 20;
                                    bytes32 private constant _POOL_INIT_CODE_HASH = 0xe34f199b19b2b4f47f68442619d555527d244f78a3297ea89325f843f87b8b54;
                                    bytes32 private constant _FF_FACTORY = 0xff1F98431c8aD98523631AE4a59f267346ea31F9840000000000000000000000;
                                    // =====================================================================
                                    //                          Methods with 1 pool
                                    // =====================================================================
                                    /**
                                    * @notice Swaps `amount` of the specified `token` for another token using an Unoswap-compatible exchange's pool,
                                    *         with a minimum return specified by `minReturn`.
                                    * @param token The address of the token to be swapped.
                                    * @param amount The amount of tokens to be swapped.
                                    * @param minReturn The minimum amount of tokens to be received after the swap.
                                    * @param dex The address of the Unoswap-compatible exchange's pool.
                                    * @return returnAmount The actual amount of tokens received after the swap.
                                    */
                                    function unoswap(Address token, uint256 amount, uint256 minReturn, Address dex) external returns(uint256 returnAmount) {
                                        returnAmount = _unoswapTo(msg.sender, msg.sender, token, amount, minReturn, dex);
                                    }
                                    /**
                                    * @notice Swaps `amount` of the specified `token` for another token using an Unoswap-compatible exchange's pool,
                                    *         sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
                                    * @param to The address to receive the swapped tokens.
                                    * @param token The address of the token to be swapped.
                                    * @param amount The amount of tokens to be swapped.
                                    * @param minReturn The minimum amount of tokens to be received after the swap.
                                    * @param dex The address of the Unoswap-compatible exchange's pool.
                                    * @return returnAmount The actual amount of tokens received after the swap.
                                    */
                                    function unoswapTo(Address to, Address token, uint256 amount, uint256 minReturn, Address dex) external returns(uint256 returnAmount) {
                                        returnAmount = _unoswapTo(msg.sender, to.get(), token, amount, minReturn, dex);
                                    }
                                    /**
                                    * @notice Swaps ETH for another token using an Unoswap-compatible exchange's pool, with a minimum return specified by `minReturn`.
                                    *         The function is payable and requires the sender to attach ETH.
                                    *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
                                    * @param minReturn The minimum amount of tokens to be received after the swap.
                                    * @param dex The address of the Unoswap-compatible exchange's pool.
                                    * @return returnAmount The actual amount of tokens received after the swap.
                                    */
                                    function ethUnoswap(uint256 minReturn, Address dex) external payable returns(uint256 returnAmount) {
                                        if (dex.shouldWrapWeth()) {
                                            IWETH(_WETH).safeDeposit(msg.value);
                                        }
                                        returnAmount = _unoswapTo(address(this), msg.sender, Address.wrap(uint160(_WETH)), msg.value, minReturn, dex);
                                    }
                                    /**
                                    * @notice Swaps ETH for another token using an Unoswap-compatible exchange's pool, sending the resulting tokens to the `to` address,
                                    *         with a minimum return specified by `minReturn`. The function is payable and requires the sender to attach ETH.
                                    *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
                                    * @param to The address to receive the swapped tokens.
                                    * @param minReturn The minimum amount of tokens to be received after the swap.
                                    * @param dex The address of the Unoswap-compatible exchange's pool.
                                    * @return returnAmount The actual amount of tokens received after the swap.
                                    */
                                    function ethUnoswapTo(Address to, uint256 minReturn, Address dex) external payable returns(uint256 returnAmount) {
                                        if (dex.shouldWrapWeth()) {
                                            IWETH(_WETH).safeDeposit(msg.value);
                                        }
                                        returnAmount = _unoswapTo(address(this), to.get(), Address.wrap(uint160(_WETH)), msg.value, minReturn, dex);
                                    }
                                    function _unoswapTo(address from, address to, Address token, uint256 amount, uint256 minReturn, Address dex) private whenNotPaused() returns(uint256 returnAmount) {
                                        if (dex.shouldUnwrapWeth()) {
                                            returnAmount = _unoswap(from, address(this), token, amount, minReturn, dex);
                                            IWETH(_WETH).safeWithdrawTo(returnAmount, to);
                                        } else {
                                            returnAmount = _unoswap(from, to, token, amount, minReturn, dex);
                                        }
                                    }
                                    // =====================================================================
                                    //                    Methods with 2 sequential pools
                                    // =====================================================================
                                    /**
                                    * @notice Swaps `amount` of the specified `token` for another token using two Unoswap-compatible exchange pools (`dex` and `dex2`) sequentially,
                                    *         with a minimum return specified by `minReturn`.
                                    * @param token The address of the token to be swapped.
                                    * @param amount The amount of tokens to be swapped.
                                    * @param minReturn The minimum amount of tokens to be received after the swap.
                                    * @param dex The address of the first Unoswap-compatible exchange's pool.
                                    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                                    * @return returnAmount The actual amount of tokens received after the swap through both pools.
                                    */
                                    function unoswap2(Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2) external returns(uint256 returnAmount) {
                                        returnAmount = _unoswapTo2(msg.sender, msg.sender, token, amount, minReturn, dex, dex2);
                                    }
                                    /**
                                    * @notice Swaps `amount` of the specified `token` for another token using two Unoswap-compatible exchange pools (`dex` and `dex2`) sequentially,
                                    *         sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
                                    * @param to The address to receive the swapped tokens.
                                    * @param token The address of the token to be swapped.
                                    * @param amount The amount of tokens to be swapped.
                                    * @param minReturn The minimum amount of tokens to be received after the swap.
                                    * @param dex The address of the first Unoswap-compatible exchange's pool.
                                    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                                    * @return returnAmount The actual amount of tokens received after the swap through both pools.
                                    */
                                    function unoswapTo2(Address to, Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2) external returns(uint256 returnAmount) {
                                        returnAmount = _unoswapTo2(msg.sender, to.get(), token, amount, minReturn, dex, dex2);
                                    }
                                    /**
                                    * @notice Swaps ETH for another token using two Unoswap-compatible exchange pools (`dex` and `dex2`) sequentially,
                                    *         with a minimum return specified by `minReturn`. The function is payable and requires the sender to attach ETH.
                                    *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
                                    * @param minReturn The minimum amount of tokens to be received after the swap.
                                    * @param dex The address of the first Unoswap-compatible exchange's pool.
                                    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                                    * @return returnAmount The actual amount of tokens received after the swap through both pools.
                                    */
                                    function ethUnoswap2(uint256 minReturn, Address dex, Address dex2) external payable returns(uint256 returnAmount) {
                                        if (dex.shouldWrapWeth()) {
                                            IWETH(_WETH).safeDeposit(msg.value);
                                        }
                                        returnAmount = _unoswapTo2(address(this), msg.sender, Address.wrap(uint160(_WETH)), msg.value, minReturn, dex, dex2);
                                    }
                                    /**
                                    * @notice Swaps ETH for another token using two Unoswap-compatible exchange pools (`dex` and `dex2`) sequentially,
                                    *         sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
                                    *         The function is payable and requires the sender to attach ETH.
                                    *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
                                    * @param to The address to receive the swapped tokens.
                                    * @param minReturn The minimum amount of tokens to be received after the swap.
                                    * @param dex The address of the first Unoswap-compatible exchange's pool.
                                    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                                    * @return returnAmount The actual amount of tokens received after the swap through both pools.
                                    */
                                    function ethUnoswapTo2(Address to, uint256 minReturn, Address dex, Address dex2) external payable returns(uint256 returnAmount) {
                                        if (dex.shouldWrapWeth()) {
                                            IWETH(_WETH).safeDeposit(msg.value);
                                        }
                                        returnAmount = _unoswapTo2(address(this), to.get(), Address.wrap(uint160(_WETH)), msg.value, minReturn, dex, dex2);
                                    }
                                    function _unoswapTo2(address from, address to, Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2) private whenNotPaused() returns(uint256 returnAmount) {
                                        address pool2 = dex2.addressForPreTransfer();
                                        address target = dex2.shouldUnwrapWeth() ? address(this) : to;
                                        returnAmount = _unoswap(from, pool2, token, amount, 0, dex);
                                        returnAmount = _unoswap(pool2, target, Address.wrap(0), returnAmount, minReturn, dex2);
                                        if (dex2.shouldUnwrapWeth()) {
                                            IWETH(_WETH).safeWithdrawTo(returnAmount, to);
                                        }
                                    }
                                    // =====================================================================
                                    //                    Methods with 3 sequential pools
                                    // =====================================================================
                                    /**
                                    * @notice Swaps `amount` of the specified `token` for another token using three Unoswap-compatible exchange pools
                                    *         (`dex`, `dex2`, and `dex3`) sequentially, with a minimum return specified by `minReturn`.
                                    * @param token The address of the token to be swapped.
                                    * @param amount The amount of tokens to be swapped.
                                    * @param minReturn The minimum amount of tokens to be received after the swap.
                                    * @param dex The address of the first Unoswap-compatible exchange's pool.
                                    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                                    * @param dex3 The address of the third Unoswap-compatible exchange's pool.
                                    * @return returnAmount The actual amount of tokens received after the swap through all three pools.
                                    */
                                    function unoswap3(Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2, Address dex3) external returns(uint256 returnAmount) {
                                        returnAmount = _unoswapTo3(msg.sender, msg.sender, token, amount, minReturn, dex, dex2, dex3);
                                    }
                                    /**
                                    * @notice Swaps `amount` of the specified `token` for another token using three Unoswap-compatible exchange pools
                                    *         (`dex`, `dex2`, and `dex3`) sequentially, sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
                                    * @param to The address to receive the swapped tokens.
                                    * @param token The address of the token to be swapped.
                                    * @param amount The amount of tokens to be swapped.
                                    * @param minReturn The minimum amount of tokens to be received after the swap.
                                    * @param dex The address of the first Unoswap-compatible exchange's pool.
                                    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                                    * @param dex3 The address of the third Unoswap-compatible exchange's pool.
                                    * @return returnAmount The actual amount of tokens received after the swap through all three pools.
                                    */
                                    function unoswapTo3(Address to, Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2, Address dex3) external returns(uint256 returnAmount) {
                                        returnAmount = _unoswapTo3(msg.sender, to.get(), token, amount, minReturn, dex, dex2, dex3);
                                    }
                                    /**
                                    * @notice Swaps ETH for another token using three Unoswap-compatible exchange pools (`dex`, `dex2`, and `dex3`) sequentially,
                                    *         with a minimum return specified by `minReturn`. The function is payable and requires the sender to attach ETH.
                                    *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
                                    * @param minReturn The minimum amount of tokens to be received after the swap.
                                    * @param dex The address of the first Unoswap-compatible exchange's pool.
                                    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                                    * @param dex3 The address of the third Unoswap-compatible exchange's pool.
                                    * @return returnAmount The actual amount of tokens received after the swap through all three pools.
                                    */
                                    function ethUnoswap3(uint256 minReturn, Address dex, Address dex2, Address dex3) external payable returns(uint256 returnAmount) {
                                        if (dex.shouldWrapWeth()) {
                                            IWETH(_WETH).safeDeposit(msg.value);
                                        }
                                        returnAmount = _unoswapTo3(address(this), msg.sender, Address.wrap(uint160(_WETH)), msg.value, minReturn, dex, dex2, dex3);
                                    }
                                    /**
                                    * @notice Swaps ETH for another token using three Unoswap-compatible exchange pools (`dex`, `dex2`, and `dex3`) sequentially,
                                    *         sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
                                    *         The function is payable and requires the sender to attach ETH.
                                    *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
                                    * @param to The address to receive the swapped tokens.
                                    * @param minReturn The minimum amount of tokens to be received after the swap.
                                    * @param dex The address of the first Unoswap-compatible exchange's pool.
                                    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
                                    * @param dex3 The address of the third Unoswap-compatible exchange's pool.
                                    * @return returnAmount The actual amount of tokens received after the swap through all three pools.
                                    */
                                    function ethUnoswapTo3(Address to, uint256 minReturn, Address dex, Address dex2, Address dex3) external payable returns(uint256 returnAmount) {
                                        if (dex.shouldWrapWeth()) {
                                            IWETH(_WETH).safeDeposit(msg.value);
                                        }
                                        returnAmount = _unoswapTo3(address(this), to.get(), Address.wrap(uint160(_WETH)), msg.value, minReturn, dex, dex2, dex3);
                                    }
                                    function _unoswapTo3(address from, address to, Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2, Address dex3) private whenNotPaused() returns(uint256 returnAmount) {
                                        address pool2 = dex2.addressForPreTransfer();
                                        address pool3 = dex3.addressForPreTransfer();
                                        address target = dex3.shouldUnwrapWeth() ? address(this) : to;
                                        returnAmount = _unoswap(from, pool2, token, amount, 0, dex);
                                        returnAmount = _unoswap(pool2, pool3, Address.wrap(0), returnAmount, 0, dex2);
                                        returnAmount = _unoswap(pool3, target, Address.wrap(0), returnAmount, minReturn, dex3);
                                        if (dex3.shouldUnwrapWeth()) {
                                            IWETH(_WETH).safeWithdrawTo(returnAmount, to);
                                        }
                                    }
                                    function _unoswap(
                                        address spender,
                                        address recipient,
                                        Address token,
                                        uint256 amount,
                                        uint256 minReturn,
                                        Address dex
                                    ) private returns(uint256 returnAmount) {
                                        ProtocolLib.Protocol protocol = dex.protocol();
                                        if (protocol == ProtocolLib.Protocol.UniswapV3) {
                                            returnAmount = _unoswapV3(spender, recipient, amount, minReturn, dex);
                                        } else if (protocol == ProtocolLib.Protocol.UniswapV2) {
                                            if (spender == address(this)) {
                                                IERC20(token.get()).safeTransfer(dex.get(), amount);
                                            } else if (spender == msg.sender) {
                                                IERC20(token.get()).safeTransferFromUniversal(msg.sender, dex.get(), amount, dex.usePermit2());
                                            }
                                            returnAmount = _unoswapV2(recipient, amount, minReturn, dex);
                                        } else if (protocol == ProtocolLib.Protocol.Curve) {
                                            if (spender == msg.sender && msg.value == 0) {
                                                IERC20(token.get()).safeTransferFromUniversal(msg.sender, address(this), amount, dex.usePermit2());
                                            }
                                            returnAmount = _curfe(recipient, amount, minReturn, dex);
                                        }
                                    }
                                    uint256 private constant _UNISWAP_V2_ZERO_FOR_ONE_OFFSET = 247;
                                    uint256 private constant _UNISWAP_V2_ZERO_FOR_ONE_MASK = 0x01;
                                    uint256 private constant _UNISWAP_V2_NUMERATOR_OFFSET = 160;
                                    uint256 private constant _UNISWAP_V2_NUMERATOR_MASK = 0xffffffff;
                                    bytes4 private constant _UNISWAP_V2_PAIR_RESERVES_CALL_SELECTOR = 0x0902f1ac;
                                    bytes4 private constant _UNISWAP_V2_PAIR_SWAP_CALL_SELECTOR = 0x022c0d9f;
                                    uint256 private constant _UNISWAP_V2_DENOMINATOR = 1e9;
                                    uint256 private constant _UNISWAP_V2_DEFAULT_NUMERATOR = 997_000_000;
                                    error ReservesCallFailed();
                                    function _unoswapV2(
                                        address recipient,
                                        uint256 amount,
                                        uint256 minReturn,
                                        Address dex
                                    ) private returns(uint256 ret) {
                                        bytes4 returnAmountNotEnoughException = RouterErrors.ReturnAmountIsNotEnough.selector;
                                        bytes4 reservesCallFailedException = ReservesCallFailed.selector;
                                        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                            let pool := and(dex, _ADDRESS_MASK)
                                            let zeroForOne := and(shr(_UNISWAP_V2_ZERO_FOR_ONE_OFFSET, dex), _UNISWAP_V2_ZERO_FOR_ONE_MASK)
                                            let numerator := and(shr(_UNISWAP_V2_NUMERATOR_OFFSET, dex), _UNISWAP_V2_NUMERATOR_MASK)
                                            if iszero(numerator) {
                                                numerator := _UNISWAP_V2_DEFAULT_NUMERATOR
                                            }
                                            let ptr := mload(0x40)
                                            mstore(0, _UNISWAP_V2_PAIR_RESERVES_CALL_SELECTOR)
                                            if iszero(staticcall(gas(), pool, 0, 4, 0, 0x40)) {
                                                returndatacopy(ptr, 0, returndatasize())
                                                revert(ptr, returndatasize())
                                            }
                                            if sub(returndatasize(), 0x60) {
                                                mstore(0, reservesCallFailedException)
                                                revert(0, 4)
                                            }
                                            let reserve0 := mload(mul(0x20, iszero(zeroForOne)))
                                            let reserve1 := mload(mul(0x20, zeroForOne))
                                            // this will not overflow as reserve0, reserve1 and ret fit to 112 bit and numerator and _DENOMINATOR fit to 32 bit
                                            ret := mul(amount, numerator)
                                            ret := div(mul(ret, reserve1), add(ret, mul(reserve0, _UNISWAP_V2_DENOMINATOR)))
                                            if lt(ret, minReturn) {
                                                mstore(ptr, returnAmountNotEnoughException)
                                                mstore(add(ptr, 0x04), ret)
                                                mstore(add(ptr, 0x24), minReturn)
                                                revert(ptr, 0x44)
                                            }
                                            mstore(ptr, _UNISWAP_V2_PAIR_SWAP_CALL_SELECTOR)
                                            mstore(add(ptr, 0x04), mul(ret, iszero(zeroForOne)))
                                            mstore(add(ptr, 0x24), mul(ret, zeroForOne))
                                            mstore(add(ptr, 0x44), recipient)
                                            mstore(add(ptr, 0x64), 0x80)
                                            mstore(add(ptr, 0x84), 0)
                                            if iszero(call(gas(), pool, 0, ptr, 0xa4, 0, 0)) {
                                                returndatacopy(ptr, 0, returndatasize())
                                                revert(ptr, returndatasize())
                                            }
                                        }
                                    }
                                    /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
                                    uint160 private constant _UNISWAP_V3_MIN_SQRT_RATIO = 4295128739 + 1;
                                    /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
                                    uint160 private constant _UNISWAP_V3_MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342 - 1;
                                    uint256 private constant _UNISWAP_V3_ZERO_FOR_ONE_OFFSET = 247;
                                    uint256 private constant _UNISWAP_V3_ZERO_FOR_ONE_MASK = 0x01;
                                    function _unoswapV3(
                                        address spender,
                                        address recipient,
                                        uint256 amount,
                                        uint256 minReturn,
                                        Address dex
                                    ) private returns(uint256 ret) {
                                        bytes4 swapSelector = IUniswapV3Pool.swap.selector;
                                        bool usePermit2 = dex.usePermit2();
                                        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                            let pool := and(dex, _ADDRESS_MASK)
                                            let zeroForOne := and(shr(_UNISWAP_V3_ZERO_FOR_ONE_OFFSET, dex), _UNISWAP_V3_ZERO_FOR_ONE_MASK)
                                            let ptr := mload(0x40)
                                            mstore(ptr, swapSelector)
                                            mstore(add(ptr, 0x04), recipient)
                                            mstore(add(ptr, 0x24), zeroForOne)
                                            mstore(add(ptr, 0x44), amount)
                                            switch zeroForOne
                                            case 1 {
                                                mstore(add(ptr, 0x64), _UNISWAP_V3_MIN_SQRT_RATIO)
                                            }
                                            case 0 {
                                                mstore(add(ptr, 0x64), _UNISWAP_V3_MAX_SQRT_RATIO)
                                            }
                                            mstore(add(ptr, 0x84), 0xa0)
                                            mstore(add(ptr, 0xa4), 0x40)
                                            mstore(add(ptr, 0xc4), spender)
                                            mstore(add(ptr, 0xe4), usePermit2)
                                            if iszero(call(gas(), pool, 0, ptr, 0x0104, 0, 0x40)) {
                                                returndatacopy(ptr, 0, returndatasize())
                                                revert(ptr, returndatasize())
                                            }
                                            ret := sub(0, mload(mul(0x20, zeroForOne)))
                                        }
                                        if (ret < minReturn) revert RouterErrors.ReturnAmountIsNotEnough(ret, minReturn);
                                    }
                                    uint256 private constant _CURVE_SWAP_SELECTOR_IDX_OFFSET = 184;
                                    uint256 private constant _CURVE_SWAP_SELECTOR_IDX_MASK = 0xff;
                                    uint256 private constant _CURVE_FROM_COINS_SELECTOR_OFFSET = 192;
                                    uint256 private constant _CURVE_FROM_COINS_SELECTOR_MASK = 0xff;
                                    uint256 private constant _CURVE_FROM_COINS_ARG_OFFSET = 200;
                                    uint256 private constant _CURVE_FROM_COINS_ARG_MASK = 0xff;
                                    uint256 private constant _CURVE_TO_COINS_SELECTOR_OFFSET = 208;
                                    uint256 private constant _CURVE_TO_COINS_SELECTOR_MASK = 0xff;
                                    uint256 private constant _CURVE_TO_COINS_ARG_OFFSET = 216;
                                    uint256 private constant _CURVE_TO_COINS_ARG_MASK = 0xff;
                                    uint256 private constant _CURVE_FROM_TOKEN_OFFSET = 224;
                                    uint256 private constant _CURVE_FROM_TOKEN_MASK = 0xff;
                                    uint256 private constant _CURVE_TO_TOKEN_OFFSET = 232;
                                    uint256 private constant _CURVE_TO_TOKEN_MASK = 0xff;
                                    uint256 private constant _CURVE_INPUT_WETH_DEPOSIT_OFFSET = 240;
                                    uint256 private constant _CURVE_INPUT_WETH_WITHDRAW_OFFSET = 241;
                                    uint256 private constant _CURVE_SWAP_USE_ETH_OFFSET = 242;
                                    uint256 private constant _CURVE_SWAP_HAS_ARG_USE_ETH_OFFSET = 243;
                                    uint256 private constant _CURVE_SWAP_HAS_ARG_DESTINATION_OFFSET = 244;
                                    uint256 private constant _CURVE_OUTPUT_WETH_DEPOSIT_OFFSET = 245;
                                    uint256 private constant _CURVE_OUTPUT_WETH_WITHDRAW_OFFSET = 246;
                                    uint256 private constant _CURVE_SWAP_USE_SECOND_OUTPUT_OFFSET = 247;
                                    uint256 private constant _CURVE_SWAP_HAS_ARG_CALLBACK_OFFSET = 249;
                                    // Curve Pool function selectors for different `coins` methods. For details, see contracts/interfaces/ICurvePool.sol
                                    bytes32 private constant _CURVE_COINS_SELECTORS = 0x87cb4f5723746eb8c6610657b739953eb9947eb0000000000000000000000000;
                                    // Curve Pool function selectors for different `exchange` methods. For details, see contracts/interfaces/ICurvePool.sol
                                    bytes32 private constant _CURVE_SWAP_SELECTORS_1 = 0x3df02124a6417ed6ddc1f59d44ee1986ed4ae2b8bf5ed0562f7865a837cab679;
                                    bytes32 private constant _CURVE_SWAP_SELECTORS_2 = 0x2a064e3c5b41b90865b2489ba64833a0e2ad025a394747c5cb7558f1ce7d6503;
                                    bytes32 private constant _CURVE_SWAP_SELECTORS_3 = 0xd2e2833add96994f000000000000000000000000000000000000000000000000;
                                    uint256 private constant _CURVE_MAX_SELECTOR_INDEX = 17;
                                    function _curfe(
                                        address recipient,
                                        uint256 amount,
                                        uint256 minReturn,
                                        Address dex
                                    ) private returns(uint256 ret) {
                                        bytes4 callbackSelector = this.curveSwapCallback.selector;
                                        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                            function reRevert() {
                                                let ptr := mload(0x40)
                                                returndatacopy(ptr, 0, returndatasize())
                                                revert(ptr, returndatasize())
                                            }
                                            function callReturnSize(status) -> rds {
                                                if iszero(status) {
                                                    reRevert()
                                                }
                                                rds := returndatasize()
                                            }
                                            function tokenBalanceOf(tokenAddress, accountAddress) -> tokenBalance {
                                                mstore(0, 0x70a0823100000000000000000000000000000000000000000000000000000000)
                                                mstore(4, accountAddress)
                                                if iszero(callReturnSize(staticcall(gas(), tokenAddress, 0, 0x24, 0, 0x20))) {
                                                    revert(0, 0)
                                                }
                                                tokenBalance := mload(0)
                                            }
                                            function asmApprove(token, to, value, mem) {
                                                let selector := 0x095ea7b300000000000000000000000000000000000000000000000000000000 // IERC20.approve.selector
                                                let exception := 0x3e3f8f7300000000000000000000000000000000000000000000000000000000 // error ApproveFailed()
                                                if iszero(_asmCall(token, selector, to, value, mem)) {
                                                    if iszero(_asmCall(token, selector, to, 0, mem)) {
                                                        mstore(mem, exception)
                                                        revert(mem, 4)
                                                    }
                                                    if iszero(_asmCall(token, selector, to, value, mem)) {
                                                        mstore(mem, exception)
                                                        revert(mem, 4)
                                                    }
                                                }
                                            }
                                            function _asmCall(token, selector, to, value, mem) -> done {
                                                mstore(mem, selector)
                                                mstore(add(mem, 0x04), to)
                                                mstore(add(mem, 0x24), value)
                                                let success := call(gas(), token, 0, mem, 0x44, 0x0, 0x20)
                                                done := and(
                                                    success,
                                                    or(
                                                        iszero(returndatasize()),
                                                        and(gt(returndatasize(), 31), eq(mload(0), 1))
                                                    )
                                                )
                                            }
                                            function curveCoins(pool, selectorOffset, index) -> coin {
                                                mstore(0, _CURVE_COINS_SELECTORS)
                                                mstore(add(selectorOffset, 4), index)
                                                if iszero(staticcall(gas(), pool, selectorOffset, 0x24, 0, 0x20)) {
                                                    reRevert()
                                                }
                                                coin := mload(0)
                                            }
                                            let pool := and(dex, _ADDRESS_MASK)
                                            let useEth := and(shr(_CURVE_SWAP_USE_ETH_OFFSET, dex), 0x01)
                                            let hasCallback := and(shr(_CURVE_SWAP_HAS_ARG_CALLBACK_OFFSET, dex), 0x01)
                                            if and(shr(_CURVE_INPUT_WETH_DEPOSIT_OFFSET, dex), 0x01) {
                                                // Deposit ETH to WETH
                                                mstore(0, _WETH_DEPOSIT_CALL_SELECTOR)
                                                if iszero(call(gas(), _WETH, amount, 0, 4, 0, 0)) {
                                                    reRevert()
                                                }
                                            }
                                            if and(shr(_CURVE_INPUT_WETH_WITHDRAW_OFFSET, dex), 0x01) {
                                                // Withdraw ETH from WETH
                                                mstore(0, _WETH_WITHDRAW_CALL_SELECTOR)
                                                mstore(4, amount)
                                                if iszero(call(gas(), _WETH, 0, 0, 0x24, 0, 0)) {
                                                    reRevert()
                                                }
                                            }
                                            let toToken
                                            {  // Stack too deep
                                                let toSelectorOffset := and(shr(_CURVE_TO_COINS_SELECTOR_OFFSET, dex), _CURVE_TO_COINS_SELECTOR_MASK)
                                                let toTokenIndex := and(shr(_CURVE_TO_COINS_ARG_OFFSET, dex), _CURVE_TO_COINS_ARG_MASK)
                                                toToken := curveCoins(pool, toSelectorOffset, toTokenIndex)
                                            }
                                            let toTokenIsEth := or(eq(toToken, _ETH), eq(toToken, _WETH))
                                            // use approve when the callback is not used AND (raw ether is not used at all OR ether is used on the output)
                                            if and(iszero(hasCallback), or(iszero(useEth), toTokenIsEth)) {
                                                let fromSelectorOffset := and(shr(_CURVE_FROM_COINS_SELECTOR_OFFSET, dex), _CURVE_FROM_COINS_SELECTOR_MASK)
                                                let fromTokenIndex := and(shr(_CURVE_FROM_COINS_ARG_OFFSET, dex), _CURVE_FROM_COINS_ARG_MASK)
                                                let fromToken := curveCoins(pool, fromSelectorOffset, fromTokenIndex)
                                                if eq(fromToken, _ETH) {
                                                    fromToken := _WETH
                                                }
                                                asmApprove(fromToken, pool, amount, mload(0x40))
                                            }
                                            // Swap
                                            let ptr := mload(0x40)
                                            {  // stack too deep
                                                let selectorIndex := and(shr(_CURVE_SWAP_SELECTOR_IDX_OFFSET, dex), _CURVE_SWAP_SELECTOR_IDX_MASK)
                                                if gt(selectorIndex, _CURVE_MAX_SELECTOR_INDEX) {
                                                    mstore(0, 0xa231cb8200000000000000000000000000000000000000000000000000000000)  // BadCurveSwapSelector()
                                                    revert(0, 4)
                                                }
                                                mstore(ptr, _CURVE_SWAP_SELECTORS_1)
                                                mstore(add(ptr, 0x20), _CURVE_SWAP_SELECTORS_2)
                                                mstore(add(ptr, 0x40), _CURVE_SWAP_SELECTORS_3)
                                                ptr := add(ptr, mul(selectorIndex, 4))
                                            }
                                            mstore(add(ptr, 0x04), and(shr(_CURVE_FROM_TOKEN_OFFSET, dex), _CURVE_FROM_TOKEN_MASK))
                                            mstore(add(ptr, 0x24), and(shr(_CURVE_TO_TOKEN_OFFSET, dex), _CURVE_TO_TOKEN_MASK))
                                            mstore(add(ptr, 0x44), amount)
                                            mstore(add(ptr, 0x64), minReturn)
                                            let offset := 0x84
                                            if and(shr(_CURVE_SWAP_HAS_ARG_USE_ETH_OFFSET, dex), 0x01) {
                                                mstore(add(ptr, offset), useEth)
                                                offset := add(offset, 0x20)
                                            }
                                            switch hasCallback
                                            case 1 {
                                                mstore(add(ptr, offset), address())
                                                mstore(add(ptr, add(offset, 0x20)), recipient)
                                                mstore(add(ptr, add(offset, 0x40)), callbackSelector)
                                                offset := add(offset, 0x60)
                                            }
                                            default {
                                                if and(shr(_CURVE_SWAP_HAS_ARG_DESTINATION_OFFSET, dex), 0x01) {
                                                    mstore(add(ptr, offset), recipient)
                                                    offset := add(offset, 0x20)
                                                }
                                            }
                                            // swap call
                                            // value is passed when useEth is set but toToken is not ETH
                                            switch callReturnSize(call(gas(), pool, mul(mul(amount, useEth), iszero(toTokenIsEth)), ptr, offset, 0, 0x40))
                                            case 0 {
                                                // we expect that curve pools that do not return any value also do not have the recipient argument
                                                switch and(useEth, toTokenIsEth)
                                                case 1 {
                                                    ret := balance(address())
                                                }
                                                default {
                                                    ret := tokenBalanceOf(toToken, address())
                                                }
                                                ret := sub(ret, 1)  // keep 1 wei
                                            }
                                            default {
                                                ret := mload(mul(0x20, and(shr(_CURVE_SWAP_USE_SECOND_OUTPUT_OFFSET, dex), 0x01)))
                                            }
                                            if iszero(and(shr(_CURVE_SWAP_HAS_ARG_DESTINATION_OFFSET, dex), 0x01)) {
                                                if and(shr(_CURVE_OUTPUT_WETH_DEPOSIT_OFFSET, dex), 0x01) {
                                                    // Deposit ETH to WETH
                                                    mstore(0, _WETH_DEPOSIT_CALL_SELECTOR)
                                                    if iszero(call(gas(), _WETH, ret, 0, 4, 0, 0)) {
                                                        reRevert()
                                                    }
                                                }
                                                if and(shr(_CURVE_OUTPUT_WETH_WITHDRAW_OFFSET, dex), 0x01) {
                                                    // Withdraw ETH from WETH
                                                    mstore(0, _WETH_WITHDRAW_CALL_SELECTOR)
                                                    mstore(4, ret)
                                                    if iszero(call(gas(), _WETH, 0, 0, 0x24, 0, 0)) {
                                                        reRevert()
                                                    }
                                                }
                                                // Post transfer toToken if needed
                                                if xor(recipient, address()) {
                                                    switch and(useEth, toTokenIsEth)
                                                    case 1 {
                                                        if iszero(call(gas(), recipient, ret, 0, 0, 0, 0)) {
                                                            reRevert()
                                                        }
                                                    }
                                                    default {
                                                        if eq(toToken, _ETH) {
                                                            toToken := _WETH
                                                        }
                                                        // toToken.transfer(recipient, ret)
                                                        if iszero(_asmCall(toToken, 0xa9059cbb00000000000000000000000000000000000000000000000000000000, recipient, ret, ptr)) {
                                                            mstore(ptr, 0xf27f64e400000000000000000000000000000000000000000000000000000000)  // error ERC20TransferFailed()
                                                            revert(ptr, 4)
                                                        }
                                                    }
                                                }
                                            }
                                        }
                                        if (ret < minReturn) revert RouterErrors.ReturnAmountIsNotEnough(ret, minReturn);
                                    }
                                    /**
                                     * @notice Called by Curve pool during the swap operation initiated by `_curfe`.
                                     * @dev This function can be called by anyone assuming there are no tokens
                                     * stored on this contract between transactions.
                                     * @param inCoin Address of the token to be exchanged.
                                     * @param dx Amount of tokens to be exchanged.
                                     */
                                    function curveSwapCallback(
                                        address /* sender */,
                                        address /* receiver */,
                                        address inCoin,
                                        uint256 dx,
                                        uint256 /* dy */
                                    ) external {
                                        IERC20(inCoin).safeTransfer(msg.sender, dx);
                                    }
                                    /**
                                     * @notice See {IUniswapV3SwapCallback-uniswapV3SwapCallback}
                                     *         Called by UniswapV3 pool during the swap operation initiated by `_unoswapV3`.
                                     *         This callback function ensures the proper transfer of tokens based on the swap's
                                     *         configuration. It handles the transfer of tokens by either directly transferring
                                     *         the tokens from the payer to the recipient, or by using a secondary permit contract
                                     *         to transfer the tokens if required by the pool. It verifies the correct pool is
                                     *         calling the function and uses inline assembly for efficient execution and to access
                                     *         low-level EVM features.
                                     */
                                    function uniswapV3SwapCallback(
                                        int256 amount0Delta,
                                        int256 amount1Delta,
                                        bytes calldata /* data */
                                    ) external override {
                                        uint256 selectors = _SELECTORS;
                                        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                                            function reRevert() {
                                                let ptr := mload(0x40)
                                                returndatacopy(ptr, 0, returndatasize())
                                                revert(ptr, returndatasize())
                                            }
                                            function safeERC20(target, value, mem, memLength, outLen) {
                                                let status := call(gas(), target, value, mem, memLength, 0, outLen)
                                                if iszero(status) {
                                                    reRevert()
                                                }
                                                let success := or(
                                                    iszero(returndatasize()),                       // empty return data
                                                    and(gt(returndatasize(), 31), eq(mload(0), 1))  // true in return data
                                                )
                                                if iszero(success) {
                                                    mstore(0, 0xf27f64e400000000000000000000000000000000000000000000000000000000)  // ERC20TransferFailed()
                                                    revert(0, 4)
                                                }
                                            }
                                            let emptyPtr := mload(0x40)
                                            let resultPtr := add(emptyPtr, 0x15)  // 0x15 = _FF_FACTORY size
                                            mstore(emptyPtr, selectors)
                                            let amount
                                            let token
                                            switch sgt(amount0Delta, 0)
                                            case 1 {
                                                if iszero(staticcall(gas(), caller(), add(emptyPtr, _TOKEN0_SELECTOR_OFFSET), 0x4, resultPtr, 0x20)) {
                                                    reRevert()
                                                }
                                                token := mload(resultPtr)
                                                amount := amount0Delta
                                            }
                                            default {
                                                if iszero(staticcall(gas(), caller(), add(emptyPtr, _TOKEN1_SELECTOR_OFFSET), 0x4, add(resultPtr, 0x20), 0x20)) {
                                                    reRevert()
                                                }
                                                token := mload(add(resultPtr, 0x20))
                                                amount := amount1Delta
                                            }
                                            let payer := calldataload(0x84)
                                            let usePermit2 := calldataload(0xa4)
                                            switch eq(payer, address())
                                            case 1 {
                                                // IERC20(token.get()).safeTransfer(msg.sender,amount)
                                                mstore(add(emptyPtr, add(_TRANSFER_SELECTOR_OFFSET, 0x04)), caller())
                                                mstore(add(emptyPtr, add(_TRANSFER_SELECTOR_OFFSET, 0x24)), amount)
                                                safeERC20(token, 0, add(emptyPtr, _TRANSFER_SELECTOR_OFFSET), 0x44, 0x20)
                                            }
                                            default {
                                                switch sgt(amount0Delta, 0)
                                                case 1 {
                                                    if iszero(staticcall(gas(), caller(), add(emptyPtr, _TOKEN1_SELECTOR_OFFSET), 0x4, add(resultPtr, 0x20), 0x20)) {
                                                        reRevert()
                                                    }
                                                }
                                                default {
                                                    if iszero(staticcall(gas(), caller(), add(emptyPtr, _TOKEN0_SELECTOR_OFFSET), 0x4, resultPtr, 0x20)) {
                                                        reRevert()
                                                    }
                                                }
                                                if iszero(staticcall(gas(), caller(), add(emptyPtr, _FEE_SELECTOR_OFFSET), 0x4, add(resultPtr, 0x40), 0x20)) {
                                                    reRevert()
                                                }
                                                mstore(emptyPtr, _FF_FACTORY)
                                                mstore(resultPtr, keccak256(resultPtr, 0x60)) // Compute the inner hash in-place
                                                mstore(add(resultPtr, 0x20), _POOL_INIT_CODE_HASH)
                                                let pool := and(keccak256(emptyPtr, 0x55), _ADDRESS_MASK)
                                                if xor(pool, caller()) {
                                                    mstore(0, 0xb2c0272200000000000000000000000000000000000000000000000000000000)  // BadPool()
                                                    revert(0, 4)
                                                }
                                                switch usePermit2
                                                case 1 {
                                                    // permit2.transferFrom(payer, msg.sender, amount, token);
                                                    mstore(emptyPtr, selectors)
                                                    emptyPtr := add(emptyPtr, _PERMIT2_TRANSFER_FROM_SELECTOR_OFFSET)
                                                    mstore(add(emptyPtr, 0x04), payer)
                                                    mstore(add(emptyPtr, 0x24), caller())
                                                    mstore(add(emptyPtr, 0x44), amount)
                                                    mstore(add(emptyPtr, 0x64), token)
                                                    let success := call(gas(), _PERMIT2, 0, emptyPtr, 0x84, 0, 0)
                                                    if success {
                                                        success := gt(extcodesize(_PERMIT2), 0)
                                                    }
                                                    if iszero(success) {
                                                        mstore(0, 0xc3f9d33200000000000000000000000000000000000000000000000000000000)  // Permit2TransferFromFailed()
                                                        revert(0, 4)
                                                    }
                                                }
                                                case 0 {
                                                    // IERC20(token.get()).safeTransferFrom(payer, msg.sender, amount);
                                                    mstore(emptyPtr, selectors)
                                                    emptyPtr := add(emptyPtr, _TRANSFER_FROM_SELECTOR_OFFSET)
                                                    mstore(add(emptyPtr, 0x04), payer)
                                                    mstore(add(emptyPtr, 0x24), caller())
                                                    mstore(add(emptyPtr, 0x44), amount)
                                                    safeERC20(token, 0, emptyPtr, 0x64, 0x20)
                                                }
                                            }
                                        }
                                    }
                                }
                                // File contracts/AggregationRouterV6.sol
                                /// @notice Main contract incorporates a number of routers to perform swaps and limit orders protocol to fill limit orders
                                contract AggregationRouterV6 is EIP712("1inch Aggregation Router", "6"), Ownable, Pausable,
                                    ClipperRouter, GenericRouter, UnoswapRouter, PermitAndCall, OrderMixin
                                {
                                    using UniERC20 for IERC20;
                                    error ZeroAddress();
                                    /**
                                     * @dev Sets the wrapped eth token and clipper exhange interface
                                     * Both values are immutable: they can only be set once during
                                     * construction.
                                     */
                                    constructor(IWETH weth)
                                        ClipperRouter(weth)
                                        OrderMixin(weth)
                                        Ownable(msg.sender)
                                    {
                                        if (address(weth) == address(0)) revert ZeroAddress();
                                    }
                                    /**
                                     * @notice Retrieves funds accidently sent directly to the contract address
                                     * @param token ERC20 token to retrieve
                                     * @param amount amount to retrieve
                                     */
                                    function rescueFunds(IERC20 token, uint256 amount) external onlyOwner {
                                        token.uniTransfer(payable(msg.sender), amount);
                                    }
                                    /**
                                     * @notice Pauses all the trading functionality in the contract.
                                     */
                                    function pause() external onlyOwner {
                                        _pause();
                                    }
                                    /**
                                     * @notice Unpauses all the trading functionality in the contract.
                                     */
                                    function unpause() external onlyOwner {
                                        _unpause();
                                    }
                                    function _receive() internal override(EthReceiver, OnlyWethReceiver) {
                                        EthReceiver._receive();
                                    }
                                }
                                

                                File 2 of 10: Dai
                                // hevm: flattened sources of /nix/store/8xb41r4qd0cjb63wcrxf1qmfg88p0961-dss-6fd7de0/src/dai.sol
                                pragma solidity =0.5.12;
                                
                                ////// /nix/store/8xb41r4qd0cjb63wcrxf1qmfg88p0961-dss-6fd7de0/src/lib.sol
                                // This program is free software: you can redistribute it and/or modify
                                // it under the terms of the GNU General Public License as published by
                                // the Free Software Foundation, either version 3 of the License, or
                                // (at your option) any later version.
                                
                                // This program is distributed in the hope that it will be useful,
                                // but WITHOUT ANY WARRANTY; without even the implied warranty of
                                // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                                // GNU General Public License for more details.
                                
                                // You should have received a copy of the GNU General Public License
                                // along with this program.  If not, see <http://www.gnu.org/licenses/>.
                                
                                /* pragma solidity 0.5.12; */
                                
                                contract LibNote {
                                    event LogNote(
                                        bytes4   indexed  sig,
                                        address  indexed  usr,
                                        bytes32  indexed  arg1,
                                        bytes32  indexed  arg2,
                                        bytes             data
                                    ) anonymous;
                                
                                    modifier note {
                                        _;
                                        assembly {
                                            // log an 'anonymous' event with a constant 6 words of calldata
                                            // and four indexed topics: selector, caller, arg1 and arg2
                                            let mark := msize                         // end of memory ensures zero
                                            mstore(0x40, add(mark, 288))              // update free memory pointer
                                            mstore(mark, 0x20)                        // bytes type data offset
                                            mstore(add(mark, 0x20), 224)              // bytes size (padded)
                                            calldatacopy(add(mark, 0x40), 0, 224)     // bytes payload
                                            log4(mark, 288,                           // calldata
                                                 shl(224, shr(224, calldataload(0))), // msg.sig
                                                 caller,                              // msg.sender
                                                 calldataload(4),                     // arg1
                                                 calldataload(36)                     // arg2
                                                )
                                        }
                                    }
                                }
                                
                                ////// /nix/store/8xb41r4qd0cjb63wcrxf1qmfg88p0961-dss-6fd7de0/src/dai.sol
                                // Copyright (C) 2017, 2018, 2019 dbrock, rain, mrchico
                                
                                // This program is free software: you can redistribute it and/or modify
                                // it under the terms of the GNU Affero General Public License as published by
                                // the Free Software Foundation, either version 3 of the License, or
                                // (at your option) any later version.
                                //
                                // This program is distributed in the hope that it will be useful,
                                // but WITHOUT ANY WARRANTY; without even the implied warranty of
                                // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                                // GNU Affero General Public License for more details.
                                //
                                // You should have received a copy of the GNU Affero General Public License
                                // along with this program.  If not, see <https://www.gnu.org/licenses/>.
                                
                                /* pragma solidity 0.5.12; */
                                
                                /* import "./lib.sol"; */
                                
                                contract Dai is LibNote {
                                    // --- Auth ---
                                    mapping (address => uint) public wards;
                                    function rely(address guy) external note auth { wards[guy] = 1; }
                                    function deny(address guy) external note auth { wards[guy] = 0; }
                                    modifier auth {
                                        require(wards[msg.sender] == 1, "Dai/not-authorized");
                                        _;
                                    }
                                
                                    // --- ERC20 Data ---
                                    string  public constant name     = "Dai Stablecoin";
                                    string  public constant symbol   = "DAI";
                                    string  public constant version  = "1";
                                    uint8   public constant decimals = 18;
                                    uint256 public totalSupply;
                                
                                    mapping (address => uint)                      public balanceOf;
                                    mapping (address => mapping (address => uint)) public allowance;
                                    mapping (address => uint)                      public nonces;
                                
                                    event Approval(address indexed src, address indexed guy, uint wad);
                                    event Transfer(address indexed src, address indexed dst, uint wad);
                                
                                    // --- Math ---
                                    function add(uint x, uint y) internal pure returns (uint z) {
                                        require((z = x + y) >= x);
                                    }
                                    function sub(uint x, uint y) internal pure returns (uint z) {
                                        require((z = x - y) <= x);
                                    }
                                
                                    // --- EIP712 niceties ---
                                    bytes32 public DOMAIN_SEPARATOR;
                                    // bytes32 public constant PERMIT_TYPEHASH = keccak256("Permit(address holder,address spender,uint256 nonce,uint256 expiry,bool allowed)");
                                    bytes32 public constant PERMIT_TYPEHASH = 0xea2aa0a1be11a07ed86d755c93467f4f82362b452371d1ba94d1715123511acb;
                                
                                    constructor(uint256 chainId_) public {
                                        wards[msg.sender] = 1;
                                        DOMAIN_SEPARATOR = keccak256(abi.encode(
                                            keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                                            keccak256(bytes(name)),
                                            keccak256(bytes(version)),
                                            chainId_,
                                            address(this)
                                        ));
                                    }
                                
                                    // --- Token ---
                                    function transfer(address dst, uint wad) external returns (bool) {
                                        return transferFrom(msg.sender, dst, wad);
                                    }
                                    function transferFrom(address src, address dst, uint wad)
                                        public returns (bool)
                                    {
                                        require(balanceOf[src] >= wad, "Dai/insufficient-balance");
                                        if (src != msg.sender && allowance[src][msg.sender] != uint(-1)) {
                                            require(allowance[src][msg.sender] >= wad, "Dai/insufficient-allowance");
                                            allowance[src][msg.sender] = sub(allowance[src][msg.sender], wad);
                                        }
                                        balanceOf[src] = sub(balanceOf[src], wad);
                                        balanceOf[dst] = add(balanceOf[dst], wad);
                                        emit Transfer(src, dst, wad);
                                        return true;
                                    }
                                    function mint(address usr, uint wad) external auth {
                                        balanceOf[usr] = add(balanceOf[usr], wad);
                                        totalSupply    = add(totalSupply, wad);
                                        emit Transfer(address(0), usr, wad);
                                    }
                                    function burn(address usr, uint wad) external {
                                        require(balanceOf[usr] >= wad, "Dai/insufficient-balance");
                                        if (usr != msg.sender && allowance[usr][msg.sender] != uint(-1)) {
                                            require(allowance[usr][msg.sender] >= wad, "Dai/insufficient-allowance");
                                            allowance[usr][msg.sender] = sub(allowance[usr][msg.sender], wad);
                                        }
                                        balanceOf[usr] = sub(balanceOf[usr], wad);
                                        totalSupply    = sub(totalSupply, wad);
                                        emit Transfer(usr, address(0), wad);
                                    }
                                    function approve(address usr, uint wad) external returns (bool) {
                                        allowance[msg.sender][usr] = wad;
                                        emit Approval(msg.sender, usr, wad);
                                        return true;
                                    }
                                
                                    // --- Alias ---
                                    function push(address usr, uint wad) external {
                                        transferFrom(msg.sender, usr, wad);
                                    }
                                    function pull(address usr, uint wad) external {
                                        transferFrom(usr, msg.sender, wad);
                                    }
                                    function move(address src, address dst, uint wad) external {
                                        transferFrom(src, dst, wad);
                                    }
                                
                                    // --- Approve by signature ---
                                    function permit(address holder, address spender, uint256 nonce, uint256 expiry,
                                                    bool allowed, uint8 v, bytes32 r, bytes32 s) external
                                    {
                                        bytes32 digest =
                                            keccak256(abi.encodePacked(
                                                "\x19\x01",
                                                DOMAIN_SEPARATOR,
                                                keccak256(abi.encode(PERMIT_TYPEHASH,
                                                                     holder,
                                                                     spender,
                                                                     nonce,
                                                                     expiry,
                                                                     allowed))
                                        ));
                                
                                        require(holder != address(0), "Dai/invalid-address-0");
                                        require(holder == ecrecover(digest, v, r, s), "Dai/invalid-permit");
                                        require(expiry == 0 || now <= expiry, "Dai/permit-expired");
                                        require(nonce == nonces[holder]++, "Dai/invalid-nonce");
                                        uint wad = allowed ? uint(-1) : 0;
                                        allowance[holder][spender] = wad;
                                        emit Approval(holder, spender, wad);
                                    }
                                }

                                File 3 of 10: DssLitePsm
                                // SPDX-FileCopyrightText: © 2023 Dai Foundation <www.daifoundation.org>
                                // SPDX-License-Identifier: AGPL-3.0-or-later
                                //
                                // This program is free software: you can redistribute it and/or modify
                                // it under the terms of the GNU Affero General Public License as published by
                                // the Free Software Foundation, either version 3 of the License, or
                                // (at your option) any later version.
                                //
                                // This program is distributed in the hope that it will be useful,
                                // but WITHOUT ANY WARRANTY; without even the implied warranty of
                                // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                                // GNU Affero General Public License for more details.
                                //
                                // You should have received a copy of the GNU Affero General Public License
                                // along with this program.  If not, see <https://www.gnu.org/licenses/>.
                                pragma solidity ^0.8.16;
                                interface VatLike {
                                    function frob(bytes32, address, address, address, int256, int256) external;
                                    function hope(address) external;
                                    function ilks(bytes32) external view returns (uint256, uint256, uint256, uint256, uint256);
                                    function debt() external view returns (uint256);
                                    function Line() external view returns (uint256);
                                    function urns(bytes32, address) external view returns (uint256, uint256);
                                    function live() external view returns (uint256);
                                }
                                interface GemLike {
                                    function balanceOf(address) external view returns (uint256);
                                    function decimals() external view returns (uint8);
                                    function approve(address, uint256) external;
                                    function transfer(address, uint256) external;
                                    function transferFrom(address, address, uint256) external;
                                }
                                interface DaiJoinLike {
                                    function dai() external view returns (address);
                                    function vat() external view returns (address);
                                    function exit(address, uint256) external;
                                    function join(address, uint256) external;
                                }
                                /**
                                 * @title A lightweight PSM implementation.
                                 * @notice Swaps Dai for `gem` at a 1:1 exchange rate.
                                 * @notice Fees `tin` and `tout` might apply.
                                 * @dev `gem` balance is kept in `pocket` instead of this contract.
                                 * @dev A few assumptions are made:
                                 *      1. There are no other urns for the same `ilk`
                                 *      2. Stability fee is always zero for the `ilk`
                                 *      3. The `spot` price for gem is always 1 (`10**27`).
                                 *      4. The `spotter.par` (Dai parity) is always 1 (`10**27`).
                                 *      5. This contract can freely transfer `gem` on behalf of `pocket`.
                                 */
                                contract DssLitePsm {
                                    /// @notice Special value for `tin` and/or `tout` to indicate swaps are halted.
                                    /// @dev Setting `tin` or `tout` to `type(uint256).max` will cause sell gem and buy gem functions respectively to revert.
                                    uint256 public constant HALTED = type(uint256).max;
                                    /// @notice Collateral type identifier.
                                    bytes32 public immutable ilk;
                                    /// @notice Maker Protocol core engine.
                                    VatLike public immutable vat;
                                    /// @notice Dai adapter.
                                    DaiJoinLike public immutable daiJoin;
                                    /// @notice Dai token.
                                    GemLike public immutable dai;
                                    /// @notice Gem to exchange with Dai.
                                    GemLike public immutable gem;
                                    /// @notice Precision conversion factor for `gem`, since Dai is expected to always have 18 decimals.
                                    uint256 public immutable to18ConversionFactor;
                                    /// @notice The ultimate holder of the gems.
                                    /// @dev This contract should be able to freely transfer `gem` on behalf of `pocket`.
                                    address public immutable pocket;
                                    /// @notice Addresses with admin access on this contract. `wards[usr]`.
                                    mapping(address => uint256) public wards;
                                    /// @notice Addresses with permission to swap with no fees. `bud[usr]`.
                                    mapping(address => uint256) public bud;
                                    /// @notice Maker Protocol balance sheet.
                                    address public vow;
                                    /// @notice Fee for selling gems.
                                    /// @dev `wad` precision. 1 * WAD means a 100% fee.
                                    uint256 public tin;
                                    /// @notice Fee for buying gems.
                                    /// @dev `wad` precision. 1 * WAD means a 100% fee.
                                    uint256 public tout;
                                    /// @notice Buffer for pre-minted Dai.
                                    /// @dev `wad` precision.
                                    uint256 public buf;
                                    /// @dev `wad` precision.
                                    uint256 internal constant WAD = 10 ** 18;
                                    /// @dev `ray` precision for `vat` manipulation.
                                    uint256 internal constant RAY = 10 ** 27;
                                    /// @dev Workaround to explicitly revert with an arithmetic error.
                                    string internal constant ARITHMETIC_ERROR = string(abi.encodeWithSignature("Panic(uint256)", 0x11));
                                    /**
                                     * @notice `usr` was granted admin access.
                                     * @param usr The user address.
                                     */
                                    event Rely(address indexed usr);
                                    /**
                                     * @notice `usr` admin access was revoked.
                                     * @param usr The user address.
                                     */
                                    event Deny(address indexed usr);
                                    /**
                                     * @notice `usr` was granted permission to swap without any fees.
                                     * @param usr The user address.
                                     */
                                    event Kiss(address indexed usr);
                                    /**
                                     * @notice Permission revoked for `usr` to swap without any fees.
                                     * @param usr The user address.
                                     */
                                    event Diss(address indexed usr);
                                    /**
                                     * @notice A contract parameter was updated.
                                     * @param what The changed parameter name. ["vow"].
                                     * @param data The new value of the parameter.
                                     */
                                    event File(bytes32 indexed what, address data);
                                    /**
                                     * @notice A contract parameter was updated.
                                     * @param what The changed parameter name. ["tin", "tout", "buf"].
                                     * @param data The new value of the parameter.
                                     */
                                    event File(bytes32 indexed what, uint256 data);
                                    /**
                                     * @notice A user sold `gem` for Dai.
                                     * @param owner The address receiving Dai.
                                     * @param value The amount of `gem` sold. [`gem` precision].
                                     * @param fee The fee in Dai paid by the user. [`wad`].
                                     */
                                    event SellGem(address indexed owner, uint256 value, uint256 fee);
                                    /**
                                     * @notice A user bought `gem` with Dai.
                                     * @param owner The address receiving `gem`.
                                     * @param value The amount of `gem` bought. [`gem` precision].
                                     * @param fee The fee in Dai paid by the user. [`wad`].
                                     */
                                    event BuyGem(address indexed owner, uint256 value, uint256 fee);
                                    /**
                                     * @notice The contract was filled with Dai.
                                     * @param wad The amount of Dai filled.
                                     */
                                    event Fill(uint256 wad);
                                    /**
                                     * @notice The contract was trimmed of excess Dai.
                                     * @param wad The amount of Dai trimmed.
                                     */
                                    event Trim(uint256 wad);
                                    /**
                                     * @notice Dai accumulated as swap fees was added to the surplus buffer.
                                     * @param wad The amount of Dai added.
                                     */
                                    event Chug(uint256 wad);
                                    modifier auth() {
                                        require(wards[msg.sender] == 1, "DssLitePsm/not-authorized");
                                        _;
                                    }
                                    modifier toll() {
                                        require(bud[msg.sender] == 1, "DssLitePsm/not-whitelisted");
                                        _;
                                    }
                                    /**
                                     * @param ilk_ The collateral type identifier.
                                     * @param gem_ The gem to exchange with Dai.
                                     * @param daiJoin_ The Dai adapter.
                                     * @param pocket_ The ultimate holder of `gem`.
                                     */
                                    constructor(bytes32 ilk_, address gem_, address daiJoin_, address pocket_) {
                                        ilk = ilk_;
                                        gem = GemLike(gem_);
                                        daiJoin = DaiJoinLike(daiJoin_);
                                        vat = VatLike(daiJoin.vat());
                                        dai = GemLike(daiJoin.dai());
                                        pocket = pocket_;
                                        to18ConversionFactor = 10 ** (18 - gem.decimals());
                                        dai.approve(daiJoin_, type(uint256).max);
                                        vat.hope(daiJoin_);
                                        wards[msg.sender] = 1;
                                        emit Rely(msg.sender);
                                    }
                                    /*//////////////////////////////////
                                                    Math
                                    //////////////////////////////////*/
                                    ///@dev Safely converts `uint256` to `int256`. Reverts if it overflows.
                                    function _int256(uint256 x) internal pure returns (int256 y) {
                                        require((y = int256(x)) >= 0, ARITHMETIC_ERROR);
                                    }
                                    ///@dev Returns the min between `x` and `y`.
                                    function _min(uint256 x, uint256 y) internal pure returns (uint256 z) {
                                        return x < y ? x : y;
                                    }
                                    ///@dev Returns the max between `x` and `y`.
                                    function _max(uint256 x, uint256 y) internal pure returns (uint256 z) {
                                        return x > y ? x : y;
                                    }
                                    ///@dev Returns the difference between `x` and `y` if `x > y` or zero otherwise.
                                    function _subcap(uint256 x, uint256 y) internal pure returns (uint256 z) {
                                        unchecked {
                                            z = x > y ? x - y : 0;
                                        }
                                    }
                                    /*//////////////////////////////////
                                               Administration
                                    //////////////////////////////////*/
                                    /**
                                     * @notice Grants `usr` admin access to this contract.
                                     * @param usr The user address.
                                     */
                                    function rely(address usr) external auth {
                                        wards[usr] = 1;
                                        emit Rely(usr);
                                    }
                                    /**
                                     * @notice Revokes `usr` admin access from this contract.
                                     * @param usr The user address.
                                     */
                                    function deny(address usr) external auth {
                                        wards[usr] = 0;
                                        emit Deny(usr);
                                    }
                                    /**
                                     * @notice Grants `usr` permission to swap without any fees.
                                     * @param usr The user address.
                                     */
                                    function kiss(address usr) external auth {
                                        bud[usr] = 1;
                                        emit Kiss(usr);
                                    }
                                    /**
                                     * @notice Revokes `usr` permission to swap without any fees.
                                     * @param usr The user address.
                                     */
                                    function diss(address usr) external auth {
                                        bud[usr] = 0;
                                        emit Diss(usr);
                                    }
                                    /**
                                     * @notice Updates a contract parameter.
                                     * @param what The changed parameter name. ["vow"].
                                     * @param data The new value of the parameter.
                                     */
                                    function file(bytes32 what, address data) external auth {
                                        if (what == "vow") {
                                            vow = data;
                                        } else {
                                            revert("DssLitePsm/file-unrecognized-param");
                                        }
                                        emit File(what, data);
                                    }
                                    /**
                                     * @notice Updates a contract parameter.
                                     * @dev Swapping fees may not apply due to rounding errors for small swaps where
                                     *      `gemAmt < 10**gem.decimals() / tin` or
                                     *      `gemAmt < 10**gem.decimals() / tout`.
                                     * @dev Setting `tin` or `tout` to `HALTED` effectively disables selling and buying gems respectively.
                                     * @param what The changed parameter name. ["tin", "tout", "buf"].
                                     * @param data The new value of the parameter.
                                     */
                                    function file(bytes32 what, uint256 data) external auth {
                                        if (what == "tin") {
                                            require(data == HALTED || data <= WAD, "DssLitePsm/tin-out-of-range");
                                            tin = data;
                                        } else if (what == "tout") {
                                            require(data == HALTED || data <= WAD, "DssLitePsm/tout-out-of-range");
                                            tout = data;
                                        } else if (what == "buf") {
                                            buf = data;
                                        } else {
                                            revert("DssLitePsm/file-unrecognized-param");
                                        }
                                        emit File(what, data);
                                    }
                                    /*//////////////////////////////////
                                                  Swapping
                                    //////////////////////////////////*/
                                    /**
                                     * @notice Function that swaps `gem` into Dai.
                                     * @dev Reverts if `tin` is set to `HALTED`.
                                     * @param usr The destination of the bought Dai.
                                     * @param gemAmt The amount of gem to sell. [`gem` precision].
                                     * @return daiOutWad The amount of Dai bought.
                                     */
                                    function sellGem(address usr, uint256 gemAmt) external returns (uint256 daiOutWad) {
                                        uint256 tin_ = tin;
                                        require(tin_ != HALTED, "DssLitePsm/sell-gem-halted");
                                        daiOutWad = _sellGem(usr, gemAmt, tin_);
                                    }
                                    /**
                                     * @notice Function that swaps `gem` into Dai without any fees.
                                     * @dev Only users whitelisted through `kiss()` can call this function.
                                     *      Reverts if `tin` is set to `HALTED`.
                                     * @param usr The destination of the bought Dai.
                                     * @param gemAmt The amount of gem to sell. [`gem` precision].
                                     * @return daiOutWad The amount of Dai bought.
                                     */
                                    function sellGemNoFee(address usr, uint256 gemAmt) external toll returns (uint256 daiOutWad) {
                                        require(tin != HALTED, "DssLitePsm/sell-gem-halted");
                                        daiOutWad = _sellGem(usr, gemAmt, 0);
                                    }
                                    /**
                                     * @notice Internal function that implements the logic to swaps `gem` into Dai.
                                     * @param usr The destination of the bought Dai.
                                     * @param gemAmt The amount of gem to sell. [`gem` precision].
                                     * @param tin_ The fee rate applicable to the swap [`1 * WAD` = 100%].
                                     * @return daiOutWad The amount of Dai bought.
                                     */
                                    function _sellGem(address usr, uint256 gemAmt, uint256 tin_) internal returns (uint256 daiOutWad) {
                                        daiOutWad = gemAmt * to18ConversionFactor;
                                        uint256 fee;
                                        if (tin_ > 0) {
                                            fee = daiOutWad * tin_ / WAD;
                                            // At this point, `tin_ <= 1 WAD`, so an underflow is not possible.
                                            unchecked {
                                                daiOutWad -= fee;
                                            }
                                        }
                                        gem.transferFrom(msg.sender, pocket, gemAmt);
                                        // This can consume the whole balance including system fees not withdrawn.
                                        dai.transfer(usr, daiOutWad);
                                        emit SellGem(usr, gemAmt, fee);
                                    }
                                    /**
                                     * @notice Function that swaps Dai into `gem`.
                                     * @dev Reverts if `tout` is set to `HALTED`.
                                     * @param usr The destination of the bought gems.
                                     * @param gemAmt The amount of gem to buy. [`gem` precision].
                                     * @return daiInWad The amount of Dai required to sell.
                                     */
                                    function buyGem(address usr, uint256 gemAmt) external returns (uint256 daiInWad) {
                                        uint256 tout_ = tout;
                                        require(tout_ != HALTED, "DssLitePsm/buy-gem-halted");
                                        daiInWad = _buyGem(usr, gemAmt, tout_);
                                    }
                                    /**
                                     * @notice Function that swaps Dai into `gem` without any fees.
                                     * @dev Only users whitelisted through `kiss()` can call this function.
                                     *      Reverts if `tout` is set to `HALTED`.
                                     * @param usr The destination of the bought gems.
                                     * @param gemAmt The amount of gem to buy. [`gem` precision].
                                     * @return daiInWad The amount of Dai required to sell.
                                     */
                                    function buyGemNoFee(address usr, uint256 gemAmt) external toll returns (uint256 daiInWad) {
                                        require(tout != HALTED, "DssLitePsm/buy-gem-halted");
                                        daiInWad = _buyGem(usr, gemAmt, 0);
                                    }
                                    /**
                                     * @notice Internal function implementing the logic that swaps Dai into `gem`.
                                     * @param usr The destination of the bought gems.
                                     * @param gemAmt The amount of gem to buy. [`gem` precision].
                                     * @param tout_ The fee rate applicable to the swap [`1 * WAD` = 100%].
                                     * @return daiInWad The amount of Dai required to sell.
                                     */
                                    function _buyGem(address usr, uint256 gemAmt, uint256 tout_) internal returns (uint256 daiInWad) {
                                        daiInWad = gemAmt * to18ConversionFactor;
                                        uint256 fee;
                                        if (tout_ > 0) {
                                            fee = daiInWad * tout_ / WAD;
                                            daiInWad += fee;
                                        }
                                        dai.transferFrom(msg.sender, address(this), daiInWad);
                                        gem.transferFrom(pocket, usr, gemAmt);
                                        emit BuyGem(usr, gemAmt, fee);
                                    }
                                    /*//////////////////////////////////
                                                Bookkeeping
                                    //////////////////////////////////*/
                                    /**
                                     * @notice Mints Dai into this contract.
                                     * @dev Both `buf`, the local and global debt ceilings limit the actual minted amount.
                                     *      Notice that `gem` donations or extraneous debt repayments can also affect the amount.
                                     * @return wad The amount of Dai minted.
                                     */
                                    function fill() external returns (uint256 wad) {
                                        wad = rush();
                                        require(wad > 0, "DssLitePsm/nothing-to-fill");
                                        // The `urn` for this contract in the `Vat` is expected to have "unlimited" `ink`.
                                        vat.frob(ilk, address(this), address(0), address(this), 0, _int256(wad));
                                        daiJoin.exit(address(this), wad);
                                        emit Fill(wad);
                                    }
                                    /**
                                     * @notice Burns any excess of Dai from this contract.
                                     * @dev The total outstanding debt can still be larger than the debt ceiling after `trim`.
                                     *      Additional `buyGem` calls will enable further `trim` calls.
                                     * @return wad The amount of Dai burned.
                                     */
                                    function trim() external returns (uint256 wad) {
                                        wad = gush();
                                        require(wad > 0, "DssLitePsm/nothing-to-trim");
                                        daiJoin.join(address(this), wad);
                                        // The `urn` for this contract in the `Vat` is expected to have "unlimited" `ink`.
                                        vat.frob(ilk, address(this), address(0), address(this), 0, -_int256(wad));
                                        emit Trim(wad);
                                    }
                                    /**
                                     * @notice Incorporates any outstanding accumulated fees into the surplus buffer.
                                     * @return wad The amount added to the surplus buffer.
                                     */
                                    function chug() external returns (uint256 wad) {
                                        address vow_ = vow;
                                        require(vow_ != address(0), "DssLitePsm/chug-missing-vow");
                                        wad = cut();
                                        require(wad > 0, "DssLitePsm/nothing-to-chug");
                                        daiJoin.join(vow_, wad);
                                        emit Chug(wad);
                                    }
                                    /*//////////////////////////////////
                                                  Getters
                                    //////////////////////////////////*/
                                    /**
                                     * @notice Returns the missing Dai that can be filled into this contract.
                                     * @return wad The amount of Dai.
                                     */
                                    function rush() public view returns (uint256 wad) {
                                        (uint256 Art, uint256 rate,, uint256 line,) = vat.ilks(ilk);
                                        require(rate == RAY, "DssLitePsm/rate-not-RAY");
                                        uint256 tArt = gem.balanceOf(pocket) * to18ConversionFactor + buf;
                                        wad = _min(
                                            _min(
                                                // To avoid two extra SLOADs it assumes urn.art == ilk.Art.
                                                _subcap(tArt, Art),
                                                _subcap(line / RAY, Art)
                                            ),
                                            _subcap(vat.Line(), vat.debt()) / RAY
                                        );
                                    }
                                    /**
                                     * @notice Returns the excess Dai that can be trimmed from this contract.
                                     * @return wad The amount of Dai.
                                     */
                                    function gush() public view returns (uint256 wad) {
                                        (uint256 Art, uint256 rate,, uint256 line,) = vat.ilks(ilk);
                                        require(rate == RAY, "DssLitePsm/rate-not-RAY");
                                        uint256 tArt = gem.balanceOf(pocket) * to18ConversionFactor + buf;
                                        wad = _min(
                                            _max(
                                                // To avoid two extra SLOADs it assumes urn.art == ilk.Art.
                                                _subcap(Art, tArt),
                                                _subcap(Art, line / RAY)
                                            ),
                                            // Cannot burn more than the current balance.
                                            dai.balanceOf(address(this))
                                        );
                                    }
                                    /**
                                     * @notice Returns the amount of swapping fees that can be chugged by this contract.
                                     * @dev To keep `_sellGem` gas usage low, it allows users to take pre-minted Dai up to the whole balance, regardless
                                     *      if part of it consist of collected fees.
                                     *      If there is not enough balance, it will need to wait for new pre-minted Dai to be generated or Dai swapped
                                     *      back to complete the withdrawal of fees.
                                     * @return wad The amount of Dai.
                                     */
                                    function cut() public view returns (uint256 wad) {
                                        (, uint256 art) = vat.urns(ilk, address(this));
                                        uint256 cash = dai.balanceOf(address(this));
                                        wad = _min(cash, cash + gem.balanceOf(pocket) * to18ConversionFactor - art);
                                    }
                                    /*//////////////////////////////////
                                            Compatibility Layer
                                    //////////////////////////////////*/
                                    /**
                                     * @notice Returns the address of the LitePsm contract itself.
                                     * @dev LitePsm does not have an external gem join. All logic is handled internally.
                                     *      This function is required because there are some dependencies that assume every PSM has a gem join.
                                     * @return The address of this contract.
                                     */
                                    function gemJoin() external view returns (address) {
                                        return address(this);
                                    }
                                    /**
                                     * @notice Returns the number of decimals for `gem`.
                                     * @return The number of decimals for `gem`.
                                     */
                                    function dec() external view returns (uint256) {
                                        return gem.decimals();
                                    }
                                    /**
                                     * @notice Returns whether the contract is live or not.
                                     * @return Whether the contract is live or not.
                                     */
                                    function live() external view returns (uint256) {
                                        return vat.live();
                                    }
                                }
                                

                                File 4 of 10: FiatTokenProxy
                                pragma solidity ^0.4.24;
                                
                                // File: zos-lib/contracts/upgradeability/Proxy.sol
                                
                                /**
                                 * @title Proxy
                                 * @dev Implements delegation of calls to other contracts, with proper
                                 * forwarding of return values and bubbling of failures.
                                 * It defines a fallback function that delegates all calls to the address
                                 * returned by the abstract _implementation() internal function.
                                 */
                                contract Proxy {
                                  /**
                                   * @dev Fallback function.
                                   * Implemented entirely in `_fallback`.
                                   */
                                  function () payable external {
                                    _fallback();
                                  }
                                
                                  /**
                                   * @return The Address of the implementation.
                                   */
                                  function _implementation() internal view returns (address);
                                
                                  /**
                                   * @dev Delegates execution to an implementation contract.
                                   * This is a low level function that doesn't return to its internal call site.
                                   * It will return to the external caller whatever the implementation returns.
                                   * @param implementation Address to delegate.
                                   */
                                  function _delegate(address implementation) internal {
                                    assembly {
                                      // Copy msg.data. We take full control of memory in this inline assembly
                                      // block because it will not return to Solidity code. We overwrite the
                                      // Solidity scratch pad at memory position 0.
                                      calldatacopy(0, 0, calldatasize)
                                
                                      // Call the implementation.
                                      // out and outsize are 0 because we don't know the size yet.
                                      let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
                                
                                      // Copy the returned data.
                                      returndatacopy(0, 0, returndatasize)
                                
                                      switch result
                                      // delegatecall returns 0 on error.
                                      case 0 { revert(0, returndatasize) }
                                      default { return(0, returndatasize) }
                                    }
                                  }
                                
                                  /**
                                   * @dev Function that is run as the first thing in the fallback function.
                                   * Can be redefined in derived contracts to add functionality.
                                   * Redefinitions must call super._willFallback().
                                   */
                                  function _willFallback() internal {
                                  }
                                
                                  /**
                                   * @dev fallback implementation.
                                   * Extracted to enable manual triggering.
                                   */
                                  function _fallback() internal {
                                    _willFallback();
                                    _delegate(_implementation());
                                  }
                                }
                                
                                // File: openzeppelin-solidity/contracts/AddressUtils.sol
                                
                                /**
                                 * Utility library of inline functions on addresses
                                 */
                                library AddressUtils {
                                
                                  /**
                                   * Returns whether the target address is a contract
                                   * @dev This function will return false if invoked during the constructor of a contract,
                                   * as the code is not actually created until after the constructor finishes.
                                   * @param addr address to check
                                   * @return whether the target address is a contract
                                   */
                                  function isContract(address addr) internal view returns (bool) {
                                    uint256 size;
                                    // XXX Currently there is no better way to check if there is a contract in an address
                                    // than to check the size of the code at that address.
                                    // See https://ethereum.stackexchange.com/a/14016/36603
                                    // for more details about how this works.
                                    // TODO Check this again before the Serenity release, because all addresses will be
                                    // contracts then.
                                    // solium-disable-next-line security/no-inline-assembly
                                    assembly { size := extcodesize(addr) }
                                    return size > 0;
                                  }
                                
                                }
                                
                                // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
                                
                                /**
                                 * @title UpgradeabilityProxy
                                 * @dev This contract implements a proxy that allows to change the
                                 * implementation address to which it will delegate.
                                 * Such a change is called an implementation upgrade.
                                 */
                                contract UpgradeabilityProxy is Proxy {
                                  /**
                                   * @dev Emitted when the implementation is upgraded.
                                   * @param implementation Address of the new implementation.
                                   */
                                  event Upgraded(address implementation);
                                
                                  /**
                                   * @dev Storage slot with the address of the current implementation.
                                   * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
                                   * validated in the constructor.
                                   */
                                  bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
                                
                                  /**
                                   * @dev Contract constructor.
                                   * @param _implementation Address of the initial implementation.
                                   */
                                  constructor(address _implementation) public {
                                    assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
                                
                                    _setImplementation(_implementation);
                                  }
                                
                                  /**
                                   * @dev Returns the current implementation.
                                   * @return Address of the current implementation
                                   */
                                  function _implementation() internal view returns (address impl) {
                                    bytes32 slot = IMPLEMENTATION_SLOT;
                                    assembly {
                                      impl := sload(slot)
                                    }
                                  }
                                
                                  /**
                                   * @dev Upgrades the proxy to a new implementation.
                                   * @param newImplementation Address of the new implementation.
                                   */
                                  function _upgradeTo(address newImplementation) internal {
                                    _setImplementation(newImplementation);
                                    emit Upgraded(newImplementation);
                                  }
                                
                                  /**
                                   * @dev Sets the implementation address of the proxy.
                                   * @param newImplementation Address of the new implementation.
                                   */
                                  function _setImplementation(address newImplementation) private {
                                    require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
                                
                                    bytes32 slot = IMPLEMENTATION_SLOT;
                                
                                    assembly {
                                      sstore(slot, newImplementation)
                                    }
                                  }
                                }
                                
                                // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
                                
                                /**
                                 * @title AdminUpgradeabilityProxy
                                 * @dev This contract combines an upgradeability proxy with an authorization
                                 * mechanism for administrative tasks.
                                 * All external functions in this contract must be guarded by the
                                 * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
                                 * feature proposal that would enable this to be done automatically.
                                 */
                                contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
                                  /**
                                   * @dev Emitted when the administration has been transferred.
                                   * @param previousAdmin Address of the previous admin.
                                   * @param newAdmin Address of the new admin.
                                   */
                                  event AdminChanged(address previousAdmin, address newAdmin);
                                
                                  /**
                                   * @dev Storage slot with the admin of the contract.
                                   * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
                                   * validated in the constructor.
                                   */
                                  bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
                                
                                  /**
                                   * @dev Modifier to check whether the `msg.sender` is the admin.
                                   * If it is, it will run the function. Otherwise, it will delegate the call
                                   * to the implementation.
                                   */
                                  modifier ifAdmin() {
                                    if (msg.sender == _admin()) {
                                      _;
                                    } else {
                                      _fallback();
                                    }
                                  }
                                
                                  /**
                                   * Contract constructor.
                                   * It sets the `msg.sender` as the proxy administrator.
                                   * @param _implementation address of the initial implementation.
                                   */
                                  constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
                                    assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
                                
                                    _setAdmin(msg.sender);
                                  }
                                
                                  /**
                                   * @return The address of the proxy admin.
                                   */
                                  function admin() external view ifAdmin returns (address) {
                                    return _admin();
                                  }
                                
                                  /**
                                   * @return The address of the implementation.
                                   */
                                  function implementation() external view ifAdmin returns (address) {
                                    return _implementation();
                                  }
                                
                                  /**
                                   * @dev Changes the admin of the proxy.
                                   * Only the current admin can call this function.
                                   * @param newAdmin Address to transfer proxy administration to.
                                   */
                                  function changeAdmin(address newAdmin) external ifAdmin {
                                    require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
                                    emit AdminChanged(_admin(), newAdmin);
                                    _setAdmin(newAdmin);
                                  }
                                
                                  /**
                                   * @dev Upgrade the backing implementation of the proxy.
                                   * Only the admin can call this function.
                                   * @param newImplementation Address of the new implementation.
                                   */
                                  function upgradeTo(address newImplementation) external ifAdmin {
                                    _upgradeTo(newImplementation);
                                  }
                                
                                  /**
                                   * @dev Upgrade the backing implementation of the proxy and call a function
                                   * on the new implementation.
                                   * This is useful to initialize the proxied contract.
                                   * @param newImplementation Address of the new implementation.
                                   * @param data Data to send as msg.data in the low level call.
                                   * It should include the signature and the parameters of the function to be
                                   * called, as described in
                                   * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
                                   */
                                  function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
                                    _upgradeTo(newImplementation);
                                    require(address(this).call.value(msg.value)(data));
                                  }
                                
                                  /**
                                   * @return The admin slot.
                                   */
                                  function _admin() internal view returns (address adm) {
                                    bytes32 slot = ADMIN_SLOT;
                                    assembly {
                                      adm := sload(slot)
                                    }
                                  }
                                
                                  /**
                                   * @dev Sets the address of the proxy admin.
                                   * @param newAdmin Address of the new proxy admin.
                                   */
                                  function _setAdmin(address newAdmin) internal {
                                    bytes32 slot = ADMIN_SLOT;
                                
                                    assembly {
                                      sstore(slot, newAdmin)
                                    }
                                  }
                                
                                  /**
                                   * @dev Only fall back when the sender is not the admin.
                                   */
                                  function _willFallback() internal {
                                    require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
                                    super._willFallback();
                                  }
                                }
                                
                                // File: contracts/FiatTokenProxy.sol
                                
                                /**
                                * Copyright CENTRE SECZ 2018
                                *
                                * Permission is hereby granted, free of charge, to any person obtaining a copy 
                                * of this software and associated documentation files (the "Software"), to deal 
                                * in the Software without restriction, including without limitation the rights 
                                * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
                                * copies of the Software, and to permit persons to whom the Software is furnished to 
                                * do so, subject to the following conditions:
                                *
                                * The above copyright notice and this permission notice shall be included in all 
                                * copies or substantial portions of the Software.
                                *
                                * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
                                * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
                                * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
                                * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
                                * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
                                * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
                                */
                                
                                pragma solidity ^0.4.24;
                                
                                
                                /**
                                 * @title FiatTokenProxy
                                 * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
                                */ 
                                contract FiatTokenProxy is AdminUpgradeabilityProxy {
                                    constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
                                    }
                                }

                                File 5 of 10: FluidLiquidityProxy
                                //SPDX-License-Identifier: MIT
                                pragma solidity 0.8.21;
                                contract Error {
                                    error FluidInfiniteProxyError(uint256 errorId_);
                                }
                                //SPDX-License-Identifier: MIT
                                pragma solidity 0.8.21;
                                library ErrorTypes {
                                    /***********************************|
                                    |         Infinite proxy            | 
                                    |__________________________________*/
                                    /// @notice thrown when an implementation does not exist
                                    uint256 internal constant InfiniteProxy__ImplementationNotExist = 50001;
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                contract Events {
                                    /// @notice emitted when a new admin is set
                                    event LogSetAdmin(address indexed oldAdmin, address indexed newAdmin);
                                    /// @notice emitted when a new dummy implementation is set
                                    event LogSetDummyImplementation(address indexed oldDummyImplementation, address indexed newDummyImplementation);
                                    /// @notice emitted when a new implementation is set with certain sigs
                                    event LogSetImplementation(address indexed implementation, bytes4[] sigs);
                                    /// @notice emitted when an implementation is removed
                                    event LogRemoveImplementation(address indexed implementation);
                                }
                                // SPDX-License-Identifier: MIT
                                pragma solidity 0.8.21;
                                import { Events } from "./events.sol";
                                import { ErrorTypes } from "./errorTypes.sol";
                                import { Error } from "./error.sol";
                                import { StorageRead } from "../libraries/storageRead.sol";
                                contract CoreInternals is StorageRead, Events, Error {
                                    struct SigsSlot {
                                        bytes4[] value;
                                    }
                                    /// @dev Storage slot with the admin of the contract.
                                    /// This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                                    /// validated in the constructor.
                                    bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                                    /// @dev Storage slot with the address of the current dummy-implementation.
                                    /// This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                                    /// validated in the constructor.
                                    bytes32 internal constant _DUMMY_IMPLEMENTATION_SLOT =
                                        0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                                    /// @dev use EIP1967 proxy slot (see _DUMMY_IMPLEMENTATION_SLOT) except for first 4 bytes,
                                    // which are set to 0. This is combined with a sig which will be set in those first 4 bytes
                                    bytes32 internal constant _SIG_SLOT_BASE = 0x000000003ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                                    /// @dev Returns the storage slot which stores the sigs array set for the implementation.
                                    function _getSlotImplSigsSlot(address implementation_) internal pure returns (bytes32) {
                                        return keccak256(abi.encode("eip1967.proxy.implementation", implementation_));
                                    }
                                    /// @dev Returns the storage slot which stores the implementation address for the function sig.
                                    function _getSlotSigsImplSlot(bytes4 sig_) internal pure returns (bytes32 result_) {
                                        assembly {
                                            // or operator sets sig_ in first 4 bytes with rest of bytes32 having default value of _SIG_SLOT_BASE
                                            result_ := or(_SIG_SLOT_BASE, sig_)
                                        }
                                    }
                                    /// @dev Returns an address `data_` located at `slot_`.
                                    function _getAddressSlot(bytes32 slot_) internal view returns (address data_) {
                                        assembly {
                                            data_ := sload(slot_)
                                        }
                                    }
                                    /// @dev Sets an address `data_` located at `slot_`.
                                    function _setAddressSlot(bytes32 slot_, address data_) internal {
                                        assembly {
                                            sstore(slot_, data_)
                                        }
                                    }
                                    /// @dev Returns an `SigsSlot` with member `value` located at `slot`.
                                    function _getSigsSlot(bytes32 slot_) internal pure returns (SigsSlot storage _r) {
                                        assembly {
                                            _r.slot := slot_
                                        }
                                    }
                                    /// @dev Sets new implementation and adds mapping from implementation to sigs and sig to implementation.
                                    function _setImplementationSigs(address implementation_, bytes4[] memory sigs_) internal {
                                        require(sigs_.length != 0, "no-sigs");
                                        bytes32 slot_ = _getSlotImplSigsSlot(implementation_);
                                        bytes4[] memory sigsCheck_ = _getSigsSlot(slot_).value;
                                        require(sigsCheck_.length == 0, "implementation-already-exist");
                                        for (uint256 i; i < sigs_.length; i++) {
                                            bytes32 sigSlot_ = _getSlotSigsImplSlot(sigs_[i]);
                                            require(_getAddressSlot(sigSlot_) == address(0), "sig-already-exist");
                                            _setAddressSlot(sigSlot_, implementation_);
                                        }
                                        _getSigsSlot(slot_).value = sigs_;
                                        emit LogSetImplementation(implementation_, sigs_);
                                    }
                                    /// @dev Removes implementation and the mappings corresponding to it.
                                    function _removeImplementationSigs(address implementation_) internal {
                                        bytes32 slot_ = _getSlotImplSigsSlot(implementation_);
                                        bytes4[] memory sigs_ = _getSigsSlot(slot_).value;
                                        require(sigs_.length != 0, "implementation-not-exist");
                                        for (uint256 i; i < sigs_.length; i++) {
                                            bytes32 sigSlot_ = _getSlotSigsImplSlot(sigs_[i]);
                                            _setAddressSlot(sigSlot_, address(0));
                                        }
                                        delete _getSigsSlot(slot_).value;
                                        emit LogRemoveImplementation(implementation_);
                                    }
                                    /// @dev Returns bytes4[] sigs from implementation address. If implemenatation is not registered then returns empty array.
                                    function _getImplementationSigs(address implementation_) internal view returns (bytes4[] memory) {
                                        bytes32 slot_ = _getSlotImplSigsSlot(implementation_);
                                        return _getSigsSlot(slot_).value;
                                    }
                                    /// @dev Returns implementation address from bytes4 sig. If sig is not registered then returns address(0).
                                    function _getSigImplementation(bytes4 sig_) internal view returns (address implementation_) {
                                        bytes32 slot_ = _getSlotSigsImplSlot(sig_);
                                        return _getAddressSlot(slot_);
                                    }
                                    /// @dev Returns the current admin.
                                    function _getAdmin() internal view returns (address) {
                                        return _getAddressSlot(_ADMIN_SLOT);
                                    }
                                    /// @dev Returns the current dummy-implementation.
                                    function _getDummyImplementation() internal view returns (address) {
                                        return _getAddressSlot(_DUMMY_IMPLEMENTATION_SLOT);
                                    }
                                    /// @dev Stores a new address in the EIP1967 admin slot.
                                    function _setAdmin(address newAdmin_) internal {
                                        address oldAdmin_ = _getAdmin();
                                        require(newAdmin_ != address(0), "ERC1967: new admin is the zero address");
                                        _setAddressSlot(_ADMIN_SLOT, newAdmin_);
                                        emit LogSetAdmin(oldAdmin_, newAdmin_);
                                    }
                                    /// @dev Stores a new address in the EIP1967 implementation slot.
                                    function _setDummyImplementation(address newDummyImplementation_) internal {
                                        address oldDummyImplementation_ = _getDummyImplementation();
                                        _setAddressSlot(_DUMMY_IMPLEMENTATION_SLOT, newDummyImplementation_);
                                        emit LogSetDummyImplementation(oldDummyImplementation_, newDummyImplementation_);
                                    }
                                }
                                contract AdminInternals is CoreInternals {
                                    /// @dev Only admin guard
                                    modifier onlyAdmin() {
                                        require(msg.sender == _getAdmin(), "only-admin");
                                        _;
                                    }
                                    constructor(address admin_, address dummyImplementation_) {
                                        _setAdmin(admin_);
                                        _setDummyImplementation(dummyImplementation_);
                                    }
                                    /// @dev Sets new admin.
                                    function setAdmin(address newAdmin_) external onlyAdmin {
                                        _setAdmin(newAdmin_);
                                    }
                                    /// @dev Sets new dummy-implementation.
                                    function setDummyImplementation(address newDummyImplementation_) external onlyAdmin {
                                        _setDummyImplementation(newDummyImplementation_);
                                    }
                                    /// @dev Adds new implementation address.
                                    function addImplementation(address implementation_, bytes4[] calldata sigs_) external onlyAdmin {
                                        _setImplementationSigs(implementation_, sigs_);
                                    }
                                    /// @dev Removes an existing implementation address.
                                    function removeImplementation(address implementation_) external onlyAdmin {
                                        _removeImplementationSigs(implementation_);
                                    }
                                }
                                /// @title Proxy
                                /// @notice This abstract contract provides a fallback function that delegates all calls to another contract using the EVM.
                                /// It implements the Instadapp infinite-proxy: https://github.com/Instadapp/infinite-proxy
                                abstract contract Proxy is AdminInternals {
                                    constructor(address admin_, address dummyImplementation_) AdminInternals(admin_, dummyImplementation_) {}
                                    /// @dev Returns admin's address.
                                    function getAdmin() external view returns (address) {
                                        return _getAdmin();
                                    }
                                    /// @dev Returns dummy-implementations's address.
                                    function getDummyImplementation() external view returns (address) {
                                        return _getDummyImplementation();
                                    }
                                    /// @dev Returns bytes4[] sigs from implementation address If not registered then returns empty array.
                                    function getImplementationSigs(address impl_) external view returns (bytes4[] memory) {
                                        return _getImplementationSigs(impl_);
                                    }
                                    /// @dev Returns implementation address from bytes4 sig. If sig is not registered then returns address(0).
                                    function getSigsImplementation(bytes4 sig_) external view returns (address) {
                                        return _getSigImplementation(sig_);
                                    }
                                    /// @dev Fallback function that delegates calls to the address returned by Implementations registry.
                                    fallback() external payable {
                                        address implementation_;
                                        assembly {
                                            // get slot for sig and directly SLOAD implementation address from storage at that slot
                                            implementation_ := sload(
                                                // same as in `_getSlotSigsImplSlot()` but we must also load msg.sig from calldata.
                                                // msg.sig is first 4 bytes of calldata, so we can use calldataload(0) with a mask
                                                or(
                                                    // or operator sets sig_ in first 4 bytes with rest of bytes32 having default value of _SIG_SLOT_BASE
                                                    _SIG_SLOT_BASE,
                                                    and(calldataload(0), 0xFFFFFFFF00000000000000000000000000000000000000000000000000000000)
                                                )
                                            )
                                        }
                                        if (implementation_ == address(0)) {
                                            revert FluidInfiniteProxyError(ErrorTypes.InfiniteProxy__ImplementationNotExist);
                                        }
                                        // Delegate the current call to `implementation`.
                                        // This does not return to its internall call site, it will return directly to the external caller.
                                        // solhint-disable-next-line no-inline-assembly
                                        assembly {
                                            // Copy msg.data. We take full control of memory in this inline assembly
                                            // block because it will not return to Solidity code. We overwrite the
                                            // Solidity scratch pad at memory position 0.
                                            calldatacopy(0, 0, calldatasize())
                                            // Call the implementation.
                                            // out and outsize are 0 because we don't know the size yet.
                                            let result := delegatecall(gas(), implementation_, 0, calldatasize(), 0, 0)
                                            // Copy the returned data.
                                            returndatacopy(0, 0, returndatasize())
                                            if eq(result, 0) {
                                                // delegatecall returns 0 on error.
                                                revert(0, returndatasize())
                                            }
                                            return(0, returndatasize())
                                        }
                                    }
                                    receive() external payable {
                                        // receive method can never have calldata in EVM so no need for any logic here
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                /// @notice implements a method to read uint256 data from storage at a bytes32 storage slot key.
                                contract StorageRead {
                                    function readFromStorage(bytes32 slot_) public view returns (uint256 result_) {
                                        assembly {
                                            result_ := sload(slot_) // read value from the storage slot
                                        }
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { Proxy } from "../infiniteProxy/proxy.sol";
                                /// @notice Fluid Liquidity infinte proxy.
                                /// Liquidity is the central point of the Instadapp Fluid architecture, it is the core interaction point
                                /// for all allow-listed protocols, such as fTokens, Vault, Flashloan, StETH protocol, DEX protocol etc.
                                contract FluidLiquidityProxy is Proxy {
                                    constructor(address admin_, address dummyImplementation_) Proxy(admin_, dummyImplementation_) {}
                                }
                                

                                File 6 of 10: TetherToken
                                pragma solidity ^0.4.17;
                                
                                /**
                                 * @title SafeMath
                                 * @dev Math operations with safety checks that throw on error
                                 */
                                library SafeMath {
                                    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                                        if (a == 0) {
                                            return 0;
                                        }
                                        uint256 c = a * b;
                                        assert(c / a == b);
                                        return c;
                                    }
                                
                                    function div(uint256 a, uint256 b) internal pure returns (uint256) {
                                        // assert(b > 0); // Solidity automatically throws when dividing by 0
                                        uint256 c = a / b;
                                        // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                                        return c;
                                    }
                                
                                    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                                        assert(b <= a);
                                        return a - b;
                                    }
                                
                                    function add(uint256 a, uint256 b) internal pure returns (uint256) {
                                        uint256 c = a + b;
                                        assert(c >= a);
                                        return c;
                                    }
                                }
                                
                                /**
                                 * @title Ownable
                                 * @dev The Ownable contract has an owner address, and provides basic authorization control
                                 * functions, this simplifies the implementation of "user permissions".
                                 */
                                contract Ownable {
                                    address public owner;
                                
                                    /**
                                      * @dev The Ownable constructor sets the original `owner` of the contract to the sender
                                      * account.
                                      */
                                    function Ownable() public {
                                        owner = msg.sender;
                                    }
                                
                                    /**
                                      * @dev Throws if called by any account other than the owner.
                                      */
                                    modifier onlyOwner() {
                                        require(msg.sender == owner);
                                        _;
                                    }
                                
                                    /**
                                    * @dev Allows the current owner to transfer control of the contract to a newOwner.
                                    * @param newOwner The address to transfer ownership to.
                                    */
                                    function transferOwnership(address newOwner) public onlyOwner {
                                        if (newOwner != address(0)) {
                                            owner = newOwner;
                                        }
                                    }
                                
                                }
                                
                                /**
                                 * @title ERC20Basic
                                 * @dev Simpler version of ERC20 interface
                                 * @dev see https://github.com/ethereum/EIPs/issues/20
                                 */
                                contract ERC20Basic {
                                    uint public _totalSupply;
                                    function totalSupply() public constant returns (uint);
                                    function balanceOf(address who) public constant returns (uint);
                                    function transfer(address to, uint value) public;
                                    event Transfer(address indexed from, address indexed to, uint value);
                                }
                                
                                /**
                                 * @title ERC20 interface
                                 * @dev see https://github.com/ethereum/EIPs/issues/20
                                 */
                                contract ERC20 is ERC20Basic {
                                    function allowance(address owner, address spender) public constant returns (uint);
                                    function transferFrom(address from, address to, uint value) public;
                                    function approve(address spender, uint value) public;
                                    event Approval(address indexed owner, address indexed spender, uint value);
                                }
                                
                                /**
                                 * @title Basic token
                                 * @dev Basic version of StandardToken, with no allowances.
                                 */
                                contract BasicToken is Ownable, ERC20Basic {
                                    using SafeMath for uint;
                                
                                    mapping(address => uint) public balances;
                                
                                    // additional variables for use if transaction fees ever became necessary
                                    uint public basisPointsRate = 0;
                                    uint public maximumFee = 0;
                                
                                    /**
                                    * @dev Fix for the ERC20 short address attack.
                                    */
                                    modifier onlyPayloadSize(uint size) {
                                        require(!(msg.data.length < size + 4));
                                        _;
                                    }
                                
                                    /**
                                    * @dev transfer token for a specified address
                                    * @param _to The address to transfer to.
                                    * @param _value The amount to be transferred.
                                    */
                                    function transfer(address _to, uint _value) public onlyPayloadSize(2 * 32) {
                                        uint fee = (_value.mul(basisPointsRate)).div(10000);
                                        if (fee > maximumFee) {
                                            fee = maximumFee;
                                        }
                                        uint sendAmount = _value.sub(fee);
                                        balances[msg.sender] = balances[msg.sender].sub(_value);
                                        balances[_to] = balances[_to].add(sendAmount);
                                        if (fee > 0) {
                                            balances[owner] = balances[owner].add(fee);
                                            Transfer(msg.sender, owner, fee);
                                        }
                                        Transfer(msg.sender, _to, sendAmount);
                                    }
                                
                                    /**
                                    * @dev Gets the balance of the specified address.
                                    * @param _owner The address to query the the balance of.
                                    * @return An uint representing the amount owned by the passed address.
                                    */
                                    function balanceOf(address _owner) public constant returns (uint balance) {
                                        return balances[_owner];
                                    }
                                
                                }
                                
                                /**
                                 * @title Standard ERC20 token
                                 *
                                 * @dev Implementation of the basic standard token.
                                 * @dev https://github.com/ethereum/EIPs/issues/20
                                 * @dev Based oncode by FirstBlood: https://github.com/Firstbloodio/token/blob/master/smart_contract/FirstBloodToken.sol
                                 */
                                contract StandardToken is BasicToken, ERC20 {
                                
                                    mapping (address => mapping (address => uint)) public allowed;
                                
                                    uint public constant MAX_UINT = 2**256 - 1;
                                
                                    /**
                                    * @dev Transfer tokens from one address to another
                                    * @param _from address The address which you want to send tokens from
                                    * @param _to address The address which you want to transfer to
                                    * @param _value uint the amount of tokens to be transferred
                                    */
                                    function transferFrom(address _from, address _to, uint _value) public onlyPayloadSize(3 * 32) {
                                        var _allowance = allowed[_from][msg.sender];
                                
                                        // Check is not needed because sub(_allowance, _value) will already throw if this condition is not met
                                        // if (_value > _allowance) throw;
                                
                                        uint fee = (_value.mul(basisPointsRate)).div(10000);
                                        if (fee > maximumFee) {
                                            fee = maximumFee;
                                        }
                                        if (_allowance < MAX_UINT) {
                                            allowed[_from][msg.sender] = _allowance.sub(_value);
                                        }
                                        uint sendAmount = _value.sub(fee);
                                        balances[_from] = balances[_from].sub(_value);
                                        balances[_to] = balances[_to].add(sendAmount);
                                        if (fee > 0) {
                                            balances[owner] = balances[owner].add(fee);
                                            Transfer(_from, owner, fee);
                                        }
                                        Transfer(_from, _to, sendAmount);
                                    }
                                
                                    /**
                                    * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
                                    * @param _spender The address which will spend the funds.
                                    * @param _value The amount of tokens to be spent.
                                    */
                                    function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
                                
                                        // To change the approve amount you first have to reduce the addresses`
                                        //  allowance to zero by calling `approve(_spender, 0)` if it is not
                                        //  already 0 to mitigate the race condition described here:
                                        //  https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                                        require(!((_value != 0) && (allowed[msg.sender][_spender] != 0)));
                                
                                        allowed[msg.sender][_spender] = _value;
                                        Approval(msg.sender, _spender, _value);
                                    }
                                
                                    /**
                                    * @dev Function to check the amount of tokens than an owner allowed to a spender.
                                    * @param _owner address The address which owns the funds.
                                    * @param _spender address The address which will spend the funds.
                                    * @return A uint specifying the amount of tokens still available for the spender.
                                    */
                                    function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                                        return allowed[_owner][_spender];
                                    }
                                
                                }
                                
                                
                                /**
                                 * @title Pausable
                                 * @dev Base contract which allows children to implement an emergency stop mechanism.
                                 */
                                contract Pausable is Ownable {
                                  event Pause();
                                  event Unpause();
                                
                                  bool public paused = false;
                                
                                
                                  /**
                                   * @dev Modifier to make a function callable only when the contract is not paused.
                                   */
                                  modifier whenNotPaused() {
                                    require(!paused);
                                    _;
                                  }
                                
                                  /**
                                   * @dev Modifier to make a function callable only when the contract is paused.
                                   */
                                  modifier whenPaused() {
                                    require(paused);
                                    _;
                                  }
                                
                                  /**
                                   * @dev called by the owner to pause, triggers stopped state
                                   */
                                  function pause() onlyOwner whenNotPaused public {
                                    paused = true;
                                    Pause();
                                  }
                                
                                  /**
                                   * @dev called by the owner to unpause, returns to normal state
                                   */
                                  function unpause() onlyOwner whenPaused public {
                                    paused = false;
                                    Unpause();
                                  }
                                }
                                
                                contract BlackList is Ownable, BasicToken {
                                
                                    /////// Getters to allow the same blacklist to be used also by other contracts (including upgraded Tether) ///////
                                    function getBlackListStatus(address _maker) external constant returns (bool) {
                                        return isBlackListed[_maker];
                                    }
                                
                                    function getOwner() external constant returns (address) {
                                        return owner;
                                    }
                                
                                    mapping (address => bool) public isBlackListed;
                                    
                                    function addBlackList (address _evilUser) public onlyOwner {
                                        isBlackListed[_evilUser] = true;
                                        AddedBlackList(_evilUser);
                                    }
                                
                                    function removeBlackList (address _clearedUser) public onlyOwner {
                                        isBlackListed[_clearedUser] = false;
                                        RemovedBlackList(_clearedUser);
                                    }
                                
                                    function destroyBlackFunds (address _blackListedUser) public onlyOwner {
                                        require(isBlackListed[_blackListedUser]);
                                        uint dirtyFunds = balanceOf(_blackListedUser);
                                        balances[_blackListedUser] = 0;
                                        _totalSupply -= dirtyFunds;
                                        DestroyedBlackFunds(_blackListedUser, dirtyFunds);
                                    }
                                
                                    event DestroyedBlackFunds(address _blackListedUser, uint _balance);
                                
                                    event AddedBlackList(address _user);
                                
                                    event RemovedBlackList(address _user);
                                
                                }
                                
                                contract UpgradedStandardToken is StandardToken{
                                    // those methods are called by the legacy contract
                                    // and they must ensure msg.sender to be the contract address
                                    function transferByLegacy(address from, address to, uint value) public;
                                    function transferFromByLegacy(address sender, address from, address spender, uint value) public;
                                    function approveByLegacy(address from, address spender, uint value) public;
                                }
                                
                                contract TetherToken is Pausable, StandardToken, BlackList {
                                
                                    string public name;
                                    string public symbol;
                                    uint public decimals;
                                    address public upgradedAddress;
                                    bool public deprecated;
                                
                                    //  The contract can be initialized with a number of tokens
                                    //  All the tokens are deposited to the owner address
                                    //
                                    // @param _balance Initial supply of the contract
                                    // @param _name Token Name
                                    // @param _symbol Token symbol
                                    // @param _decimals Token decimals
                                    function TetherToken(uint _initialSupply, string _name, string _symbol, uint _decimals) public {
                                        _totalSupply = _initialSupply;
                                        name = _name;
                                        symbol = _symbol;
                                        decimals = _decimals;
                                        balances[owner] = _initialSupply;
                                        deprecated = false;
                                    }
                                
                                    // Forward ERC20 methods to upgraded contract if this one is deprecated
                                    function transfer(address _to, uint _value) public whenNotPaused {
                                        require(!isBlackListed[msg.sender]);
                                        if (deprecated) {
                                            return UpgradedStandardToken(upgradedAddress).transferByLegacy(msg.sender, _to, _value);
                                        } else {
                                            return super.transfer(_to, _value);
                                        }
                                    }
                                
                                    // Forward ERC20 methods to upgraded contract if this one is deprecated
                                    function transferFrom(address _from, address _to, uint _value) public whenNotPaused {
                                        require(!isBlackListed[_from]);
                                        if (deprecated) {
                                            return UpgradedStandardToken(upgradedAddress).transferFromByLegacy(msg.sender, _from, _to, _value);
                                        } else {
                                            return super.transferFrom(_from, _to, _value);
                                        }
                                    }
                                
                                    // Forward ERC20 methods to upgraded contract if this one is deprecated
                                    function balanceOf(address who) public constant returns (uint) {
                                        if (deprecated) {
                                            return UpgradedStandardToken(upgradedAddress).balanceOf(who);
                                        } else {
                                            return super.balanceOf(who);
                                        }
                                    }
                                
                                    // Forward ERC20 methods to upgraded contract if this one is deprecated
                                    function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
                                        if (deprecated) {
                                            return UpgradedStandardToken(upgradedAddress).approveByLegacy(msg.sender, _spender, _value);
                                        } else {
                                            return super.approve(_spender, _value);
                                        }
                                    }
                                
                                    // Forward ERC20 methods to upgraded contract if this one is deprecated
                                    function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                                        if (deprecated) {
                                            return StandardToken(upgradedAddress).allowance(_owner, _spender);
                                        } else {
                                            return super.allowance(_owner, _spender);
                                        }
                                    }
                                
                                    // deprecate current contract in favour of a new one
                                    function deprecate(address _upgradedAddress) public onlyOwner {
                                        deprecated = true;
                                        upgradedAddress = _upgradedAddress;
                                        Deprecate(_upgradedAddress);
                                    }
                                
                                    // deprecate current contract if favour of a new one
                                    function totalSupply() public constant returns (uint) {
                                        if (deprecated) {
                                            return StandardToken(upgradedAddress).totalSupply();
                                        } else {
                                            return _totalSupply;
                                        }
                                    }
                                
                                    // Issue a new amount of tokens
                                    // these tokens are deposited into the owner address
                                    //
                                    // @param _amount Number of tokens to be issued
                                    function issue(uint amount) public onlyOwner {
                                        require(_totalSupply + amount > _totalSupply);
                                        require(balances[owner] + amount > balances[owner]);
                                
                                        balances[owner] += amount;
                                        _totalSupply += amount;
                                        Issue(amount);
                                    }
                                
                                    // Redeem tokens.
                                    // These tokens are withdrawn from the owner address
                                    // if the balance must be enough to cover the redeem
                                    // or the call will fail.
                                    // @param _amount Number of tokens to be issued
                                    function redeem(uint amount) public onlyOwner {
                                        require(_totalSupply >= amount);
                                        require(balances[owner] >= amount);
                                
                                        _totalSupply -= amount;
                                        balances[owner] -= amount;
                                        Redeem(amount);
                                    }
                                
                                    function setParams(uint newBasisPoints, uint newMaxFee) public onlyOwner {
                                        // Ensure transparency by hardcoding limit beyond which fees can never be added
                                        require(newBasisPoints < 20);
                                        require(newMaxFee < 50);
                                
                                        basisPointsRate = newBasisPoints;
                                        maximumFee = newMaxFee.mul(10**decimals);
                                
                                        Params(basisPointsRate, maximumFee);
                                    }
                                
                                    // Called when new token are issued
                                    event Issue(uint amount);
                                
                                    // Called when tokens are redeemed
                                    event Redeem(uint amount);
                                
                                    // Called when contract is deprecated
                                    event Deprecate(address newAddress);
                                
                                    // Called if contract ever adds fees
                                    event Params(uint feeBasisPoints, uint maxFee);
                                }

                                File 7 of 10: FluidDexT1
                                // SPDX-License-Identifier: MIT
                                pragma solidity 0.8.21;
                                interface IProxy {
                                    function setAdmin(address newAdmin_) external;
                                    function setDummyImplementation(address newDummyImplementation_) external;
                                    function addImplementation(address implementation_, bytes4[] calldata sigs_) external;
                                    function removeImplementation(address implementation_) external;
                                    function getAdmin() external view returns (address);
                                    function getDummyImplementation() external view returns (address);
                                    function getImplementationSigs(address impl_) external view returns (bytes4[] memory);
                                    function getSigsImplementation(bytes4 sig_) external view returns (address);
                                    function readFromStorage(bytes32 slot_) external view returns (uint256 result_);
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                /// @notice implements calculation of address for contracts deployed through CREATE.
                                /// Accepts contract deployed from which address & nonce
                                library AddressCalcs {
                                    /// @notice                         Computes the address of a contract based
                                    /// @param deployedFrom_            Address from which the contract was deployed
                                    /// @param nonce_                   Nonce at which the contract was deployed
                                    /// @return contract_               Address of deployed contract
                                    function addressCalc(address deployedFrom_, uint nonce_) internal pure returns (address contract_) {
                                        // @dev based on https://ethereum.stackexchange.com/a/61413
                                        // nonce of smart contract always starts with 1. so, with nonce 0 there won't be any deployment
                                        // hence, nonce of vault deployment starts with 1.
                                        bytes memory data;
                                        if (nonce_ == 0x00) {
                                            return address(0);
                                        } else if (nonce_ <= 0x7f) {
                                            data = abi.encodePacked(bytes1(0xd6), bytes1(0x94), deployedFrom_, uint8(nonce_));
                                        } else if (nonce_ <= 0xff) {
                                            data = abi.encodePacked(bytes1(0xd7), bytes1(0x94), deployedFrom_, bytes1(0x81), uint8(nonce_));
                                        } else if (nonce_ <= 0xffff) {
                                            data = abi.encodePacked(bytes1(0xd8), bytes1(0x94), deployedFrom_, bytes1(0x82), uint16(nonce_));
                                        } else if (nonce_ <= 0xffffff) {
                                            data = abi.encodePacked(bytes1(0xd9), bytes1(0x94), deployedFrom_, bytes1(0x83), uint24(nonce_));
                                        } else {
                                            data = abi.encodePacked(bytes1(0xda), bytes1(0x94), deployedFrom_, bytes1(0x84), uint32(nonce_));
                                        }
                                        return address(uint160(uint256(keccak256(data))));
                                    }
                                }// SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                /// @title library that represents a number in BigNumber(coefficient and exponent) format to store in smaller bits.
                                /// @notice the number is divided into two parts: a coefficient and an exponent. This comes at a cost of losing some precision
                                /// at the end of the number because the exponent simply fills it with zeroes. This precision is oftentimes negligible and can
                                /// result in significant gas cost reduction due to storage space reduction.
                                /// Also note, a valid big number is as follows: if the exponent is > 0, then coefficient last bits should be occupied to have max precision.
                                /// @dev roundUp is more like a increase 1, which happens everytime for the same number.
                                /// roundDown simply sets trailing digits after coefficientSize to zero (floor), only once for the same number.
                                library BigMathMinified {
                                    /// @dev constants to use for `roundUp` input param to increase readability
                                    bool internal constant ROUND_DOWN = false;
                                    bool internal constant ROUND_UP = true;
                                    /// @dev converts `normal` number to BigNumber with `exponent` and `coefficient` (or precision).
                                    /// e.g.:
                                    /// 5035703444687813576399599 (normal) = (coefficient[32bits], exponent[8bits])[40bits]
                                    /// 5035703444687813576399599 (decimal) => 10000101010010110100000011111011110010100110100000000011100101001101001101011101111 (binary)
                                    ///                                     => 10000101010010110100000011111011000000000000000000000000000000000000000000000000000
                                    ///                                                                        ^-------------------- 51(exponent) -------------- ^
                                    /// coefficient = 1000,0101,0100,1011,0100,0000,1111,1011               (2236301563)
                                    /// exponent =                                            0011,0011     (51)
                                    /// bigNumber =   1000,0101,0100,1011,0100,0000,1111,1011,0011,0011     (572493200179)
                                    ///
                                    /// @param normal number which needs to be converted into Big Number
                                    /// @param coefficientSize at max how many bits of precision there should be (64 = uint64 (64 bits precision))
                                    /// @param exponentSize at max how many bits of exponent there should be (8 = uint8 (8 bits exponent))
                                    /// @param roundUp signals if result should be rounded down or up
                                    /// @return bigNumber converted bigNumber (coefficient << exponent)
                                    function toBigNumber(
                                        uint256 normal,
                                        uint256 coefficientSize,
                                        uint256 exponentSize,
                                        bool roundUp
                                    ) internal pure returns (uint256 bigNumber) {
                                        assembly {
                                            let lastBit_
                                            let number_ := normal
                                            if gt(number_, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) {
                                                number_ := shr(0x80, number_)
                                                lastBit_ := 0x80
                                            }
                                            if gt(number_, 0xFFFFFFFFFFFFFFFF) {
                                                number_ := shr(0x40, number_)
                                                lastBit_ := add(lastBit_, 0x40)
                                            }
                                            if gt(number_, 0xFFFFFFFF) {
                                                number_ := shr(0x20, number_)
                                                lastBit_ := add(lastBit_, 0x20)
                                            }
                                            if gt(number_, 0xFFFF) {
                                                number_ := shr(0x10, number_)
                                                lastBit_ := add(lastBit_, 0x10)
                                            }
                                            if gt(number_, 0xFF) {
                                                number_ := shr(0x8, number_)
                                                lastBit_ := add(lastBit_, 0x8)
                                            }
                                            if gt(number_, 0xF) {
                                                number_ := shr(0x4, number_)
                                                lastBit_ := add(lastBit_, 0x4)
                                            }
                                            if gt(number_, 0x3) {
                                                number_ := shr(0x2, number_)
                                                lastBit_ := add(lastBit_, 0x2)
                                            }
                                            if gt(number_, 0x1) {
                                                lastBit_ := add(lastBit_, 1)
                                            }
                                            if gt(number_, 0) {
                                                lastBit_ := add(lastBit_, 1)
                                            }
                                            if lt(lastBit_, coefficientSize) {
                                                // for throw exception
                                                lastBit_ := coefficientSize
                                            }
                                            let exponent := sub(lastBit_, coefficientSize)
                                            let coefficient := shr(exponent, normal)
                                            if and(roundUp, gt(exponent, 0)) {
                                                // rounding up is only needed if exponent is > 0, as otherwise the coefficient fully holds the original number
                                                coefficient := add(coefficient, 1)
                                                if eq(shl(coefficientSize, 1), coefficient) {
                                                    // case were coefficient was e.g. 111, with adding 1 it became 1000 (in binary) and coefficientSize 3 bits
                                                    // final coefficient would exceed it's size. -> reduce coefficent to 100 and increase exponent by 1.
                                                    coefficient := shl(sub(coefficientSize, 1), 1)
                                                    exponent := add(exponent, 1)
                                                }
                                            }
                                            if iszero(lt(exponent, shl(exponentSize, 1))) {
                                                // if exponent is >= exponentSize, the normal number is too big to fit within
                                                // BigNumber with too small sizes for coefficient and exponent
                                                revert(0, 0)
                                            }
                                            bigNumber := shl(exponentSize, coefficient)
                                            bigNumber := add(bigNumber, exponent)
                                        }
                                    }
                                    /// @dev get `normal` number from `bigNumber`, `exponentSize` and `exponentMask`
                                    function fromBigNumber(
                                        uint256 bigNumber,
                                        uint256 exponentSize,
                                        uint256 exponentMask
                                    ) internal pure returns (uint256 normal) {
                                        assembly {
                                            let coefficient := shr(exponentSize, bigNumber)
                                            let exponent := and(bigNumber, exponentMask)
                                            normal := shl(exponent, coefficient)
                                        }
                                    }
                                    /// @dev gets the most significant bit `lastBit` of a `normal` number (length of given number of binary format).
                                    /// e.g.
                                    /// 5035703444687813576399599 = 10000101010010110100000011111011110010100110100000000011100101001101001101011101111
                                    /// lastBit =                   ^---------------------------------   83   ----------------------------------------^
                                    function mostSignificantBit(uint256 normal) internal pure returns (uint lastBit) {
                                        assembly {
                                            let number_ := normal
                                            if gt(normal, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) {
                                                number_ := shr(0x80, number_)
                                                lastBit := 0x80
                                            }
                                            if gt(number_, 0xFFFFFFFFFFFFFFFF) {
                                                number_ := shr(0x40, number_)
                                                lastBit := add(lastBit, 0x40)
                                            }
                                            if gt(number_, 0xFFFFFFFF) {
                                                number_ := shr(0x20, number_)
                                                lastBit := add(lastBit, 0x20)
                                            }
                                            if gt(number_, 0xFFFF) {
                                                number_ := shr(0x10, number_)
                                                lastBit := add(lastBit, 0x10)
                                            }
                                            if gt(number_, 0xFF) {
                                                number_ := shr(0x8, number_)
                                                lastBit := add(lastBit, 0x8)
                                            }
                                            if gt(number_, 0xF) {
                                                number_ := shr(0x4, number_)
                                                lastBit := add(lastBit, 0x4)
                                            }
                                            if gt(number_, 0x3) {
                                                number_ := shr(0x2, number_)
                                                lastBit := add(lastBit, 0x2)
                                            }
                                            if gt(number_, 0x1) {
                                                lastBit := add(lastBit, 1)
                                            }
                                            if gt(number_, 0) {
                                                lastBit := add(lastBit, 1)
                                            }
                                        }
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { BigMathMinified } from "./bigMathMinified.sol";
                                import { DexSlotsLink } from "./dexSlotsLink.sol";
                                // !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                // @DEV ATTENTION: ON ANY CHANGES HERE, MAKE SURE THAT LOGIC IN VAULTS WILL STILL BE VALID.
                                // SOME CODE THERE ASSUMES DEXCALCS == LIQUIDITYCALCS.
                                // !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                /// @notice implements calculation methods used for Fluid Dex such as updated withdrawal / borrow limits.
                                library DexCalcs {
                                    // constants used for BigMath conversion from and to storage
                                    uint256 internal constant DEFAULT_EXPONENT_SIZE = 8;
                                    uint256 internal constant DEFAULT_EXPONENT_MASK = 0xFF;
                                    uint256 internal constant FOUR_DECIMALS = 1e4;
                                    uint256 internal constant X14 = 0x3fff;
                                    uint256 internal constant X18 = 0x3ffff;
                                    uint256 internal constant X24 = 0xffffff;
                                    uint256 internal constant X33 = 0x1ffffffff;
                                    uint256 internal constant X64 = 0xffffffffffffffff;
                                    ///////////////////////////////////////////////////////////////////////////
                                    //////////                      CALC LIMITS                       /////////
                                    ///////////////////////////////////////////////////////////////////////////
                                    /// @dev calculates withdrawal limit before an operate execution:
                                    /// amount of user supply that must stay supplied (not amount that can be withdrawn).
                                    /// i.e. if user has supplied 100m and can withdraw 5M, this method returns the 95M, not the withdrawable amount 5M
                                    /// @param userSupplyData_ user supply data packed uint256 from storage
                                    /// @param userSupply_ current user supply amount already extracted from `userSupplyData_` and converted from BigMath
                                    /// @return currentWithdrawalLimit_ current withdrawal limit updated for expansion since last interaction.
                                    ///         returned value is in raw for with interest mode, normal amount for interest free mode!
                                    function calcWithdrawalLimitBeforeOperate(
                                        uint256 userSupplyData_,
                                        uint256 userSupply_
                                    ) internal view returns (uint256 currentWithdrawalLimit_) {
                                        // @dev must support handling the case where timestamp is 0 (config is set but no interactions yet).
                                        // first tx where timestamp is 0 will enter `if (lastWithdrawalLimit_ == 0)` because lastWithdrawalLimit_ is not set yet.
                                        // returning max withdrawal allowed, which is not exactly right but doesn't matter because the first interaction must be
                                        // a deposit anyway. Important is that it would not revert.
                                        // Note the first time a deposit brings the user supply amount to above the base withdrawal limit, the active limit
                                        // is the fully expanded limit immediately.
                                        // extract last set withdrawal limit
                                        uint256 lastWithdrawalLimit_ = (userSupplyData_ >> DexSlotsLink.BITS_USER_SUPPLY_PREVIOUS_WITHDRAWAL_LIMIT) &
                                            X64;
                                        lastWithdrawalLimit_ =
                                            (lastWithdrawalLimit_ >> DEFAULT_EXPONENT_SIZE) <<
                                            (lastWithdrawalLimit_ & DEFAULT_EXPONENT_MASK);
                                        if (lastWithdrawalLimit_ == 0) {
                                            // withdrawal limit is not activated. Max withdrawal allowed
                                            return 0;
                                        }
                                        uint256 maxWithdrawableLimit_;
                                        uint256 temp_;
                                        unchecked {
                                            // extract max withdrawable percent of user supply and
                                            // calculate maximum withdrawable amount expandPercentage of user supply at full expansion duration elapsed
                                            // e.g.: if 10% expandPercentage, meaning 10% is withdrawable after full expandDuration has elapsed.
                                            // userSupply_ needs to be atleast 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible).
                                            maxWithdrawableLimit_ =
                                                (((userSupplyData_ >> DexSlotsLink.BITS_USER_SUPPLY_EXPAND_PERCENT) & X14) * userSupply_) /
                                                FOUR_DECIMALS;
                                            // time elapsed since last withdrawal limit was set (in seconds)
                                            // @dev last process timestamp is guaranteed to exist for withdrawal, as a supply must have happened before.
                                            // last timestamp can not be > current timestamp
                                            temp_ = block.timestamp - ((userSupplyData_ >> DexSlotsLink.BITS_USER_SUPPLY_LAST_UPDATE_TIMESTAMP) & X33);
                                        }
                                        // calculate withdrawable amount of expandPercent that is elapsed of expandDuration.
                                        // e.g. if 60% of expandDuration has elapsed, then user should be able to withdraw 6% of user supply, down to 94%.
                                        // Note: no explicit check for this needed, it is covered by setting minWithdrawalLimit_ if needed.
                                        temp_ =
                                            (maxWithdrawableLimit_ * temp_) /
                                            // extract expand duration: After this, decrement won't happen (user can withdraw 100% of withdraw limit)
                                            ((userSupplyData_ >> DexSlotsLink.BITS_USER_SUPPLY_EXPAND_DURATION) & X24); // expand duration can never be 0
                                        // calculate expanded withdrawal limit: last withdrawal limit - withdrawable amount.
                                        // Note: withdrawable amount here can grow bigger than userSupply if timeElapsed is a lot bigger than expandDuration,
                                        // which would cause the subtraction `lastWithdrawalLimit_ - withdrawableAmount_` to revert. In that case, set 0
                                        // which will cause minimum (fully expanded) withdrawal limit to be set in lines below.
                                        unchecked {
                                            // underflow explicitly checked & handled
                                            currentWithdrawalLimit_ = lastWithdrawalLimit_ > temp_ ? lastWithdrawalLimit_ - temp_ : 0;
                                            // calculate minimum withdrawal limit: minimum amount of user supply that must stay supplied at full expansion.
                                            // subtraction can not underflow as maxWithdrawableLimit_ is a percentage amount (<=100%) of userSupply_
                                            temp_ = userSupply_ - maxWithdrawableLimit_;
                                        }
                                        // if withdrawal limit is decreased below minimum then set minimum
                                        // (e.g. when more than expandDuration time has elapsed)
                                        if (temp_ > currentWithdrawalLimit_) {
                                            currentWithdrawalLimit_ = temp_;
                                        }
                                    }
                                    /// @dev calculates withdrawal limit after an operate execution:
                                    /// amount of user supply that must stay supplied (not amount that can be withdrawn).
                                    /// i.e. if user has supplied 100m and can withdraw 5M, this method returns the 95M, not the withdrawable amount 5M
                                    /// @param userSupplyData_ user supply data packed uint256 from storage
                                    /// @param userSupply_ current user supply amount already extracted from `userSupplyData_` and added / subtracted with the executed operate amount
                                    /// @param newWithdrawalLimit_ current withdrawal limit updated for expansion since last interaction, result from `calcWithdrawalLimitBeforeOperate`
                                    /// @return withdrawalLimit_ updated withdrawal limit that should be written to storage. returned value is in
                                    ///                          raw for with interest mode, normal amount for interest free mode!
                                    function calcWithdrawalLimitAfterOperate(
                                        uint256 userSupplyData_,
                                        uint256 userSupply_,
                                        uint256 newWithdrawalLimit_
                                    ) internal pure returns (uint256) {
                                        // temp_ => base withdrawal limit. below this, maximum withdrawals are allowed
                                        uint256 temp_ = (userSupplyData_ >> DexSlotsLink.BITS_USER_SUPPLY_BASE_WITHDRAWAL_LIMIT) & X18;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        // if user supply is below base limit then max withdrawals are allowed
                                        if (userSupply_ < temp_) {
                                            return 0;
                                        }
                                        // temp_ => withdrawal limit expandPercent (is in 1e2 decimals)
                                        temp_ = (userSupplyData_ >> DexSlotsLink.BITS_USER_SUPPLY_EXPAND_PERCENT) & X14;
                                        unchecked {
                                            // temp_ => minimum withdrawal limit: userSupply - max withdrawable limit (userSupply * expandPercent))
                                            // userSupply_ needs to be atleast 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible).
                                            // subtraction can not underflow as maxWithdrawableLimit_ is a percentage amount (<=100%) of userSupply_
                                            temp_ = userSupply_ - ((userSupply_ * temp_) / FOUR_DECIMALS);
                                        }
                                        // if new (before operation) withdrawal limit is less than minimum limit then set minimum limit.
                                        // e.g. can happen on new deposits. withdrawal limit is instantly fully expanded in a scenario where
                                        // increased deposit amount outpaces withrawals.
                                        if (temp_ > newWithdrawalLimit_) {
                                            return temp_;
                                        }
                                        return newWithdrawalLimit_;
                                    }
                                    /// @dev calculates borrow limit before an operate execution:
                                    /// total amount user borrow can reach (not borrowable amount in current operation).
                                    /// i.e. if user has borrowed 50M and can still borrow 5M, this method returns the total 55M, not the borrowable amount 5M
                                    /// @param userBorrowData_ user borrow data packed uint256 from storage
                                    /// @param userBorrow_ current user borrow amount already extracted from `userBorrowData_`
                                    /// @return currentBorrowLimit_ current borrow limit updated for expansion since last interaction. returned value is in
                                    ///                             raw for with interest mode, normal amount for interest free mode!
                                    function calcBorrowLimitBeforeOperate(
                                        uint256 userBorrowData_,
                                        uint256 userBorrow_
                                    ) internal view returns (uint256 currentBorrowLimit_) {
                                        // @dev must support handling the case where timestamp is 0 (config is set but no interactions yet) -> base limit.
                                        // first tx where timestamp is 0 will enter `if (maxExpandedBorrowLimit_ < baseBorrowLimit_)` because `userBorrow_` and thus
                                        // `maxExpansionLimit_` and thus `maxExpandedBorrowLimit_` is 0 and `baseBorrowLimit_` can not be 0.
                                        // temp_ = extract borrow expand percent (is in 1e2 decimals)
                                        uint256 temp_ = (userBorrowData_ >> DexSlotsLink.BITS_USER_BORROW_EXPAND_PERCENT) & X14;
                                        uint256 maxExpansionLimit_;
                                        uint256 maxExpandedBorrowLimit_;
                                        unchecked {
                                            // calculate max expansion limit: Max amount limit can expand to since last interaction
                                            // userBorrow_ needs to be atleast 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible).
                                            maxExpansionLimit_ = ((userBorrow_ * temp_) / FOUR_DECIMALS);
                                            // calculate max borrow limit: Max point limit can increase to since last interaction
                                            maxExpandedBorrowLimit_ = userBorrow_ + maxExpansionLimit_;
                                        }
                                        // currentBorrowLimit_ = extract base borrow limit
                                        currentBorrowLimit_ = (userBorrowData_ >> DexSlotsLink.BITS_USER_BORROW_BASE_BORROW_LIMIT) & X18;
                                        currentBorrowLimit_ =
                                            (currentBorrowLimit_ >> DEFAULT_EXPONENT_SIZE) <<
                                            (currentBorrowLimit_ & DEFAULT_EXPONENT_MASK);
                                        if (maxExpandedBorrowLimit_ < currentBorrowLimit_) {
                                            return currentBorrowLimit_;
                                        }
                                        // time elapsed since last borrow limit was set (in seconds)
                                        unchecked {
                                            // temp_ = timeElapsed_ (last timestamp can not be > current timestamp)
                                            temp_ = block.timestamp - ((userBorrowData_ >> DexSlotsLink.BITS_USER_BORROW_LAST_UPDATE_TIMESTAMP) & X33); // extract last update timestamp
                                        }
                                        // currentBorrowLimit_ = expandedBorrowableAmount + extract last set borrow limit
                                        currentBorrowLimit_ =
                                            // calculate borrow limit expansion since last interaction for `expandPercent` that is elapsed of `expandDuration`.
                                            // divisor is extract expand duration (after this, full expansion to expandPercentage happened).
                                            ((maxExpansionLimit_ * temp_) /
                                                ((userBorrowData_ >> DexSlotsLink.BITS_USER_BORROW_EXPAND_DURATION) & X24)) + // expand duration can never be 0
                                            //  extract last set borrow limit
                                            BigMathMinified.fromBigNumber(
                                                (userBorrowData_ >> DexSlotsLink.BITS_USER_BORROW_PREVIOUS_BORROW_LIMIT) & X64,
                                                DEFAULT_EXPONENT_SIZE,
                                                DEFAULT_EXPONENT_MASK
                                            );
                                        // if timeElapsed is bigger than expandDuration, new borrow limit would be > max expansion,
                                        // so set to `maxExpandedBorrowLimit_` in that case.
                                        // also covers the case where last process timestamp = 0 (timeElapsed would simply be very big)
                                        if (currentBorrowLimit_ > maxExpandedBorrowLimit_) {
                                            currentBorrowLimit_ = maxExpandedBorrowLimit_;
                                        }
                                        // temp_ = extract hard max borrow limit. Above this user can never borrow (not expandable above)
                                        temp_ = (userBorrowData_ >> DexSlotsLink.BITS_USER_BORROW_MAX_BORROW_LIMIT) & X18;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        if (currentBorrowLimit_ > temp_) {
                                            currentBorrowLimit_ = temp_;
                                        }
                                    }
                                    /// @dev calculates borrow limit after an operate execution:
                                    /// total amount user borrow can reach (not borrowable amount in current operation).
                                    /// i.e. if user has borrowed 50M and can still borrow 5M, this method returns the total 55M, not the borrowable amount 5M
                                    /// @param userBorrowData_ user borrow data packed uint256 from storage
                                    /// @param userBorrow_ current user borrow amount already extracted from `userBorrowData_` and added / subtracted with the executed operate amount
                                    /// @param newBorrowLimit_ current borrow limit updated for expansion since last interaction, result from `calcBorrowLimitBeforeOperate`
                                    /// @return borrowLimit_ updated borrow limit that should be written to storage.
                                    ///                      returned value is in raw for with interest mode, normal amount for interest free mode!
                                    function calcBorrowLimitAfterOperate(
                                        uint256 userBorrowData_,
                                        uint256 userBorrow_,
                                        uint256 newBorrowLimit_
                                    ) internal pure returns (uint256 borrowLimit_) {
                                        // temp_ = extract borrow expand percent
                                        uint256 temp_ = (userBorrowData_ >> DexSlotsLink.BITS_USER_BORROW_EXPAND_PERCENT) & X14; // (is in 1e2 decimals)
                                        unchecked {
                                            // borrowLimit_ = calculate maximum borrow limit at full expansion.
                                            // userBorrow_ needs to be at least 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible).
                                            borrowLimit_ = userBorrow_ + ((userBorrow_ * temp_) / FOUR_DECIMALS);
                                        }
                                        // temp_ = extract base borrow limit
                                        temp_ = (userBorrowData_ >> DexSlotsLink.BITS_USER_BORROW_BASE_BORROW_LIMIT) & X18;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        if (borrowLimit_ < temp_) {
                                            // below base limit, borrow limit is always base limit
                                            return temp_;
                                        }
                                        // temp_ = extract hard max borrow limit. Above this user can never borrow (not expandable above)
                                        temp_ = (userBorrowData_ >> DexSlotsLink.BITS_USER_BORROW_MAX_BORROW_LIMIT) & X18;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        // make sure fully expanded borrow limit is not above hard max borrow limit
                                        if (borrowLimit_ > temp_) {
                                            borrowLimit_ = temp_;
                                        }
                                        // if new borrow limit (from before operate) is > max borrow limit, set max borrow limit.
                                        // (e.g. on a repay shrinking instantly to fully expanded borrow limit from new borrow amount. shrinking is instant)
                                        if (newBorrowLimit_ > borrowLimit_) {
                                            return borrowLimit_;
                                        }
                                        return newBorrowLimit_;
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                /// @notice library that helps in reading / working with storage slot data of Fluid Dex.
                                /// @dev as all data for Fluid Dex is internal, any data must be fetched directly through manual
                                /// slot reading through this library or, if gas usage is less important, through the FluidDexResolver.
                                library DexSlotsLink {
                                    /// @dev storage slot for variables at Dex
                                    uint256 internal constant DEX_VARIABLES_SLOT = 0;
                                    /// @dev storage slot for variables2 at Dex
                                    uint256 internal constant DEX_VARIABLES2_SLOT = 1;
                                    /// @dev storage slot for total supply shares at Dex
                                    uint256 internal constant DEX_TOTAL_SUPPLY_SHARES_SLOT = 2;
                                    /// @dev storage slot for user supply mapping at Dex
                                    uint256 internal constant DEX_USER_SUPPLY_MAPPING_SLOT = 3;
                                    /// @dev storage slot for total borrow shares at Dex
                                    uint256 internal constant DEX_TOTAL_BORROW_SHARES_SLOT = 4;
                                    /// @dev storage slot for user borrow mapping at Dex
                                    uint256 internal constant DEX_USER_BORROW_MAPPING_SLOT = 5;
                                    /// @dev storage slot for oracle mapping at Dex
                                    uint256 internal constant DEX_ORACLE_MAPPING_SLOT = 6;
                                    /// @dev storage slot for range and threshold shifts at Dex
                                    uint256 internal constant DEX_RANGE_THRESHOLD_SHIFTS_SLOT = 7;
                                    /// @dev storage slot for center price shift at Dex
                                    uint256 internal constant DEX_CENTER_PRICE_SHIFT_SLOT = 8;
                                    // --------------------------------
                                    // @dev stacked uint256 storage slots bits position data for each:
                                    // UserSupplyData
                                    uint256 internal constant BITS_USER_SUPPLY_ALLOWED = 0;
                                    uint256 internal constant BITS_USER_SUPPLY_AMOUNT = 1;
                                    uint256 internal constant BITS_USER_SUPPLY_PREVIOUS_WITHDRAWAL_LIMIT = 65;
                                    uint256 internal constant BITS_USER_SUPPLY_LAST_UPDATE_TIMESTAMP = 129;
                                    uint256 internal constant BITS_USER_SUPPLY_EXPAND_PERCENT = 162;
                                    uint256 internal constant BITS_USER_SUPPLY_EXPAND_DURATION = 176;
                                    uint256 internal constant BITS_USER_SUPPLY_BASE_WITHDRAWAL_LIMIT = 200;
                                    // UserBorrowData
                                    uint256 internal constant BITS_USER_BORROW_ALLOWED = 0;
                                    uint256 internal constant BITS_USER_BORROW_AMOUNT = 1;
                                    uint256 internal constant BITS_USER_BORROW_PREVIOUS_BORROW_LIMIT = 65;
                                    uint256 internal constant BITS_USER_BORROW_LAST_UPDATE_TIMESTAMP = 129;
                                    uint256 internal constant BITS_USER_BORROW_EXPAND_PERCENT = 162;
                                    uint256 internal constant BITS_USER_BORROW_EXPAND_DURATION = 176;
                                    uint256 internal constant BITS_USER_BORROW_BASE_BORROW_LIMIT = 200;
                                    uint256 internal constant BITS_USER_BORROW_MAX_BORROW_LIMIT = 218;
                                    // --------------------------------
                                    /// @notice Calculating the slot ID for Dex contract for single mapping at `slot_` for `key_`
                                    function calculateMappingStorageSlot(uint256 slot_, address key_) internal pure returns (bytes32) {
                                        return keccak256(abi.encode(key_, slot_));
                                    }
                                    /// @notice Calculating the slot ID for Dex contract for double mapping at `slot_` for `key1_` and `key2_`
                                    function calculateDoubleMappingStorageSlot(
                                        uint256 slot_,
                                        address key1_,
                                        address key2_
                                    ) internal pure returns (bytes32) {
                                        bytes32 intermediateSlot_ = keccak256(abi.encode(key1_, slot_));
                                        return keccak256(abi.encode(key2_, intermediateSlot_));
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                library LibsErrorTypes {
                                    /***********************************|
                                    |         LiquidityCalcs            | 
                                    |__________________________________*/
                                    /// @notice thrown when supply or borrow exchange price is zero at calc token data (token not configured yet)
                                    uint256 internal constant LiquidityCalcs__ExchangePriceZero = 70001;
                                    /// @notice thrown when rate data is set to a version that is not implemented
                                    uint256 internal constant LiquidityCalcs__UnsupportedRateVersion = 70002;
                                    /// @notice thrown when the calculated borrow rate turns negative. This should never happen.
                                    uint256 internal constant LiquidityCalcs__BorrowRateNegative = 70003;
                                    /***********************************|
                                    |           SafeTransfer            | 
                                    |__________________________________*/
                                    /// @notice thrown when safe transfer from for an ERC20 fails
                                    uint256 internal constant SafeTransfer__TransferFromFailed = 71001;
                                    /// @notice thrown when safe transfer for an ERC20 fails
                                    uint256 internal constant SafeTransfer__TransferFailed = 71002;
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { LibsErrorTypes as ErrorTypes } from "./errorTypes.sol";
                                import { LiquiditySlotsLink } from "./liquiditySlotsLink.sol";
                                import { BigMathMinified } from "./bigMathMinified.sol";
                                /// @notice implements calculation methods used for Fluid liquidity such as updated exchange prices,
                                /// borrow rate, withdrawal / borrow limits, revenue amount.
                                library LiquidityCalcs {
                                    error FluidLiquidityCalcsError(uint256 errorId_);
                                    /// @notice emitted if the calculated borrow rate surpassed max borrow rate (16 bits) and was capped at maximum value 65535
                                    event BorrowRateMaxCap();
                                    /// @dev constants as from Liquidity variables.sol
                                    uint256 internal constant EXCHANGE_PRICES_PRECISION = 1e12;
                                    /// @dev Ignoring leap years
                                    uint256 internal constant SECONDS_PER_YEAR = 365 days;
                                    // constants used for BigMath conversion from and to storage
                                    uint256 internal constant DEFAULT_EXPONENT_SIZE = 8;
                                    uint256 internal constant DEFAULT_EXPONENT_MASK = 0xFF;
                                    uint256 internal constant FOUR_DECIMALS = 1e4;
                                    uint256 internal constant TWELVE_DECIMALS = 1e12;
                                    uint256 internal constant X14 = 0x3fff;
                                    uint256 internal constant X15 = 0x7fff;
                                    uint256 internal constant X16 = 0xffff;
                                    uint256 internal constant X18 = 0x3ffff;
                                    uint256 internal constant X24 = 0xffffff;
                                    uint256 internal constant X33 = 0x1ffffffff;
                                    uint256 internal constant X64 = 0xffffffffffffffff;
                                    ///////////////////////////////////////////////////////////////////////////
                                    //////////                  CALC EXCHANGE PRICES                  /////////
                                    ///////////////////////////////////////////////////////////////////////////
                                    /// @dev calculates interest (exchange prices) for a token given its' exchangePricesAndConfig from storage.
                                    /// @param exchangePricesAndConfig_ exchange prices and config packed uint256 read from storage
                                    /// @return supplyExchangePrice_ updated supplyExchangePrice
                                    /// @return borrowExchangePrice_ updated borrowExchangePrice
                                    function calcExchangePrices(
                                        uint256 exchangePricesAndConfig_
                                    ) internal view returns (uint256 supplyExchangePrice_, uint256 borrowExchangePrice_) {
                                        // Extracting exchange prices
                                        supplyExchangePrice_ =
                                            (exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_SUPPLY_EXCHANGE_PRICE) &
                                            X64;
                                        borrowExchangePrice_ =
                                            (exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_BORROW_EXCHANGE_PRICE) &
                                            X64;
                                        if (supplyExchangePrice_ == 0 || borrowExchangePrice_ == 0) {
                                            revert FluidLiquidityCalcsError(ErrorTypes.LiquidityCalcs__ExchangePriceZero);
                                        }
                                        uint256 temp_ = exchangePricesAndConfig_ & X16; // temp_ = borrowRate
                                        unchecked {
                                            // last timestamp can not be > current timestamp
                                            uint256 secondsSinceLastUpdate_ = block.timestamp -
                                                ((exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_LAST_TIMESTAMP) & X33);
                                            uint256 borrowRatio_ = (exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_BORROW_RATIO) &
                                                X15;
                                            if (secondsSinceLastUpdate_ == 0 || temp_ == 0 || borrowRatio_ == 1) {
                                                // if no time passed, borrow rate is 0, or no raw borrowings: no exchange price update needed
                                                // (if borrowRatio_ == 1 means there is only borrowInterestFree, as first bit is 1 and rest is 0)
                                                return (supplyExchangePrice_, borrowExchangePrice_);
                                            }
                                            // calculate new borrow exchange price.
                                            // formula borrowExchangePriceIncrease: previous price * borrow rate * secondsSinceLastUpdate_.
                                            // nominator is max uint112 (uint64 * uint16 * uint32). Divisor can not be 0.
                                            borrowExchangePrice_ +=
                                                (borrowExchangePrice_ * temp_ * secondsSinceLastUpdate_) /
                                                (SECONDS_PER_YEAR * FOUR_DECIMALS);
                                            // FOR SUPPLY EXCHANGE PRICE:
                                            // all yield paid by borrowers (in mode with interest) goes to suppliers in mode with interest.
                                            // formula: previous price * supply rate * secondsSinceLastUpdate_.
                                            // where supply rate = (borrow rate  - revenueFee%) * ratioSupplyYield. And
                                            // ratioSupplyYield = utilization * supplyRatio * borrowRatio
                                            //
                                            // Example:
                                            // supplyRawInterest is 80, supplyInterestFree is 20. totalSupply is 100. BorrowedRawInterest is 50.
                                            // BorrowInterestFree is 10. TotalBorrow is 60. borrow rate 40%, revenueFee 10%.
                                            // yield is 10 (so half a year must have passed).
                                            // supplyRawInterest must become worth 89. totalSupply must become 109. BorrowedRawInterest must become 60.
                                            // borrowInterestFree must still be 10. supplyInterestFree still 20. totalBorrow 70.
                                            // supplyExchangePrice would have to go from 1 to 1,125 (+ 0.125). borrowExchangePrice from 1 to 1,2 (+0.2).
                                            // utilization is 60%. supplyRatio = 20 / 80 = 25% (only 80% of lenders receiving yield).
                                            // borrowRatio = 10 / 50 = 20% (only 83,333% of borrowers paying yield):
                                            // x of borrowers paying yield = 100% - (20 / (100 + 20)) = 100% - 16.6666666% = 83,333%.
                                            // ratioSupplyYield = 60% * 83,33333% * (100% + 20%) = 62,5%
                                            // supplyRate = (40% * (100% - 10%)) * = 36% * 62,5% = 22.5%
                                            // increase in supplyExchangePrice, assuming 100 as previous price.
                                            // 100 * 22,5% * 1/2 (half a year) = 0,1125.
                                            // cross-check supplyRawInterest worth = 80 * 1.1125 = 89. totalSupply worth = 89 + 20.
                                            // -------------- 1. calculate ratioSupplyYield --------------------------------
                                            // step1: utilization * supplyRatio (or actually part of lenders receiving yield)
                                            // temp_ => supplyRatio (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383)
                                            // if first bit 0 then ratio is supplyInterestFree / supplyWithInterest (supplyWithInterest is bigger)
                                            // else ratio is supplyWithInterest / supplyInterestFree (supplyInterestFree is bigger)
                                            temp_ = (exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_SUPPLY_RATIO) & X15;
                                            if (temp_ == 1) {
                                                // if no raw supply: no exchange price update needed
                                                // (if supplyRatio_ == 1 means there is only supplyInterestFree, as first bit is 1 and rest is 0)
                                                return (supplyExchangePrice_, borrowExchangePrice_);
                                            }
                                            // ratioSupplyYield precision is 1e27 as 100% for increased precision when supplyInterestFree > supplyWithInterest
                                            if (temp_ & 1 == 1) {
                                                // ratio is supplyWithInterest / supplyInterestFree (supplyInterestFree is bigger)
                                                temp_ = temp_ >> 1;
                                                // Note: case where temp_ == 0 (only supplyInterestFree, no yield) already covered by early return
                                                // in the if statement a little above.
                                                // based on above example but supplyRawInterest is 20, supplyInterestFree is 80. no fee.
                                                // supplyRawInterest must become worth 30. totalSupply must become 110.
                                                // supplyExchangePrice would have to go from 1 to 1,5. borrowExchangePrice from 1 to 1,2.
                                                // so ratioSupplyYield must come out as 2.5 (250%).
                                                // supplyRatio would be (20 * 10_000 / 80) = 2500. but must be inverted.
                                                temp_ = (1e27 * FOUR_DECIMALS) / temp_; // e.g. 1e31 / 2500 = 4e27. (* 1e27 for precision)
                                                // e.g. 5_000 * (1e27 + 4e27) / 1e27 = 25_000 (=250%).
                                                temp_ =
                                                    // utilization * (100% + 100% / supplyRatio)
                                                    (((exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_UTILIZATION) & X14) *
                                                        (1e27 + temp_)) / // extract utilization (max 16_383 so there is no way this can overflow).
                                                    (FOUR_DECIMALS);
                                                // max possible value of temp_ here is 16383 * (1e27 + 1e31) / 1e4 = ~1.64e31
                                            } else {
                                                // ratio is supplyInterestFree / supplyWithInterest (supplyWithInterest is bigger)
                                                temp_ = temp_ >> 1;
                                                // if temp_ == 0 then only supplyWithInterest => full yield. temp_ is already 0
                                                // e.g. 5_000 * 10_000 + (20 * 10_000 / 80) / 10_000 = 5000 * 12500 / 10000 = 6250 (=62.5%).
                                                temp_ =
                                                    // 1e27 * utilization * (100% + supplyRatio) / 100%
                                                    (1e27 *
                                                        ((exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_UTILIZATION) & X14) * // extract utilization (max 16_383 so there is no way this can overflow).
                                                        (FOUR_DECIMALS + temp_)) /
                                                    (FOUR_DECIMALS * FOUR_DECIMALS);
                                                // max possible temp_ value: 1e27 * 16383 * 2e4 / 1e8 = 3.2766e27
                                            }
                                            // from here temp_ => ratioSupplyYield (utilization * supplyRatio part) scaled by 1e27. max possible value ~1.64e31
                                            // step2 of ratioSupplyYield: add borrowRatio (only x% of borrowers paying yield)
                                            if (borrowRatio_ & 1 == 1) {
                                                // ratio is borrowWithInterest / borrowInterestFree (borrowInterestFree is bigger)
                                                borrowRatio_ = borrowRatio_ >> 1;
                                                // borrowRatio_ => x of total bororwers paying yield. scale to 1e27.
                                                // Note: case where borrowRatio_ == 0 (only borrowInterestFree, no yield) already covered
                                                // at the beginning of the method by early return if `borrowRatio_ == 1`.
                                                // based on above example but borrowRawInterest is 10, borrowInterestFree is 50. no fee. borrowRatio = 20%.
                                                // so only 16.66% of borrowers are paying yield. so the 100% - part of the formula is not needed.
                                                // x of borrowers paying yield = (borrowRatio / (100 + borrowRatio)) = 16.6666666%
                                                // borrowRatio_ => x of total bororwers paying yield. scale to 1e27.
                                                borrowRatio_ = (borrowRatio_ * 1e27) / (FOUR_DECIMALS + borrowRatio_);
                                                // max value here for borrowRatio_ is (1e31 / (1e4 + 1e4))= 5e26 (= 50% of borrowers paying yield).
                                            } else {
                                                // ratio is borrowInterestFree / borrowWithInterest (borrowWithInterest is bigger)
                                                borrowRatio_ = borrowRatio_ >> 1;
                                                // borrowRatio_ => x of total bororwers paying yield. scale to 1e27.
                                                // x of borrowers paying yield = 100% - (borrowRatio / (100 + borrowRatio)) = 100% - 16.6666666% = 83,333%.
                                                borrowRatio_ = (1e27 - ((borrowRatio_ * 1e27) / (FOUR_DECIMALS + borrowRatio_)));
                                                // borrowRatio can never be > 100%. so max subtraction can be 100% - 100% / 200%.
                                                // or if borrowRatio_ is 0 -> 100% - 0. or if borrowRatio_ is 1 -> 100% - 1 / 101.
                                                // max value here for borrowRatio_ is 1e27 - 0 = 1e27 (= 100% of borrowers paying yield).
                                            }
                                            // temp_ => ratioSupplyYield. scaled down from 1e25 = 1% each to normal percent precision 1e2 = 1%.
                                            // max nominator value is ~1.64e31 * 1e27 = 1.64e58. max result = 1.64e8
                                            temp_ = (FOUR_DECIMALS * temp_ * borrowRatio_) / 1e54;
                                            // 2. calculate supply rate
                                            // temp_ => supply rate (borrow rate  - revenueFee%) * ratioSupplyYield.
                                            // division part is done in next step to increase precision. (divided by 2x FOUR_DECIMALS, fee + borrowRate)
                                            // Note that all calculation divisions for supplyExchangePrice are rounded down.
                                            // Note supply rate can be bigger than the borrowRate, e.g. if there are only few lenders with interest
                                            // but more suppliers not earning interest.
                                            temp_ = ((exchangePricesAndConfig_ & X16) * // borrow rate
                                                temp_ * // ratioSupplyYield
                                                (FOUR_DECIMALS - ((exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_FEE) & X14))); // revenueFee
                                            // fee can not be > 100%. max possible = 65535 * ~1.64e8 * 1e4 =~1.074774e17.
                                            // 3. calculate increase in supply exchange price
                                            supplyExchangePrice_ += ((supplyExchangePrice_ * temp_ * secondsSinceLastUpdate_) /
                                                (SECONDS_PER_YEAR * FOUR_DECIMALS * FOUR_DECIMALS * FOUR_DECIMALS));
                                            // max possible nominator = max uint 64 * 1.074774e17 * max uint32 = ~8.52e45. Denominator can not be 0.
                                        }
                                    }
                                    ///////////////////////////////////////////////////////////////////////////
                                    //////////                     CALC REVENUE                       /////////
                                    ///////////////////////////////////////////////////////////////////////////
                                    /// @dev gets the `revenueAmount_` for a token given its' totalAmounts and exchangePricesAndConfig from storage
                                    /// and the current balance of the Fluid liquidity contract for the token.
                                    /// @param totalAmounts_ total amounts packed uint256 read from storage
                                    /// @param exchangePricesAndConfig_ exchange prices and config packed uint256 read from storage
                                    /// @param liquidityTokenBalance_   current balance of Liquidity contract (IERC20(token_).balanceOf(address(this)))
                                    /// @return revenueAmount_ collectable revenue amount
                                    function calcRevenue(
                                        uint256 totalAmounts_,
                                        uint256 exchangePricesAndConfig_,
                                        uint256 liquidityTokenBalance_
                                    ) internal view returns (uint256 revenueAmount_) {
                                        // @dev no need to super-optimize this method as it is only used by admin
                                        // calculate the new exchange prices based on earned interest
                                        (uint256 supplyExchangePrice_, uint256 borrowExchangePrice_) = calcExchangePrices(exchangePricesAndConfig_);
                                        // total supply = interest free + with interest converted from raw
                                        uint256 totalSupply_ = getTotalSupply(totalAmounts_, supplyExchangePrice_);
                                        if (totalSupply_ > 0) {
                                            // available revenue: balanceOf(token) + totalBorrowings - totalLendings.
                                            revenueAmount_ = liquidityTokenBalance_ + getTotalBorrow(totalAmounts_, borrowExchangePrice_);
                                            // ensure there is no possible case because of rounding etc. where this would revert,
                                            // explicitly check if >
                                            revenueAmount_ = revenueAmount_ > totalSupply_ ? revenueAmount_ - totalSupply_ : 0;
                                            // Note: if utilization > 100% (totalSupply < totalBorrow), then all the amount above 100% utilization
                                            // can only be revenue.
                                        } else {
                                            // if supply is 0, then rest of balance can be withdrawn as revenue so that no amounts get stuck
                                            revenueAmount_ = liquidityTokenBalance_;
                                        }
                                    }
                                    ///////////////////////////////////////////////////////////////////////////
                                    //////////                      CALC LIMITS                       /////////
                                    ///////////////////////////////////////////////////////////////////////////
                                    /// @dev calculates withdrawal limit before an operate execution:
                                    /// amount of user supply that must stay supplied (not amount that can be withdrawn).
                                    /// i.e. if user has supplied 100m and can withdraw 5M, this method returns the 95M, not the withdrawable amount 5M
                                    /// @param userSupplyData_ user supply data packed uint256 from storage
                                    /// @param userSupply_ current user supply amount already extracted from `userSupplyData_` and converted from BigMath
                                    /// @return currentWithdrawalLimit_ current withdrawal limit updated for expansion since last interaction.
                                    ///         returned value is in raw for with interest mode, normal amount for interest free mode!
                                    function calcWithdrawalLimitBeforeOperate(
                                        uint256 userSupplyData_,
                                        uint256 userSupply_
                                    ) internal view returns (uint256 currentWithdrawalLimit_) {
                                        // @dev must support handling the case where timestamp is 0 (config is set but no interactions yet).
                                        // first tx where timestamp is 0 will enter `if (lastWithdrawalLimit_ == 0)` because lastWithdrawalLimit_ is not set yet.
                                        // returning max withdrawal allowed, which is not exactly right but doesn't matter because the first interaction must be
                                        // a deposit anyway. Important is that it would not revert.
                                        // Note the first time a deposit brings the user supply amount to above the base withdrawal limit, the active limit
                                        // is the fully expanded limit immediately.
                                        // extract last set withdrawal limit
                                        uint256 lastWithdrawalLimit_ = (userSupplyData_ >>
                                            LiquiditySlotsLink.BITS_USER_SUPPLY_PREVIOUS_WITHDRAWAL_LIMIT) & X64;
                                        lastWithdrawalLimit_ =
                                            (lastWithdrawalLimit_ >> DEFAULT_EXPONENT_SIZE) <<
                                            (lastWithdrawalLimit_ & DEFAULT_EXPONENT_MASK);
                                        if (lastWithdrawalLimit_ == 0) {
                                            // withdrawal limit is not activated. Max withdrawal allowed
                                            return 0;
                                        }
                                        uint256 maxWithdrawableLimit_;
                                        uint256 temp_;
                                        unchecked {
                                            // extract max withdrawable percent of user supply and
                                            // calculate maximum withdrawable amount expandPercentage of user supply at full expansion duration elapsed
                                            // e.g.: if 10% expandPercentage, meaning 10% is withdrawable after full expandDuration has elapsed.
                                            // userSupply_ needs to be atleast 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible).
                                            maxWithdrawableLimit_ =
                                                (((userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_EXPAND_PERCENT) & X14) * userSupply_) /
                                                FOUR_DECIMALS;
                                            // time elapsed since last withdrawal limit was set (in seconds)
                                            // @dev last process timestamp is guaranteed to exist for withdrawal, as a supply must have happened before.
                                            // last timestamp can not be > current timestamp
                                            temp_ =
                                                block.timestamp -
                                                ((userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_LAST_UPDATE_TIMESTAMP) & X33);
                                        }
                                        // calculate withdrawable amount of expandPercent that is elapsed of expandDuration.
                                        // e.g. if 60% of expandDuration has elapsed, then user should be able to withdraw 6% of user supply, down to 94%.
                                        // Note: no explicit check for this needed, it is covered by setting minWithdrawalLimit_ if needed.
                                        temp_ =
                                            (maxWithdrawableLimit_ * temp_) /
                                            // extract expand duration: After this, decrement won't happen (user can withdraw 100% of withdraw limit)
                                            ((userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_EXPAND_DURATION) & X24); // expand duration can never be 0
                                        // calculate expanded withdrawal limit: last withdrawal limit - withdrawable amount.
                                        // Note: withdrawable amount here can grow bigger than userSupply if timeElapsed is a lot bigger than expandDuration,
                                        // which would cause the subtraction `lastWithdrawalLimit_ - withdrawableAmount_` to revert. In that case, set 0
                                        // which will cause minimum (fully expanded) withdrawal limit to be set in lines below.
                                        unchecked {
                                            // underflow explicitly checked & handled
                                            currentWithdrawalLimit_ = lastWithdrawalLimit_ > temp_ ? lastWithdrawalLimit_ - temp_ : 0;
                                            // calculate minimum withdrawal limit: minimum amount of user supply that must stay supplied at full expansion.
                                            // subtraction can not underflow as maxWithdrawableLimit_ is a percentage amount (<=100%) of userSupply_
                                            temp_ = userSupply_ - maxWithdrawableLimit_;
                                        }
                                        // if withdrawal limit is decreased below minimum then set minimum
                                        // (e.g. when more than expandDuration time has elapsed)
                                        if (temp_ > currentWithdrawalLimit_) {
                                            currentWithdrawalLimit_ = temp_;
                                        }
                                    }
                                    /// @dev calculates withdrawal limit after an operate execution:
                                    /// amount of user supply that must stay supplied (not amount that can be withdrawn).
                                    /// i.e. if user has supplied 100m and can withdraw 5M, this method returns the 95M, not the withdrawable amount 5M
                                    /// @param userSupplyData_ user supply data packed uint256 from storage
                                    /// @param userSupply_ current user supply amount already extracted from `userSupplyData_` and added / subtracted with the executed operate amount
                                    /// @param newWithdrawalLimit_ current withdrawal limit updated for expansion since last interaction, result from `calcWithdrawalLimitBeforeOperate`
                                    /// @return withdrawalLimit_ updated withdrawal limit that should be written to storage. returned value is in
                                    ///                          raw for with interest mode, normal amount for interest free mode!
                                    function calcWithdrawalLimitAfterOperate(
                                        uint256 userSupplyData_,
                                        uint256 userSupply_,
                                        uint256 newWithdrawalLimit_
                                    ) internal pure returns (uint256) {
                                        // temp_ => base withdrawal limit. below this, maximum withdrawals are allowed
                                        uint256 temp_ = (userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_BASE_WITHDRAWAL_LIMIT) & X18;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        // if user supply is below base limit then max withdrawals are allowed
                                        if (userSupply_ < temp_) {
                                            return 0;
                                        }
                                        // temp_ => withdrawal limit expandPercent (is in 1e2 decimals)
                                        temp_ = (userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_EXPAND_PERCENT) & X14;
                                        unchecked {
                                            // temp_ => minimum withdrawal limit: userSupply - max withdrawable limit (userSupply * expandPercent))
                                            // userSupply_ needs to be atleast 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible).
                                            // subtraction can not underflow as maxWithdrawableLimit_ is a percentage amount (<=100%) of userSupply_
                                            temp_ = userSupply_ - ((userSupply_ * temp_) / FOUR_DECIMALS);
                                        }
                                        // if new (before operation) withdrawal limit is less than minimum limit then set minimum limit.
                                        // e.g. can happen on new deposits. withdrawal limit is instantly fully expanded in a scenario where
                                        // increased deposit amount outpaces withrawals.
                                        if (temp_ > newWithdrawalLimit_) {
                                            return temp_;
                                        }
                                        return newWithdrawalLimit_;
                                    }
                                    /// @dev calculates borrow limit before an operate execution:
                                    /// total amount user borrow can reach (not borrowable amount in current operation).
                                    /// i.e. if user has borrowed 50M and can still borrow 5M, this method returns the total 55M, not the borrowable amount 5M
                                    /// @param userBorrowData_ user borrow data packed uint256 from storage
                                    /// @param userBorrow_ current user borrow amount already extracted from `userBorrowData_`
                                    /// @return currentBorrowLimit_ current borrow limit updated for expansion since last interaction. returned value is in
                                    ///                             raw for with interest mode, normal amount for interest free mode!
                                    function calcBorrowLimitBeforeOperate(
                                        uint256 userBorrowData_,
                                        uint256 userBorrow_
                                    ) internal view returns (uint256 currentBorrowLimit_) {
                                        // @dev must support handling the case where timestamp is 0 (config is set but no interactions yet) -> base limit.
                                        // first tx where timestamp is 0 will enter `if (maxExpandedBorrowLimit_ < baseBorrowLimit_)` because `userBorrow_` and thus
                                        // `maxExpansionLimit_` and thus `maxExpandedBorrowLimit_` is 0 and `baseBorrowLimit_` can not be 0.
                                        // temp_ = extract borrow expand percent (is in 1e2 decimals)
                                        uint256 temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_EXPAND_PERCENT) & X14;
                                        uint256 maxExpansionLimit_;
                                        uint256 maxExpandedBorrowLimit_;
                                        unchecked {
                                            // calculate max expansion limit: Max amount limit can expand to since last interaction
                                            // userBorrow_ needs to be atleast 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible).
                                            maxExpansionLimit_ = ((userBorrow_ * temp_) / FOUR_DECIMALS);
                                            // calculate max borrow limit: Max point limit can increase to since last interaction
                                            maxExpandedBorrowLimit_ = userBorrow_ + maxExpansionLimit_;
                                        }
                                        // currentBorrowLimit_ = extract base borrow limit
                                        currentBorrowLimit_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_BASE_BORROW_LIMIT) & X18;
                                        currentBorrowLimit_ =
                                            (currentBorrowLimit_ >> DEFAULT_EXPONENT_SIZE) <<
                                            (currentBorrowLimit_ & DEFAULT_EXPONENT_MASK);
                                        if (maxExpandedBorrowLimit_ < currentBorrowLimit_) {
                                            return currentBorrowLimit_;
                                        }
                                        // time elapsed since last borrow limit was set (in seconds)
                                        unchecked {
                                            // temp_ = timeElapsed_ (last timestamp can not be > current timestamp)
                                            temp_ =
                                                block.timestamp -
                                                ((userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_LAST_UPDATE_TIMESTAMP) & X33); // extract last update timestamp
                                        }
                                        // currentBorrowLimit_ = expandedBorrowableAmount + extract last set borrow limit
                                        currentBorrowLimit_ =
                                            // calculate borrow limit expansion since last interaction for `expandPercent` that is elapsed of `expandDuration`.
                                            // divisor is extract expand duration (after this, full expansion to expandPercentage happened).
                                            ((maxExpansionLimit_ * temp_) /
                                                ((userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_EXPAND_DURATION) & X24)) + // expand duration can never be 0
                                            //  extract last set borrow limit
                                            BigMathMinified.fromBigNumber(
                                                (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_PREVIOUS_BORROW_LIMIT) & X64,
                                                DEFAULT_EXPONENT_SIZE,
                                                DEFAULT_EXPONENT_MASK
                                            );
                                        // if timeElapsed is bigger than expandDuration, new borrow limit would be > max expansion,
                                        // so set to `maxExpandedBorrowLimit_` in that case.
                                        // also covers the case where last process timestamp = 0 (timeElapsed would simply be very big)
                                        if (currentBorrowLimit_ > maxExpandedBorrowLimit_) {
                                            currentBorrowLimit_ = maxExpandedBorrowLimit_;
                                        }
                                        // temp_ = extract hard max borrow limit. Above this user can never borrow (not expandable above)
                                        temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_MAX_BORROW_LIMIT) & X18;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        if (currentBorrowLimit_ > temp_) {
                                            currentBorrowLimit_ = temp_;
                                        }
                                    }
                                    /// @dev calculates borrow limit after an operate execution:
                                    /// total amount user borrow can reach (not borrowable amount in current operation).
                                    /// i.e. if user has borrowed 50M and can still borrow 5M, this method returns the total 55M, not the borrowable amount 5M
                                    /// @param userBorrowData_ user borrow data packed uint256 from storage
                                    /// @param userBorrow_ current user borrow amount already extracted from `userBorrowData_` and added / subtracted with the executed operate amount
                                    /// @param newBorrowLimit_ current borrow limit updated for expansion since last interaction, result from `calcBorrowLimitBeforeOperate`
                                    /// @return borrowLimit_ updated borrow limit that should be written to storage.
                                    ///                      returned value is in raw for with interest mode, normal amount for interest free mode!
                                    function calcBorrowLimitAfterOperate(
                                        uint256 userBorrowData_,
                                        uint256 userBorrow_,
                                        uint256 newBorrowLimit_
                                    ) internal pure returns (uint256 borrowLimit_) {
                                        // temp_ = extract borrow expand percent
                                        uint256 temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_EXPAND_PERCENT) & X14; // (is in 1e2 decimals)
                                        unchecked {
                                            // borrowLimit_ = calculate maximum borrow limit at full expansion.
                                            // userBorrow_ needs to be at least 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible).
                                            borrowLimit_ = userBorrow_ + ((userBorrow_ * temp_) / FOUR_DECIMALS);
                                        }
                                        // temp_ = extract base borrow limit
                                        temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_BASE_BORROW_LIMIT) & X18;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        if (borrowLimit_ < temp_) {
                                            // below base limit, borrow limit is always base limit
                                            return temp_;
                                        }
                                        // temp_ = extract hard max borrow limit. Above this user can never borrow (not expandable above)
                                        temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_MAX_BORROW_LIMIT) & X18;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        // make sure fully expanded borrow limit is not above hard max borrow limit
                                        if (borrowLimit_ > temp_) {
                                            borrowLimit_ = temp_;
                                        }
                                        // if new borrow limit (from before operate) is > max borrow limit, set max borrow limit.
                                        // (e.g. on a repay shrinking instantly to fully expanded borrow limit from new borrow amount. shrinking is instant)
                                        if (newBorrowLimit_ > borrowLimit_) {
                                            return borrowLimit_;
                                        }
                                        return newBorrowLimit_;
                                    }
                                    ///////////////////////////////////////////////////////////////////////////
                                    //////////                      CALC RATES                        /////////
                                    ///////////////////////////////////////////////////////////////////////////
                                    /// @dev Calculates new borrow rate from utilization for a token
                                    /// @param rateData_ rate data packed uint256 from storage for the token
                                    /// @param utilization_ totalBorrow / totalSupply. 1e4 = 100% utilization
                                    /// @return rate_ rate for that particular token in 1e2 precision (e.g. 5% rate = 500)
                                    function calcBorrowRateFromUtilization(uint256 rateData_, uint256 utilization_) internal returns (uint256 rate_) {
                                        // extract rate version: 4 bits (0xF) starting from bit 0
                                        uint256 rateVersion_ = (rateData_ & 0xF);
                                        if (rateVersion_ == 1) {
                                            rate_ = calcRateV1(rateData_, utilization_);
                                        } else if (rateVersion_ == 2) {
                                            rate_ = calcRateV2(rateData_, utilization_);
                                        } else {
                                            revert FluidLiquidityCalcsError(ErrorTypes.LiquidityCalcs__UnsupportedRateVersion);
                                        }
                                        if (rate_ > X16) {
                                            // hard cap for borrow rate at maximum value 16 bits (65535) to make sure it does not overflow storage space.
                                            // this is unlikely to ever happen if configs stay within expected levels.
                                            rate_ = X16;
                                            // emit event to more easily become aware
                                            emit BorrowRateMaxCap();
                                        }
                                    }
                                    /// @dev calculates the borrow rate based on utilization for rate data version 1 (with one kink) in 1e2 precision
                                    /// @param rateData_ rate data packed uint256 from storage for the token
                                    /// @param utilization_  in 1e2 (100% = 1e4)
                                    /// @return rate_ rate in 1e2 precision
                                    function calcRateV1(uint256 rateData_, uint256 utilization_) internal pure returns (uint256 rate_) {
                                        /// For rate v1 (one kink) ------------------------------------------------------
                                        /// Next 16  bits =>  4 - 19 => Rate at utilization 0% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  20- 35 => Utilization at kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  36- 51 => Rate at utilization kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  52- 67 => Rate at utilization 100% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Last 188 bits =>  68-255 => blank, might come in use in future
                                        // y = mx + c.
                                        // y is borrow rate
                                        // x is utilization
                                        // m = slope (m can also be negative for declining rates)
                                        // c is constant (c can be negative)
                                        uint256 y1_;
                                        uint256 y2_;
                                        uint256 x1_;
                                        uint256 x2_;
                                        // extract kink1: 16 bits (0xFFFF) starting from bit 20
                                        // kink is in 1e2, same as utilization, so no conversion needed for direct comparison of the two
                                        uint256 kink1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_UTILIZATION_AT_KINK) & X16;
                                        if (utilization_ < kink1_) {
                                            // if utilization is less than kink
                                            y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_ZERO) & X16;
                                            y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_KINK) & X16;
                                            x1_ = 0; // 0%
                                            x2_ = kink1_;
                                        } else {
                                            // else utilization is greater than kink
                                            y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_KINK) & X16;
                                            y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_MAX) & X16;
                                            x1_ = kink1_;
                                            x2_ = FOUR_DECIMALS; // 100%
                                        }
                                        int256 constant_;
                                        int256 slope_;
                                        unchecked {
                                            // calculating slope with twelve decimal precision. m = (y2 - y1) / (x2 - x1).
                                            // utilization of x2 can not be <= utilization of x1 (so no underflow or 0 divisor)
                                            // y is in 1e2 so can not overflow when multiplied with TWELVE_DECIMALS
                                            slope_ = (int256(y2_ - y1_) * int256(TWELVE_DECIMALS)) / int256((x2_ - x1_));
                                            // calculating constant at 12 decimal precision. slope is already in 12 decimal hence only multiple with y1. c = y - mx.
                                            // maximum y1_ value is 65535. 65535 * 1e12 can not overflow int256
                                            // maximum slope is 65535 - 0 * TWELVE_DECIMALS / 1 = 65535 * 1e12;
                                            // maximum x1_ is 100% (9_999 actually) => slope_ * x1_ can not overflow int256
                                            // subtraction most extreme case would be  0 - max value slope_ * x1_ => can not underflow int256
                                            constant_ = int256(y1_ * TWELVE_DECIMALS) - (slope_ * int256(x1_));
                                            // calculating new borrow rate
                                            // - slope_ max value is 65535 * 1e12,
                                            // - utilization max value is let's say 500% (extreme case where borrow rate increases borrow amount without new supply)
                                            // - constant max value is 65535 * 1e12
                                            // so max values are 65535 * 1e12 * 50_000 + 65535 * 1e12 -> 3.2768*10^21, which easily fits int256
                                            // divisor TWELVE_DECIMALS can not be 0
                                            slope_ = (slope_ * int256(utilization_)) + constant_; // reusing `slope_` as variable for gas savings
                                            if (slope_ < 0) {
                                                revert FluidLiquidityCalcsError(ErrorTypes.LiquidityCalcs__BorrowRateNegative);
                                            }
                                            rate_ = uint256(slope_) / TWELVE_DECIMALS;
                                        }
                                    }
                                    /// @dev calculates the borrow rate based on utilization for rate data version 2 (with two kinks) in 1e4 precision
                                    /// @param rateData_ rate data packed uint256 from storage for the token
                                    /// @param utilization_  in 1e2 (100% = 1e4)
                                    /// @return rate_ rate in 1e4 precision
                                    function calcRateV2(uint256 rateData_, uint256 utilization_) internal pure returns (uint256 rate_) {
                                        /// For rate v2 (two kinks) -----------------------------------------------------
                                        /// Next 16  bits =>  4 - 19 => Rate at utilization 0% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  20- 35 => Utilization at kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  36- 51 => Rate at utilization kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  52- 67 => Utilization at kink2 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  68- 83 => Rate at utilization kink2 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  84- 99 => Rate at utilization 100% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Last 156 bits => 100-255 => blank, might come in use in future
                                        // y = mx + c.
                                        // y is borrow rate
                                        // x is utilization
                                        // m = slope (m can also be negative for declining rates)
                                        // c is constant (c can be negative)
                                        uint256 y1_;
                                        uint256 y2_;
                                        uint256 x1_;
                                        uint256 x2_;
                                        // extract kink1: 16 bits (0xFFFF) starting from bit 20
                                        // kink is in 1e2, same as utilization, so no conversion needed for direct comparison of the two
                                        uint256 kink1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_UTILIZATION_AT_KINK1) & X16;
                                        if (utilization_ < kink1_) {
                                            // if utilization is less than kink1
                                            y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_ZERO) & X16;
                                            y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK1) & X16;
                                            x1_ = 0; // 0%
                                            x2_ = kink1_;
                                        } else {
                                            // extract kink2: 16 bits (0xFFFF) starting from bit 52
                                            uint256 kink2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_UTILIZATION_AT_KINK2) & X16;
                                            if (utilization_ < kink2_) {
                                                // if utilization is less than kink2
                                                y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK1) & X16;
                                                y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK2) & X16;
                                                x1_ = kink1_;
                                                x2_ = kink2_;
                                            } else {
                                                // else utilization is greater than kink2
                                                y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK2) & X16;
                                                y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_MAX) & X16;
                                                x1_ = kink2_;
                                                x2_ = FOUR_DECIMALS;
                                            }
                                        }
                                        int256 constant_;
                                        int256 slope_;
                                        unchecked {
                                            // calculating slope with twelve decimal precision. m = (y2 - y1) / (x2 - x1).
                                            // utilization of x2 can not be <= utilization of x1 (so no underflow or 0 divisor)
                                            // y is in 1e2 so can not overflow when multiplied with TWELVE_DECIMALS
                                            slope_ = (int256(y2_ - y1_) * int256(TWELVE_DECIMALS)) / int256((x2_ - x1_));
                                            // calculating constant at 12 decimal precision. slope is already in 12 decimal hence only multiple with y1. c = y - mx.
                                            // maximum y1_ value is 65535. 65535 * 1e12 can not overflow int256
                                            // maximum slope is 65535 - 0 * TWELVE_DECIMALS / 1 = 65535 * 1e12;
                                            // maximum x1_ is 100% (9_999 actually) => slope_ * x1_ can not overflow int256
                                            // subtraction most extreme case would be  0 - max value slope_ * x1_ => can not underflow int256
                                            constant_ = int256(y1_ * TWELVE_DECIMALS) - (slope_ * int256(x1_));
                                            // calculating new borrow rate
                                            // - slope_ max value is 65535 * 1e12,
                                            // - utilization max value is let's say 500% (extreme case where borrow rate increases borrow amount without new supply)
                                            // - constant max value is 65535 * 1e12
                                            // so max values are 65535 * 1e12 * 50_000 + 65535 * 1e12 -> 3.2768*10^21, which easily fits int256
                                            // divisor TWELVE_DECIMALS can not be 0
                                            slope_ = (slope_ * int256(utilization_)) + constant_; // reusing `slope_` as variable for gas savings
                                            if (slope_ < 0) {
                                                revert FluidLiquidityCalcsError(ErrorTypes.LiquidityCalcs__BorrowRateNegative);
                                            }
                                            rate_ = uint256(slope_) / TWELVE_DECIMALS;
                                        }
                                    }
                                    /// @dev reads the total supply out of Liquidity packed storage `totalAmounts_` for `supplyExchangePrice_`
                                    function getTotalSupply(
                                        uint256 totalAmounts_,
                                        uint256 supplyExchangePrice_
                                    ) internal pure returns (uint256 totalSupply_) {
                                        // totalSupply_ => supplyInterestFree
                                        totalSupply_ = (totalAmounts_ >> LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_SUPPLY_INTEREST_FREE) & X64;
                                        totalSupply_ = (totalSupply_ >> DEFAULT_EXPONENT_SIZE) << (totalSupply_ & DEFAULT_EXPONENT_MASK);
                                        uint256 totalSupplyRaw_ = totalAmounts_ & X64; // no shifting as supplyRaw is first 64 bits
                                        totalSupplyRaw_ = (totalSupplyRaw_ >> DEFAULT_EXPONENT_SIZE) << (totalSupplyRaw_ & DEFAULT_EXPONENT_MASK);
                                        // totalSupply = supplyInterestFree + supplyRawInterest normalized from raw
                                        totalSupply_ += ((totalSupplyRaw_ * supplyExchangePrice_) / EXCHANGE_PRICES_PRECISION);
                                    }
                                    /// @dev reads the total borrow out of Liquidity packed storage `totalAmounts_` for `borrowExchangePrice_`
                                    function getTotalBorrow(
                                        uint256 totalAmounts_,
                                        uint256 borrowExchangePrice_
                                    ) internal pure returns (uint256 totalBorrow_) {
                                        // totalBorrow_ => borrowInterestFree
                                        // no & mask needed for borrow interest free as it occupies the last bits in the storage slot
                                        totalBorrow_ = (totalAmounts_ >> LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_BORROW_INTEREST_FREE);
                                        totalBorrow_ = (totalBorrow_ >> DEFAULT_EXPONENT_SIZE) << (totalBorrow_ & DEFAULT_EXPONENT_MASK);
                                        uint256 totalBorrowRaw_ = (totalAmounts_ >> LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_BORROW_WITH_INTEREST) & X64;
                                        totalBorrowRaw_ = (totalBorrowRaw_ >> DEFAULT_EXPONENT_SIZE) << (totalBorrowRaw_ & DEFAULT_EXPONENT_MASK);
                                        // totalBorrow = borrowInterestFree + borrowRawInterest normalized from raw
                                        totalBorrow_ += ((totalBorrowRaw_ * borrowExchangePrice_) / EXCHANGE_PRICES_PRECISION);
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                /// @notice library that helps in reading / working with storage slot data of Fluid Liquidity.
                                /// @dev as all data for Fluid Liquidity is internal, any data must be fetched directly through manual
                                /// slot reading through this library or, if gas usage is less important, through the FluidLiquidityResolver.
                                library LiquiditySlotsLink {
                                    /// @dev storage slot for status at Liquidity
                                    uint256 internal constant LIQUIDITY_STATUS_SLOT = 1;
                                    /// @dev storage slot for auths mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_AUTHS_MAPPING_SLOT = 2;
                                    /// @dev storage slot for guardians mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_GUARDIANS_MAPPING_SLOT = 3;
                                    /// @dev storage slot for user class mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_USER_CLASS_MAPPING_SLOT = 4;
                                    /// @dev storage slot for exchangePricesAndConfig mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_EXCHANGE_PRICES_MAPPING_SLOT = 5;
                                    /// @dev storage slot for rateData mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_RATE_DATA_MAPPING_SLOT = 6;
                                    /// @dev storage slot for totalAmounts mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_TOTAL_AMOUNTS_MAPPING_SLOT = 7;
                                    /// @dev storage slot for user supply double mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_USER_SUPPLY_DOUBLE_MAPPING_SLOT = 8;
                                    /// @dev storage slot for user borrow double mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_USER_BORROW_DOUBLE_MAPPING_SLOT = 9;
                                    /// @dev storage slot for listed tokens array at Liquidity
                                    uint256 internal constant LIQUIDITY_LISTED_TOKENS_ARRAY_SLOT = 10;
                                    /// @dev storage slot for listed tokens array at Liquidity
                                    uint256 internal constant LIQUIDITY_CONFIGS2_MAPPING_SLOT = 11;
                                    // --------------------------------
                                    // @dev stacked uint256 storage slots bits position data for each:
                                    // ExchangePricesAndConfig
                                    uint256 internal constant BITS_EXCHANGE_PRICES_BORROW_RATE = 0;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_FEE = 16;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_UTILIZATION = 30;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_UPDATE_THRESHOLD = 44;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_LAST_TIMESTAMP = 58;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_SUPPLY_EXCHANGE_PRICE = 91;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_BORROW_EXCHANGE_PRICE = 155;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_SUPPLY_RATIO = 219;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_BORROW_RATIO = 234;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_USES_CONFIGS2 = 249;
                                    // RateData:
                                    uint256 internal constant BITS_RATE_DATA_VERSION = 0;
                                    // RateData: V1
                                    uint256 internal constant BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_ZERO = 4;
                                    uint256 internal constant BITS_RATE_DATA_V1_UTILIZATION_AT_KINK = 20;
                                    uint256 internal constant BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_KINK = 36;
                                    uint256 internal constant BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_MAX = 52;
                                    // RateData: V2
                                    uint256 internal constant BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_ZERO = 4;
                                    uint256 internal constant BITS_RATE_DATA_V2_UTILIZATION_AT_KINK1 = 20;
                                    uint256 internal constant BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK1 = 36;
                                    uint256 internal constant BITS_RATE_DATA_V2_UTILIZATION_AT_KINK2 = 52;
                                    uint256 internal constant BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK2 = 68;
                                    uint256 internal constant BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_MAX = 84;
                                    // TotalAmounts
                                    uint256 internal constant BITS_TOTAL_AMOUNTS_SUPPLY_WITH_INTEREST = 0;
                                    uint256 internal constant BITS_TOTAL_AMOUNTS_SUPPLY_INTEREST_FREE = 64;
                                    uint256 internal constant BITS_TOTAL_AMOUNTS_BORROW_WITH_INTEREST = 128;
                                    uint256 internal constant BITS_TOTAL_AMOUNTS_BORROW_INTEREST_FREE = 192;
                                    // UserSupplyData
                                    uint256 internal constant BITS_USER_SUPPLY_MODE = 0;
                                    uint256 internal constant BITS_USER_SUPPLY_AMOUNT = 1;
                                    uint256 internal constant BITS_USER_SUPPLY_PREVIOUS_WITHDRAWAL_LIMIT = 65;
                                    uint256 internal constant BITS_USER_SUPPLY_LAST_UPDATE_TIMESTAMP = 129;
                                    uint256 internal constant BITS_USER_SUPPLY_EXPAND_PERCENT = 162;
                                    uint256 internal constant BITS_USER_SUPPLY_EXPAND_DURATION = 176;
                                    uint256 internal constant BITS_USER_SUPPLY_BASE_WITHDRAWAL_LIMIT = 200;
                                    uint256 internal constant BITS_USER_SUPPLY_IS_PAUSED = 255;
                                    // UserBorrowData
                                    uint256 internal constant BITS_USER_BORROW_MODE = 0;
                                    uint256 internal constant BITS_USER_BORROW_AMOUNT = 1;
                                    uint256 internal constant BITS_USER_BORROW_PREVIOUS_BORROW_LIMIT = 65;
                                    uint256 internal constant BITS_USER_BORROW_LAST_UPDATE_TIMESTAMP = 129;
                                    uint256 internal constant BITS_USER_BORROW_EXPAND_PERCENT = 162;
                                    uint256 internal constant BITS_USER_BORROW_EXPAND_DURATION = 176;
                                    uint256 internal constant BITS_USER_BORROW_BASE_BORROW_LIMIT = 200;
                                    uint256 internal constant BITS_USER_BORROW_MAX_BORROW_LIMIT = 218;
                                    uint256 internal constant BITS_USER_BORROW_IS_PAUSED = 255;
                                    // Configs2
                                    uint256 internal constant BITS_CONFIGS2_MAX_UTILIZATION = 0;
                                    // --------------------------------
                                    /// @notice Calculating the slot ID for Liquidity contract for single mapping at `slot_` for `key_`
                                    function calculateMappingStorageSlot(uint256 slot_, address key_) internal pure returns (bytes32) {
                                        return keccak256(abi.encode(key_, slot_));
                                    }
                                    /// @notice Calculating the slot ID for Liquidity contract for double mapping at `slot_` for `key1_` and `key2_`
                                    function calculateDoubleMappingStorageSlot(
                                        uint256 slot_,
                                        address key1_,
                                        address key2_
                                    ) internal pure returns (bytes32) {
                                        bytes32 intermediateSlot_ = keccak256(abi.encode(key1_, slot_));
                                        return keccak256(abi.encode(key2_, intermediateSlot_));
                                    }
                                }
                                // SPDX-License-Identifier: MIT OR Apache-2.0
                                pragma solidity 0.8.21;
                                import { LibsErrorTypes as ErrorTypes } from "./errorTypes.sol";
                                /// @notice provides minimalistic methods for safe transfers, e.g. ERC20 safeTransferFrom
                                library SafeTransfer {
                                    uint256 internal constant MAX_NATIVE_TRANSFER_GAS = 20000; // pass max. 20k gas for native transfers
                                    error FluidSafeTransferError(uint256 errorId_);
                                    /// @dev Transfer `amount_` of `token_` from `from_` to `to_`, spending the approval given by `from_` to the
                                    /// calling contract. If `token_` returns no value, non-reverting calls are assumed to be successful.
                                    /// Minimally modified from Solmate SafeTransferLib (address as input param for token, Custom Error):
                                    /// https://github.com/transmissions11/solmate/blob/50e15bb566f98b7174da9b0066126a4c3e75e0fd/src/utils/SafeTransferLib.sol#L31-L63
                                    function safeTransferFrom(address token_, address from_, address to_, uint256 amount_) internal {
                                        bool success_;
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Get a pointer to some free memory.
                                            let freeMemoryPointer := mload(0x40)
                                            // Write the abi-encoded calldata into memory, beginning with the function selector.
                                            mstore(freeMemoryPointer, 0x23b872dd00000000000000000000000000000000000000000000000000000000)
                                            mstore(add(freeMemoryPointer, 4), and(from_, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "from_" argument.
                                            mstore(add(freeMemoryPointer, 36), and(to_, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "to_" argument.
                                            mstore(add(freeMemoryPointer, 68), amount_) // Append the "amount_" argument. Masking not required as it's a full 32 byte type.
                                            success_ := and(
                                                // Set success to whether the call reverted, if not we check it either
                                                // returned exactly 1 (can't just be non-zero data), or had no return data.
                                                or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                                                // We use 100 because the length of our calldata totals up like so: 4 + 32 * 3.
                                                // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                                                // Counterintuitively, this call must be positioned second to the or() call in the
                                                // surrounding and() call or else returndatasize() will be zero during the computation.
                                                call(gas(), token_, 0, freeMemoryPointer, 100, 0, 32)
                                            )
                                        }
                                        if (!success_) {
                                            revert FluidSafeTransferError(ErrorTypes.SafeTransfer__TransferFromFailed);
                                        }
                                    }
                                    /// @dev Transfer `amount_` of `token_` to `to_`.
                                    /// If `token_` returns no value, non-reverting calls are assumed to be successful.
                                    /// Minimally modified from Solmate SafeTransferLib (address as input param for token, Custom Error):
                                    /// https://github.com/transmissions11/solmate/blob/50e15bb566f98b7174da9b0066126a4c3e75e0fd/src/utils/SafeTransferLib.sol#L65-L95
                                    function safeTransfer(address token_, address to_, uint256 amount_) internal {
                                        bool success_;
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Get a pointer to some free memory.
                                            let freeMemoryPointer := mload(0x40)
                                            // Write the abi-encoded calldata into memory, beginning with the function selector.
                                            mstore(freeMemoryPointer, 0xa9059cbb00000000000000000000000000000000000000000000000000000000)
                                            mstore(add(freeMemoryPointer, 4), and(to_, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "to_" argument.
                                            mstore(add(freeMemoryPointer, 36), amount_) // Append the "amount_" argument. Masking not required as it's a full 32 byte type.
                                            success_ := and(
                                                // Set success to whether the call reverted, if not we check it either
                                                // returned exactly 1 (can't just be non-zero data), or had no return data.
                                                or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                                                // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                                                // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                                                // Counterintuitively, this call must be positioned second to the or() call in the
                                                // surrounding and() call or else returndatasize() will be zero during the computation.
                                                call(gas(), token_, 0, freeMemoryPointer, 68, 0, 32)
                                            )
                                        }
                                        if (!success_) {
                                            revert FluidSafeTransferError(ErrorTypes.SafeTransfer__TransferFailed);
                                        }
                                    }
                                    /// @dev Transfer `amount_` of ` native token to `to_`.
                                    /// Minimally modified from Solmate SafeTransferLib (Custom Error):
                                    /// https://github.com/transmissions11/solmate/blob/50e15bb566f98b7174da9b0066126a4c3e75e0fd/src/utils/SafeTransferLib.sol#L15-L25
                                    function safeTransferNative(address to_, uint256 amount_) internal {
                                        bool success_;
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Transfer the ETH and store if it succeeded or not. Pass limited gas
                                            success_ := call(MAX_NATIVE_TRANSFER_GAS, to_, amount_, 0, 0, 0, 0)
                                        }
                                        if (!success_) {
                                            revert FluidSafeTransferError(ErrorTypes.SafeTransfer__TransferFailed);
                                        }
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                /// @notice implements a method to read uint256 data from storage at a bytes32 storage slot key.
                                contract StorageRead {
                                    function readFromStorage(bytes32 slot_) public view returns (uint256 result_) {
                                        assembly {
                                            result_ := sload(slot_) // read value from the storage slot
                                        }
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                abstract contract Structs {
                                    struct AddressBool {
                                        address addr;
                                        bool value;
                                    }
                                    struct AddressUint256 {
                                        address addr;
                                        uint256 value;
                                    }
                                    /// @notice struct to set borrow rate data for version 1
                                    struct RateDataV1Params {
                                        ///
                                        /// @param token for rate data
                                        address token;
                                        ///
                                        /// @param kink in borrow rate. in 1e2: 100% = 10_000; 1% = 100
                                        /// utilization below kink usually means slow increase in rate, once utilization is above kink borrow rate increases fast
                                        uint256 kink;
                                        ///
                                        /// @param rateAtUtilizationZero desired borrow rate when utilization is zero. in 1e2: 100% = 10_000; 1% = 100
                                        /// i.e. constant minimum borrow rate
                                        /// e.g. at utilization = 0.01% rate could still be at least 4% (rateAtUtilizationZero would be 400 then)
                                        uint256 rateAtUtilizationZero;
                                        ///
                                        /// @param rateAtUtilizationKink borrow rate when utilization is at kink. in 1e2: 100% = 10_000; 1% = 100
                                        /// e.g. when rate should be 7% at kink then rateAtUtilizationKink would be 700
                                        uint256 rateAtUtilizationKink;
                                        ///
                                        /// @param rateAtUtilizationMax borrow rate when utilization is maximum at 100%. in 1e2: 100% = 10_000; 1% = 100
                                        /// e.g. when rate should be 125% at 100% then rateAtUtilizationMax would be 12_500
                                        uint256 rateAtUtilizationMax;
                                    }
                                    /// @notice struct to set borrow rate data for version 2
                                    struct RateDataV2Params {
                                        ///
                                        /// @param token for rate data
                                        address token;
                                        ///
                                        /// @param kink1 first kink in borrow rate. in 1e2: 100% = 10_000; 1% = 100
                                        /// utilization below kink 1 usually means slow increase in rate, once utilization is above kink 1 borrow rate increases faster
                                        uint256 kink1;
                                        ///
                                        /// @param kink2 second kink in borrow rate. in 1e2: 100% = 10_000; 1% = 100
                                        /// utilization below kink 2 usually means slow / medium increase in rate, once utilization is above kink 2 borrow rate increases fast
                                        uint256 kink2;
                                        ///
                                        /// @param rateAtUtilizationZero desired borrow rate when utilization is zero. in 1e2: 100% = 10_000; 1% = 100
                                        /// i.e. constant minimum borrow rate
                                        /// e.g. at utilization = 0.01% rate could still be at least 4% (rateAtUtilizationZero would be 400 then)
                                        uint256 rateAtUtilizationZero;
                                        ///
                                        /// @param rateAtUtilizationKink1 desired borrow rate when utilization is at first kink. in 1e2: 100% = 10_000; 1% = 100
                                        /// e.g. when rate should be 7% at first kink then rateAtUtilizationKink would be 700
                                        uint256 rateAtUtilizationKink1;
                                        ///
                                        /// @param rateAtUtilizationKink2 desired borrow rate when utilization is at second kink. in 1e2: 100% = 10_000; 1% = 100
                                        /// e.g. when rate should be 7% at second kink then rateAtUtilizationKink would be 1_200
                                        uint256 rateAtUtilizationKink2;
                                        ///
                                        /// @param rateAtUtilizationMax desired borrow rate when utilization is maximum at 100%. in 1e2: 100% = 10_000; 1% = 100
                                        /// e.g. when rate should be 125% at 100% then rateAtUtilizationMax would be 12_500
                                        uint256 rateAtUtilizationMax;
                                    }
                                    /// @notice struct to set token config
                                    struct TokenConfig {
                                        ///
                                        /// @param token address
                                        address token;
                                        ///
                                        /// @param fee charges on borrower's interest. in 1e2: 100% = 10_000; 1% = 100
                                        uint256 fee;
                                        ///
                                        /// @param threshold on when to update the storage slot. in 1e2: 100% = 10_000; 1% = 100
                                        uint256 threshold;
                                        ///
                                        /// @param maxUtilization maximum allowed utilization. in 1e2: 100% = 10_000; 1% = 100
                                        ///                       set to 100% to disable and have default limit of 100% (avoiding SLOAD).
                                        uint256 maxUtilization;
                                    }
                                    /// @notice struct to set user supply & withdrawal config
                                    struct UserSupplyConfig {
                                        ///
                                        /// @param user address
                                        address user;
                                        ///
                                        /// @param token address
                                        address token;
                                        ///
                                        /// @param mode: 0 = without interest. 1 = with interest
                                        uint8 mode;
                                        ///
                                        /// @param expandPercent withdrawal limit expand percent. in 1e2: 100% = 10_000; 1% = 100
                                        /// Also used to calculate rate at which withdrawal limit should decrease (instant).
                                        uint256 expandPercent;
                                        ///
                                        /// @param expandDuration withdrawal limit expand duration in seconds.
                                        /// used to calculate rate together with expandPercent
                                        uint256 expandDuration;
                                        ///
                                        /// @param baseWithdrawalLimit base limit, below this, user can withdraw the entire amount.
                                        /// amount in raw (to be multiplied with exchange price) or normal depends on configured mode in user config for the token:
                                        /// with interest -> raw, without interest -> normal
                                        uint256 baseWithdrawalLimit;
                                    }
                                    /// @notice struct to set user borrow & payback config
                                    struct UserBorrowConfig {
                                        ///
                                        /// @param user address
                                        address user;
                                        ///
                                        /// @param token address
                                        address token;
                                        ///
                                        /// @param mode: 0 = without interest. 1 = with interest
                                        uint8 mode;
                                        ///
                                        /// @param expandPercent debt limit expand percent. in 1e2: 100% = 10_000; 1% = 100
                                        /// Also used to calculate rate at which debt limit should decrease (instant).
                                        uint256 expandPercent;
                                        ///
                                        /// @param expandDuration debt limit expand duration in seconds.
                                        /// used to calculate rate together with expandPercent
                                        uint256 expandDuration;
                                        ///
                                        /// @param baseDebtCeiling base borrow limit. until here, borrow limit remains as baseDebtCeiling
                                        /// (user can borrow until this point at once without stepped expansion). Above this, automated limit comes in place.
                                        /// amount in raw (to be multiplied with exchange price) or normal depends on configured mode in user config for the token:
                                        /// with interest -> raw, without interest -> normal
                                        uint256 baseDebtCeiling;
                                        ///
                                        /// @param maxDebtCeiling max borrow ceiling, maximum amount the user can borrow.
                                        /// amount in raw (to be multiplied with exchange price) or normal depends on configured mode in user config for the token:
                                        /// with interest -> raw, without interest -> normal
                                        uint256 maxDebtCeiling;
                                    }
                                }
                                //SPDX-License-Identifier: MIT
                                pragma solidity 0.8.21;
                                import { IProxy } from "../../infiniteProxy/interfaces/iProxy.sol";
                                import { Structs as AdminModuleStructs } from "../adminModule/structs.sol";
                                interface IFluidLiquidityAdmin {
                                    /// @notice adds/removes auths. Auths generally could be contracts which can have restricted actions defined on contract.
                                    ///         auths can be helpful in reducing governance overhead where it's not needed.
                                    /// @param authsStatus_ array of structs setting allowed status for an address.
                                    ///                     status true => add auth, false => remove auth
                                    function updateAuths(AdminModuleStructs.AddressBool[] calldata authsStatus_) external;
                                    /// @notice adds/removes guardians. Only callable by Governance.
                                    /// @param guardiansStatus_ array of structs setting allowed status for an address.
                                    ///                         status true => add guardian, false => remove guardian
                                    function updateGuardians(AdminModuleStructs.AddressBool[] calldata guardiansStatus_) external;
                                    /// @notice changes the revenue collector address (contract that is sent revenue). Only callable by Governance.
                                    /// @param revenueCollector_  new revenue collector address
                                    function updateRevenueCollector(address revenueCollector_) external;
                                    /// @notice changes current status, e.g. for pausing or unpausing all user operations. Only callable by Auths.
                                    /// @param newStatus_ new status
                                    ///        status = 2 -> pause, status = 1 -> resume.
                                    function changeStatus(uint256 newStatus_) external;
                                    /// @notice                  update tokens rate data version 1. Only callable by Auths.
                                    /// @param tokensRateData_   array of RateDataV1Params with rate data to set for each token
                                    function updateRateDataV1s(AdminModuleStructs.RateDataV1Params[] calldata tokensRateData_) external;
                                    /// @notice                  update tokens rate data version 2. Only callable by Auths.
                                    /// @param tokensRateData_   array of RateDataV2Params with rate data to set for each token
                                    function updateRateDataV2s(AdminModuleStructs.RateDataV2Params[] calldata tokensRateData_) external;
                                    /// @notice updates token configs: fee charge on borrowers interest & storage update utilization threshold.
                                    ///         Only callable by Auths.
                                    /// @param tokenConfigs_ contains token address, fee & utilization threshold
                                    function updateTokenConfigs(AdminModuleStructs.TokenConfig[] calldata tokenConfigs_) external;
                                    /// @notice updates user classes: 0 is for new protocols, 1 is for established protocols.
                                    ///         Only callable by Auths.
                                    /// @param userClasses_ struct array of uint256 value to assign for each user address
                                    function updateUserClasses(AdminModuleStructs.AddressUint256[] calldata userClasses_) external;
                                    /// @notice sets user supply configs per token basis. Eg: with interest or interest-free and automated limits.
                                    ///         Only callable by Auths.
                                    /// @param userSupplyConfigs_ struct array containing user supply config, see `UserSupplyConfig` struct for more info
                                    function updateUserSupplyConfigs(AdminModuleStructs.UserSupplyConfig[] memory userSupplyConfigs_) external;
                                    /// @notice sets a new withdrawal limit as the current limit for a certain user
                                    /// @param user_ user address for which to update the withdrawal limit
                                    /// @param token_ token address for which to update the withdrawal limit
                                    /// @param newLimit_ new limit until which user supply can decrease to.
                                    ///                  Important: input in raw. Must account for exchange price in input param calculation.
                                    ///                  Note any limit that is < max expansion or > current user supply will set max expansion limit or
                                    ///                  current user supply as limit respectively.
                                    ///                  - set 0 to make maximum possible withdrawable: instant full expansion, and if that goes
                                    ///                  below base limit then fully down to 0.
                                    ///                  - set type(uint256).max to make current withdrawable 0 (sets current user supply as limit).
                                    function updateUserWithdrawalLimit(address user_, address token_, uint256 newLimit_) external;
                                    /// @notice setting user borrow configs per token basis. Eg: with interest or interest-free and automated limits.
                                    ///         Only callable by Auths.
                                    /// @param userBorrowConfigs_ struct array containing user borrow config, see `UserBorrowConfig` struct for more info
                                    function updateUserBorrowConfigs(AdminModuleStructs.UserBorrowConfig[] memory userBorrowConfigs_) external;
                                    /// @notice pause operations for a particular user in class 0 (class 1 users can't be paused by guardians).
                                    /// Only callable by Guardians.
                                    /// @param user_          address of user to pause operations for
                                    /// @param supplyTokens_  token addresses to pause withdrawals for
                                    /// @param borrowTokens_  token addresses to pause borrowings for
                                    function pauseUser(address user_, address[] calldata supplyTokens_, address[] calldata borrowTokens_) external;
                                    /// @notice unpause operations for a particular user in class 0 (class 1 users can't be paused by guardians).
                                    /// Only callable by Guardians.
                                    /// @param user_          address of user to unpause operations for
                                    /// @param supplyTokens_  token addresses to unpause withdrawals for
                                    /// @param borrowTokens_  token addresses to unpause borrowings for
                                    function unpauseUser(address user_, address[] calldata supplyTokens_, address[] calldata borrowTokens_) external;
                                    /// @notice         collects revenue for tokens to configured revenueCollector address.
                                    /// @param tokens_  array of tokens to collect revenue for
                                    /// @dev            Note that this can revert if token balance is < revenueAmount (utilization > 100%)
                                    function collectRevenue(address[] calldata tokens_) external;
                                    /// @notice gets the current updated exchange prices for n tokens and updates all prices, rates related data in storage.
                                    /// @param tokens_ tokens to update exchange prices for
                                    /// @return supplyExchangePrices_ new supply rates of overall system for each token
                                    /// @return borrowExchangePrices_ new borrow rates of overall system for each token
                                    function updateExchangePrices(
                                        address[] calldata tokens_
                                    ) external returns (uint256[] memory supplyExchangePrices_, uint256[] memory borrowExchangePrices_);
                                }
                                interface IFluidLiquidityLogic is IFluidLiquidityAdmin {
                                    /// @notice Single function which handles supply, withdraw, borrow & payback
                                    /// @param token_ address of token (0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE for native)
                                    /// @param supplyAmount_ if +ve then supply, if -ve then withdraw, if 0 then nothing
                                    /// @param borrowAmount_ if +ve then borrow, if -ve then payback, if 0 then nothing
                                    /// @param withdrawTo_ if withdrawal then to which address
                                    /// @param borrowTo_ if borrow then to which address
                                    /// @param callbackData_ callback data passed to `liquidityCallback` method of protocol
                                    /// @return memVar3_ updated supplyExchangePrice
                                    /// @return memVar4_ updated borrowExchangePrice
                                    /// @dev to trigger skipping in / out transfers (gas optimization):
                                    /// -  ` callbackData_` MUST be encoded so that "from" address is the last 20 bytes in the last 32 bytes slot,
                                    ///     also for native token operations where liquidityCallback is not triggered!
                                    ///     from address must come at last position if there is more data. I.e. encode like:
                                    ///     abi.encode(otherVar1, otherVar2, FROM_ADDRESS). Note dynamic types used with abi.encode come at the end
                                    ///     so if dynamic types are needed, you must use abi.encodePacked to ensure the from address is at the end.
                                    /// -   this "from" address must match withdrawTo_ or borrowTo_ and must be == `msg.sender`
                                    /// -   `callbackData_` must in addition to the from address as described above include bytes32 SKIP_TRANSFERS
                                    ///     in the slot before (bytes 32 to 63)
                                    /// -   `msg.value` must be 0.
                                    /// -   Amounts must be either:
                                    ///     -  supply(+) == borrow(+), withdraw(-) == payback(-).
                                    ///     -  Liquidity must be on the winning side (deposit < borrow OR payback < withdraw).
                                    function operate(
                                        address token_,
                                        int256 supplyAmount_,
                                        int256 borrowAmount_,
                                        address withdrawTo_,
                                        address borrowTo_,
                                        bytes calldata callbackData_
                                    ) external payable returns (uint256 memVar3_, uint256 memVar4_);
                                }
                                interface IFluidLiquidity is IProxy, IFluidLiquidityLogic {}
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { Structs } from "./poolT1/coreModule/structs.sol";
                                abstract contract Error {
                                    error FluidDexError(uint256 errorId_);
                                    error FluidDexFactoryError(uint256 errorId);
                                    /// @notice used to simulate swap to find the output amount
                                    error FluidDexSwapResult(uint256 amountOut);
                                    error FluidDexPerfectLiquidityOutput(uint256 token0Amt, uint token1Amt);
                                    error FluidDexSingleTokenOutput(uint256 tokenAmt);
                                    error FluidDexLiquidityOutput(uint256 shares_);
                                    error FluidDexPricesAndExchangeRates(Structs.PricesAndExchangePrice pex_);
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                library ErrorTypes {
                                    /***********************************|
                                    |             DexT1                 | 
                                    |__________________________________*/
                                    /// @notice thrown at reentrancy
                                    uint256 internal constant DexT1__AlreadyEntered = 51001;
                                    uint256 internal constant DexT1__NotAnAuth = 51002;
                                    uint256 internal constant DexT1__SmartColNotEnabled = 51003;
                                    uint256 internal constant DexT1__SmartDebtNotEnabled = 51004;
                                    uint256 internal constant DexT1__PoolNotInitialized = 51005;
                                    uint256 internal constant DexT1__TokenReservesTooLow = 51006;
                                    uint256 internal constant DexT1__EthAndAmountInMisMatch = 51007;
                                    uint256 internal constant DexT1__EthSentForNonNativeSwap = 51008;
                                    uint256 internal constant DexT1__NoSwapRoute = 51009;
                                    uint256 internal constant DexT1__NotEnoughAmountOut = 51010;
                                    uint256 internal constant DexT1__LiquidityLayerTokenUtilizationCapReached = 51011;
                                    uint256 internal constant DexT1__HookReturnedFalse = 51012;
                                    // Either user's config are not set or user is paused
                                    uint256 internal constant DexT1__UserSupplyInNotOn = 51013;
                                    // Either user's config are not set or user is paused
                                    uint256 internal constant DexT1__UserDebtInNotOn = 51014;
                                    // Thrown when contract asks for more token0 or token1 than what user's wants to give on deposit
                                    uint256 internal constant DexT1__AboveDepositMax = 51015;
                                    uint256 internal constant DexT1__MsgValueLowOnDepositOrPayback = 51016;
                                    uint256 internal constant DexT1__WithdrawLimitReached = 51017;
                                    // Thrown when contract gives less token0 or token1 than what user's wants on withdraw
                                    uint256 internal constant DexT1__BelowWithdrawMin = 51018;
                                    uint256 internal constant DexT1__DebtLimitReached = 51019;
                                    // Thrown when contract gives less token0 or token1 than what user's wants on borrow
                                    uint256 internal constant DexT1__BelowBorrowMin = 51020;
                                    // Thrown when contract asks for more token0 or token1 than what user's wants on payback
                                    uint256 internal constant DexT1__AbovePaybackMax = 51021;
                                    uint256 internal constant DexT1__InvalidDepositAmts = 51022;
                                    uint256 internal constant DexT1__DepositAmtsZero = 51023;
                                    uint256 internal constant DexT1__SharesMintedLess = 51024;
                                    uint256 internal constant DexT1__WithdrawalNotEnough = 51025;
                                    uint256 internal constant DexT1__InvalidWithdrawAmts = 51026;
                                    uint256 internal constant DexT1__WithdrawAmtsZero = 51027;
                                    uint256 internal constant DexT1__WithdrawExcessSharesBurn = 51028;
                                    uint256 internal constant DexT1__InvalidBorrowAmts = 51029;
                                    uint256 internal constant DexT1__BorrowAmtsZero = 51030;
                                    uint256 internal constant DexT1__BorrowExcessSharesMinted = 51031;
                                    uint256 internal constant DexT1__PaybackAmtTooHigh = 51032;
                                    uint256 internal constant DexT1__InvalidPaybackAmts = 51033;
                                    uint256 internal constant DexT1__PaybackAmtsZero = 51034;
                                    uint256 internal constant DexT1__PaybackSharedBurnedLess = 51035;
                                    uint256 internal constant DexT1__NothingToArbitrage = 51036;
                                    uint256 internal constant DexT1__MsgSenderNotLiquidity = 51037;
                                    // On liquidity callback reentrancy bit should be on
                                    uint256 internal constant DexT1__ReentrancyBitShouldBeOn = 51038;
                                    // Thrown is reentrancy is already on and someone tries to fetch oracle price. Should not be possible to this
                                    uint256 internal constant DexT1__OraclePriceFetchAlreadyEntered = 51039;
                                    // Thrown when swap changes the current price by more than 5%
                                    uint256 internal constant DexT1__OracleUpdateHugeSwapDiff = 51040;
                                    uint256 internal constant DexT1__Token0ShouldBeSmallerThanToken1 = 51041;
                                    uint256 internal constant DexT1__OracleMappingOverflow = 51042;
                                    /// @notice thrown if governance has paused the swapping & arbitrage so only perfect functions are usable
                                    uint256 internal constant DexT1__SwapAndArbitragePaused = 51043;
                                    uint256 internal constant DexT1__ExceedsAmountInMax = 51044;
                                    /// @notice thrown if amount in is too high or too low
                                    uint256 internal constant DexT1__SwapInLimitingAmounts = 51045;
                                    /// @notice thrown if amount out is too high or too low
                                    uint256 internal constant DexT1__SwapOutLimitingAmounts = 51046;
                                    uint256 internal constant DexT1__MintAmtOverflow = 51047;
                                    uint256 internal constant DexT1__BurnAmtOverflow = 51048;
                                    uint256 internal constant DexT1__LimitingAmountsSwapAndNonPerfectActions = 51049;
                                    uint256 internal constant DexT1__InsufficientOracleData = 51050;
                                    uint256 internal constant DexT1__SharesAmountInsufficient = 51051;
                                    uint256 internal constant DexT1__CenterPriceOutOfRange = 51052;
                                    uint256 internal constant DexT1__DebtReservesTooLow = 51053;
                                    uint256 internal constant DexT1__SwapAndDepositTooLowOrTooHigh = 51054;
                                    uint256 internal constant DexT1__WithdrawAndSwapTooLowOrTooHigh = 51055;
                                    uint256 internal constant DexT1__BorrowAndSwapTooLowOrTooHigh = 51056;
                                    uint256 internal constant DexT1__SwapAndPaybackTooLowOrTooHigh = 51057;
                                    uint256 internal constant DexT1__InvalidImplementation = 51058;
                                    uint256 internal constant DexT1__OnlyDelegateCallAllowed = 51059;
                                    uint256 internal constant DexT1__IncorrectDataLength = 51060;
                                    uint256 internal constant DexT1__AmountToSendLessThanAmount = 51061;
                                    uint256 internal constant DexT1__InvalidCollateralReserves = 51062;
                                    uint256 internal constant DexT1__InvalidDebtReserves = 51063;
                                    uint256 internal constant DexT1__SupplySharesOverflow = 51064;
                                    uint256 internal constant DexT1__BorrowSharesOverflow = 51065;
                                    uint256 internal constant DexT1__OracleNotActive = 51066;
                                    /***********************************|
                                    |            DEX Admin              | 
                                    |__________________________________*/
                                    /// @notice thrown when pool is not initialized
                                    uint256 internal constant DexT1Admin__PoolNotInitialized = 52001;
                                    uint256 internal constant DexT1Admin__SmartColIsAlreadyOn = 52002;
                                    uint256 internal constant DexT1Admin__SmartDebtIsAlreadyOn = 52003;
                                    /// @notice thrown when any of the configs value overflow the maximum limit
                                    uint256 internal constant DexT1Admin__ConfigOverflow = 52004;
                                    uint256 internal constant DexT1Admin__AddressNotAContract = 52005;
                                    uint256 internal constant DexT1Admin__InvalidParams = 52006;
                                    uint256 internal constant DexT1Admin__UserNotDefined = 52007;
                                    uint256 internal constant DexT1Admin__OnlyDelegateCallAllowed = 52008;
                                    uint256 internal constant DexT1Admin__UnexpectedPoolState = 52009;
                                    /// @notice thrown when trying to pause or unpause but user is already in the target pause state
                                    uint256 internal constant DexT1Admin__InvalidPauseToggle = 52009;
                                    /***********************************|
                                    |            DEX Factory            | 
                                    |__________________________________*/
                                    uint256 internal constant DexFactory__InvalidOperation = 53001;
                                    uint256 internal constant DexFactory__Unauthorized = 53002;
                                    uint256 internal constant DexFactory__SameTokenNotAllowed = 53003;
                                    uint256 internal constant DexFactory__TokenConfigNotProper = 53004;
                                    uint256 internal constant DexFactory__InvalidParams = 53005;
                                    uint256 internal constant DexFactory__OnlyDelegateCallAllowed = 53006;
                                    uint256 internal constant DexFactory__InvalidDexAddress = 53007;
                                }
                                // SPDX-License-Identifier: MIT
                                pragma solidity 0.8.21;
                                interface IFluidDexFactory {
                                    /// @notice Global auth is auth for all dexes
                                    function isGlobalAuth(address auth_) external view returns (bool);
                                    /// @notice Dex auth is auth for a specific dex
                                    function isDexAuth(address vault_, address auth_) external view returns (bool);
                                    /// @notice Total dexes deployed.
                                    function totalDexes() external view returns (uint256);
                                    /// @notice Compute dexAddress
                                    function getDexAddress(uint256 dexId_) external view returns (address);
                                    /// @notice read uint256 `result_` for a storage `slot_` key
                                    function readFromStorage(bytes32 slot_) external view returns (uint256 result_);
                                }
                                // SPDX-License-Identifier: MIT
                                pragma solidity 0.8.21;
                                interface IFluidDexT1 {
                                    error FluidDexError(uint256 errorId);
                                    /// @notice used to simulate swap to find the output amount
                                    error FluidDexSwapResult(uint256 amountOut);
                                    error FluidDexPerfectLiquidityOutput(uint256 token0Amt, uint token1Amt);
                                    error FluidDexSingleTokenOutput(uint256 tokenAmt);
                                    error FluidDexLiquidityOutput(uint256 shares);
                                    error FluidDexPricesAndExchangeRates(PricesAndExchangePrice pex_);
                                    /// @notice returns the dex id
                                    function DEX_ID() external view returns (uint256);
                                    /// @notice reads uint256 data `result_` from storage at a bytes32 storage `slot_` key.
                                    function readFromStorage(bytes32 slot_) external view returns (uint256 result_);
                                    struct Implementations {
                                        address shift;
                                        address admin;
                                        address colOperations;
                                        address debtOperations;
                                        address perfectOperationsAndOracle;
                                    }
                                    struct ConstantViews {
                                        uint256 dexId;
                                        address liquidity;
                                        address factory;
                                        Implementations implementations;
                                        address deployerContract;
                                        address token0;
                                        address token1;
                                        bytes32 supplyToken0Slot;
                                        bytes32 borrowToken0Slot;
                                        bytes32 supplyToken1Slot;
                                        bytes32 borrowToken1Slot;
                                        bytes32 exchangePriceToken0Slot;
                                        bytes32 exchangePriceToken1Slot;
                                        uint256 oracleMapping;
                                    }
                                    struct ConstantViews2 {
                                        uint token0NumeratorPrecision;
                                        uint token0DenominatorPrecision;
                                        uint token1NumeratorPrecision;
                                        uint token1DenominatorPrecision;
                                    }
                                    struct PricesAndExchangePrice {
                                        uint lastStoredPrice; // last stored price in 1e27 decimals
                                        uint centerPrice; // last stored price in 1e27 decimals
                                        uint upperRange; // price at upper range in 1e27 decimals
                                        uint lowerRange; // price at lower range in 1e27 decimals
                                        uint geometricMean; // geometric mean of upper range & lower range in 1e27 decimals
                                        uint supplyToken0ExchangePrice;
                                        uint borrowToken0ExchangePrice;
                                        uint supplyToken1ExchangePrice;
                                        uint borrowToken1ExchangePrice;
                                    }
                                    struct CollateralReserves {
                                        uint token0RealReserves;
                                        uint token1RealReserves;
                                        uint token0ImaginaryReserves;
                                        uint token1ImaginaryReserves;
                                    }
                                    struct DebtReserves {
                                        uint token0Debt;
                                        uint token1Debt;
                                        uint token0RealReserves;
                                        uint token1RealReserves;
                                        uint token0ImaginaryReserves;
                                        uint token1ImaginaryReserves;
                                    }
                                    function getCollateralReserves(
                                        uint geometricMean_,
                                        uint upperRange_,
                                        uint lowerRange_,
                                        uint token0SupplyExchangePrice_,
                                        uint token1SupplyExchangePrice_
                                    ) external view returns (CollateralReserves memory c_);
                                    function getDebtReserves(
                                        uint geometricMean_,
                                        uint upperRange_,
                                        uint lowerRange_,
                                        uint token0BorrowExchangePrice_,
                                        uint token1BorrowExchangePrice_
                                    ) external view returns (DebtReserves memory d_);
                                    // reverts with FluidDexPricesAndExchangeRates(pex_);
                                    function getPricesAndExchangePrices() external;
                                    function constantsView() external view returns (ConstantViews memory constantsView_);
                                    function constantsView2() external view returns (ConstantViews2 memory constantsView2_);
                                    struct Oracle {
                                        uint twap1by0; // TWAP price
                                        uint lowestPrice1by0; // lowest price point
                                        uint highestPrice1by0; // highest price point
                                        uint twap0by1; // TWAP price
                                        uint lowestPrice0by1; // lowest price point
                                        uint highestPrice0by1; // highest price point
                                    }
                                    /// @dev This function allows users to swap a specific amount of input tokens for output tokens
                                    /// @param swap0to1_ Direction of swap. If true, swaps token0 for token1; if false, swaps token1 for token0
                                    /// @param amountIn_ The exact amount of input tokens to swap
                                    /// @param amountOutMin_ The minimum amount of output tokens the user is willing to accept
                                    /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with amountOut_
                                    /// @return amountOut_ The amount of output tokens received from the swap
                                    function swapIn(
                                        bool swap0to1_,
                                        uint256 amountIn_,
                                        uint256 amountOutMin_,
                                        address to_
                                    ) external payable returns (uint256 amountOut_);
                                    /// @dev Swap tokens with perfect amount out
                                    /// @param swap0to1_ Direction of swap. If true, swaps token0 for token1; if false, swaps token1 for token0
                                    /// @param amountOut_ The exact amount of tokens to receive after swap
                                    /// @param amountInMax_ Maximum amount of tokens to swap in
                                    /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with amountIn_
                                    /// @return amountIn_ The amount of input tokens used for the swap
                                    function swapOut(
                                        bool swap0to1_,
                                        uint256 amountOut_,
                                        uint256 amountInMax_,
                                        address to_
                                    ) external payable returns (uint256 amountIn_);
                                    /// @dev Deposit tokens in equal proportion to the current pool ratio
                                    /// @param shares_ The number of shares to mint
                                    /// @param maxToken0Deposit_ Maximum amount of token0 to deposit
                                    /// @param maxToken1Deposit_ Maximum amount of token1 to deposit
                                    /// @param estimate_ If true, function will revert with estimated deposit amounts without executing the deposit
                                    /// @return token0Amt_ Amount of token0 deposited
                                    /// @return token1Amt_ Amount of token1 deposited
                                    function depositPerfect(
                                        uint shares_,
                                        uint maxToken0Deposit_,
                                        uint maxToken1Deposit_,
                                        bool estimate_
                                    ) external payable returns (uint token0Amt_, uint token1Amt_);
                                    /// @dev This function allows users to withdraw a perfect amount of collateral liquidity
                                    /// @param shares_ The number of shares to withdraw
                                    /// @param minToken0Withdraw_ The minimum amount of token0 the user is willing to accept
                                    /// @param minToken1Withdraw_ The minimum amount of token1 the user is willing to accept
                                    /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with token0Amt_ & token1Amt_
                                    /// @return token0Amt_ The amount of token0 withdrawn
                                    /// @return token1Amt_ The amount of token1 withdrawn
                                    function withdrawPerfect(
                                        uint shares_,
                                        uint minToken0Withdraw_,
                                        uint minToken1Withdraw_,
                                        address to_
                                    ) external returns (uint token0Amt_, uint token1Amt_);
                                    /// @dev This function allows users to borrow tokens in equal proportion to the current debt pool ratio
                                    /// @param shares_ The number of shares to borrow
                                    /// @param minToken0Borrow_ Minimum amount of token0 to borrow
                                    /// @param minToken1Borrow_ Minimum amount of token1 to borrow
                                    /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with token0Amt_ & token1Amt_
                                    /// @return token0Amt_ Amount of token0 borrowed
                                    /// @return token1Amt_ Amount of token1 borrowed
                                    function borrowPerfect(
                                        uint shares_,
                                        uint minToken0Borrow_,
                                        uint minToken1Borrow_,
                                        address to_
                                    ) external returns (uint token0Amt_, uint token1Amt_);
                                    /// @dev This function allows users to pay back borrowed tokens in equal proportion to the current debt pool ratio
                                    /// @param shares_ The number of shares to pay back
                                    /// @param maxToken0Payback_ Maximum amount of token0 to pay back
                                    /// @param maxToken1Payback_ Maximum amount of token1 to pay back
                                    /// @param estimate_ If true, function will revert with estimated payback amounts without executing the payback
                                    /// @return token0Amt_ Amount of token0 paid back
                                    /// @return token1Amt_ Amount of token1 paid back
                                    function paybackPerfect(
                                        uint shares_,
                                        uint maxToken0Payback_,
                                        uint maxToken1Payback_,
                                        bool estimate_
                                    ) external payable returns (uint token0Amt_, uint token1Amt_);
                                    /// @dev This function allows users to deposit tokens in any proportion into the col pool
                                    /// @param token0Amt_ The amount of token0 to deposit
                                    /// @param token1Amt_ The amount of token1 to deposit
                                    /// @param minSharesAmt_ The minimum amount of shares the user expects to receive
                                    /// @param estimate_ If true, function will revert with estimated shares without executing the deposit
                                    /// @return shares_ The amount of shares minted for the deposit
                                    function deposit(
                                        uint token0Amt_,
                                        uint token1Amt_,
                                        uint minSharesAmt_,
                                        bool estimate_
                                    ) external payable returns (uint shares_);
                                    /// @dev This function allows users to withdraw tokens in any proportion from the col pool
                                    /// @param token0Amt_ The amount of token0 to withdraw
                                    /// @param token1Amt_ The amount of token1 to withdraw
                                    /// @param maxSharesAmt_ The maximum number of shares the user is willing to burn
                                    /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with shares_
                                    /// @return shares_ The number of shares burned for the withdrawal
                                    function withdraw(
                                        uint token0Amt_,
                                        uint token1Amt_,
                                        uint maxSharesAmt_,
                                        address to_
                                    ) external returns (uint shares_);
                                    /// @dev This function allows users to borrow tokens in any proportion from the debt pool
                                    /// @param token0Amt_ The amount of token0 to borrow
                                    /// @param token1Amt_ The amount of token1 to borrow
                                    /// @param maxSharesAmt_ The maximum amount of shares the user is willing to receive
                                    /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with shares_
                                    /// @return shares_ The amount of borrow shares minted to represent the borrowed amount
                                    function borrow(
                                        uint token0Amt_,
                                        uint token1Amt_,
                                        uint maxSharesAmt_,
                                        address to_
                                    ) external returns (uint shares_);
                                    /// @dev This function allows users to payback tokens in any proportion to the debt pool
                                    /// @param token0Amt_ The amount of token0 to payback
                                    /// @param token1Amt_ The amount of token1 to payback
                                    /// @param minSharesAmt_ The minimum amount of shares the user expects to burn
                                    /// @param estimate_ If true, function will revert with estimated shares without executing the payback
                                    /// @return shares_ The amount of borrow shares burned for the payback
                                    function payback(
                                        uint token0Amt_,
                                        uint token1Amt_,
                                        uint minSharesAmt_,
                                        bool estimate_
                                    ) external payable returns (uint shares_);
                                    /// @dev This function allows users to withdraw their collateral with perfect shares in one token
                                    /// @param shares_ The number of shares to burn for withdrawal
                                    /// @param minToken0_ The minimum amount of token0 the user expects to receive (set to 0 if withdrawing in token1)
                                    /// @param minToken1_ The minimum amount of token1 the user expects to receive (set to 0 if withdrawing in token0)
                                    /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with withdrawAmt_
                                    /// @return withdrawAmt_ The amount of tokens withdrawn in the chosen token
                                    function withdrawPerfectInOneToken(
                                        uint shares_,
                                        uint minToken0_,
                                        uint minToken1_,
                                        address to_
                                    ) external returns (
                                        uint withdrawAmt_
                                    );
                                    /// @dev This function allows users to payback their debt with perfect shares in one token
                                    /// @param shares_ The number of shares to burn for payback
                                    /// @param maxToken0_ The maximum amount of token0 the user is willing to pay (set to 0 if paying back in token1)
                                    /// @param maxToken1_ The maximum amount of token1 the user is willing to pay (set to 0 if paying back in token0)
                                    /// @param estimate_ If true, the function will revert with the estimated payback amount without executing the payback
                                    /// @return paybackAmt_ The amount of tokens paid back in the chosen token
                                    function paybackPerfectInOneToken(
                                        uint shares_,
                                        uint maxToken0_,
                                        uint maxToken1_,
                                        bool estimate_
                                    ) external payable returns (
                                        uint paybackAmt_
                                    );
                                    /// @dev the oracle assumes last set price of pool till the next swap happens.
                                    /// There's a possibility that during that time some interest is generated hence the last stored price is not the 100% correct price for the whole duration
                                    /// but the difference due to interest will be super low so this difference is ignored
                                    /// For example 2 swaps happened 10min (600 seconds) apart and 1 token has 10% higher interest than other.
                                    /// then that token will accrue about 10% * 600 / secondsInAYear = ~0.0002%
                                    /// @param secondsAgos_ array of seconds ago for which TWAP is needed. If user sends [10, 30, 60] then twaps_ will return [10-0, 30-10, 60-30]
                                    /// @return twaps_ twap price, lowest price (aka minima) & highest price (aka maxima) between secondsAgo checkpoints
                                    /// @return currentPrice_ price of pool after the most recent swap
                                    function oraclePrice(
                                        uint[] memory secondsAgos_
                                    ) external view returns (
                                        Oracle[] memory twaps_,
                                        uint currentPrice_
                                    );
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { StorageRead } from "../../../../libraries/storageRead.sol";
                                interface ITokenDecimals {
                                    function decimals() external view returns (uint8);
                                }
                                abstract contract ConstantVariables is StorageRead {
                                    /*//////////////////////////////////////////////////////////////
                                                          CONSTANTS / IMMUTABLES
                                    //////////////////////////////////////////////////////////////*/
                                    address internal constant TEAM_MULTISIG = 0x4F6F977aCDD1177DCD81aB83074855EcB9C2D49e;
                                    address internal constant NATIVE_TOKEN = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;
                                    uint256 internal constant NATIVE_TOKEN_DECIMALS = 18;
                                    address internal constant ADDRESS_DEAD = 0x000000000000000000000000000000000000dEaD;
                                    uint256 internal constant TOKENS_DECIMALS_PRECISION = 12;
                                    uint256 internal constant TOKENS_DECIMALS = 1e12;
                                    uint256 internal constant SMALL_COEFFICIENT_SIZE = 10;
                                    uint256 internal constant DEFAULT_COEFFICIENT_SIZE = 56;
                                    uint256 internal constant DEFAULT_EXPONENT_SIZE = 8;
                                    uint256 internal constant DEFAULT_EXPONENT_MASK = 0xFF;
                                    uint256 internal constant X2 = 0x3;
                                    uint256 internal constant X3 = 0x7;
                                    uint256 internal constant X5 = 0x1f;
                                    uint256 internal constant X7 = 0x7f;
                                    uint256 internal constant X8 = 0xff;
                                    uint256 internal constant X9 = 0x1ff;
                                    uint256 internal constant X10 = 0x3ff;
                                    uint256 internal constant X11 = 0x7ff;
                                    uint256 internal constant X14 = 0x3fff;
                                    uint256 internal constant X16 = 0xffff;
                                    uint256 internal constant X17 = 0x1ffff;
                                    uint256 internal constant X18 = 0x3ffff;
                                    uint256 internal constant X20 = 0xfffff;
                                    uint256 internal constant X22 = 0x3fffff;
                                    uint256 internal constant X23 = 0x7fffff;
                                    uint256 internal constant X24 = 0xffffff;
                                    uint256 internal constant X28 = 0xfffffff;
                                    uint256 internal constant X30 = 0x3fffffff;
                                    uint256 internal constant X32 = 0xffffffff;
                                    uint256 internal constant X33 = 0x1ffffffff;
                                    uint256 internal constant X40 = 0xffffffffff;
                                    uint256 internal constant X64 = 0xffffffffffffffff;
                                    uint256 internal constant X96 = 0xffffffffffffffffffffffff;
                                    uint256 internal constant X128 = 0xffffffffffffffffffffffffffffffff;
                                    uint256 internal constant TWO_DECIMALS = 1e2;
                                    uint256 internal constant THREE_DECIMALS = 1e3;
                                    uint256 internal constant FOUR_DECIMALS = 1e4;
                                    uint256 internal constant FIVE_DECIMALS = 1e5;
                                    uint256 internal constant SIX_DECIMALS = 1e6;
                                    uint256 internal constant EIGHT_DECIMALS = 1e8;
                                    uint256 internal constant NINE_DECIMALS = 1e9;
                                    uint256 internal constant PRICE_PRECISION = 1e27;
                                    uint256 internal constant ORACLE_PRECISION = 1e18; // 100%
                                    uint256 internal constant ORACLE_LIMIT = 5 * 1e16; // 5%
                                    /// after swap token0 reserves should not be less than token1InToken0 / MINIMUM_LIQUIDITY_SWAP
                                    /// after swap token1 reserves should not be less than token0InToken1 / MINIMUM_LIQUIDITY_SWAP
                                    uint256 internal constant MINIMUM_LIQUIDITY_SWAP = 1e4;
                                    /// after user operations (deposit, withdraw, borrow, payback) token0 reserves should not be less than token1InToken0 / MINIMUM_LIQUIDITY_USER_OPERATIONS
                                    /// after user operations (deposit, withdraw, borrow, payback) token1 reserves should not be less than token0InToken0 / MINIMUM_LIQUIDITY_USER_OPERATIONS
                                    uint256 internal constant MINIMUM_LIQUIDITY_USER_OPERATIONS = 1e6;
                                    /// To skip transfers in liquidity layer if token in & out is same and liquidity layer is on the winning side
                                    bytes32 internal constant SKIP_TRANSFERS = keccak256(bytes("SKIP_TRANSFERS"));
                                    function _decimals(address token_) internal view returns (uint256) {
                                        return (token_ == NATIVE_TOKEN) ? NATIVE_TOKEN_DECIMALS : ITokenDecimals(token_).decimals();
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                abstract contract Variables {
                                    /*//////////////////////////////////////////////////////////////
                                                          STORAGE VARIABLES
                                    //////////////////////////////////////////////////////////////*/
                                    /// First 1 bit  => 0 => re-entrancy. If 0 then allow transaction to go, else throw.
                                    /// Next 40 bits => 1-40 => last to last stored price. BigNumber (32 bits precision, 8 bits exponent)
                                    /// Next 40 bits => 41-80 => last stored price of pool. BigNumber (32 bits precision, 8 bits exponent)
                                    /// Next 40 bits => 81-120 => center price. Center price from where the ranges will be calculated. BigNumber (32 bits precision, 8 bits exponent)
                                    /// Next 33 bits => 121-153 => last interaction time stamp
                                    /// Next 22 bits => 154-175 => max 4194303 seconds (~1165 hrs, ~48.5 days), time difference between last to last and last price stored
                                    /// Next 3 bits  => 176-178 => oracle checkpoint, if 0 then first slot, if 7 then last slot
                                    /// Next 16 bits => 179-194 => current mapping or oracle, after every 8 transaction it will increase by 1. Max capacity is 65535 but it can be lower than that check dexVariables2
                                    /// Next 1 bit  => 195 => is oracle active?
                                    uint internal dexVariables;
                                    /// Next  1 bit  => 0 => is smart collateral enabled?
                                    /// Next  1 bit  => 1 => is smart debt enabled?
                                    /// Next 17 bits => 2-18 => fee (1% = 10000, max value: 100000 = 10%, fee should not be more than 10%)
                                    /// Next  7 bits => 19-25 => revenue cut from fee (1 = 1%, 100 = 100%). If fee is 1000 = 0.1% and revenue cut is 10 = 10% then governance get 0.01% of every swap
                                    /// Next  1 bit  => 26 => percent active change going on or not, 0 = false, 1 = true, if true than that means governance has updated the below percents and the update should happen with a specified time.
                                    /// Next 20 bits => 27-46 => upperPercent (1% = 10000, max value: 104.8575%) upperRange - upperRange * upperPercent = centerPrice. Hence, upperRange = centerPrice / (1 - upperPercent)
                                    /// Next 20 bits => 47-66 => lowerPercent. lowerRange = centerPrice - centerPrice * lowerPercent.
                                    /// Next  1 bit  => 67 => threshold percent active change going on or not, 0 = false, 1 = true, if true than that means governance has updated the below percents and the update should happen with a specified time.
                                    /// Next 10 bits => 68-77 => upper shift threshold percent, 1 = 0.1%. 1000 = 100%. if currentPrice > (centerPrice + (upperRange - centerPrice) * (1000 - upperShiftThresholdPercent) / 1000) then trigger shift
                                    /// Next 10 bits => 78-87 => lower shift threshold percent, 1 = 0.1%. 1000 = 100%. if currentPrice < (centerPrice - (centerPrice - lowerRange) * (1000 - lowerShiftThresholdPercent) / 1000) then trigger shift
                                    /// Next 24 bits => 88-111 => Shifting time (~194 days) (rate = (% up + % down) / time ?)
                                    /// Next 30 bits => 112-131 => Address of center price if center price should be fetched externally, for example, for wstETH <> ETH pool, fetch wstETH exchange rate into stETH from wstETH contract.
                                    /// Why fetch it externally? Because let's say pool width is 0.1% and wstETH temporarily got depeg of 0.5% then pool will start to shift to newer pricing
                                    /// but we don't want pool to shift to 0.5% because we know the depeg will recover so to avoid the loss for users.
                                    /// Next 30 bits => 142-171 => Hooks bits, calculate hook address by storing deployment nonce from factory.
                                    /// Next 28 bits => 172-199 => max center price. BigNumber (20 bits precision, 8 bits exponent)
                                    /// Next 28 bits => 200-227 => min center price. BigNumber (20 bits precision, 8 bits exponent)
                                    /// Next 10 bits => 228-237 => utilization limit of token0. Max value 1000 = 100%, if 100% then no need to check the utilization.
                                    /// Next 10 bits => 238-247 => utilization limit of token1. Max value 1000 = 100%, if 100% then no need to check the utilization.
                                    /// Next 1  bit  => 248     => is center price shift active
                                    /// Last 1  bit  => 255     => Pause swap & arbitrage (only perfect functions will be usable), if we need to pause entire DEX then that can be done through pausing DEX on Liquidity Layer
                                    uint internal dexVariables2;
                                    /// first 128 bits => 0-127 => total supply shares
                                    /// last 128 bits => 128-255 => max supply shares
                                    uint internal _totalSupplyShares;
                                    /// @dev user supply data: user -> data
                                    /// Aside from 1st bit, entire bits here are same as liquidity layer _userSupplyData. Hence exact same supply & borrow limit library can be used
                                    /// First  1 bit  =>       0 => is user allowed to supply? 0 = not allowed, 1 = allowed
                                    /// Next  64 bits =>   1- 64 => user supply amount/shares; BigMath: 56 | 8
                                    /// Next  64 bits =>  65-128 => previous user withdrawal limit; BigMath: 56 | 8
                                    /// Next  33 bits => 129-161 => last triggered process timestamp (enough until 16 March 2242 -> max value 8589934591)
                                    /// Next  14 bits => 162-175 => expand withdrawal limit percentage (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383).
                                    ///                             @dev shrinking is instant
                                    /// Next  24 bits => 176-199 => withdrawal limit expand duration in seconds.(Max value 16_777_215; ~4_660 hours, ~194 days)
                                    /// Next  18 bits => 200-217 => base withdrawal limit: below this, 100% withdrawals can be done (aka shares can be burned); BigMath: 10 | 8
                                    /// Next  38 bits => 218-255 => empty for future use
                                    mapping(address => uint) internal _userSupplyData;
                                    /// first 128 bits => 0-127 => total borrow shares
                                    /// last 128 bits => 128-255 => max borrow shares
                                    uint internal _totalBorrowShares;
                                    /// @dev user borrow data: user -> data
                                    /// Aside from 1st bit, entire bits here are same as liquidity layer _userBorrowData. Hence exact same supply & borrow limit library function can be used
                                    /// First  1 bit  =>       0 => is user allowed to borrow? 0 = not allowed, 1 = allowed
                                    /// Next  64 bits =>   1- 64 => user debt amount/shares; BigMath: 56 | 8
                                    /// Next  64 bits =>  65-128 => previous user debt ceiling; BigMath: 56 | 8
                                    /// Next  33 bits => 129-161 => last triggered process timestamp (enough until 16 March 2242 -> max value 8589934591)
                                    /// Next  14 bits => 162-175 => expand debt ceiling percentage (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383)
                                    ///                             @dev shrinking is instant
                                    /// Next  24 bits => 176-199 => debt ceiling expand duration in seconds (Max value 16_777_215; ~4_660 hours, ~194 days)
                                    /// Next  18 bits => 200-217 => base debt ceiling: below this, there's no debt ceiling limits; BigMath: 10 | 8
                                    /// Next  18 bits => 218-235 => max debt ceiling: absolute maximum debt ceiling can expand to; BigMath: 10 | 8
                                    /// Next  20 bits => 236-255 => empty for future use
                                    mapping(address => uint) internal _userBorrowData;
                                    /// Price difference between last swap of last block & last swap of new block
                                    /// If last swap happened at Block B - 4 and next swap happened after 4 blocks at Block B then it will store that difference
                                    /// considering time difference between these 4 blocks is 48 seconds, hence time will be stored as 48
                                    /// New oracle update:
                                    /// time to 9 bits and precision to 22 bits
                                    /// if time exceeds 9 bits which is 511 sec or ~8.5 min then we will use 2 oracle slot to store the data
                                    /// we will leave the both time slot as 0 and on first sign + precision slot we will store time and
                                    /// on second sign + precision slot we will store sign & precision
                                    /// First 9 bits =>   0-  8 => time, 511 seconds
                                    /// Next   1 bit  =>  9     => sign of percent in change, if 1 then 0 or positive, else negative
                                    /// Next  22 bits =>  10- 31 => 4194303, change in price, max change is capped to 5%, so 4194303 = 5%, 1 = 0.0000011920931797249746%
                                    /// Next  9 bits =>  32- 40 => time, 511 seconds
                                    /// Next   1 bit  =>  41     => sign of percent in change, if 1 then 0 or positive, else negative
                                    /// Next  22 bits =>  42- 63 => 4194303, change in price, max change is capped to 5%, so 4194303 = 5%, 1 = 0.0000011920931797249746%
                                    /// Next  9 bits =>  64- 72 => time, 511 seconds
                                    /// Next   1 bit  =>  73     => sign of percent in change, if 1 then 0 or positive, else negative
                                    /// Next  22 bits =>  74- 95 => 4194303, change in price, max change is capped to 5%, so 4194303 = 5%, 1 = 0.0000011920931797249746%
                                    /// Next  9 bits =>  96-104 => time, 511 seconds
                                    /// Next   1 bit  => 105     => sign of percent in change, if 1 then 0 or positive, else negative
                                    /// Next  22 bits => 106-127 => 4194303, change in price, max change is capped to 5%, so 4194303 = 5%, 1 = 0.0000011920931797249746%
                                    /// Next  9 bits => 128-136 => time, 511 seconds
                                    /// Next   1 bit  => 137     => sign of percent in change, if 1 then 0 or positive, else negative
                                    /// Next  22 bits => 138-159 => 4194303, change in price, max change is capped to 5%, so 4194303 = 5%, 1 = 0.0000011920931797249746%
                                    /// Next  9 bits => 160-168 => time, 511 seconds
                                    /// Next   1 bit  => 169     => sign of percent in change, if 1 then 0 or positive, else negative
                                    /// Next  22 bits => 170-191 => 4194303, change in price, max change is capped to 5%, so 4194303 = 5%, 1 = 0.0000011920931797249746%
                                    /// Next  9 bits => 192-200 => time, 511 seconds
                                    /// Next   1 bit  => 201     => sign of percent in change, if 1 then 0 or positive, else negative
                                    /// Next  22 bits => 202-223 => 4194303, change in price, max change is capped to 5%, so 4194303 = 5%, 1 = 0.0000011920931797249746%
                                    /// Next  9 bits => 224-232 => time, 511 seconds
                                    /// Next   1 bit  => 233     => sign of percent in change, if 1 then 0 or positive, else negative
                                    /// Next  22 bits => 234-255 => 4194303, change in price, max change is capped to 5%, so 4194303 = 5%, 1 = 0.0000011920931797249746%
                                    mapping(uint => uint) internal _oracle;
                                    /// First 20 bits =>  0-19 => old upper shift
                                    /// Next  20 bits => 20-39 => old lower shift
                                    /// Next  20 bits => 40-59 => in seconds, ~12 days max, shift can last for max ~12 days
                                    /// Next  33 bits => 60-92 => timestamp of when the shift has started.
                                    uint128 internal _rangeShift;
                                    /// First 10 bits =>  0- 9 => old upper shift
                                    /// Next  10 bits => 10-19 => empty so we can use same helper function
                                    /// Next  10 bits => 20-29 => old lower shift
                                    /// Next  10 bits => 30-39 => empty so we can use same helper function
                                    /// Next  20 bits => 40-59 => in seconds, ~12 days max, shift can last for max ~12 days
                                    /// Next  33 bits => 60-92 => timestamp of when the shift has started.
                                    /// Next  24 bits => 93-116 => old threshold time
                                    uint128 internal _thresholdShift;
                                    /// Shifting is fuzzy and with time it'll keep on getting closer and then eventually get over
                                    /// First 33 bits => 0 -32 => starting timestamp
                                    /// Next  20 bits => 33-52 => % shift
                                    /// Next  20 bits => 53-72 => time to shift that percent
                                    uint256 internal _centerPriceShift;
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { CoreHelpers } from "../helpers/coreHelpers.sol";
                                import { SafeTransfer } from "../../../../../libraries/safeTransfer.sol";
                                import { DexSlotsLink } from "../../../../../libraries/dexSlotsLink.sol";
                                import { DexCalcs } from "../../../../../libraries/dexCalcs.sol";
                                import { BigMathMinified } from "../../../../../libraries/bigMathMinified.sol";
                                import { ErrorTypes } from "../../../errorTypes.sol";
                                import { IFluidDexT1 } from "../../../interfaces/iDexT1.sol";
                                interface IDexCallback {
                                    function dexCallback(address token_, uint256 amount_) external;
                                }
                                /// @title FluidDexT1
                                /// @notice Implements core logics for Fluid Dex protocol.
                                /// Note Token transfers happen directly from user to Liquidity contract and vice-versa.
                                contract FluidDexT1 is CoreHelpers {
                                    using BigMathMinified for uint256;
                                    constructor(ConstantViews memory constantViews_) CoreHelpers(constantViews_) {
                                        // any implementations should not be zero
                                        if (
                                            constantViews_.implementations.shift == address(0) ||
                                            constantViews_.implementations.admin == address(0) ||
                                            constantViews_.implementations.colOperations == address(0) ||
                                            constantViews_.implementations.debtOperations == address(0) ||
                                            constantViews_.implementations.perfectOperationsAndSwapOut == address(0)
                                        ) {
                                            revert FluidDexError(ErrorTypes.DexT1__InvalidImplementation);
                                        }
                                    }
                                    struct SwapInExtras {
                                        address to;
                                        uint amountOutMin;
                                        bool isCallback;
                                    }
                                    /// @dev This function allows users to swap a specific amount of input tokens for output tokens
                                    /// @param swap0to1_ Direction of swap. If true, swaps token0 for token1; if false, swaps token1 for token0
                                    /// @param amountIn_ The exact amount of input tokens to swap
                                    /// @param extras_ Additional parameters for the swap:
                                    ///   - to: Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with amountOut_
                                    ///   - amountOutMin: The minimum amount of output tokens the user expects to receive
                                    ///   - isCallback: If true, indicates that the input tokens should be transferred via a callback
                                    /// @return amountOut_ The amount of output tokens received from the swap
                                    function _swapIn(
                                        bool swap0to1_,
                                        uint256 amountIn_,
                                        SwapInExtras memory extras_
                                    ) internal returns (uint256 amountOut_) {
                                        uint dexVariables_ = dexVariables;
                                        uint dexVariables2_ = dexVariables2;
                                        if ((dexVariables2_ >> 255) == 1) revert FluidDexError(ErrorTypes.DexT1__SwapAndArbitragePaused);
                                        _check(dexVariables_, dexVariables2_);
                                        if (extras_.to == address(0)) extras_.to = msg.sender;
                                        SwapInMemory memory s_;
                                        if (swap0to1_) {
                                            (s_.tokenIn, s_.tokenOut) = (TOKEN_0, TOKEN_1);
                                            unchecked {
                                                s_.amtInAdjusted = (amountIn_ * TOKEN_0_NUMERATOR_PRECISION) / TOKEN_0_DENOMINATOR_PRECISION;
                                            }
                                        } else {
                                            (s_.tokenIn, s_.tokenOut) = (TOKEN_1, TOKEN_0);
                                            unchecked {
                                                s_.amtInAdjusted = (amountIn_ * TOKEN_1_NUMERATOR_PRECISION) / TOKEN_1_DENOMINATOR_PRECISION;
                                            }
                                        }
                                        _verifySwapAndNonPerfectActions(s_.amtInAdjusted, amountIn_);
                                        PricesAndExchangePrice memory pex_ = _getPricesAndExchangePrices(dexVariables_, dexVariables2_);
                                        if (msg.value > 0) {
                                            if (msg.value != amountIn_) revert FluidDexError(ErrorTypes.DexT1__EthAndAmountInMisMatch);
                                            if (s_.tokenIn != NATIVE_TOKEN) revert FluidDexError(ErrorTypes.DexT1__EthSentForNonNativeSwap);
                                        }
                                        // is smart collateral pool enabled
                                        uint temp_ = dexVariables2_ & 1;
                                        // is smart debt pool enabled
                                        uint temp2_ = (dexVariables2_ >> 1) & 1;
                                        uint temp3_;
                                        uint temp4_;
                                        // extracting fee
                                        temp3_ = ((dexVariables2_ >> 2) & X17);
                                        unchecked {
                                            // revenueCut in 6 decimals, to have proper precision
                                            // if fee = 1% and revenue cut = 10% then revenueCut = 1e8 - (10000 * 10) = 99900000
                                            s_.revenueCut = EIGHT_DECIMALS - ((((dexVariables2_ >> 19) & X7) * temp3_));
                                            // fee in 4 decimals
                                            // 1 - fee. If fee is 1% then withoutFee will be 1e6 - 1e4
                                            // s_.fee => 1 - withdraw fee
                                            s_.fee = SIX_DECIMALS - temp3_;
                                        }
                                        CollateralReservesSwap memory cs_;
                                        DebtReservesSwap memory ds_;
                                        if (temp_ == 1) {
                                            // smart collateral is enabled
                                            {
                                                CollateralReserves memory c_ = _getCollateralReserves(
                                                    pex_.geometricMean,
                                                    pex_.upperRange,
                                                    pex_.lowerRange,
                                                    pex_.supplyToken0ExchangePrice,
                                                    pex_.supplyToken1ExchangePrice
                                                );
                                                if (swap0to1_) {
                                                    (
                                                        cs_.tokenInRealReserves,
                                                        cs_.tokenOutRealReserves,
                                                        cs_.tokenInImaginaryReserves,
                                                        cs_.tokenOutImaginaryReserves
                                                    ) = (
                                                        c_.token0RealReserves,
                                                        c_.token1RealReserves,
                                                        c_.token0ImaginaryReserves,
                                                        c_.token1ImaginaryReserves
                                                    );
                                                } else {
                                                    (
                                                        cs_.tokenInRealReserves,
                                                        cs_.tokenOutRealReserves,
                                                        cs_.tokenInImaginaryReserves,
                                                        cs_.tokenOutImaginaryReserves
                                                    ) = (
                                                        c_.token1RealReserves,
                                                        c_.token0RealReserves,
                                                        c_.token1ImaginaryReserves,
                                                        c_.token0ImaginaryReserves
                                                    );
                                                }
                                            }
                                        }
                                        if (temp2_ == 1) {
                                            // smart debt is enabled
                                            {
                                                DebtReserves memory d_ = _getDebtReserves(
                                                    pex_.geometricMean,
                                                    pex_.upperRange,
                                                    pex_.lowerRange,
                                                    pex_.borrowToken0ExchangePrice,
                                                    pex_.borrowToken1ExchangePrice
                                                );
                                                if (swap0to1_) {
                                                    (
                                                        ds_.tokenInDebt,
                                                        ds_.tokenOutDebt,
                                                        ds_.tokenInRealReserves,
                                                        ds_.tokenOutRealReserves,
                                                        ds_.tokenInImaginaryReserves,
                                                        ds_.tokenOutImaginaryReserves
                                                    ) = (
                                                        d_.token0Debt,
                                                        d_.token1Debt,
                                                        d_.token0RealReserves,
                                                        d_.token1RealReserves,
                                                        d_.token0ImaginaryReserves,
                                                        d_.token1ImaginaryReserves
                                                    );
                                                } else {
                                                    (
                                                        ds_.tokenInDebt,
                                                        ds_.tokenOutDebt,
                                                        ds_.tokenInRealReserves,
                                                        ds_.tokenOutRealReserves,
                                                        ds_.tokenInImaginaryReserves,
                                                        ds_.tokenOutImaginaryReserves
                                                    ) = (
                                                        d_.token1Debt,
                                                        d_.token0Debt,
                                                        d_.token1RealReserves,
                                                        d_.token0RealReserves,
                                                        d_.token1ImaginaryReserves,
                                                        d_.token0ImaginaryReserves
                                                    );
                                                }
                                            }
                                        }
                                        // limiting amtInAdjusted to be not more than 50% of both (collateral & debt) imaginary tokenIn reserves combined
                                        // basically, if this throws that means user is trying to swap 0.5x tokenIn if current tokenIn imaginary reserves is x
                                        // let's take x as token0 here, that means, initially the pool pricing might be:
                                        // token1Reserve / x and new pool pricing will become token1Reserve / 1.5x (token1Reserve will decrease after swap but for simplicity ignoring that)
                                        // So pool price is decreased by ~33.33% (oracle will throw error in this case as it only allows 5% price difference but better to limit it before hand)
                                        unchecked {
                                            if (s_.amtInAdjusted > ((cs_.tokenInImaginaryReserves + ds_.tokenInImaginaryReserves) / 2))
                                                revert FluidDexError(ErrorTypes.DexT1__SwapInLimitingAmounts);
                                        }
                                        if (temp_ == 1 && temp2_ == 1) {
                                            // unless both pools are enabled s_.swapRoutingAmt will be 0
                                            s_.swapRoutingAmt = _swapRoutingIn(
                                                s_.amtInAdjusted,
                                                cs_.tokenOutImaginaryReserves,
                                                cs_.tokenInImaginaryReserves,
                                                ds_.tokenOutImaginaryReserves,
                                                ds_.tokenInImaginaryReserves
                                            );
                                        }
                                        // In below if else statement temps are:
                                        // temp_ => deposit amt
                                        // temp2_ => withdraw amt
                                        // temp3_ => payback amt
                                        // temp4_ => borrow amt
                                        if (int(s_.amtInAdjusted) > s_.swapRoutingAmt && s_.swapRoutingAmt > 0) {
                                            // swap will route from the both pools
                                            // temp_ = amountInCol_
                                            temp_ = uint(s_.swapRoutingAmt);
                                            unchecked {
                                                // temp3_ = amountInDebt_
                                                temp3_ = s_.amtInAdjusted - temp_;
                                            }
                                            (temp2_, temp4_) = (0, 0);
                                            // debt pool price will be the same as collateral pool after the swap
                                            s_.withdrawTo = extras_.to;
                                            s_.borrowTo = extras_.to;
                                        } else if ((temp_ == 1 && temp2_ == 0) || (s_.swapRoutingAmt >= int(s_.amtInAdjusted))) {
                                            // entire swap will route through collateral pool
                                            (temp_, temp2_, temp3_, temp4_) = (s_.amtInAdjusted, 0, 0, 0);
                                            // price can slightly differ from debt pool but difference will be very small. Probably <0.01% for active DEX pools.
                                            s_.withdrawTo = extras_.to;
                                        } else if ((temp_ == 0 && temp2_ == 1) || (s_.swapRoutingAmt <= 0)) {
                                            // entire swap will route through debt pool
                                            (temp_, temp2_, temp3_, temp4_) = (0, 0, s_.amtInAdjusted, 0);
                                            // price can slightly differ from collateral pool but difference will be very small. Probably <0.01% for active DEX pools.
                                            s_.borrowTo = extras_.to;
                                        } else {
                                            // swap should never reach this point but if it does then reverting
                                            revert FluidDexError(ErrorTypes.DexT1__NoSwapRoute);
                                        }
                                        if (temp_ > 0) {
                                            // temp2_ = amountOutCol_
                                            temp2_ = _getAmountOut(
                                                ((temp_ * s_.fee) / SIX_DECIMALS),
                                                cs_.tokenInImaginaryReserves,
                                                cs_.tokenOutImaginaryReserves
                                            );
                                            swap0to1_
                                                ? _verifyToken1Reserves(
                                                    (cs_.tokenInRealReserves + temp_),
                                                    (cs_.tokenOutRealReserves - temp2_),
                                                    pex_.centerPrice,
                                                    MINIMUM_LIQUIDITY_SWAP
                                                )
                                                : _verifyToken0Reserves(
                                                    (cs_.tokenOutRealReserves - temp2_),
                                                    (cs_.tokenInRealReserves + temp_),
                                                    pex_.centerPrice,
                                                    MINIMUM_LIQUIDITY_SWAP
                                                );
                                        }
                                        if (temp3_ > 0) {
                                            // temp4_ = amountOutDebt_
                                            temp4_ = _getAmountOut(
                                                ((temp3_ * s_.fee) / SIX_DECIMALS),
                                                ds_.tokenInImaginaryReserves,
                                                ds_.tokenOutImaginaryReserves
                                            );
                                            swap0to1_
                                                ? _verifyToken1Reserves(
                                                    (ds_.tokenInRealReserves + temp3_),
                                                    (ds_.tokenOutRealReserves - temp4_),
                                                    pex_.centerPrice,
                                                    MINIMUM_LIQUIDITY_SWAP
                                                )
                                                : _verifyToken0Reserves(
                                                    (ds_.tokenOutRealReserves - temp4_),
                                                    (ds_.tokenInRealReserves + temp3_),
                                                    pex_.centerPrice,
                                                    MINIMUM_LIQUIDITY_SWAP
                                                );
                                        }
                                        // (temp_ + temp3_) == amountIn_ == msg.value (for native token), if there is revenue cut then this statement is not true
                                        temp_ = (temp_ * s_.revenueCut) / EIGHT_DECIMALS;
                                        temp3_ = (temp3_ * s_.revenueCut) / EIGHT_DECIMALS;
                                        // from whatever pool higher amount of swap is routing we are taking that as final price, does not matter much because both pools final price should be same
                                        if (temp_ > temp3_) {
                                            // new pool price from col pool
                                            s_.price = swap0to1_
                                                ? ((cs_.tokenOutImaginaryReserves - temp2_) * 1e27) / (cs_.tokenInImaginaryReserves + temp_)
                                                : ((cs_.tokenInImaginaryReserves + temp_) * 1e27) / (cs_.tokenOutImaginaryReserves - temp2_);
                                        } else {
                                            // new pool price from debt pool
                                            s_.price = swap0to1_
                                                ? ((ds_.tokenOutImaginaryReserves - temp4_) * 1e27) / (ds_.tokenInImaginaryReserves + temp3_)
                                                : ((ds_.tokenInImaginaryReserves + temp3_) * 1e27) / (ds_.tokenOutImaginaryReserves - temp4_);
                                        }
                                        // converting into normal token amounts
                                        if (swap0to1_) {
                                            temp_ = ((temp_ * TOKEN_0_DENOMINATOR_PRECISION) / TOKEN_0_NUMERATOR_PRECISION);
                                            temp3_ = ((temp3_ * TOKEN_0_DENOMINATOR_PRECISION) / TOKEN_0_NUMERATOR_PRECISION);
                                            // only adding uncheck in out amount
                                            unchecked {
                                                temp2_ = ((temp2_ * TOKEN_1_DENOMINATOR_PRECISION) / TOKEN_1_NUMERATOR_PRECISION);
                                                temp4_ = ((temp4_ * TOKEN_1_DENOMINATOR_PRECISION) / TOKEN_1_NUMERATOR_PRECISION);
                                            }
                                        } else {
                                            temp_ = ((temp_ * TOKEN_1_DENOMINATOR_PRECISION) / TOKEN_1_NUMERATOR_PRECISION);
                                            temp3_ = ((temp3_ * TOKEN_1_DENOMINATOR_PRECISION) / TOKEN_1_NUMERATOR_PRECISION);
                                            // only adding uncheck in out amount
                                            unchecked {
                                                temp2_ = ((temp2_ * TOKEN_0_DENOMINATOR_PRECISION) / TOKEN_0_NUMERATOR_PRECISION);
                                                temp4_ = ((temp4_ * TOKEN_0_DENOMINATOR_PRECISION) / TOKEN_0_NUMERATOR_PRECISION);
                                            }
                                        }
                                        unchecked {
                                            amountOut_ = temp2_ + temp4_;
                                        }
                                        // if address dead then reverting with amountOut
                                        if (extras_.to == ADDRESS_DEAD) revert FluidDexSwapResult(amountOut_);
                                        if (amountOut_ < extras_.amountOutMin) revert FluidDexError(ErrorTypes.DexT1__NotEnoughAmountOut);
                                        // allocating to avoid stack-too-deep error
                                        // not setting in the callbackData as last 2nd to avoid SKIP_TRANSFERS clashing
                                        s_.data = abi.encode(amountIn_, extras_.isCallback, msg.sender); // true/false is to decide if dex should do callback or directly transfer from user
                                        // deposit & payback token in at liquidity
                                        LIQUIDITY.operate{ value: msg.value }(s_.tokenIn, int(temp_), -int(temp3_), address(0), address(0), s_.data);
                                        // withdraw & borrow token out at liquidity
                                        LIQUIDITY.operate(s_.tokenOut, -int(temp2_), int(temp4_), s_.withdrawTo, s_.borrowTo, new bytes(0));
                                        // if hook exists then calling hook
                                        temp_ = (dexVariables2_ >> 142) & X30;
                                        if (temp_ > 0) {
                                            s_.swap0to1 = swap0to1_;
                                            _hookVerify(temp_, 1, s_.swap0to1, s_.price);
                                        }
                                        swap0to1_
                                            ? _utilizationVerify(((dexVariables2_ >> 238) & X10), EXCHANGE_PRICE_TOKEN_1_SLOT)
                                            : _utilizationVerify(((dexVariables2_ >> 228) & X10), EXCHANGE_PRICE_TOKEN_0_SLOT);
                                        dexVariables = _updateOracle(s_.price, pex_.centerPrice, dexVariables_);
                                        emit Swap(swap0to1_, amountIn_, amountOut_, extras_.to);
                                    }
                                    /// @dev Swap tokens with perfect amount in
                                    /// @param swap0to1_ Direction of swap. If true, swaps token0 for token1; if false, swaps token1 for token0
                                    /// @param amountIn_ The exact amount of tokens to swap in
                                    /// @param amountOutMin_ The minimum amount of tokens to receive after swap
                                    /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with amountOut_
                                    /// @return amountOut_ The amount of output tokens received from the swap
                                    function swapIn(
                                        bool swap0to1_,
                                        uint256 amountIn_,
                                        uint256 amountOutMin_,
                                        address to_
                                    ) public payable returns (uint256 amountOut_) {
                                        return _swapIn(swap0to1_, amountIn_, SwapInExtras(to_, amountOutMin_, false));
                                    }
                                    /// @dev Swap tokens with perfect amount in and callback functionality
                                    /// @param swap0to1_ Direction of swap. If true, swaps token0 for token1; if false, swaps token1 for token0
                                    /// @param amountIn_ The exact amount of tokens to swap in
                                    /// @param amountOutMin_ The minimum amount of tokens to receive after swap
                                    /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with amountOut_
                                    /// @return amountOut_ The amount of output tokens received from the swap
                                    function swapInWithCallback(
                                        bool swap0to1_,
                                        uint256 amountIn_,
                                        uint256 amountOutMin_,
                                        address to_
                                    ) public payable returns (uint256 amountOut_) {
                                        return _swapIn(swap0to1_, amountIn_, SwapInExtras(to_, amountOutMin_, true));
                                    }
                                    /// @dev Swap tokens with perfect amount out
                                    /// @param swap0to1_ Direction of swap. If true, swaps token0 for token1; if false, swaps token1 for token0
                                    /// @param amountOut_ The exact amount of tokens to receive after swap
                                    /// @param amountInMax_ Maximum amount of tokens to swap in
                                    /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with amountIn_
                                    /// @return amountIn_ The amount of input tokens used for the swap
                                    function swapOut(
                                        bool swap0to1_,
                                        uint256 amountOut_,
                                        uint256 amountInMax_,
                                        address to_
                                    ) public payable returns (uint256 amountIn_) {
                                        return abi.decode(_spell(PERFECT_OPERATIONS_AND_SWAP_OUT_IMPLEMENTATION, msg.data), (uint256));
                                    }
                                    /// @dev Swap tokens with perfect amount out and callback functionality
                                    /// @param swap0to1_ Direction of swap. If true, swaps token0 for token1; if false, swaps token1 for token0
                                    /// @param amountOut_ The exact amount of tokens to receive after swap
                                    /// @param amountInMax_ Maximum amount of tokens to swap in
                                    /// @param to_ Recipient of swapped tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with amountIn_
                                    /// @return amountIn_ The amount of input tokens used for the swap
                                    function swapOutWithCallback(
                                        bool swap0to1_,
                                        uint256 amountOut_,
                                        uint256 amountInMax_,
                                        address to_
                                    ) public payable returns (uint256 amountIn_) {
                                        return abi.decode(_spell(PERFECT_OPERATIONS_AND_SWAP_OUT_IMPLEMENTATION, msg.data), (uint256));
                                    }
                                    /// @dev Deposit tokens in equal proportion to the current pool ratio
                                    /// @param shares_ The number of shares to mint
                                    /// @param maxToken0Deposit_ Maximum amount of token0 to deposit
                                    /// @param maxToken1Deposit_ Maximum amount of token1 to deposit
                                    /// @param estimate_ If true, function will revert with estimated deposit amounts without executing the deposit
                                    /// @return token0Amt_ Amount of token0 deposited
                                    /// @return token1Amt_ Amount of token1 deposited
                                    function depositPerfect(
                                        uint shares_,
                                        uint maxToken0Deposit_,
                                        uint maxToken1Deposit_,
                                        bool estimate_
                                    ) public payable returns (uint token0Amt_, uint token1Amt_) {
                                        return abi.decode(_spell(PERFECT_OPERATIONS_AND_SWAP_OUT_IMPLEMENTATION, msg.data), (uint256, uint256));
                                    }
                                    /// @dev This function allows users to withdraw a perfect amount of collateral liquidity
                                    /// @param shares_ The number of shares to withdraw
                                    /// @param minToken0Withdraw_ The minimum amount of token0 the user is willing to accept
                                    /// @param minToken1Withdraw_ The minimum amount of token1 the user is willing to accept
                                    /// @param to_ Recipient of withdrawn tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with token0Amt_ & token1Amt_
                                    /// @return token0Amt_ The amount of token0 withdrawn
                                    /// @return token1Amt_ The amount of token1 withdrawn
                                    function withdrawPerfect(
                                        uint shares_,
                                        uint minToken0Withdraw_,
                                        uint minToken1Withdraw_,
                                        address to_
                                    ) public returns (uint token0Amt_, uint token1Amt_) {
                                        return abi.decode(_spell(PERFECT_OPERATIONS_AND_SWAP_OUT_IMPLEMENTATION, msg.data), (uint256, uint256));
                                    }
                                    /// @dev This function allows users to borrow tokens in equal proportion to the current debt pool ratio
                                    /// @param shares_ The number of shares to borrow
                                    /// @param minToken0Borrow_ Minimum amount of token0 to borrow
                                    /// @param minToken1Borrow_ Minimum amount of token1 to borrow
                                    /// @param to_ Recipient of borrowed tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with token0Amt_ & token1Amt_
                                    /// @return token0Amt_ Amount of token0 borrowed
                                    /// @return token1Amt_ Amount of token1 borrowed
                                    function borrowPerfect(
                                        uint shares_,
                                        uint minToken0Borrow_,
                                        uint minToken1Borrow_,
                                        address to_
                                    ) public returns (uint token0Amt_, uint token1Amt_) {
                                        return abi.decode(_spell(PERFECT_OPERATIONS_AND_SWAP_OUT_IMPLEMENTATION, msg.data), (uint256, uint256));
                                    }
                                    /// @dev This function allows users to pay back borrowed tokens in equal proportion to the current debt pool ratio
                                    /// @param shares_ The number of shares to pay back
                                    /// @param maxToken0Payback_ Maximum amount of token0 to pay back
                                    /// @param maxToken1Payback_ Maximum amount of token1 to pay back
                                    /// @param estimate_ If true, function will revert with estimated payback amounts without executing the payback
                                    /// @return token0Amt_ Amount of token0 paid back
                                    /// @return token1Amt_ Amount of token1 paid back
                                    function paybackPerfect(
                                        uint shares_,
                                        uint maxToken0Payback_,
                                        uint maxToken1Payback_,
                                        bool estimate_
                                    ) public payable returns (uint token0Amt_, uint token1Amt_) {
                                        return abi.decode(_spell(PERFECT_OPERATIONS_AND_SWAP_OUT_IMPLEMENTATION, msg.data), (uint256, uint256));
                                    }
                                    /// @dev This function allows users to deposit tokens in any proportion into the col pool
                                    /// @param token0Amt_ The amount of token0 to deposit
                                    /// @param token1Amt_ The amount of token1 to deposit
                                    /// @param minSharesAmt_ The minimum amount of shares the user expects to receive
                                    /// @param estimate_ If true, function will revert with estimated shares without executing the deposit
                                    /// @return shares_ The amount of shares minted for the deposit
                                    function deposit(
                                        uint token0Amt_,
                                        uint token1Amt_,
                                        uint minSharesAmt_,
                                        bool estimate_
                                    ) public payable returns (uint shares_) {
                                        return abi.decode(_spell(COL_OPERATIONS_IMPLEMENTATION, msg.data), (uint256));
                                    }
                                    /// @dev This function allows users to withdraw tokens in any proportion from the col pool
                                    /// @param token0Amt_ The amount of token0 to withdraw
                                    /// @param token1Amt_ The amount of token1 to withdraw
                                    /// @param maxSharesAmt_ The maximum number of shares the user is willing to burn
                                    /// @param to_ Recipient of withdrawn tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with shares_
                                    /// @return shares_ The number of shares burned for the withdrawal
                                    function withdraw(
                                        uint token0Amt_,
                                        uint token1Amt_,
                                        uint maxSharesAmt_,
                                        address to_
                                    ) public returns (uint shares_) {
                                        return abi.decode(_spell(COL_OPERATIONS_IMPLEMENTATION, msg.data), (uint256));
                                    }
                                    /// @dev This function allows users to borrow tokens in any proportion from the debt pool
                                    /// @param token0Amt_ The amount of token0 to borrow
                                    /// @param token1Amt_ The amount of token1 to borrow
                                    /// @param maxSharesAmt_ The maximum amount of shares the user is willing to receive
                                    /// @param to_ Recipient of borrowed tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with shares_
                                    /// @return shares_ The amount of borrow shares minted to represent the borrowed amount
                                    function borrow(
                                        uint token0Amt_,
                                        uint token1Amt_,
                                        uint maxSharesAmt_,
                                        address to_
                                    ) public returns (uint shares_) {
                                        return abi.decode(_spell(DEBT_OPERATIONS_IMPLEMENTATION, msg.data), (uint256));
                                    }
                                    /// @dev This function allows users to payback tokens in any proportion to the debt pool
                                    /// @param token0Amt_ The amount of token0 to payback
                                    /// @param token1Amt_ The amount of token1 to payback
                                    /// @param minSharesAmt_ The minimum amount of shares the user expects to burn
                                    /// @param estimate_ If true, function will revert with estimated shares without executing the payback
                                    /// @return shares_ The amount of borrow shares burned for the payback
                                    function payback(
                                        uint token0Amt_,
                                        uint token1Amt_,
                                        uint minSharesAmt_,
                                        bool estimate_
                                    ) public payable returns (uint shares_) {
                                        return abi.decode(_spell(DEBT_OPERATIONS_IMPLEMENTATION, msg.data), (uint256));
                                    }
                                    /// @dev This function allows users to withdraw their collateral with perfect shares in one token
                                    /// @param shares_ The number of shares to burn for withdrawal
                                    /// @param minToken0_ The minimum amount of token0 the user expects to receive (set to 0 if withdrawing in token1)
                                    /// @param minToken1_ The minimum amount of token1 the user expects to receive (set to 0 if withdrawing in token0)
                                    /// @param to_ Recipient of withdrawn tokens. If to_ == address(0) then out tokens will be sent to msg.sender. If to_ == ADDRESS_DEAD then function will revert with withdrawAmt_
                                    /// @return withdrawAmt_ The amount of tokens withdrawn in the chosen token
                                    function withdrawPerfectInOneToken(
                                        uint shares_,
                                        uint minToken0_,
                                        uint minToken1_,
                                        address to_
                                    ) public returns (uint withdrawAmt_) {
                                        return abi.decode(_spell(COL_OPERATIONS_IMPLEMENTATION, msg.data), (uint256));
                                    }
                                    /// @dev This function allows users to payback their debt with perfect shares in one token
                                    /// @param shares_ The number of shares to burn for payback
                                    /// @param maxToken0_ The maximum amount of token0 the user is willing to pay (set to 0 if paying back in token1)
                                    /// @param maxToken1_ The maximum amount of token1 the user is willing to pay (set to 0 if paying back in token0)
                                    /// @param estimate_ If true, the function will revert with the estimated payback amount without executing the payback
                                    /// @return paybackAmt_ The amount of tokens paid back in the chosen token
                                    function paybackPerfectInOneToken(
                                        uint shares_,
                                        uint maxToken0_,
                                        uint maxToken1_,
                                        bool estimate_
                                    ) public payable returns (uint paybackAmt_) {
                                        return abi.decode(_spell(DEBT_OPERATIONS_IMPLEMENTATION, msg.data), (uint256));
                                    }
                                    /// @dev liquidity callback for cheaper token transfers in case of deposit or payback.
                                    /// only callable by Liquidity during an operation.
                                    function liquidityCallback(address token_, uint amount_, bytes calldata data_) external {
                                        if (msg.sender != address(LIQUIDITY)) revert FluidDexError(ErrorTypes.DexT1__MsgSenderNotLiquidity);
                                        if (dexVariables & 1 == 0) revert FluidDexError(ErrorTypes.DexT1__ReentrancyBitShouldBeOn);
                                        if (data_.length != 96) revert FluidDexError(ErrorTypes.DexT1__IncorrectDataLength);
                                        (uint amountToSend_, bool isCallback_, address from_) = abi.decode(data_, (uint, bool, address));
                                        if (amountToSend_ < amount_) revert FluidDexError(ErrorTypes.DexT1__AmountToSendLessThanAmount);
                                        if (isCallback_) {
                                            IDexCallback(from_).dexCallback(token_, amountToSend_);
                                        } else {
                                            SafeTransfer.safeTransferFrom(token_, from_, address(LIQUIDITY), amountToSend_);
                                        }
                                    }
                                    /// @dev the oracle assumes last set price of pool till the next swap happens.
                                    /// There's a possibility that during that time some interest is generated hence the last stored price is not the 100% correct price for the whole duration
                                    /// but the difference due to interest will be super low so this difference is ignored
                                    /// For example 2 swaps happened 10min (600 seconds) apart and 1 token has 10% higher interest than other.
                                    /// then that token will accrue about 10% * 600 / secondsInAYear = ~0.0002%
                                    /// @param secondsAgos_ array of seconds ago for which TWAP is needed. If user sends [10, 30, 60] then twaps_ will return [10-0, 30-10, 60-30]
                                    /// @return twaps_ twap price, lowest price (aka minima) & highest price (aka maxima) between secondsAgo checkpoints
                                    /// @return currentPrice_ price of pool after the most recent swap
                                    function oraclePrice(
                                        uint[] memory secondsAgos_
                                    ) external view returns (Oracle[] memory twaps_, uint currentPrice_) {
                                        OraclePriceMemory memory o_;
                                        uint dexVariables_ = dexVariables;
                                        if ((dexVariables_ >> 195) & 1 == 0) {
                                            revert FluidDexError(ErrorTypes.DexT1__OracleNotActive);
                                        }
                                        twaps_ = new Oracle[](secondsAgos_.length);
                                        uint totalTime_;
                                        uint time_;
                                        uint i;
                                        uint secondsAgo_ = secondsAgos_[0];
                                        currentPrice_ = (dexVariables_ >> 41) & X40;
                                        currentPrice_ = (currentPrice_ >> DEFAULT_EXPONENT_SIZE) << (currentPrice_ & DEFAULT_EXPONENT_MASK);
                                        uint price_ = currentPrice_;
                                        o_.lowestPrice1by0 = currentPrice_;
                                        o_.highestPrice1by0 = currentPrice_;
                                        uint twap1by0_;
                                        uint twap0by1_;
                                        uint j;
                                        o_.oracleSlot = (dexVariables_ >> 176) & X3;
                                        o_.oracleMap = (dexVariables_ >> 179) & X16;
                                        // if o_.oracleSlot == 7 then it'll enter the if statement in the below while loop
                                        o_.oracle = o_.oracleSlot < 7 ? _oracle[o_.oracleMap] : 0;
                                        uint slotData_;
                                        uint percentDiff_;
                                        if (((dexVariables_ >> 121) & X33) < block.timestamp) {
                                            // last swap didn't occured in this block.
                                            // hence last price is current price of pool & also the last price
                                            time_ = block.timestamp - ((dexVariables_ >> 121) & X33);
                                        } else {
                                            // last swap occured in this block, that means current price is active for 0 secs. Hence TWAP for it will be 0.
                                            ++j;
                                        }
                                        while (true) {
                                            if (j == 2) {
                                                if (++o_.oracleSlot == 8) {
                                                    o_.oracleSlot = 0;
                                                    if (o_.oracleMap == 0) {
                                                        o_.oracleMap = TOTAL_ORACLE_MAPPING;
                                                    }
                                                    o_.oracle = _oracle[--o_.oracleMap];
                                                }
                                                slotData_ = (o_.oracle >> (o_.oracleSlot * 32)) & X32;
                                                if (slotData_ > 0) {
                                                    time_ = slotData_ & X9;
                                                    if (time_ == 0) {
                                                        // time is in precision & sign bits
                                                        time_ = slotData_ >> 9;
                                                        // if o_.oracleSlot is 7 then precision & bits and stored in 1 less map
                                                        if (o_.oracleSlot == 7) {
                                                            o_.oracleSlot = 0;
                                                            if (o_.oracleMap == 0) {
                                                                o_.oracleMap = TOTAL_ORACLE_MAPPING;
                                                            }
                                                            o_.oracle = _oracle[--o_.oracleMap];
                                                            slotData_ = o_.oracle & X32;
                                                        } else {
                                                            ++o_.oracleSlot;
                                                            slotData_ = (o_.oracle >> (o_.oracleSlot * 32)) & X32;
                                                        }
                                                    }
                                                    percentDiff_ = slotData_ >> 10;
                                                    percentDiff_ = (ORACLE_LIMIT * percentDiff_) / X22;
                                                    if (((slotData_ >> 9) & 1 == 1)) {
                                                        // if positive then old price was lower than current hence subtracting
                                                        price_ = price_ - (price_ * percentDiff_) / ORACLE_PRECISION;
                                                    } else {
                                                        // if negative then old price was higher than current hence adding
                                                        price_ = price_ + (price_ * percentDiff_) / ORACLE_PRECISION;
                                                    }
                                                } else {
                                                    // oracle data does not exist. Probably due to pool recently got initialized and not have much swaps.
                                                    revert FluidDexError(ErrorTypes.DexT1__InsufficientOracleData);
                                                }
                                            } else if (j == 1) {
                                                // last & last to last price
                                                price_ = (dexVariables_ >> 1) & X40;
                                                price_ = (price_ >> DEFAULT_EXPONENT_SIZE) << (price_ & DEFAULT_EXPONENT_MASK);
                                                time_ = (dexVariables_ >> 154) & X22;
                                                ++j;
                                            } else if (j == 0) {
                                                ++j;
                                            }
                                            totalTime_ += time_;
                                            if (o_.lowestPrice1by0 > price_) o_.lowestPrice1by0 = price_;
                                            if (o_.highestPrice1by0 < price_) o_.highestPrice1by0 = price_;
                                            if (totalTime_ < secondsAgo_) {
                                                twap1by0_ += price_ * time_;
                                                twap0by1_ += (1e54 / price_) * time_;
                                            } else {
                                                time_ = time_ + secondsAgo_ - totalTime_;
                                                twap1by0_ += price_ * time_;
                                                twap0by1_ += (1e54 / price_) * time_;
                                                // also auto checks that secondsAgos_ should not be == 0
                                                twap1by0_ = twap1by0_ / secondsAgo_;
                                                twap0by1_ = twap0by1_ / secondsAgo_;
                                                twaps_[i] = Oracle(
                                                    twap1by0_,
                                                    o_.lowestPrice1by0,
                                                    o_.highestPrice1by0,
                                                    twap0by1_,
                                                    (1e54 / o_.highestPrice1by0),
                                                    (1e54 / o_.lowestPrice1by0)
                                                );
                                                // TWAP for next secondsAgo will start with price_
                                                o_.lowestPrice1by0 = price_;
                                                o_.highestPrice1by0 = price_;
                                                while (++i < secondsAgos_.length) {
                                                    // secondsAgo_ = [60, 15, 0]
                                                    time_ = totalTime_ - secondsAgo_;
                                                    // updating total time as new seconds ago started
                                                    totalTime_ = time_;
                                                    // also auto checks that secondsAgos_[i + 1] > secondsAgos_[i]
                                                    secondsAgo_ = secondsAgos_[i] - secondsAgos_[i - 1];
                                                    if (totalTime_ < secondsAgo_) {
                                                        twap1by0_ = price_ * time_;
                                                        twap0by1_ = (1e54 / price_) * time_;
                                                        // if time_ comes out as 0 here then lowestPrice & highestPrice should not be price_, it should be next price_ that we will calculate
                                                        if (time_ == 0) {
                                                            o_.lowestPrice1by0 = type(uint).max;
                                                            o_.highestPrice1by0 = 0;
                                                        }
                                                        break;
                                                    } else {
                                                        time_ = time_ + secondsAgo_ - totalTime_;
                                                        // twap1by0_ = price_ here
                                                        twap1by0_ = price_ * time_;
                                                        // twap0by1_ = (1e54 / price_) * time_;
                                                        twap0by1_ = (1e54 / price_) * time_;
                                                        twap1by0_ = twap1by0_ / secondsAgo_;
                                                        twap0by1_ = twap0by1_ / secondsAgo_;
                                                        twaps_[i] = Oracle(
                                                            twap1by0_,
                                                            o_.lowestPrice1by0,
                                                            o_.highestPrice1by0,
                                                            twap0by1_,
                                                            (1e54 / o_.highestPrice1by0),
                                                            (1e54 / o_.lowestPrice1by0)
                                                        );
                                                    }
                                                }
                                                if (i == secondsAgos_.length) return (twaps_, currentPrice_); // oracle fetch over
                                            }
                                        }
                                    }
                                    function getPricesAndExchangePrices() public {
                                        uint dexVariables_ = dexVariables;
                                        uint dexVariables2_ = dexVariables2;
                                        _check(dexVariables_, dexVariables2_);
                                        PricesAndExchangePrice memory pex_ = _getPricesAndExchangePrices(dexVariables, dexVariables2);
                                        revert FluidDexPricesAndExchangeRates(pex_);
                                    }
                                    /// @dev Internal fallback function to handle calls to non-existent functions
                                    /// @notice This function is called when a transaction is sent to the contract without matching any other function
                                    /// @notice It checks if the caller is authorized, enables re-entrancy protection, delegates the call to the admin implementation, and then disables re-entrancy protection
                                    /// @notice Only authorized callers (global or dex auth) can trigger this function
                                    /// @notice This function uses assembly to perform a delegatecall to the admin implementation to update configs related to DEX
                                    function _fallback() private {
                                        if (!(DEX_FACTORY.isGlobalAuth(msg.sender) || DEX_FACTORY.isDexAuth(address(this), msg.sender))) {
                                            revert FluidDexError(ErrorTypes.DexT1__NotAnAuth);
                                        }
                                        uint dexVariables_ = dexVariables;
                                        if (dexVariables_ & 1 == 1) revert FluidDexError(ErrorTypes.DexT1__AlreadyEntered);
                                        // enabling re-entrancy
                                        dexVariables = dexVariables_ | 1;
                                        // Delegate the current call to `ADMIN_IMPLEMENTATION`.
                                        _spell(ADMIN_IMPLEMENTATION, msg.data);
                                        // disabling re-entrancy
                                        // directly fetching from storage so updates from Admin module will get auto covered
                                        dexVariables = dexVariables & ~uint(1);
                                    }
                                    fallback() external payable {
                                        _fallback();
                                    }
                                    receive() external payable {
                                        if (msg.sig != 0x00000000) {
                                            _fallback();
                                        }
                                    }
                                    /// @notice returns all Vault constants
                                    function constantsView() external view returns (ConstantViews memory constantsView_) {
                                        constantsView_.dexId = DEX_ID;
                                        constantsView_.liquidity = address(LIQUIDITY);
                                        constantsView_.factory = address(DEX_FACTORY);
                                        constantsView_.token0 = TOKEN_0;
                                        constantsView_.token1 = TOKEN_1;
                                        constantsView_.implementations.shift = SHIFT_IMPLEMENTATION;
                                        constantsView_.implementations.admin = ADMIN_IMPLEMENTATION;
                                        constantsView_.implementations.colOperations = COL_OPERATIONS_IMPLEMENTATION;
                                        constantsView_.implementations.debtOperations = DEBT_OPERATIONS_IMPLEMENTATION;
                                        constantsView_.implementations.perfectOperationsAndSwapOut = PERFECT_OPERATIONS_AND_SWAP_OUT_IMPLEMENTATION;
                                        constantsView_.deployerContract = DEPLOYER_CONTRACT;
                                        constantsView_.supplyToken0Slot = SUPPLY_TOKEN_0_SLOT;
                                        constantsView_.borrowToken0Slot = BORROW_TOKEN_0_SLOT;
                                        constantsView_.supplyToken1Slot = SUPPLY_TOKEN_1_SLOT;
                                        constantsView_.borrowToken1Slot = BORROW_TOKEN_1_SLOT;
                                        constantsView_.exchangePriceToken0Slot = EXCHANGE_PRICE_TOKEN_0_SLOT;
                                        constantsView_.exchangePriceToken1Slot = EXCHANGE_PRICE_TOKEN_1_SLOT;
                                        constantsView_.oracleMapping = TOTAL_ORACLE_MAPPING;
                                    }
                                    /// @notice returns all Vault constants
                                    function constantsView2() external view returns (ConstantViews2 memory constantsView2_) {
                                        constantsView2_.token0NumeratorPrecision = TOKEN_0_NUMERATOR_PRECISION;
                                        constantsView2_.token0DenominatorPrecision = TOKEN_0_DENOMINATOR_PRECISION;
                                        constantsView2_.token1NumeratorPrecision = TOKEN_1_NUMERATOR_PRECISION;
                                        constantsView2_.token1DenominatorPrecision = TOKEN_1_DENOMINATOR_PRECISION;
                                    }
                                    /// @notice Calculates the real and imaginary reserves for collateral tokens
                                    /// @dev This function retrieves the supply of both tokens from the liquidity layer,
                                    ///      adjusts them based on exchange prices, and calculates imaginary reserves
                                    ///      based on the geometric mean and price range
                                    /// @param geometricMean_ The geometric mean of the token prices
                                    /// @param upperRange_ The upper price range
                                    /// @param lowerRange_ The lower price range
                                    /// @param token0SupplyExchangePrice_ The exchange price for token0 from liquidity layer
                                    /// @param token1SupplyExchangePrice_ The exchange price for token1 from liquidity layer
                                    /// @return c_ A struct containing the calculated real and imaginary reserves for both tokens:
                                    ///         - token0RealReserves: The real reserves of token0
                                    ///         - token1RealReserves: The real reserves of token1
                                    ///         - token0ImaginaryReserves: The imaginary reserves of token0
                                    ///         - token1ImaginaryReserves: The imaginary reserves of token1
                                    function getCollateralReserves(
                                        uint geometricMean_,
                                        uint upperRange_,
                                        uint lowerRange_,
                                        uint token0SupplyExchangePrice_,
                                        uint token1SupplyExchangePrice_
                                    ) public view returns (CollateralReserves memory c_) {
                                        return
                                            _getCollateralReserves(
                                                geometricMean_,
                                                upperRange_,
                                                lowerRange_,
                                                token0SupplyExchangePrice_,
                                                token1SupplyExchangePrice_
                                            );
                                    }
                                    /// @notice Calculates the debt reserves for both tokens
                                    /// @param geometricMean_ The geometric mean of the upper and lower price ranges
                                    /// @param upperRange_ The upper price range
                                    /// @param lowerRange_ The lower price range
                                    /// @param token0BorrowExchangePrice_ The exchange price of token0 from liquidity layer
                                    /// @param token1BorrowExchangePrice_ The exchange price of token1 from liquidity layer
                                    /// @return d_ The calculated debt reserves for both tokens, containing:
                                    ///         - token0Debt: The debt amount of token0
                                    ///         - token1Debt: The debt amount of token1
                                    ///         - token0RealReserves: The real reserves of token0 derived from token1 debt
                                    ///         - token1RealReserves: The real reserves of token1 derived from token0 debt
                                    ///         - token0ImaginaryReserves: The imaginary debt reserves of token0
                                    ///         - token1ImaginaryReserves: The imaginary debt reserves of token1
                                    function getDebtReserves(
                                        uint geometricMean_,
                                        uint upperRange_,
                                        uint lowerRange_,
                                        uint token0BorrowExchangePrice_,
                                        uint token1BorrowExchangePrice_
                                    ) public view returns (DebtReserves memory d_) {
                                        return
                                            _getDebtReserves(
                                                geometricMean_,
                                                upperRange_,
                                                lowerRange_,
                                                token0BorrowExchangePrice_,
                                                token1BorrowExchangePrice_
                                            );
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                abstract contract Events {
                                    /// @notice Emitted on token swaps
                                    /// @param swap0to1 Indicates whether the swap is from token0 to token1 or vice-versa.
                                    /// @param amountIn The amount of tokens to be sent to the vault to swap.
                                    /// @param amountOut The amount of tokens user got from the swap.
                                    /// @param to Recepient of swapped tokens.
                                    event Swap(bool swap0to1, uint256 amountIn, uint256 amountOut, address to);
                                    /// @notice Emitted when liquidity is added with shares specified.
                                    /// @param shares Expected exact shares to be received.
                                    /// @param token0Amt Amount of token0 deposited.
                                    /// @param token0Amt Amount of token1 deposited.
                                    event LogDepositPerfectColLiquidity(uint shares, uint token0Amt, uint token1Amt);
                                    /// @notice Emitted when liquidity is withdrawn with shares specified.
                                    /// @param shares shares burned
                                    /// @param token0Amt Amount of token0 withdrawn.
                                    /// @param token1Amt Amount of token1 withdrawn.
                                    event LogWithdrawPerfectColLiquidity(uint shares, uint token0Amt, uint token1Amt);
                                    /// @notice Emitted when liquidity is borrowed with shares specified.
                                    /// @param shares shares minted
                                    /// @param token0Amt Amount of token0 borrowed.
                                    /// @param token1Amt Amount of token1 borrowed.
                                    event LogBorrowPerfectDebtLiquidity(uint shares, uint token0Amt, uint token1Amt);
                                    /// @notice Emitted when liquidity is paid back with shares specified.
                                    /// @param shares shares burned
                                    /// @param token0Amt Amount of token0 paid back.
                                    /// @param token1Amt Amount of token1 paid back.
                                    event LogPaybackPerfectDebtLiquidity(uint shares, uint token0Amt, uint token1Amt);
                                    /// @notice Emitted when liquidity is deposited with specified token0 & token1 amount
                                    /// @param amount0 Amount of token0 deposited.
                                    /// @param amount1 Amount of token1 deposited.
                                    /// @param shares Amount of shares minted.
                                    event LogDepositColLiquidity(uint amount0, uint amount1, uint shares);
                                    /// @notice Emitted when liquidity is withdrawn with specified token0 & token1 amount
                                    /// @param amount0 Amount of token0 withdrawn.
                                    /// @param amount1 Amount of token1 withdrawn.
                                    /// @param shares Amount of shares burned.
                                    event LogWithdrawColLiquidity(uint amount0, uint amount1, uint shares);
                                    /// @notice Emitted when liquidity is borrowed with specified token0 & token1 amount
                                    /// @param amount0 Amount of token0 borrowed.
                                    /// @param amount1 Amount of token1 borrowed.
                                    /// @param shares Amount of shares minted.
                                    event LogBorrowDebtLiquidity(uint amount0, uint amount1, uint shares);
                                    /// @notice Emitted when liquidity is paid back with specified token0 & token1 amount
                                    /// @param amount0 Amount of token0 paid back.
                                    /// @param amount1 Amount of token1 paid back.
                                    /// @param shares Amount of shares burned.
                                    event LogPaybackDebtLiquidity(uint amount0, uint amount1, uint shares);
                                    /// @notice Emitted when liquidity is withdrawn with shares specified into one token only.
                                    /// @param shares shares burned
                                    /// @param token0Amt Amount of token0 withdrawn.
                                    /// @param token1Amt Amount of token1 withdrawn.
                                    event LogWithdrawColInOneToken(uint shares, uint token0Amt, uint token1Amt);
                                    /// @notice Emitted when liquidity is paid back with shares specified from one token only.
                                    /// @param shares shares burned
                                    /// @param token0Amt Amount of token0 paid back.
                                    /// @param token1Amt Amount of token1 paid back.
                                    event LogPaybackDebtInOneToken(uint shares, uint token0Amt, uint token1Amt);
                                    /// @notice Emitted when internal arbitrage between 2 pools happen
                                    /// @param routing if positive then routing is amtIn of token0 in deposit & borrow else token0 withdraw & payback
                                    /// @param amtOut if routing is positive then token1 withdraw & payback amount else token1 deposit & borrow
                                    event LogArbitrage(int routing, uint amtOut);
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { FixedPointMathLib } from "solmate/src/utils/FixedPointMathLib.sol";
                                import { Variables } from "../../common/variables.sol";
                                import { ImmutableVariables } from "../immutableVariables.sol";
                                import { Events } from "../events.sol";
                                import { ErrorTypes } from "../../../errorTypes.sol";
                                import { IHook, ICenterPrice } from "../interfaces.sol";
                                import { LiquiditySlotsLink } from "../../../../../libraries/liquiditySlotsLink.sol";
                                import { LiquidityCalcs } from "../../../../../libraries/liquidityCalcs.sol";
                                import { DexSlotsLink } from "../../../../../libraries/dexSlotsLink.sol";
                                import { DexCalcs } from "../../../../../libraries/dexCalcs.sol";
                                import { BigMathMinified } from "../../../../../libraries/bigMathMinified.sol";
                                import { AddressCalcs } from "../../../../../libraries/addressCalcs.sol";
                                interface IShifting {
                                    /// @dev Calculates the new upper and lower range values during an active range shift
                                    /// @param upperRange_ The target upper range value
                                    /// @param lowerRange_ The target lower range value
                                    /// @param dexVariables2_ needed in case shift is ended and we need to update dexVariables2
                                    /// @return The updated upper range, lower range, and dexVariables2
                                    function _calcRangeShifting(
                                        uint upperRange_,
                                        uint lowerRange_,
                                        uint dexVariables2_
                                    ) external returns (uint, uint, uint);
                                    /// @dev Calculates the new threshold values during an active threshold shift
                                    /// @param upperThreshold_ The target upper threshold value
                                    /// @param lowerThreshold_ The target lower threshold value
                                    /// @param dexVariables2_ needed in case shift is ended and we need to update dexVariables2
                                    /// @return The updated upper threshold, lower threshold, and dexVariables2
                                    function _calcThresholdShifting(
                                        uint upperThreshold_,
                                        uint lowerThreshold_,
                                        uint dexVariables2_
                                    ) external returns (uint, uint, uint);
                                    /// @dev Calculates the new center price during an active center price shift
                                    /// @param dexVariables_ The current state of dex variables
                                    /// @param dexVariables2_ Additional dex variables
                                    /// @return The updated center price
                                    function _calcCenterPrice(
                                        uint dexVariables_,
                                        uint dexVariables2_
                                    ) external returns (uint);
                                }
                                abstract contract CoreHelpers is Variables, ImmutableVariables, Events {
                                    using BigMathMinified for uint256;
                                    /// @dev            do any arbitrary call
                                    /// @param target_  Address to which the call needs to be delegated
                                    /// @param data_    Data to execute at the delegated address
                                    function _spell(address target_, bytes memory data_) internal returns (bytes memory response_) {
                                        assembly {
                                            let succeeded := delegatecall(gas(), target_, add(data_, 0x20), mload(data_), 0, 0)
                                            let size := returndatasize()
                                            response_ := mload(0x40)
                                            mstore(0x40, add(response_, and(add(add(size, 0x20), 0x1f), not(0x1f))))
                                            mstore(response_, size)
                                            returndatacopy(add(response_, 0x20), 0, size)
                                            if iszero(succeeded) {
                                                // throw if delegatecall failed
                                                returndatacopy(0x00, 0x00, size)
                                                revert(0x00, size)
                                            }
                                        }
                                    }
                                    /// @dev Given an input amount of asset and pair reserves, returns the maximum output amount of the other asset
                                    /// @param amountIn_ The amount of input asset.
                                    /// @param iReserveIn_ Imaginary token reserve with input amount.
                                    /// @param iReserveOut_ Imaginary token reserve of output amount.
                                    function _getAmountOut(
                                        uint256 amountIn_,
                                        uint iReserveIn_,
                                        uint iReserveOut_
                                    ) internal pure returns (uint256 amountOut_) {
                                        unchecked {
                                            // Both numerator and denominator are scaled to 1e6 to factor in fee scaling.
                                            uint256 numerator_ = amountIn_ * iReserveOut_;
                                            uint256 denominator_ = iReserveIn_ + amountIn_;
                                            // Using the swap formula: (AmountIn * iReserveY) / (iReserveX + AmountIn)
                                            amountOut_ = numerator_ / denominator_;
                                        }
                                    }
                                    /// @dev Given an output amount of asset and pair reserves, returns the input amount of the other asset
                                    /// @param amountOut_ Desired output amount of the asset.
                                    /// @param iReserveIn_ Imaginary token reserve of input amount.
                                    /// @param iReserveOut_ Imaginary token reserve of output amount.
                                    function _getAmountIn(
                                        uint256 amountOut_,
                                        uint iReserveIn_,
                                        uint iReserveOut_
                                    ) internal pure returns (uint256 amountIn_) {
                                        // Both numerator and denominator are scaled to 1e6 to factor in fee scaling.
                                        uint256 numerator_ = amountOut_ * iReserveIn_;
                                        uint256 denominator_ = iReserveOut_ - amountOut_;
                                        // Using the swap formula: (AmountOut * iReserveX) / (iReserveY - AmountOut)
                                        amountIn_ = numerator_ / denominator_;
                                    }
                                    /// @param t total amount in
                                    /// @param x imaginary reserves of token out of collateral
                                    /// @param y imaginary reserves of token in of collateral
                                    /// @param x2 imaginary reserves of token out of debt
                                    /// @param y2 imaginary reserves of token in of debt
                                    /// @return a_ how much swap should go through collateral pool. Remaining will go from debt
                                    /// note if a < 0 then entire trade route through debt pool and debt pool arbitrage with col pool
                                    /// note if a > t then entire trade route through col pool and col pool arbitrage with debt pool
                                    /// note if a > 0 & a < t then swap will route through both pools
                                    function _swapRoutingIn(uint t, uint x, uint y, uint x2, uint y2) internal pure returns (int a_) {
                                        // Main equations:
                                        // 1. out = x * a / (y + a)
                                        // 2. out2 = x2 * (t - a) / (y2 + (t - a))
                                        // final price should be same
                                        // 3. (y + a) / (x - out) = (y2 + (t - a)) / (x2 - out2)
                                        // derivation: https://chatgpt.com/share/dce6f381-ee5f-4d5f-b6ea-5996e84d5b57
                                        // adding 1e18 precision
                                        uint xyRoot_ = FixedPointMathLib.sqrt(x * y * 1e18);
                                        uint x2y2Root_ = FixedPointMathLib.sqrt(x2 * y2 * 1e18);
                                        a_ = (int(y2 * xyRoot_ + t * xyRoot_) - int(y * x2y2Root_)) / int(xyRoot_ + x2y2Root_);
                                    }
                                    /// @param t total amount out
                                    /// @param x imaginary reserves of token in of collateral
                                    /// @param y imaginary reserves of token out of collateral
                                    /// @param x2 imaginary reserves of token in of debt
                                    /// @param y2 imaginary reserves of token out of debt
                                    /// @return a_ how much swap should go through collateral pool. Remaining will go from debt
                                    /// note if a < 0 then entire trade route through debt pool and debt pool arbitrage with col pool
                                    /// note if a > t then entire trade route through col pool and col pool arbitrage with debt pool
                                    /// note if a > 0 & a < t then swap will route through both pools
                                    function _swapRoutingOut(uint t, uint x, uint y, uint x2, uint y2) internal pure returns (int a_) {
                                        // Main equations:
                                        // 1. in = (x * a) / (y - a)
                                        // 2. in2 = (x2 * (t - a)) / (y2 - (t - a))
                                        // final price should be same
                                        // 3. (y - a) / (x + in) = (y2 - (t - a)) / (x2 + in2)
                                        // derivation: https://chatgpt.com/share/6585bc28-841f-49ec-aea2-1e5c5b7f4fa9
                                        // adding 1e18 precision
                                        uint xyRoot_ = FixedPointMathLib.sqrt(x * y * 1e18);
                                        uint x2y2Root_ = FixedPointMathLib.sqrt(x2 * y2 * 1e18);
                                        // 1e18 precision gets cancelled out in division
                                        a_ = (int(t * xyRoot_ + y * x2y2Root_) - int(y2 * xyRoot_)) / int(xyRoot_ + x2y2Root_);
                                    }
                                    function _utilizationVerify(uint utilizationLimit_, bytes32 exchangePriceSlot_) internal view {
                                        if (utilizationLimit_ < THREE_DECIMALS) {
                                            utilizationLimit_ = utilizationLimit_ * 10;
                                            // extracting utilization of token from liquidity layer
                                            uint liquidityLayerUtilization_ = LIQUIDITY.readFromStorage(exchangePriceSlot_);
                                            liquidityLayerUtilization_ =
                                                (liquidityLayerUtilization_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_UTILIZATION) &
                                                X14;
                                            // Note: this can go slightly above the utilization limit if no update is written to storage at liquidity layer
                                            // if swap was not big enough to go far enough above or any other storage update threshold write cause there
                                            // so just to keep in mind when configuring the actual limit reachable can be utilizationLimit_ + storageUpdateThreshold at Liquidity
                                            if (liquidityLayerUtilization_ > utilizationLimit_)
                                                revert FluidDexError(ErrorTypes.DexT1__LiquidityLayerTokenUtilizationCapReached);
                                        }
                                    }
                                    function _check(uint dexVariables_, uint dexVariables2_) internal {
                                        if (dexVariables_ & 1 == 1) revert FluidDexError(ErrorTypes.DexT1__AlreadyEntered);
                                        if (dexVariables2_ & 3 == 0) revert FluidDexError(ErrorTypes.DexT1__PoolNotInitialized);
                                        // enabling re-entrancy
                                        dexVariables = dexVariables_ | 1;
                                    }
                                    /// @dev if token0 reserves are too low w.r.t token1 then revert, this is to avoid edge case scenario and making sure that precision on calculations should be high enough
                                    function _verifyToken0Reserves(
                                        uint token0Reserves_,
                                        uint token1Reserves_,
                                        uint centerPrice_,
                                        uint minLiquidity_
                                    ) internal pure {
                                        if (((token0Reserves_) < ((token1Reserves_ * 1e27) / (centerPrice_ * minLiquidity_)))) {
                                            revert FluidDexError(ErrorTypes.DexT1__TokenReservesTooLow);
                                        }
                                    }
                                    /// @dev if token1 reserves are too low w.r.t token0 then revert, this is to avoid edge case scenario and making sure that precision on calculations should be high enough
                                    function _verifyToken1Reserves(
                                        uint token0Reserves_,
                                        uint token1Reserves_,
                                        uint centerPrice_,
                                        uint minLiquidity_
                                    ) internal pure {
                                        if (((token1Reserves_) < ((token0Reserves_ * centerPrice_) / (1e27 * minLiquidity_)))) {
                                            revert FluidDexError(ErrorTypes.DexT1__TokenReservesTooLow);
                                        }
                                    }
                                    function _verifySwapAndNonPerfectActions(uint amountAdjusted_, uint amount_) internal pure {
                                        // after shifting amount should not become 0
                                        // limiting to six decimals which means in case of USDC, USDT it's 1 wei, for WBTC 100 wei, for ETH 1000 gwei
                                        if (amountAdjusted_ < SIX_DECIMALS || amountAdjusted_ > X96 || amount_ < TWO_DECIMALS || amount_ > X128)
                                            revert FluidDexError(ErrorTypes.DexT1__LimitingAmountsSwapAndNonPerfectActions);
                                    }
                                    /// @dev Calculates the new upper and lower range values during an active range shift
                                    /// @param upperRange_ The target upper range value
                                    /// @param lowerRange_ The target lower range value
                                    /// @param dexVariables2_ needed in case shift is ended and we need to update dexVariables2
                                    /// @return The updated upper range, lower range, and dexVariables2
                                    /// @notice This function handles the gradual shifting of range values over time
                                    /// @notice If the shift is complete, it updates the state and clears the shift data
                                    function _calcRangeShifting(
                                        uint upperRange_,
                                        uint lowerRange_,
                                        uint dexVariables2_
                                    ) internal returns (uint, uint, uint) {
                                        return
                                            abi.decode(
                                                _spell(
                                                    SHIFT_IMPLEMENTATION,
                                                    abi.encodeWithSelector(
                                                        IShifting._calcRangeShifting.selector,
                                                        upperRange_,
                                                        lowerRange_,
                                                        dexVariables2_
                                                    )
                                                ),
                                                (uint, uint, uint)
                                            );
                                    }
                                    /// @dev Calculates the new upper and lower threshold values during an active threshold shift
                                    /// @param upperThreshold_ The target upper threshold value
                                    /// @param lowerThreshold_ The target lower threshold value
                                    /// @param thresholdTime_ The time passed since shifting started
                                    /// @return The updated upper threshold, lower threshold, and threshold time
                                    /// @notice This function handles the gradual shifting of threshold values over time
                                    /// @notice If the shift is complete, it updates the state and clears the shift data
                                    function _calcThresholdShifting(
                                        uint upperThreshold_,
                                        uint lowerThreshold_,
                                        uint thresholdTime_
                                    ) internal returns (uint, uint, uint) {
                                        return
                                            abi.decode(
                                                _spell(
                                                    SHIFT_IMPLEMENTATION,
                                                    abi.encodeWithSelector(
                                                        IShifting._calcThresholdShifting.selector,
                                                        upperThreshold_,
                                                        lowerThreshold_,
                                                        thresholdTime_
                                                    )
                                                ),
                                                (uint, uint, uint)
                                            );
                                    }
                                    /// @dev Calculates the new center price during an active price shift
                                    /// @param dexVariables_ The current state of dex variables
                                    /// @param dexVariables2_ Additional dex variables
                                    /// @return newCenterPrice_ The updated center price
                                    /// @notice This function gradually shifts the center price towards a new target price over time
                                    /// @notice It uses an external price source (via ICenterPrice) to determine the target price
                                    /// @notice The shift continues until the current price reaches the target, or the shift duration ends
                                    /// @notice Once the shift is complete, it updates the state and clears the shift data
                                    /// @notice The shift rate is dynamic and depends on:
                                    /// @notice - Time remaining in the shift duration
                                    /// @notice - The new center price (fetched externally, which may change)
                                    /// @notice - The current (old) center price
                                    /// @notice This results in a fuzzy shifting mechanism where the rate can change as these parameters evolve
                                    /// @notice The externally fetched new center price is expected to not differ significantly from the last externally fetched center price
                                    function _calcCenterPrice(uint dexVariables_, uint dexVariables2_) internal returns (uint newCenterPrice_) {
                                        return
                                            abi.decode(
                                                _spell(
                                                    SHIFT_IMPLEMENTATION,
                                                    abi.encodeWithSelector(IShifting._calcCenterPrice.selector, dexVariables_, dexVariables2_)
                                                ),
                                                (uint)
                                            );
                                    }
                                    /// @notice Calculates and returns the current prices and exchange prices for the pool
                                    /// @param dexVariables_ The first set of DEX variables containing various pool parameters
                                    /// @param dexVariables2_ The second set of DEX variables containing additional pool parameters
                                    /// @return pex_ A struct containing the calculated prices and exchange prices:
                                    ///         - pex_.lastStoredPrice: The last stored price in 1e27 decimals
                                    ///         - pex_.centerPrice: The calculated or fetched center price in 1e27 decimals
                                    ///         - pex_.upperRange: The upper range price limit in 1e27 decimals
                                    ///         - pex_.lowerRange: The lower range price limit in 1e27 decimals
                                    ///         - pex_.geometricMean: The geometric mean of upper range & lower range in 1e27 decimals
                                    ///         - pex_.supplyToken0ExchangePrice: The current exchange price for supplying token0
                                    ///         - pex_.borrowToken0ExchangePrice: The current exchange price for borrowing token0
                                    ///         - pex_.supplyToken1ExchangePrice: The current exchange price for supplying token1
                                    ///         - pex_.borrowToken1ExchangePrice: The current exchange price for borrowing token1
                                    /// @dev This function performs the following operations:
                                    ///      1. Determines the center price (either from storage, external source, or calculated)
                                    ///      2. Retrieves the last stored price from dexVariables_
                                    ///      3. Calculates the upper and lower range prices based on the center price and range percentages
                                    ///      4. Checks if rebalancing is needed based on threshold settings
                                    ///      5. Adjusts prices if necessary based on the time elapsed and threshold conditions
                                    ///      6. Update the dexVariables2_ if changes were made
                                    ///      7. Returns the calculated prices and exchange prices in the PricesAndExchangePrice struct
                                    function _getPricesAndExchangePrices(
                                        uint dexVariables_,
                                        uint dexVariables2_
                                    ) internal returns (PricesAndExchangePrice memory pex_) {
                                        uint centerPrice_;
                                        if (((dexVariables2_ >> 248) & 1) == 0) {
                                            // centerPrice_ => center price hook
                                            centerPrice_ = (dexVariables2_ >> 112) & X30;
                                            if (centerPrice_ == 0) {
                                                centerPrice_ = (dexVariables_ >> 81) & X40;
                                                centerPrice_ = (centerPrice_ >> DEFAULT_EXPONENT_SIZE) << (centerPrice_ & DEFAULT_EXPONENT_MASK);
                                            } else {
                                                // center price should be fetched from external source. For exmaple, in case of wstETH <> ETH pool,
                                                // we would want the center price to be pegged to wstETH exchange rate into ETH
                                                centerPrice_ = ICenterPrice(AddressCalcs.addressCalc(DEPLOYER_CONTRACT, centerPrice_)).centerPrice();
                                            }
                                        } else {
                                            // an active centerPrice_ shift is going on
                                            centerPrice_ = _calcCenterPrice(dexVariables_, dexVariables2_);
                                        }
                                        uint lastStoredPrice_ = (dexVariables_ >> 41) & X40;
                                        lastStoredPrice_ = (lastStoredPrice_ >> DEFAULT_EXPONENT_SIZE) << (lastStoredPrice_ & DEFAULT_EXPONENT_MASK);
                                        uint upperRange_ = ((dexVariables2_ >> 27) & X20);
                                        uint lowerRange_ = ((dexVariables2_ >> 47) & X20);
                                        if (((dexVariables2_ >> 26) & 1) == 1) {
                                            // an active range shift is going on
                                            (upperRange_, lowerRange_, dexVariables2_) = _calcRangeShifting(upperRange_, lowerRange_, dexVariables2_);
                                        }
                                        unchecked {
                                            // adding into unchecked because upperRange_ & lowerRange_ can only be > 0 & < SIX_DECIMALS
                                            // 1% = 1e4, 100% = 1e6
                                            upperRange_ = (centerPrice_ * SIX_DECIMALS) / (SIX_DECIMALS - upperRange_);
                                            // 1% = 1e4, 100% = 1e6
                                            lowerRange_ = (centerPrice_ * (SIX_DECIMALS - lowerRange_)) / SIX_DECIMALS;
                                        }
                                        bool changed_;
                                        {
                                            // goal will be to keep threshold percents 0 if center price is fetched from external source
                                            // checking if threshold are set non 0 then only rebalancing is on
                                            if (((dexVariables2_ >> 68) & X20) > 0) {
                                                uint upperThreshold_ = (dexVariables2_ >> 68) & X10;
                                                uint lowerThreshold_ = (dexVariables2_ >> 78) & X10;
                                                uint shiftingTime_ = (dexVariables2_ >> 88) & X24;
                                                if (((dexVariables2_ >> 67) & 1) == 1) {
                                                    // if active shift is going on for threshold then calculate threshold real time
                                                    (upperThreshold_, lowerThreshold_, shiftingTime_) = _calcThresholdShifting(
                                                        upperThreshold_,
                                                        lowerThreshold_,
                                                        shiftingTime_
                                                    );
                                                }
                                                unchecked {
                                                    if (
                                                        lastStoredPrice_ >
                                                        (centerPrice_ +
                                                            ((upperRange_ - centerPrice_) * (THREE_DECIMALS - upperThreshold_)) /
                                                            THREE_DECIMALS)
                                                    ) {
                                                        uint timeElapsed_ = block.timestamp - ((dexVariables_ >> 121) & X33);
                                                        // price shifting towards upper range
                                                        if (timeElapsed_ < shiftingTime_) {
                                                            centerPrice_ = centerPrice_ + ((upperRange_ - centerPrice_) * timeElapsed_) / shiftingTime_;
                                                        } else {
                                                            // 100% price shifted
                                                            centerPrice_ = upperRange_;
                                                        }
                                                        changed_ = true;
                                                    } else if (
                                                        lastStoredPrice_ <
                                                        (centerPrice_ -
                                                            ((centerPrice_ - lowerRange_) * (THREE_DECIMALS - lowerThreshold_)) /
                                                            THREE_DECIMALS)
                                                    ) {
                                                        uint timeElapsed_ = block.timestamp - ((dexVariables_ >> 121) & X33);
                                                        // price shifting towards lower range
                                                        if (timeElapsed_ < shiftingTime_) {
                                                            centerPrice_ = centerPrice_ - ((centerPrice_ - lowerRange_) * timeElapsed_) / shiftingTime_;
                                                        } else {
                                                            // 100% price shifted
                                                            centerPrice_ = lowerRange_;
                                                        }
                                                        changed_ = true;
                                                    }
                                                }
                                            }
                                        }
                                        // temp_ => max center price
                                        uint temp_ = (dexVariables2_ >> 172) & X28;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        if (centerPrice_ > temp_) {
                                            // if center price is greater than max center price
                                            centerPrice_ = temp_;
                                            changed_ = true;
                                        } else {
                                            // check if center price is less than min center price
                                            // temp_ => min center price
                                            temp_ = (dexVariables2_ >> 200) & X28;
                                            temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                            if (centerPrice_ < temp_) {
                                                centerPrice_ = temp_;
                                                changed_ = true;
                                            }
                                        }
                                        // if centerPrice_ is changed then calculating upper and lower range again
                                        if (changed_) {
                                            upperRange_ = ((dexVariables2_ >> 27) & X20);
                                            lowerRange_ = ((dexVariables2_ >> 47) & X20);
                                            if (((dexVariables2_ >> 26) & 1) == 1) {
                                                (upperRange_, lowerRange_, dexVariables2_) = _calcRangeShifting(
                                                    upperRange_,
                                                    lowerRange_,
                                                    dexVariables2_
                                                );
                                            }
                                            unchecked {
                                                // adding into unchecked because upperRange_ & lowerRange_ can only be > 0 & < SIX_DECIMALS
                                                // 1% = 1e4, 100% = 1e6
                                                upperRange_ = (centerPrice_ * SIX_DECIMALS) / (SIX_DECIMALS - upperRange_);
                                                // 1% = 1e4, 100% = 1e6
                                                lowerRange_ = (centerPrice_ * (SIX_DECIMALS - lowerRange_)) / SIX_DECIMALS;
                                            }
                                        }
                                        pex_.lastStoredPrice = lastStoredPrice_;
                                        pex_.centerPrice = centerPrice_;
                                        pex_.upperRange = upperRange_;
                                        pex_.lowerRange = lowerRange_;
                                        unchecked {
                                            if (upperRange_ < 1e38) {
                                                // 1e38 * 1e38 = 1e76 which is less than max uint limit
                                                pex_.geometricMean = FixedPointMathLib.sqrt(upperRange_ * lowerRange_);
                                            } else {
                                                // upperRange_ price is pretty large hence lowerRange_ will also be pretty large
                                                pex_.geometricMean = FixedPointMathLib.sqrt((upperRange_ / 1e18) * (lowerRange_ / 1e18)) * 1e18;
                                            }
                                        }
                                        // Exchange price will remain same as Liquidity Layer
                                        (pex_.supplyToken0ExchangePrice, pex_.borrowToken0ExchangePrice) = LiquidityCalcs.calcExchangePrices(
                                            LIQUIDITY.readFromStorage(EXCHANGE_PRICE_TOKEN_0_SLOT)
                                        );
                                        (pex_.supplyToken1ExchangePrice, pex_.borrowToken1ExchangePrice) = LiquidityCalcs.calcExchangePrices(
                                            LIQUIDITY.readFromStorage(EXCHANGE_PRICE_TOKEN_1_SLOT)
                                        );
                                    }
                                    /// @dev getting reserves outside range.
                                    /// @param gp_ is geometric mean pricing of upper percent & lower percent
                                    /// @param pa_ price of upper range or lower range
                                    /// @param rx_ real reserves of token0 or token1
                                    /// @param ry_ whatever is rx_ the other will be ry_
                                    function _calculateReservesOutsideRange(
                                        uint gp_,
                                        uint pa_,
                                        uint rx_,
                                        uint ry_
                                    ) internal pure returns (uint xa_, uint yb_) {
                                        // equations we have:
                                        // 1. x*y = k
                                        // 2. xa*ya = k
                                        // 3. xb*yb = k
                                        // 4. Pa = ya / xa = upperRange_ (known)
                                        // 5. Pb = yb / xb = lowerRange_ (known)
                                        // 6. x - xa = rx = real reserve of x (known)
                                        // 7. y - yb = ry = real reserve of y (known)
                                        // With solving we get:
                                        // ((Pa*Pb)^(1/2) - Pa)*xa^2 + (rx * (Pa*Pb)^(1/2) + ry)*xa + rx*ry = 0
                                        // yb = yb = xa * (Pa * Pb)^(1/2)
                                        // xa = (GP⋅rx + ry + (-rx⋅ry⋅4⋅(GP - Pa) + (GP⋅rx + ry)^2)^0.5) / (2Pa - 2GP)
                                        // multiply entire equation by 1e27 to remove the price decimals precision of 1e27
                                        // xa = (GP⋅rx + ry⋅1e27 + (rx⋅ry⋅4⋅(Pa - GP)⋅1e27 + (GP⋅rx + ry⋅1e27)^2)^0.5) / 2*(Pa - GP)
                                        // dividing the equation with 2*(Pa - GP). Pa is always > GP so answer will be positive.
                                        // xa = (((GP⋅rx + ry⋅1e27) / 2*(Pa - GP)) + (((rx⋅ry⋅4⋅(Pa - GP)⋅1e27) / 4*(Pa - GP)^2) + ((GP⋅rx + ry⋅1e27) / 2*(Pa - GP))^2)^0.5)
                                        // xa = (((GP⋅rx + ry⋅1e27) / 2*(Pa - GP)) + (((rx⋅ry⋅1e27) / (Pa - GP)) + ((GP⋅rx + ry⋅1e27) / 2*(Pa - GP))^2)^0.5)
                                        // dividing in 3 parts for simplification:
                                        // part1 = (Pa - GP)
                                        // part2 = (GP⋅rx + ry⋅1e27) / (2*part1)
                                        // part3 = rx⋅ry
                                        // note: part1 will almost always be < 1e28 but in case it goes above 1e27 then it's extremely unlikely it'll go above > 1e29
                                        uint p1_ = pa_ - gp_;
                                        uint p2_ = ((gp_ * rx_) + (ry_ * 1e27)) / (2 * p1_);
                                        uint p3_ = rx_ * ry_;
                                        // to avoid overflowing
                                        p3_ = (p3_ < 1e50) ? ((p3_ * 1e27) / p1_) : (p3_ / p1_) * 1e27;
                                        // xa = part2 + (part3 + (part2 * part2))^(1/2)
                                        // yb = xa_ * gp_
                                        xa_ = p2_ + FixedPointMathLib.sqrt((p3_ + (p2_ * p2_)));
                                        yb_ = (xa_ * gp_) / 1e27;
                                    }
                                    /// @dev Retrieves collateral amount from liquidity layer for a given token
                                    /// @param supplyTokenSlot_ The storage slot for the supply token data
                                    /// @param tokenExchangePrice_ The exchange price of the token
                                    /// @param isToken0_ Boolean indicating if the token is token0 (true) or token1 (false)
                                    /// @return tokenSupply_ The calculated liquidity collateral amount
                                    function _getLiquidityCollateral(
                                        bytes32 supplyTokenSlot_,
                                        uint tokenExchangePrice_,
                                        bool isToken0_
                                    ) internal view returns (uint tokenSupply_) {
                                        uint tokenSupplyData_ = LIQUIDITY.readFromStorage(supplyTokenSlot_);
                                        tokenSupply_ = (tokenSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_AMOUNT) & X64;
                                        tokenSupply_ = (tokenSupply_ >> DEFAULT_EXPONENT_SIZE) << (tokenSupply_ & DEFAULT_EXPONENT_MASK);
                                        if (tokenSupplyData_ & 1 == 1) {
                                            // supply with interest is on
                                            unchecked {
                                                tokenSupply_ = (tokenSupply_ * tokenExchangePrice_) / LiquidityCalcs.EXCHANGE_PRICES_PRECISION;
                                            }
                                        }
                                        unchecked {
                                            tokenSupply_ = isToken0_
                                                ? ((tokenSupply_ * TOKEN_0_NUMERATOR_PRECISION) / TOKEN_0_DENOMINATOR_PRECISION)
                                                : ((tokenSupply_ * TOKEN_1_NUMERATOR_PRECISION) / TOKEN_1_DENOMINATOR_PRECISION);
                                        }
                                    }
                                    /// @notice Calculates the real and imaginary reserves for collateral tokens
                                    /// @dev This function retrieves the supply of both tokens from the liquidity layer,
                                    ///      adjusts them based on exchange prices, and calculates imaginary reserves
                                    ///      based on the geometric mean and price range
                                    /// @param geometricMean_ The geometric mean of the token prices
                                    /// @param upperRange_ The upper price range
                                    /// @param lowerRange_ The lower price range
                                    /// @param token0SupplyExchangePrice_ The exchange price for token0 from liquidity layer
                                    /// @param token1SupplyExchangePrice_ The exchange price for token1 from liquidity layer
                                    /// @return c_ A struct containing the calculated real and imaginary reserves for both tokens:
                                    ///         - token0RealReserves: The real reserves of token0
                                    ///         - token1RealReserves: The real reserves of token1
                                    ///         - token0ImaginaryReserves: The imaginary reserves of token0
                                    ///         - token1ImaginaryReserves: The imaginary reserves of token1
                                    function _getCollateralReserves(
                                        uint geometricMean_,
                                        uint upperRange_,
                                        uint lowerRange_,
                                        uint token0SupplyExchangePrice_,
                                        uint token1SupplyExchangePrice_
                                    ) internal view returns (CollateralReserves memory c_) {
                                        uint token0Supply_ = _getLiquidityCollateral(SUPPLY_TOKEN_0_SLOT, token0SupplyExchangePrice_, true);
                                        uint token1Supply_ = _getLiquidityCollateral(SUPPLY_TOKEN_1_SLOT, token1SupplyExchangePrice_, false);
                                        if (geometricMean_ < 1e27) {
                                            (c_.token0ImaginaryReserves, c_.token1ImaginaryReserves) = _calculateReservesOutsideRange(
                                                geometricMean_,
                                                upperRange_,
                                                token0Supply_,
                                                token1Supply_
                                            );
                                        } else {
                                            // inversing, something like `xy = k` so for calculation we are making everything related to x into y & y into x
                                            // 1 / geometricMean for new geometricMean
                                            // 1 / lowerRange will become upper range
                                            // 1 / upperRange will become lower range
                                            (c_.token1ImaginaryReserves, c_.token0ImaginaryReserves) = _calculateReservesOutsideRange(
                                                (1e54 / geometricMean_),
                                                (1e54 / lowerRange_),
                                                token1Supply_,
                                                token0Supply_
                                            );
                                        }
                                        c_.token0RealReserves = token0Supply_;
                                        c_.token1RealReserves = token1Supply_;
                                        unchecked {
                                            c_.token0ImaginaryReserves += token0Supply_;
                                            c_.token1ImaginaryReserves += token1Supply_;
                                        }
                                    }
                                    /// @notice Calculates the real and imaginary debt reserves for both tokens
                                    /// @dev This function uses a quadratic equation to determine the debt reserves
                                    ///      based on the geometric mean price and the current debt amounts
                                    /// @param gp_ The geometric mean price of upper range & lower range
                                    /// @param pb_ The price of lower range
                                    /// @param dx_ The debt amount of one token
                                    /// @param dy_ The debt amount of the other token
                                    /// @return rx_ The real debt reserve of the first token
                                    /// @return ry_ The real debt reserve of the second token
                                    /// @return irx_ The imaginary debt reserve of the first token
                                    /// @return iry_ The imaginary debt reserve of the second token
                                    function _calculateDebtReserves(
                                        uint gp_,
                                        uint pb_,
                                        uint dx_,
                                        uint dy_
                                    ) internal pure returns (uint rx_, uint ry_, uint irx_, uint iry_) {
                                        // Assigning letter to knowns:
                                        // c = debtA
                                        // d = debtB
                                        // e = upperPrice
                                        // f = lowerPrice
                                        // g = upperPrice^1/2
                                        // h = lowerPrice^1/2
                                        // c = 1
                                        // d = 2000
                                        // e = 2222.222222
                                        // f = 1800
                                        // g = 2222.222222^1/2
                                        // h = 1800^1/2
                                        // Assigning letter to unknowns:
                                        // w = realDebtReserveA
                                        // x = realDebtReserveB
                                        // y = imaginaryDebtReserveA
                                        // z = imaginaryDebtReserveB
                                        // k = k
                                        // below quadratic will give answer of realDebtReserveB
                                        // A, B, C of quadratic equation:
                                        // A = h
                                        // B = dh - cfg
                                        // C = -cfdh
                                        // A = lowerPrice^1/2
                                        // B = debtB⋅lowerPrice^1/2 - debtA⋅lowerPrice⋅upperPrice^1/2
                                        // C = -(debtA⋅lowerPrice⋅debtB⋅lowerPrice^1/2)
                                        // x = (cfg − dh + (4cdf(h^2)+(cfg−dh)^2))^(1/2)) / 2h
                                        // simplifying dividing by h, note h = f^1/2
                                        // x = ((c⋅g⋅(f^1/2) − d) / 2 + ((4⋅c⋅d⋅f⋅f) / (4h^2) + ((c⋅f⋅g) / 2h − (d⋅h) / 2h)^2))^(1/2))
                                        // x = ((c⋅g⋅(f^1/2) − d) / 2 + ((c⋅d⋅f) + ((c⋅g⋅(f^1/2) − d) / 2)^2))^(1/2))
                                        // dividing in 3 parts for simplification:
                                        // part1 = (c⋅g⋅(f^1/2) − d) / 2
                                        // part2 = (c⋅d⋅f)
                                        // x = (part1 + (part2 + part1^2)^(1/2))
                                        // note: part1 will almost always be < 1e27 but in case it goes above 1e27 then it's extremely unlikely it'll go above > 1e28
                                        // part1 = ((debtA * upperPrice^1/2 * lowerPrice^1/2) - debtB) / 2
                                        // note: upperPrice^1/2 * lowerPrice^1/2 = geometric mean
                                        // part1 = ((debtA * geometricMean) - debtB) / 2
                                        // part2 = debtA * debtB * lowerPrice
                                        // converting decimals properly as price is in 1e27 decimals
                                        // part1 = ((debtA * geometricMean) - (debtB * 1e27)) / (2 * 1e27)
                                        // part2 = (debtA * debtB * lowerPrice) / 1e27
                                        // final x equals:
                                        // x = (part1 + (part2 + part1^2)^(1/2))
                                        int p1_ = (int(dx_ * gp_) - int(dy_ * 1e27)) / (2 * 1e27);
                                        uint p2_ = (dx_ * dy_);
                                        p2_ = p2_ < 1e50 ? (p2_ * pb_) / 1e27 : (p2_ / 1e27) * pb_;
                                        ry_ = uint(p1_ + int(FixedPointMathLib.sqrt((p2_ + uint(p1_ * p1_)))));
                                        // finding z:
                                        // x^2 - zx + cfz = 0
                                        // z*(x - cf) = x^2
                                        // z = x^2 / (x - cf)
                                        // z = x^2 / (x - debtA * lowerPrice)
                                        // converting decimals properly as price is in 1e27 decimals
                                        // z = (x^2 * 1e27) / ((x * 1e27) - (debtA * lowerPrice))
                                        iry_ = ((ry_ * 1e27) - (dx_ * pb_));
                                        if (iry_ < SIX_DECIMALS) {
                                            // almost impossible situation to ever get here
                                            revert FluidDexError(ErrorTypes.DexT1__DebtReservesTooLow);
                                        }
                                        if (ry_ < 1e25) {
                                            iry_ = (ry_ * ry_ * 1e27) / iry_;
                                        } else {
                                            // note: it can never result in negative as final result will always be in positive
                                            iry_ = (ry_ * ry_) / (iry_ / 1e27);
                                        }
                                        // finding y
                                        // x = z * c / (y + c)
                                        // y + c = z * c / x
                                        // y = (z * c / x) - c
                                        // y = (z * debtA / x) - debtA
                                        irx_ = ((iry_ * dx_) / ry_) - dx_;
                                        // finding w
                                        // w = y * d / (z + d)
                                        // w = (y * debtB) / (z + debtB)
                                        rx_ = (irx_ * dy_) / (iry_ + dy_);
                                    }
                                    /// @notice Calculates the debt amount for a given token from liquidity layer
                                    /// @param borrowTokenSlot_ The storage slot for the token's borrow data
                                    /// @param tokenExchangePrice_ The current exchange price of the token
                                    /// @param isToken0_ Boolean indicating if this is for token0 (true) or token1 (false)
                                    /// @return tokenDebt_ The calculated debt amount for the token
                                    function _getLiquidityDebt(
                                        bytes32 borrowTokenSlot_,
                                        uint tokenExchangePrice_,
                                        bool isToken0_
                                    ) internal view returns (uint tokenDebt_) {
                                        uint tokenBorrowData_ = LIQUIDITY.readFromStorage(borrowTokenSlot_);
                                        tokenDebt_ = (tokenBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_AMOUNT) & X64;
                                        tokenDebt_ = (tokenDebt_ >> 8) << (tokenDebt_ & X8);
                                        if (tokenBorrowData_ & 1 == 1) {
                                            // borrow with interest is on
                                            unchecked {
                                                tokenDebt_ = (tokenDebt_ * tokenExchangePrice_) / LiquidityCalcs.EXCHANGE_PRICES_PRECISION;
                                            }
                                        }
                                        unchecked {
                                            tokenDebt_ = isToken0_
                                                ? ((tokenDebt_ * TOKEN_0_NUMERATOR_PRECISION) / TOKEN_0_DENOMINATOR_PRECISION)
                                                : ((tokenDebt_ * TOKEN_1_NUMERATOR_PRECISION) / TOKEN_1_DENOMINATOR_PRECISION);
                                        }
                                    }
                                    /// @notice Calculates the debt reserves for both tokens
                                    /// @param geometricMean_ The geometric mean of the upper and lower price ranges
                                    /// @param upperRange_ The upper price range
                                    /// @param lowerRange_ The lower price range
                                    /// @param token0BorrowExchangePrice_ The exchange price of token0 from liquidity layer
                                    /// @param token1BorrowExchangePrice_ The exchange price of token1 from liquidity layer
                                    /// @return d_ The calculated debt reserves for both tokens, containing:
                                    ///         - token0Debt: The debt amount of token0
                                    ///         - token1Debt: The debt amount of token1
                                    ///         - token0RealReserves: The real reserves of token0 derived from token1 debt
                                    ///         - token1RealReserves: The real reserves of token1 derived from token0 debt
                                    ///         - token0ImaginaryReserves: The imaginary debt reserves of token0
                                    ///         - token1ImaginaryReserves: The imaginary debt reserves of token1
                                    function _getDebtReserves(
                                        uint geometricMean_,
                                        uint upperRange_,
                                        uint lowerRange_,
                                        uint token0BorrowExchangePrice_,
                                        uint token1BorrowExchangePrice_
                                    ) internal view returns (DebtReserves memory d_) {
                                        uint token0Debt_ = _getLiquidityDebt(BORROW_TOKEN_0_SLOT, token0BorrowExchangePrice_, true);
                                        uint token1Debt_ = _getLiquidityDebt(BORROW_TOKEN_1_SLOT, token1BorrowExchangePrice_, false);
                                        d_.token0Debt = token0Debt_;
                                        d_.token1Debt = token1Debt_;
                                        if (geometricMean_ < 1e27) {
                                            (
                                                d_.token0RealReserves,
                                                d_.token1RealReserves,
                                                d_.token0ImaginaryReserves,
                                                d_.token1ImaginaryReserves
                                            ) = _calculateDebtReserves(geometricMean_, lowerRange_, token0Debt_, token1Debt_);
                                        } else {
                                            // inversing, something like `xy = k` so for calculation we are making everything related to x into y & y into x
                                            // 1 / geometricMean for new geometricMean
                                            // 1 / lowerRange will become upper range
                                            // 1 / upperRange will become lower range
                                            (
                                                d_.token1RealReserves,
                                                d_.token0RealReserves,
                                                d_.token1ImaginaryReserves,
                                                d_.token0ImaginaryReserves
                                            ) = _calculateDebtReserves((1e54 / geometricMean_), (1e54 / upperRange_), token1Debt_, token0Debt_);
                                        }
                                    }
                                    function _priceDiffCheck(uint oldPrice_, uint newPrice_) internal pure returns (int priceDiff_) {
                                        // check newPrice_ & oldPrice_ difference should not be more than 5%
                                        // old price w.r.t new price
                                        priceDiff_ = int(ORACLE_PRECISION) - int((oldPrice_ * ORACLE_PRECISION) / newPrice_);
                                        unchecked {
                                            if ((priceDiff_ > int(ORACLE_LIMIT)) || (priceDiff_ < -int(ORACLE_LIMIT))) {
                                                // if oracle price difference is more than 5% then revert
                                                // in 1 swap price should only change by <= 5%
                                                // if a total fall by let's say 8% then in current block price can only fall by 5% and
                                                // in next block it'll fall the remaining 3%
                                                revert FluidDexError(ErrorTypes.DexT1__OracleUpdateHugeSwapDiff);
                                            }
                                        }
                                    }
                                    function _updateOracle(uint newPrice_, uint centerPrice_, uint dexVariables_) internal returns (uint) {
                                        // time difference between last & current swap
                                        uint timeDiff_ = block.timestamp - ((dexVariables_ >> 121) & X33);
                                        uint temp_;
                                        uint temp2_;
                                        uint temp3_;
                                        if (timeDiff_ == 0) {
                                            // doesn't matter if oracle is on or off when timediff = 0 code for both is same
                                            // temp_ => oldCenterPrice
                                            temp_ = (dexVariables_ >> 81) & X40;
                                            temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                            // Ensure that the center price is within the acceptable range of the old center price if it's not the first swap in the same block
                                            unchecked {
                                                if (
                                                    (centerPrice_ < (((EIGHT_DECIMALS - 1) * temp_) / EIGHT_DECIMALS)) ||
                                                    (centerPrice_ > (((EIGHT_DECIMALS + 1) * temp_) / EIGHT_DECIMALS))
                                                ) {
                                                    revert FluidDexError(ErrorTypes.DexT1__CenterPriceOutOfRange);
                                                }
                                            }
                                            // olderPrice_ => temp_
                                            temp_ = (dexVariables_ >> 1) & X40;
                                            temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                            _priceDiffCheck(temp_, newPrice_);
                                            // 2nd swap in same block no need to update anything around oracle, only need to update last swap price in dexVariables
                                            return ((dexVariables_ & 0xfffffffffffffffffffffffffffffffffffffffffffe0000000001ffffffffff) |
                                                (newPrice_.toBigNumber(32, 8, BigMathMinified.ROUND_DOWN) << 41));
                                        }
                                        if (((dexVariables_ >> 195) & 1) == 0) {
                                            // if oracle is not active then just returning updated DEX variable
                                            temp_ = ((dexVariables_ >> 41) & X40);
                                            temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                            _priceDiffCheck(temp_, newPrice_);
                                            
                                            return ((dexVariables_ & 0xfffffffffffffffffffffffffc00000000000000000000000000000000000001) |
                                                (((dexVariables_ >> 41) & X40) << 1) |
                                                (newPrice_.toBigNumber(32, 8, BigMathMinified.ROUND_DOWN) << 41) |
                                                (centerPrice_.toBigNumber(32, 8, BigMathMinified.ROUND_DOWN) << 81) |
                                                (block.timestamp << 121));
                                        } else {
                                            // oracle is active hence update oracle
                                            // olderPrice_ => temp_
                                            temp_ = (dexVariables_ >> 1) & X40;
                                            temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                            // oldPrice_ => temp2_
                                            temp2_ = (dexVariables_ >> 41) & X40;
                                            temp2_ = (temp2_ >> DEFAULT_EXPONENT_SIZE) << (temp2_ & DEFAULT_EXPONENT_MASK);
                                            int priceDiff_ = _priceDiffCheck(temp2_, newPrice_);
                                            unchecked {
                                                // older price w.r.t old price
                                                priceDiff_ = int(ORACLE_PRECISION) - int((temp_ * ORACLE_PRECISION) / temp2_);
                                            }
                                            // priceDiffInPercentAndSign_ => temp3_
                                            // priceDiff_ will always be lower than ORACLE_LIMIT due to above check
                                            unchecked {
                                                if (priceDiff_ < 0) {
                                                    temp3_ = ((uint(-priceDiff_) * X22) / ORACLE_LIMIT) << 1;
                                                } else {
                                                    // if greater than or equal to 0 then make sign flag 1
                                                    temp3_ = (((uint(priceDiff_) * X22) / ORACLE_LIMIT) << 1) | 1;
                                                }
                                            }
                                            if (timeDiff_ > X22) {
                                                // if time difference is this then that means DEX has been inactive ~45 days
                                                // that means oracle price of this DEX should not be used.
                                                timeDiff_ = X22;
                                            }
                                            // temp_ => lastTimeDiff_
                                            temp_ = (dexVariables_ >> 154) & X22;
                                            uint nextOracleSlot_ = ((dexVariables_ >> 176) & X3);
                                            uint oracleMap_ = (dexVariables_ >> 179) & X16;
                                            if (temp_ > X9) {
                                                if (nextOracleSlot_ > 0) {
                                                    // if greater than 0 then current slot has 2 or more oracle slot empty
                                                    // First 9 bits are of time, so not using that
                                                    temp3_ = (temp3_ << 41) | (temp_ << 9);
                                                    _oracle[oracleMap_] = _oracle[oracleMap_] | (temp3_ << (--nextOracleSlot_ * 32));
                                                    if (nextOracleSlot_ > 0) {
                                                        --nextOracleSlot_;
                                                    } else {
                                                        // if == 0 that means the oracle slots will get filled and shift to next oracle map
                                                        nextOracleSlot_ = 7;
                                                        unchecked {
                                                            oracleMap_ = (oracleMap_ + 1) % TOTAL_ORACLE_MAPPING;
                                                        }
                                                        _oracle[oracleMap_] = 0;
                                                    }
                                                } else {
                                                    // if == 0
                                                    // then seconds will be in last map
                                                    // precision will be in last map + 1
                                                    // Storing precision & sign slot in first precision & sign slot and leaving time slot empty
                                                    temp3_ = temp3_ << 9;
                                                    _oracle[oracleMap_] = _oracle[oracleMap_] | temp3_;
                                                    nextOracleSlot_ = 6; // storing 6 here as 7 is going to occupied right now
                                                    unchecked {
                                                        oracleMap_ = (oracleMap_ + 1) % TOTAL_ORACLE_MAPPING;
                                                    }
                                                    // Storing time in 2nd precision & sign and leaving time slot empty
                                                    _oracle[oracleMap_] = temp_ << ((7 * 32) + 9);
                                                }
                                            } else {
                                                temp3_ = (temp3_ << 9) | temp_;
                                                unchecked {
                                                    if (nextOracleSlot_ < 7) {
                                                        _oracle[oracleMap_] = _oracle[oracleMap_] | (temp3_ << (nextOracleSlot_ * 32));
                                                    } else {
                                                        _oracle[oracleMap_] = temp3_ << ((7 * 32));
                                                    }
                                                }
                                                if (nextOracleSlot_ > 0) {
                                                    --nextOracleSlot_;
                                                } else {
                                                    nextOracleSlot_ = 7;
                                                    unchecked {
                                                        oracleMap_ = (oracleMap_ + 1) % TOTAL_ORACLE_MAPPING;
                                                    }
                                                    _oracle[oracleMap_] = 0;
                                                }
                                            }
                                            // doing this due to stack too deep error when using params memory variables
                                            temp_ = newPrice_;
                                            temp2_ = centerPrice_;
                                            temp3_ = dexVariables_;
                                            // then update last price
                                            return ((temp3_ & 0xfffffffffffffff8000000000000000000000000000000000000000000000001) |
                                                (((temp3_ >> 41) & X40) << 1) |
                                                (temp_.toBigNumber(32, 8, BigMathMinified.ROUND_DOWN) << 41) |
                                                (temp2_.toBigNumber(32, 8, BigMathMinified.ROUND_DOWN) << 81) |
                                                (block.timestamp << 121) |
                                                (timeDiff_ << 154) |
                                                (nextOracleSlot_ << 176) |
                                                (oracleMap_ << 179));
                                        }
                                    }
                                    function _hookVerify(uint hookAddress_, uint mode_, bool swap0to1_, uint price_) internal {
                                        try
                                            IHook(AddressCalcs.addressCalc(DEPLOYER_CONTRACT, hookAddress_)).dexPrice(
                                                mode_,
                                                swap0to1_,
                                                TOKEN_0,
                                                TOKEN_1,
                                                price_
                                            )
                                        returns (bool isOk_) {
                                            if (!isOk_) revert FluidDexError(ErrorTypes.DexT1__HookReturnedFalse);
                                        } catch (bytes memory /*lowLevelData*/) {
                                            // skip checking hook nothing
                                        }
                                    }
                                    function _updateSupplyShares(uint newTotalShares_) internal {
                                        uint totalSupplyShares_ = _totalSupplyShares;
                                        // new total shares are greater than old total shares && new total shares are greater than max supply shares
                                        if (
                                            (newTotalShares_ > (totalSupplyShares_ & X128)) && 
                                            newTotalShares_ > (totalSupplyShares_ >> 128)
                                        ) {
                                            revert FluidDexError(ErrorTypes.DexT1__SupplySharesOverflow);
                                        }
                                        // keeping max supply shares intact
                                        _totalSupplyShares = ((totalSupplyShares_ >> 128) << 128) | newTotalShares_;
                                    }
                                    function _updateBorrowShares(uint newTotalShares_) internal {
                                        uint totalBorrowShares_ = _totalBorrowShares;
                                        // new total shares are greater than old total shares && new total shares are greater than max borrow shares
                                        if (
                                            (newTotalShares_ > (totalBorrowShares_ & X128)) && 
                                            newTotalShares_ > (totalBorrowShares_ >> 128)
                                        ) {
                                            revert FluidDexError(ErrorTypes.DexT1__BorrowSharesOverflow);
                                        }
                                        // keeping max borrow shares intact
                                        _totalBorrowShares = ((totalBorrowShares_ >> 128) << 128) | newTotalShares_;
                                    }
                                    constructor(ConstantViews memory constantViews_) ImmutableVariables(constantViews_) {}
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { IFluidLiquidity } from "../../../../liquidity/interfaces/iLiquidity.sol";
                                import { Structs } from "./structs.sol";
                                import { ConstantVariables } from "../common/constantVariables.sol";
                                import { IFluidDexFactory } from "../../interfaces/iDexFactory.sol";
                                import { Error } from "../../error.sol";
                                import { ErrorTypes } from "../../errorTypes.sol";
                                abstract contract ImmutableVariables is ConstantVariables, Structs, Error {
                                    /*//////////////////////////////////////////////////////////////
                                                          CONSTANTS / IMMUTABLES
                                    //////////////////////////////////////////////////////////////*/
                                    uint256 public immutable DEX_ID;
                                    /// @dev Address of token 0
                                    address internal immutable TOKEN_0;
                                    /// @dev Address of token 1
                                    address internal immutable TOKEN_1;
                                    address internal immutable THIS_CONTRACT;
                                    uint256 internal immutable TOKEN_0_NUMERATOR_PRECISION;
                                    uint256 internal immutable TOKEN_0_DENOMINATOR_PRECISION;
                                    uint256 internal immutable TOKEN_1_NUMERATOR_PRECISION;
                                    uint256 internal immutable TOKEN_1_DENOMINATOR_PRECISION;
                                    /// @dev Address of liquidity contract
                                    IFluidLiquidity internal immutable LIQUIDITY;
                                    /// @dev Address of DEX factory contract
                                    IFluidDexFactory internal immutable DEX_FACTORY;
                                    /// @dev Address of Shift implementation
                                    address internal immutable SHIFT_IMPLEMENTATION;
                                    /// @dev Address of Admin implementation
                                    address internal immutable ADMIN_IMPLEMENTATION;
                                    /// @dev Address of Col Operations implementation
                                    address internal immutable COL_OPERATIONS_IMPLEMENTATION;
                                    /// @dev Address of Debt Operations implementation
                                    address internal immutable DEBT_OPERATIONS_IMPLEMENTATION;
                                    /// @dev Address of Perfect Operations and Swap Out implementation
                                    address internal immutable PERFECT_OPERATIONS_AND_SWAP_OUT_IMPLEMENTATION;
                                    /// @dev Address of contract used for deploying center price & hook related contract
                                    address internal immutable DEPLOYER_CONTRACT;
                                    /// @dev Liquidity layer slots
                                    bytes32 internal immutable SUPPLY_TOKEN_0_SLOT;
                                    bytes32 internal immutable BORROW_TOKEN_0_SLOT;
                                    bytes32 internal immutable SUPPLY_TOKEN_1_SLOT;
                                    bytes32 internal immutable BORROW_TOKEN_1_SLOT;
                                    bytes32 internal immutable EXCHANGE_PRICE_TOKEN_0_SLOT;
                                    bytes32 internal immutable EXCHANGE_PRICE_TOKEN_1_SLOT;
                                    uint256 internal immutable TOTAL_ORACLE_MAPPING;
                                    function _calcNumeratorAndDenominator(
                                        address token_
                                    ) private view returns (uint256 numerator_, uint256 denominator_) {
                                        uint256 decimals_ = _decimals(token_);
                                        if (decimals_ > TOKENS_DECIMALS_PRECISION) {
                                            numerator_ = 1;
                                            denominator_ = 10 ** (decimals_ - TOKENS_DECIMALS_PRECISION);
                                        } else {
                                            numerator_ = 10 ** (TOKENS_DECIMALS_PRECISION - decimals_);
                                            denominator_ = 1;
                                        }
                                    }
                                    constructor(ConstantViews memory constants_) {
                                        THIS_CONTRACT = address(this);
                                        DEX_ID = constants_.dexId;
                                        LIQUIDITY = IFluidLiquidity(constants_.liquidity);
                                        DEX_FACTORY = IFluidDexFactory(constants_.factory);
                                        TOKEN_0 = constants_.token0;
                                        TOKEN_1 = constants_.token1;
                                        if (TOKEN_0 >= TOKEN_1) revert FluidDexError(ErrorTypes.DexT1__Token0ShouldBeSmallerThanToken1);
                                        (TOKEN_0_NUMERATOR_PRECISION, TOKEN_0_DENOMINATOR_PRECISION) = _calcNumeratorAndDenominator(TOKEN_0);
                                        (TOKEN_1_NUMERATOR_PRECISION, TOKEN_1_DENOMINATOR_PRECISION) = _calcNumeratorAndDenominator(TOKEN_1);
                                        if (constants_.implementations.shift != address(0)) {
                                            SHIFT_IMPLEMENTATION = constants_.implementations.shift;
                                        } else {
                                            SHIFT_IMPLEMENTATION = address(this);
                                        }
                                        if (constants_.implementations.admin != address(0)) {
                                            ADMIN_IMPLEMENTATION = constants_.implementations.admin;
                                        } else {
                                            ADMIN_IMPLEMENTATION = address(this);
                                        }
                                        if (constants_.implementations.colOperations != address(0)) {
                                            COL_OPERATIONS_IMPLEMENTATION = constants_.implementations.colOperations;
                                        } else {
                                            COL_OPERATIONS_IMPLEMENTATION = address(this);
                                        }
                                        if (constants_.implementations.debtOperations != address(0)) {
                                            DEBT_OPERATIONS_IMPLEMENTATION = constants_.implementations.debtOperations;
                                        } else {
                                            DEBT_OPERATIONS_IMPLEMENTATION = address(this);
                                        }
                                        if (constants_.implementations.perfectOperationsAndSwapOut != address(0)) {
                                            PERFECT_OPERATIONS_AND_SWAP_OUT_IMPLEMENTATION = constants_.implementations.perfectOperationsAndSwapOut;
                                        } else {
                                            PERFECT_OPERATIONS_AND_SWAP_OUT_IMPLEMENTATION = address(this);
                                        }
                                        DEPLOYER_CONTRACT = constants_.deployerContract;
                                        SUPPLY_TOKEN_0_SLOT = constants_.supplyToken0Slot;
                                        BORROW_TOKEN_0_SLOT = constants_.borrowToken0Slot;
                                        SUPPLY_TOKEN_1_SLOT = constants_.supplyToken1Slot;
                                        BORROW_TOKEN_1_SLOT = constants_.borrowToken1Slot;
                                        EXCHANGE_PRICE_TOKEN_0_SLOT = constants_.exchangePriceToken0Slot;
                                        EXCHANGE_PRICE_TOKEN_1_SLOT = constants_.exchangePriceToken1Slot;
                                        if (constants_.oracleMapping > X16) revert FluidDexError(ErrorTypes.DexT1__OracleMappingOverflow);
                                        TOTAL_ORACLE_MAPPING = constants_.oracleMapping;
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                interface IHook {
                                    /// @notice Hook function to check for liquidation opportunities before external swaps
                                    /// @dev The primary use of this hook is to check if a particular pair vault has liquidation available.
                                    ///      If liquidation is available, it gives priority to the liquidation process before allowing external swaps.
                                    ///      In most cases, this hook will not be set.
                                    /// @param id_ Identifier for the operation type: 1 for swap, 2 for internal arbitrage
                                    /// @param swap0to1_ Direction of the swap: true if swapping token0 for token1, false otherwise
                                    /// @param token0_ Address of the first token in the pair
                                    /// @param token1_ Address of the second token in the pair
                                    /// @param price_ The price ratio of token1 to token0, expressed with 27 decimal places
                                    /// @return isOk_ Boolean indicating whether the operation should proceed
                                    function dexPrice(
                                        uint id_,
                                        bool swap0to1_,
                                        address token0_,
                                        address token1_,
                                        uint price_
                                    ) external returns (bool isOk_);
                                }
                                interface ICenterPrice {
                                    /// @notice Retrieves the center price for the pool
                                    /// @dev This function is marked as non-constant (potentially state-changing) to allow flexibility in price fetching mechanisms.
                                    ///      While typically used as a read-only operation, this design permits write operations if needed for certain token pairs
                                    ///      (e.g., fetching up-to-date exchange rates that may require state changes).
                                    /// @return price The current price ratio of token1 to token0, expressed with 27 decimal places
                                    function centerPrice() external returns (uint price);
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                abstract contract Structs {
                                    struct PricesAndExchangePrice {
                                        uint lastStoredPrice; // last stored price in 1e27 decimals
                                        uint centerPrice; // last stored price in 1e27 decimals
                                        uint upperRange; // price at upper range in 1e27 decimals
                                        uint lowerRange; // price at lower range in 1e27 decimals
                                        uint geometricMean; // geometric mean of upper range & lower range in 1e27 decimals
                                        uint supplyToken0ExchangePrice;
                                        uint borrowToken0ExchangePrice;
                                        uint supplyToken1ExchangePrice;
                                        uint borrowToken1ExchangePrice;
                                    }
                                    struct ExchangePrices {
                                        uint supplyToken0ExchangePrice;
                                        uint borrowToken0ExchangePrice;
                                        uint supplyToken1ExchangePrice;
                                        uint borrowToken1ExchangePrice;
                                    }
                                    struct CollateralReserves {
                                        uint token0RealReserves;
                                        uint token1RealReserves;
                                        uint token0ImaginaryReserves;
                                        uint token1ImaginaryReserves;
                                    }
                                    struct CollateralReservesSwap {
                                        uint tokenInRealReserves;
                                        uint tokenOutRealReserves;
                                        uint tokenInImaginaryReserves;
                                        uint tokenOutImaginaryReserves;
                                    }
                                    struct DebtReserves {
                                        uint token0Debt;
                                        uint token1Debt;
                                        uint token0RealReserves;
                                        uint token1RealReserves;
                                        uint token0ImaginaryReserves;
                                        uint token1ImaginaryReserves;
                                    }
                                    struct DebtReservesSwap {
                                        uint tokenInDebt;
                                        uint tokenOutDebt;
                                        uint tokenInRealReserves;
                                        uint tokenOutRealReserves;
                                        uint tokenInImaginaryReserves;
                                        uint tokenOutImaginaryReserves;
                                    }
                                    struct SwapInMemory {
                                        address tokenIn;
                                        address tokenOut;
                                        uint256 amtInAdjusted;
                                        address withdrawTo;
                                        address borrowTo;
                                        uint price; // price of pool after swap
                                        uint fee; // fee of pool
                                        uint revenueCut; // revenue cut of pool
                                        bool swap0to1;
                                        int swapRoutingAmt;
                                        bytes data; // just added to avoid stack-too-deep error
                                    }
                                    struct SwapOutMemory {
                                        address tokenIn;
                                        address tokenOut;
                                        uint256 amtOutAdjusted;
                                        address withdrawTo;
                                        address borrowTo;
                                        uint price; // price of pool after swap
                                        uint fee;
                                        uint revenueCut; // revenue cut of pool
                                        bool swap0to1;
                                        int swapRoutingAmt;
                                        bytes data; // just added to avoid stack-too-deep error
                                        uint msgValue;
                                    }
                                    struct DepositColMemory {
                                        uint256 token0AmtAdjusted;
                                        uint256 token1AmtAdjusted;
                                        uint256 token0ReservesInitial;
                                        uint256 token1ReservesInitial;
                                    }
                                    struct WithdrawColMemory {
                                        uint256 token0AmtAdjusted;
                                        uint256 token1AmtAdjusted;
                                        uint256 token0ReservesInitial;
                                        uint256 token1ReservesInitial;
                                        address to;
                                    }
                                    struct BorrowDebtMemory {
                                        uint256 token0AmtAdjusted;
                                        uint256 token1AmtAdjusted;
                                        uint256 token0DebtInitial;
                                        uint256 token1DebtInitial;
                                        address to;
                                    }
                                    struct PaybackDebtMemory {
                                        uint256 token0AmtAdjusted;
                                        uint256 token1AmtAdjusted;
                                        uint256 token0DebtInitial;
                                        uint256 token1DebtInitial;
                                    }
                                    struct OraclePriceMemory {
                                        uint lowestPrice1by0;
                                        uint highestPrice1by0;
                                        uint oracleSlot;
                                        uint oracleMap;
                                        uint oracle;
                                    }
                                    struct Oracle {
                                        uint twap1by0; // TWAP price
                                        uint lowestPrice1by0; // lowest price point
                                        uint highestPrice1by0; // highest price point
                                        uint twap0by1; // TWAP price
                                        uint lowestPrice0by1; // lowest price point
                                        uint highestPrice0by1; // highest price point
                                    }
                                    struct Implementations {
                                        address shift;
                                        address admin;
                                        address colOperations;
                                        address debtOperations;
                                        address perfectOperationsAndSwapOut;
                                    }
                                    struct ConstantViews {
                                        uint256 dexId;
                                        address liquidity;
                                        address factory;
                                        Implementations implementations;
                                        address deployerContract;
                                        address token0;
                                        address token1;
                                        bytes32 supplyToken0Slot;
                                        bytes32 borrowToken0Slot;
                                        bytes32 supplyToken1Slot;
                                        bytes32 borrowToken1Slot;
                                        bytes32 exchangePriceToken0Slot;
                                        bytes32 exchangePriceToken1Slot;
                                        uint256 oracleMapping;
                                    }
                                    struct ConstantViews2 {
                                        uint token0NumeratorPrecision;
                                        uint token0DenominatorPrecision;
                                        uint token1NumeratorPrecision;
                                        uint token1DenominatorPrecision;
                                    }
                                }
                                // SPDX-License-Identifier: AGPL-3.0-only
                                pragma solidity >=0.8.0;
                                /// @notice Arithmetic library with operations for fixed-point numbers.
                                /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/FixedPointMathLib.sol)
                                /// @author Inspired by USM (https://github.com/usmfum/USM/blob/master/contracts/WadMath.sol)
                                library FixedPointMathLib {
                                    /*//////////////////////////////////////////////////////////////
                                                    SIMPLIFIED FIXED POINT OPERATIONS
                                    //////////////////////////////////////////////////////////////*/
                                    uint256 internal constant MAX_UINT256 = 2**256 - 1;
                                    uint256 internal constant WAD = 1e18; // The scalar of ETH and most ERC20s.
                                    function mulWadDown(uint256 x, uint256 y) internal pure returns (uint256) {
                                        return mulDivDown(x, y, WAD); // Equivalent to (x * y) / WAD rounded down.
                                    }
                                    function mulWadUp(uint256 x, uint256 y) internal pure returns (uint256) {
                                        return mulDivUp(x, y, WAD); // Equivalent to (x * y) / WAD rounded up.
                                    }
                                    function divWadDown(uint256 x, uint256 y) internal pure returns (uint256) {
                                        return mulDivDown(x, WAD, y); // Equivalent to (x * WAD) / y rounded down.
                                    }
                                    function divWadUp(uint256 x, uint256 y) internal pure returns (uint256) {
                                        return mulDivUp(x, WAD, y); // Equivalent to (x * WAD) / y rounded up.
                                    }
                                    /*//////////////////////////////////////////////////////////////
                                                    LOW LEVEL FIXED POINT OPERATIONS
                                    //////////////////////////////////////////////////////////////*/
                                    function mulDivDown(
                                        uint256 x,
                                        uint256 y,
                                        uint256 denominator
                                    ) internal pure returns (uint256 z) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Equivalent to require(denominator != 0 && (y == 0 || x <= type(uint256).max / y))
                                            if iszero(mul(denominator, iszero(mul(y, gt(x, div(MAX_UINT256, y)))))) {
                                                revert(0, 0)
                                            }
                                            // Divide x * y by the denominator.
                                            z := div(mul(x, y), denominator)
                                        }
                                    }
                                    function mulDivUp(
                                        uint256 x,
                                        uint256 y,
                                        uint256 denominator
                                    ) internal pure returns (uint256 z) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Equivalent to require(denominator != 0 && (y == 0 || x <= type(uint256).max / y))
                                            if iszero(mul(denominator, iszero(mul(y, gt(x, div(MAX_UINT256, y)))))) {
                                                revert(0, 0)
                                            }
                                            // If x * y modulo the denominator is strictly greater than 0,
                                            // 1 is added to round up the division of x * y by the denominator.
                                            z := add(gt(mod(mul(x, y), denominator), 0), div(mul(x, y), denominator))
                                        }
                                    }
                                    function rpow(
                                        uint256 x,
                                        uint256 n,
                                        uint256 scalar
                                    ) internal pure returns (uint256 z) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            switch x
                                            case 0 {
                                                switch n
                                                case 0 {
                                                    // 0 ** 0 = 1
                                                    z := scalar
                                                }
                                                default {
                                                    // 0 ** n = 0
                                                    z := 0
                                                }
                                            }
                                            default {
                                                switch mod(n, 2)
                                                case 0 {
                                                    // If n is even, store scalar in z for now.
                                                    z := scalar
                                                }
                                                default {
                                                    // If n is odd, store x in z for now.
                                                    z := x
                                                }
                                                // Shifting right by 1 is like dividing by 2.
                                                let half := shr(1, scalar)
                                                for {
                                                    // Shift n right by 1 before looping to halve it.
                                                    n := shr(1, n)
                                                } n {
                                                    // Shift n right by 1 each iteration to halve it.
                                                    n := shr(1, n)
                                                } {
                                                    // Revert immediately if x ** 2 would overflow.
                                                    // Equivalent to iszero(eq(div(xx, x), x)) here.
                                                    if shr(128, x) {
                                                        revert(0, 0)
                                                    }
                                                    // Store x squared.
                                                    let xx := mul(x, x)
                                                    // Round to the nearest number.
                                                    let xxRound := add(xx, half)
                                                    // Revert if xx + half overflowed.
                                                    if lt(xxRound, xx) {
                                                        revert(0, 0)
                                                    }
                                                    // Set x to scaled xxRound.
                                                    x := div(xxRound, scalar)
                                                    // If n is even:
                                                    if mod(n, 2) {
                                                        // Compute z * x.
                                                        let zx := mul(z, x)
                                                        // If z * x overflowed:
                                                        if iszero(eq(div(zx, x), z)) {
                                                            // Revert if x is non-zero.
                                                            if iszero(iszero(x)) {
                                                                revert(0, 0)
                                                            }
                                                        }
                                                        // Round to the nearest number.
                                                        let zxRound := add(zx, half)
                                                        // Revert if zx + half overflowed.
                                                        if lt(zxRound, zx) {
                                                            revert(0, 0)
                                                        }
                                                        // Return properly scaled zxRound.
                                                        z := div(zxRound, scalar)
                                                    }
                                                }
                                            }
                                        }
                                    }
                                    /*//////////////////////////////////////////////////////////////
                                                        GENERAL NUMBER UTILITIES
                                    //////////////////////////////////////////////////////////////*/
                                    function sqrt(uint256 x) internal pure returns (uint256 z) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            let y := x // We start y at x, which will help us make our initial estimate.
                                            z := 181 // The "correct" value is 1, but this saves a multiplication later.
                                            // This segment is to get a reasonable initial estimate for the Babylonian method. With a bad
                                            // start, the correct # of bits increases ~linearly each iteration instead of ~quadratically.
                                            // We check y >= 2^(k + 8) but shift right by k bits
                                            // each branch to ensure that if x >= 256, then y >= 256.
                                            if iszero(lt(y, 0x10000000000000000000000000000000000)) {
                                                y := shr(128, y)
                                                z := shl(64, z)
                                            }
                                            if iszero(lt(y, 0x1000000000000000000)) {
                                                y := shr(64, y)
                                                z := shl(32, z)
                                            }
                                            if iszero(lt(y, 0x10000000000)) {
                                                y := shr(32, y)
                                                z := shl(16, z)
                                            }
                                            if iszero(lt(y, 0x1000000)) {
                                                y := shr(16, y)
                                                z := shl(8, z)
                                            }
                                            // Goal was to get z*z*y within a small factor of x. More iterations could
                                            // get y in a tighter range. Currently, we will have y in [256, 256*2^16).
                                            // We ensured y >= 256 so that the relative difference between y and y+1 is small.
                                            // That's not possible if x < 256 but we can just verify those cases exhaustively.
                                            // Now, z*z*y <= x < z*z*(y+1), and y <= 2^(16+8), and either y >= 256, or x < 256.
                                            // Correctness can be checked exhaustively for x < 256, so we assume y >= 256.
                                            // Then z*sqrt(y) is within sqrt(257)/sqrt(256) of sqrt(x), or about 20bps.
                                            // For s in the range [1/256, 256], the estimate f(s) = (181/1024) * (s+1) is in the range
                                            // (1/2.84 * sqrt(s), 2.84 * sqrt(s)), with largest error when s = 1 and when s = 256 or 1/256.
                                            // Since y is in [256, 256*2^16), let a = y/65536, so that a is in [1/256, 256). Then we can estimate
                                            // sqrt(y) using sqrt(65536) * 181/1024 * (a + 1) = 181/4 * (y + 65536)/65536 = 181 * (y + 65536)/2^18.
                                            // There is no overflow risk here since y < 2^136 after the first branch above.
                                            z := shr(18, mul(z, add(y, 65536))) // A mul() is saved from starting z at 181.
                                            // Given the worst case multiplicative error of 2.84 above, 7 iterations should be enough.
                                            z := shr(1, add(z, div(x, z)))
                                            z := shr(1, add(z, div(x, z)))
                                            z := shr(1, add(z, div(x, z)))
                                            z := shr(1, add(z, div(x, z)))
                                            z := shr(1, add(z, div(x, z)))
                                            z := shr(1, add(z, div(x, z)))
                                            z := shr(1, add(z, div(x, z)))
                                            // If x+1 is a perfect square, the Babylonian method cycles between
                                            // floor(sqrt(x)) and ceil(sqrt(x)). This statement ensures we return floor.
                                            // See: https://en.wikipedia.org/wiki/Integer_square_root#Using_only_integer_division
                                            // Since the ceil is rare, we save gas on the assignment and repeat division in the rare case.
                                            // If you don't care whether the floor or ceil square root is returned, you can remove this statement.
                                            z := sub(z, lt(div(x, z), z))
                                        }
                                    }
                                    function unsafeMod(uint256 x, uint256 y) internal pure returns (uint256 z) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Mod x by y. Note this will return
                                            // 0 instead of reverting if y is zero.
                                            z := mod(x, y)
                                        }
                                    }
                                    function unsafeDiv(uint256 x, uint256 y) internal pure returns (uint256 r) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Divide x by y. Note this will return
                                            // 0 instead of reverting if y is zero.
                                            r := div(x, y)
                                        }
                                    }
                                    function unsafeDivUp(uint256 x, uint256 y) internal pure returns (uint256 z) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Add 1 to x * y if x % y > 0. Note this will
                                            // return 0 instead of reverting if y is zero.
                                            z := add(gt(mod(x, y), 0), div(x, y))
                                        }
                                    }
                                }
                                

                                File 8 of 10: FiatTokenV2_2
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                import { EIP712Domain } from "./EIP712Domain.sol"; // solhint-disable-line no-unused-import
                                import { Blacklistable } from "../v1/Blacklistable.sol"; // solhint-disable-line no-unused-import
                                import { FiatTokenV1 } from "../v1/FiatTokenV1.sol"; // solhint-disable-line no-unused-import
                                import { FiatTokenV2 } from "./FiatTokenV2.sol"; // solhint-disable-line no-unused-import
                                import { FiatTokenV2_1 } from "./FiatTokenV2_1.sol";
                                import { EIP712 } from "../util/EIP712.sol";
                                // solhint-disable func-name-mixedcase
                                /**
                                 * @title FiatToken V2.2
                                 * @notice ERC20 Token backed by fiat reserves, version 2.2
                                 */
                                contract FiatTokenV2_2 is FiatTokenV2_1 {
                                    /**
                                     * @notice Initialize v2.2
                                     * @param accountsToBlacklist   A list of accounts to migrate from the old blacklist
                                     * @param newSymbol             New token symbol
                                     * data structure to the new blacklist data structure.
                                     */
                                    function initializeV2_2(
                                        address[] calldata accountsToBlacklist,
                                        string calldata newSymbol
                                    ) external {
                                        // solhint-disable-next-line reason-string
                                        require(_initializedVersion == 2);
                                        // Update fiat token symbol
                                        symbol = newSymbol;
                                        // Add previously blacklisted accounts to the new blacklist data structure
                                        // and remove them from the old blacklist data structure.
                                        for (uint256 i = 0; i < accountsToBlacklist.length; i++) {
                                            require(
                                                _deprecatedBlacklisted[accountsToBlacklist[i]],
                                                "FiatTokenV2_2: Blacklisting previously unblacklisted account!"
                                            );
                                            _blacklist(accountsToBlacklist[i]);
                                            delete _deprecatedBlacklisted[accountsToBlacklist[i]];
                                        }
                                        _blacklist(address(this));
                                        delete _deprecatedBlacklisted[address(this)];
                                        _initializedVersion = 3;
                                    }
                                    /**
                                     * @dev Internal function to get the current chain id.
                                     * @return The current chain id.
                                     */
                                    function _chainId() internal virtual view returns (uint256) {
                                        uint256 chainId;
                                        assembly {
                                            chainId := chainid()
                                        }
                                        return chainId;
                                    }
                                    /**
                                     * @inheritdoc EIP712Domain
                                     */
                                    function _domainSeparator() internal override view returns (bytes32) {
                                        return EIP712.makeDomainSeparator(name, "2", _chainId());
                                    }
                                    /**
                                     * @notice Update allowance with a signed permit
                                     * @dev EOA wallet signatures should be packed in the order of r, s, v.
                                     * @param owner       Token owner's address (Authorizer)
                                     * @param spender     Spender's address
                                     * @param value       Amount of allowance
                                     * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                                     * @param signature   Signature bytes signed by an EOA wallet or a contract wallet
                                     */
                                    function permit(
                                        address owner,
                                        address spender,
                                        uint256 value,
                                        uint256 deadline,
                                        bytes memory signature
                                    ) external whenNotPaused {
                                        _permit(owner, spender, value, deadline, signature);
                                    }
                                    /**
                                     * @notice Execute a transfer with a signed authorization
                                     * @dev EOA wallet signatures should be packed in the order of r, s, v.
                                     * @param from          Payer's address (Authorizer)
                                     * @param to            Payee's address
                                     * @param value         Amount to be transferred
                                     * @param validAfter    The time after which this is valid (unix time)
                                     * @param validBefore   The time before which this is valid (unix time)
                                     * @param nonce         Unique nonce
                                     * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                                     */
                                    function transferWithAuthorization(
                                        address from,
                                        address to,
                                        uint256 value,
                                        uint256 validAfter,
                                        uint256 validBefore,
                                        bytes32 nonce,
                                        bytes memory signature
                                    ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                                        _transferWithAuthorization(
                                            from,
                                            to,
                                            value,
                                            validAfter,
                                            validBefore,
                                            nonce,
                                            signature
                                        );
                                    }
                                    /**
                                     * @notice Receive a transfer with a signed authorization from the payer
                                     * @dev This has an additional check to ensure that the payee's address
                                     * matches the caller of this function to prevent front-running attacks.
                                     * EOA wallet signatures should be packed in the order of r, s, v.
                                     * @param from          Payer's address (Authorizer)
                                     * @param to            Payee's address
                                     * @param value         Amount to be transferred
                                     * @param validAfter    The time after which this is valid (unix time)
                                     * @param validBefore   The time before which this is valid (unix time)
                                     * @param nonce         Unique nonce
                                     * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                                     */
                                    function receiveWithAuthorization(
                                        address from,
                                        address to,
                                        uint256 value,
                                        uint256 validAfter,
                                        uint256 validBefore,
                                        bytes32 nonce,
                                        bytes memory signature
                                    ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                                        _receiveWithAuthorization(
                                            from,
                                            to,
                                            value,
                                            validAfter,
                                            validBefore,
                                            nonce,
                                            signature
                                        );
                                    }
                                    /**
                                     * @notice Attempt to cancel an authorization
                                     * @dev Works only if the authorization is not yet used.
                                     * EOA wallet signatures should be packed in the order of r, s, v.
                                     * @param authorizer    Authorizer's address
                                     * @param nonce         Nonce of the authorization
                                     * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                                     */
                                    function cancelAuthorization(
                                        address authorizer,
                                        bytes32 nonce,
                                        bytes memory signature
                                    ) external whenNotPaused {
                                        _cancelAuthorization(authorizer, nonce, signature);
                                    }
                                    /**
                                     * @dev Helper method that sets the blacklist state of an account on balanceAndBlacklistStates.
                                     * If _shouldBlacklist is true, we apply a (1 << 255) bitmask with an OR operation on the
                                     * account's balanceAndBlacklistState. This flips the high bit for the account to 1,
                                     * indicating that the account is blacklisted.
                                     *
                                     * If _shouldBlacklist if false, we reset the account's balanceAndBlacklistStates to their
                                     * balances. This clears the high bit for the account, indicating that the account is unblacklisted.
                                     * @param _account         The address of the account.
                                     * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                                     */
                                    function _setBlacklistState(address _account, bool _shouldBlacklist)
                                        internal
                                        override
                                    {
                                        balanceAndBlacklistStates[_account] = _shouldBlacklist
                                            ? balanceAndBlacklistStates[_account] | (1 << 255)
                                            : _balanceOf(_account);
                                    }
                                    /**
                                     * @dev Helper method that sets the balance of an account on balanceAndBlacklistStates.
                                     * Since balances are stored in the last 255 bits of the balanceAndBlacklistStates value,
                                     * we need to ensure that the updated balance does not exceed (2^255 - 1).
                                     * Since blacklisted accounts' balances cannot be updated, the method will also
                                     * revert if the account is blacklisted
                                     * @param _account The address of the account.
                                     * @param _balance The new fiat token balance of the account (max: (2^255 - 1)).
                                     */
                                    function _setBalance(address _account, uint256 _balance) internal override {
                                        require(
                                            _balance <= ((1 << 255) - 1),
                                            "FiatTokenV2_2: Balance exceeds (2^255 - 1)"
                                        );
                                        require(
                                            !_isBlacklisted(_account),
                                            "FiatTokenV2_2: Account is blacklisted"
                                        );
                                        balanceAndBlacklistStates[_account] = _balance;
                                    }
                                    /**
                                     * @inheritdoc Blacklistable
                                     */
                                    function _isBlacklisted(address _account)
                                        internal
                                        override
                                        view
                                        returns (bool)
                                    {
                                        return balanceAndBlacklistStates[_account] >> 255 == 1;
                                    }
                                    /**
                                     * @dev Helper method to obtain the balance of an account. Since balances
                                     * are stored in the last 255 bits of the balanceAndBlacklistStates value,
                                     * we apply a ((1 << 255) - 1) bit bitmask with an AND operation on the
                                     * balanceAndBlacklistState to obtain the balance.
                                     * @param _account  The address of the account.
                                     * @return          The fiat token balance of the account.
                                     */
                                    function _balanceOf(address _account)
                                        internal
                                        override
                                        view
                                        returns (uint256)
                                    {
                                        return balanceAndBlacklistStates[_account] & ((1 << 255) - 1);
                                    }
                                    /**
                                     * @inheritdoc FiatTokenV1
                                     */
                                    function approve(address spender, uint256 value)
                                        external
                                        override
                                        whenNotPaused
                                        returns (bool)
                                    {
                                        _approve(msg.sender, spender, value);
                                        return true;
                                    }
                                    /**
                                     * @inheritdoc FiatTokenV2
                                     */
                                    function permit(
                                        address owner,
                                        address spender,
                                        uint256 value,
                                        uint256 deadline,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) external override whenNotPaused {
                                        _permit(owner, spender, value, deadline, v, r, s);
                                    }
                                    /**
                                     * @inheritdoc FiatTokenV2
                                     */
                                    function increaseAllowance(address spender, uint256 increment)
                                        external
                                        override
                                        whenNotPaused
                                        returns (bool)
                                    {
                                        _increaseAllowance(msg.sender, spender, increment);
                                        return true;
                                    }
                                    /**
                                     * @inheritdoc FiatTokenV2
                                     */
                                    function decreaseAllowance(address spender, uint256 decrement)
                                        external
                                        override
                                        whenNotPaused
                                        returns (bool)
                                    {
                                        _decreaseAllowance(msg.sender, spender, decrement);
                                        return true;
                                    }
                                }
                                // SPDX-License-Identifier: MIT
                                pragma solidity >=0.6.2 <0.8.0;
                                /**
                                 * @dev Collection of functions related to the address type
                                 */
                                library Address {
                                    /**
                                     * @dev Returns true if `account` is a contract.
                                     *
                                     * [IMPORTANT]
                                     * ====
                                     * It is unsafe to assume that an address for which this function returns
                                     * false is an externally-owned account (EOA) and not a contract.
                                     *
                                     * Among others, `isContract` will return false for the following
                                     * types of addresses:
                                     *
                                     *  - an externally-owned account
                                     *  - a contract in construction
                                     *  - an address where a contract will be created
                                     *  - an address where a contract lived, but was destroyed
                                     * ====
                                     */
                                    function isContract(address account) internal view returns (bool) {
                                        // This method relies on extcodesize, which returns 0 for contracts in
                                        // construction, since the code is only stored at the end of the
                                        // constructor execution.
                                        uint256 size;
                                        // solhint-disable-next-line no-inline-assembly
                                        assembly { size := extcodesize(account) }
                                        return size > 0;
                                    }
                                    /**
                                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                                     * `recipient`, forwarding all available gas and reverting on errors.
                                     *
                                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                                     * imposed by `transfer`, making them unable to receive funds via
                                     * `transfer`. {sendValue} removes this limitation.
                                     *
                                     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                                     *
                                     * IMPORTANT: because control is transferred to `recipient`, care must be
                                     * taken to not create reentrancy vulnerabilities. Consider using
                                     * {ReentrancyGuard} or the
                                     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                                     */
                                    function sendValue(address payable recipient, uint256 amount) internal {
                                        require(address(this).balance >= amount, "Address: insufficient balance");
                                        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                                        (bool success, ) = recipient.call{ value: amount }("");
                                        require(success, "Address: unable to send value, recipient may have reverted");
                                    }
                                    /**
                                     * @dev Performs a Solidity function call using a low level `call`. A
                                     * plain`call` is an unsafe replacement for a function call: use this
                                     * function instead.
                                     *
                                     * If `target` reverts with a revert reason, it is bubbled up by this
                                     * function (like regular Solidity function calls).
                                     *
                                     * Returns the raw returned data. To convert to the expected return value,
                                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                                     *
                                     * Requirements:
                                     *
                                     * - `target` must be a contract.
                                     * - calling `target` with `data` must not revert.
                                     *
                                     * _Available since v3.1._
                                     */
                                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                                      return functionCall(target, data, "Address: low-level call failed");
                                    }
                                    /**
                                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                                     * `errorMessage` as a fallback revert reason when `target` reverts.
                                     *
                                     * _Available since v3.1._
                                     */
                                    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                                        return functionCallWithValue(target, data, 0, errorMessage);
                                    }
                                    /**
                                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                     * but also transferring `value` wei to `target`.
                                     *
                                     * Requirements:
                                     *
                                     * - the calling contract must have an ETH balance of at least `value`.
                                     * - the called Solidity function must be `payable`.
                                     *
                                     * _Available since v3.1._
                                     */
                                    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                                    }
                                    /**
                                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                                     *
                                     * _Available since v3.1._
                                     */
                                    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                                        require(address(this).balance >= value, "Address: insufficient balance for call");
                                        require(isContract(target), "Address: call to non-contract");
                                        // solhint-disable-next-line avoid-low-level-calls
                                        (bool success, bytes memory returndata) = target.call{ value: value }(data);
                                        return _verifyCallResult(success, returndata, errorMessage);
                                    }
                                    /**
                                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                     * but performing a static call.
                                     *
                                     * _Available since v3.3._
                                     */
                                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                                        return functionStaticCall(target, data, "Address: low-level static call failed");
                                    }
                                    /**
                                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                                     * but performing a static call.
                                     *
                                     * _Available since v3.3._
                                     */
                                    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                                        require(isContract(target), "Address: static call to non-contract");
                                        // solhint-disable-next-line avoid-low-level-calls
                                        (bool success, bytes memory returndata) = target.staticcall(data);
                                        return _verifyCallResult(success, returndata, errorMessage);
                                    }
                                    /**
                                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                                     * but performing a delegate call.
                                     *
                                     * _Available since v3.4._
                                     */
                                    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                                        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                                    }
                                    /**
                                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                                     * but performing a delegate call.
                                     *
                                     * _Available since v3.4._
                                     */
                                    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                                        require(isContract(target), "Address: delegate call to non-contract");
                                        // solhint-disable-next-line avoid-low-level-calls
                                        (bool success, bytes memory returndata) = target.delegatecall(data);
                                        return _verifyCallResult(success, returndata, errorMessage);
                                    }
                                    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                                        if (success) {
                                            return returndata;
                                        } else {
                                            // Look for revert reason and bubble it up if present
                                            if (returndata.length > 0) {
                                                // The easiest way to bubble the revert reason is using memory via assembly
                                                // solhint-disable-next-line no-inline-assembly
                                                assembly {
                                                    let returndata_size := mload(returndata)
                                                    revert(add(32, returndata), returndata_size)
                                                }
                                            } else {
                                                revert(errorMessage);
                                            }
                                        }
                                    }
                                }
                                // SPDX-License-Identifier: MIT
                                pragma solidity >=0.6.0 <0.8.0;
                                import "./IERC20.sol";
                                import "../../math/SafeMath.sol";
                                import "../../utils/Address.sol";
                                /**
                                 * @title SafeERC20
                                 * @dev Wrappers around ERC20 operations that throw on failure (when the token
                                 * contract returns false). Tokens that return no value (and instead revert or
                                 * throw on failure) are also supported, non-reverting calls are assumed to be
                                 * successful.
                                 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                                 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                                 */
                                library SafeERC20 {
                                    using SafeMath for uint256;
                                    using Address for address;
                                    function safeTransfer(IERC20 token, address to, uint256 value) internal {
                                        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                                    }
                                    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                                        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                                    }
                                    /**
                                     * @dev Deprecated. This function has issues similar to the ones found in
                                     * {IERC20-approve}, and its usage is discouraged.
                                     *
                                     * Whenever possible, use {safeIncreaseAllowance} and
                                     * {safeDecreaseAllowance} instead.
                                     */
                                    function safeApprove(IERC20 token, address spender, uint256 value) internal {
                                        // safeApprove should only be called when setting an initial allowance,
                                        // or when resetting it to zero. To increase and decrease it, use
                                        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                                        // solhint-disable-next-line max-line-length
                                        require((value == 0) || (token.allowance(address(this), spender) == 0),
                                            "SafeERC20: approve from non-zero to non-zero allowance"
                                        );
                                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                                    }
                                    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                                        uint256 newAllowance = token.allowance(address(this), spender).add(value);
                                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                                    }
                                    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                                        uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                                        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                                    }
                                    /**
                                     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                                     * on the return value: the return value is optional (but if data is returned, it must not be false).
                                     * @param token The token targeted by the call.
                                     * @param data The call data (encoded using abi.encode or one of its variants).
                                     */
                                    function _callOptionalReturn(IERC20 token, bytes memory data) private {
                                        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                                        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                                        // the target address contains contract code and also asserts for success in the low-level call.
                                        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                                        if (returndata.length > 0) { // Return data is optional
                                            // solhint-disable-next-line max-line-length
                                            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                                        }
                                    }
                                }
                                // SPDX-License-Identifier: MIT
                                pragma solidity >=0.6.0 <0.8.0;
                                /**
                                 * @dev Interface of the ERC20 standard as defined in the EIP.
                                 */
                                interface IERC20 {
                                    /**
                                     * @dev Returns the amount of tokens in existence.
                                     */
                                    function totalSupply() external view returns (uint256);
                                    /**
                                     * @dev Returns the amount of tokens owned by `account`.
                                     */
                                    function balanceOf(address account) external view returns (uint256);
                                    /**
                                     * @dev Moves `amount` tokens from the caller's account to `recipient`.
                                     *
                                     * Returns a boolean value indicating whether the operation succeeded.
                                     *
                                     * Emits a {Transfer} event.
                                     */
                                    function transfer(address recipient, uint256 amount) external returns (bool);
                                    /**
                                     * @dev Returns the remaining number of tokens that `spender` will be
                                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                                     * zero by default.
                                     *
                                     * This value changes when {approve} or {transferFrom} are called.
                                     */
                                    function allowance(address owner, address spender) external view returns (uint256);
                                    /**
                                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                                     *
                                     * Returns a boolean value indicating whether the operation succeeded.
                                     *
                                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                                     * that someone may use both the old and the new allowance by unfortunate
                                     * transaction ordering. One possible solution to mitigate this race
                                     * condition is to first reduce the spender's allowance to 0 and set the
                                     * desired value afterwards:
                                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                                     *
                                     * Emits an {Approval} event.
                                     */
                                    function approve(address spender, uint256 amount) external returns (bool);
                                    /**
                                     * @dev Moves `amount` tokens from `sender` to `recipient` using the
                                     * allowance mechanism. `amount` is then deducted from the caller's
                                     * allowance.
                                     *
                                     * Returns a boolean value indicating whether the operation succeeded.
                                     *
                                     * Emits a {Transfer} event.
                                     */
                                    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                                    /**
                                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                                     * another (`to`).
                                     *
                                     * Note that `value` may be zero.
                                     */
                                    event Transfer(address indexed from, address indexed to, uint256 value);
                                    /**
                                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                                     * a call to {approve}. `value` is the new allowance.
                                     */
                                    event Approval(address indexed owner, address indexed spender, uint256 value);
                                }
                                // SPDX-License-Identifier: MIT
                                pragma solidity >=0.6.0 <0.8.0;
                                /**
                                 * @dev Wrappers over Solidity's arithmetic operations with added overflow
                                 * checks.
                                 *
                                 * Arithmetic operations in Solidity wrap on overflow. This can easily result
                                 * in bugs, because programmers usually assume that an overflow raises an
                                 * error, which is the standard behavior in high level programming languages.
                                 * `SafeMath` restores this intuition by reverting the transaction when an
                                 * operation overflows.
                                 *
                                 * Using this library instead of the unchecked operations eliminates an entire
                                 * class of bugs, so it's recommended to use it always.
                                 */
                                library SafeMath {
                                    /**
                                     * @dev Returns the addition of two unsigned integers, with an overflow flag.
                                     *
                                     * _Available since v3.4._
                                     */
                                    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                        uint256 c = a + b;
                                        if (c < a) return (false, 0);
                                        return (true, c);
                                    }
                                    /**
                                     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                                     *
                                     * _Available since v3.4._
                                     */
                                    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                        if (b > a) return (false, 0);
                                        return (true, a - b);
                                    }
                                    /**
                                     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                                     *
                                     * _Available since v3.4._
                                     */
                                    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                                        // benefit is lost if 'b' is also tested.
                                        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                                        if (a == 0) return (true, 0);
                                        uint256 c = a * b;
                                        if (c / a != b) return (false, 0);
                                        return (true, c);
                                    }
                                    /**
                                     * @dev Returns the division of two unsigned integers, with a division by zero flag.
                                     *
                                     * _Available since v3.4._
                                     */
                                    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                        if (b == 0) return (false, 0);
                                        return (true, a / b);
                                    }
                                    /**
                                     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                                     *
                                     * _Available since v3.4._
                                     */
                                    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                                        if (b == 0) return (false, 0);
                                        return (true, a % b);
                                    }
                                    /**
                                     * @dev Returns the addition of two unsigned integers, reverting on
                                     * overflow.
                                     *
                                     * Counterpart to Solidity's `+` operator.
                                     *
                                     * Requirements:
                                     *
                                     * - Addition cannot overflow.
                                     */
                                    function add(uint256 a, uint256 b) internal pure returns (uint256) {
                                        uint256 c = a + b;
                                        require(c >= a, "SafeMath: addition overflow");
                                        return c;
                                    }
                                    /**
                                     * @dev Returns the subtraction of two unsigned integers, reverting on
                                     * overflow (when the result is negative).
                                     *
                                     * Counterpart to Solidity's `-` operator.
                                     *
                                     * Requirements:
                                     *
                                     * - Subtraction cannot overflow.
                                     */
                                    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                                        require(b <= a, "SafeMath: subtraction overflow");
                                        return a - b;
                                    }
                                    /**
                                     * @dev Returns the multiplication of two unsigned integers, reverting on
                                     * overflow.
                                     *
                                     * Counterpart to Solidity's `*` operator.
                                     *
                                     * Requirements:
                                     *
                                     * - Multiplication cannot overflow.
                                     */
                                    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                                        if (a == 0) return 0;
                                        uint256 c = a * b;
                                        require(c / a == b, "SafeMath: multiplication overflow");
                                        return c;
                                    }
                                    /**
                                     * @dev Returns the integer division of two unsigned integers, reverting on
                                     * division by zero. The result is rounded towards zero.
                                     *
                                     * Counterpart to Solidity's `/` operator. Note: this function uses a
                                     * `revert` opcode (which leaves remaining gas untouched) while Solidity
                                     * uses an invalid opcode to revert (consuming all remaining gas).
                                     *
                                     * Requirements:
                                     *
                                     * - The divisor cannot be zero.
                                     */
                                    function div(uint256 a, uint256 b) internal pure returns (uint256) {
                                        require(b > 0, "SafeMath: division by zero");
                                        return a / b;
                                    }
                                    /**
                                     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                                     * reverting when dividing by zero.
                                     *
                                     * Counterpart to Solidity's `%` operator. This function uses a `revert`
                                     * opcode (which leaves remaining gas untouched) while Solidity uses an
                                     * invalid opcode to revert (consuming all remaining gas).
                                     *
                                     * Requirements:
                                     *
                                     * - The divisor cannot be zero.
                                     */
                                    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                                        require(b > 0, "SafeMath: modulo by zero");
                                        return a % b;
                                    }
                                    /**
                                     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                                     * overflow (when the result is negative).
                                     *
                                     * CAUTION: This function is deprecated because it requires allocating memory for the error
                                     * message unnecessarily. For custom revert reasons use {trySub}.
                                     *
                                     * Counterpart to Solidity's `-` operator.
                                     *
                                     * Requirements:
                                     *
                                     * - Subtraction cannot overflow.
                                     */
                                    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                                        require(b <= a, errorMessage);
                                        return a - b;
                                    }
                                    /**
                                     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                                     * division by zero. The result is rounded towards zero.
                                     *
                                     * CAUTION: This function is deprecated because it requires allocating memory for the error
                                     * message unnecessarily. For custom revert reasons use {tryDiv}.
                                     *
                                     * Counterpart to Solidity's `/` operator. Note: this function uses a
                                     * `revert` opcode (which leaves remaining gas untouched) while Solidity
                                     * uses an invalid opcode to revert (consuming all remaining gas).
                                     *
                                     * Requirements:
                                     *
                                     * - The divisor cannot be zero.
                                     */
                                    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                                        require(b > 0, errorMessage);
                                        return a / b;
                                    }
                                    /**
                                     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                                     * reverting with custom message when dividing by zero.
                                     *
                                     * CAUTION: This function is deprecated because it requires allocating memory for the error
                                     * message unnecessarily. For custom revert reasons use {tryMod}.
                                     *
                                     * Counterpart to Solidity's `%` operator. This function uses a `revert`
                                     * opcode (which leaves remaining gas untouched) while Solidity uses an
                                     * invalid opcode to revert (consuming all remaining gas).
                                     *
                                     * Requirements:
                                     *
                                     * - The divisor cannot be zero.
                                     */
                                    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                                        require(b > 0, errorMessage);
                                        return a % b;
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                import { FiatTokenV2 } from "./FiatTokenV2.sol";
                                // solhint-disable func-name-mixedcase
                                /**
                                 * @title FiatToken V2.1
                                 * @notice ERC20 Token backed by fiat reserves, version 2.1
                                 */
                                contract FiatTokenV2_1 is FiatTokenV2 {
                                    /**
                                     * @notice Initialize v2.1
                                     * @param lostAndFound  The address to which the locked funds are sent
                                     */
                                    function initializeV2_1(address lostAndFound) external {
                                        // solhint-disable-next-line reason-string
                                        require(_initializedVersion == 1);
                                        uint256 lockedAmount = _balanceOf(address(this));
                                        if (lockedAmount > 0) {
                                            _transfer(address(this), lostAndFound, lockedAmount);
                                        }
                                        _blacklist(address(this));
                                        _initializedVersion = 2;
                                    }
                                    /**
                                     * @notice Version string for the EIP712 domain separator
                                     * @return Version string
                                     */
                                    function version() external pure returns (string memory) {
                                        return "2";
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                import { FiatTokenV1_1 } from "../v1.1/FiatTokenV1_1.sol";
                                import { EIP712 } from "../util/EIP712.sol";
                                import { EIP3009 } from "./EIP3009.sol";
                                import { EIP2612 } from "./EIP2612.sol";
                                /**
                                 * @title FiatToken V2
                                 * @notice ERC20 Token backed by fiat reserves, version 2
                                 */
                                contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
                                    uint8 internal _initializedVersion;
                                    /**
                                     * @notice Initialize v2
                                     * @param newName   New token name
                                     */
                                    function initializeV2(string calldata newName) external {
                                        // solhint-disable-next-line reason-string
                                        require(initialized && _initializedVersion == 0);
                                        name = newName;
                                        _DEPRECATED_CACHED_DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(
                                            newName,
                                            "2"
                                        );
                                        _initializedVersion = 1;
                                    }
                                    /**
                                     * @notice Increase the allowance by a given increment
                                     * @param spender   Spender's address
                                     * @param increment Amount of increase in allowance
                                     * @return True if successful
                                     */
                                    function increaseAllowance(address spender, uint256 increment)
                                        external
                                        virtual
                                        whenNotPaused
                                        notBlacklisted(msg.sender)
                                        notBlacklisted(spender)
                                        returns (bool)
                                    {
                                        _increaseAllowance(msg.sender, spender, increment);
                                        return true;
                                    }
                                    /**
                                     * @notice Decrease the allowance by a given decrement
                                     * @param spender   Spender's address
                                     * @param decrement Amount of decrease in allowance
                                     * @return True if successful
                                     */
                                    function decreaseAllowance(address spender, uint256 decrement)
                                        external
                                        virtual
                                        whenNotPaused
                                        notBlacklisted(msg.sender)
                                        notBlacklisted(spender)
                                        returns (bool)
                                    {
                                        _decreaseAllowance(msg.sender, spender, decrement);
                                        return true;
                                    }
                                    /**
                                     * @notice Execute a transfer with a signed authorization
                                     * @param from          Payer's address (Authorizer)
                                     * @param to            Payee's address
                                     * @param value         Amount to be transferred
                                     * @param validAfter    The time after which this is valid (unix time)
                                     * @param validBefore   The time before which this is valid (unix time)
                                     * @param nonce         Unique nonce
                                     * @param v             v of the signature
                                     * @param r             r of the signature
                                     * @param s             s of the signature
                                     */
                                    function transferWithAuthorization(
                                        address from,
                                        address to,
                                        uint256 value,
                                        uint256 validAfter,
                                        uint256 validBefore,
                                        bytes32 nonce,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                                        _transferWithAuthorization(
                                            from,
                                            to,
                                            value,
                                            validAfter,
                                            validBefore,
                                            nonce,
                                            v,
                                            r,
                                            s
                                        );
                                    }
                                    /**
                                     * @notice Receive a transfer with a signed authorization from the payer
                                     * @dev This has an additional check to ensure that the payee's address
                                     * matches the caller of this function to prevent front-running attacks.
                                     * @param from          Payer's address (Authorizer)
                                     * @param to            Payee's address
                                     * @param value         Amount to be transferred
                                     * @param validAfter    The time after which this is valid (unix time)
                                     * @param validBefore   The time before which this is valid (unix time)
                                     * @param nonce         Unique nonce
                                     * @param v             v of the signature
                                     * @param r             r of the signature
                                     * @param s             s of the signature
                                     */
                                    function receiveWithAuthorization(
                                        address from,
                                        address to,
                                        uint256 value,
                                        uint256 validAfter,
                                        uint256 validBefore,
                                        bytes32 nonce,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                                        _receiveWithAuthorization(
                                            from,
                                            to,
                                            value,
                                            validAfter,
                                            validBefore,
                                            nonce,
                                            v,
                                            r,
                                            s
                                        );
                                    }
                                    /**
                                     * @notice Attempt to cancel an authorization
                                     * @dev Works only if the authorization is not yet used.
                                     * @param authorizer    Authorizer's address
                                     * @param nonce         Nonce of the authorization
                                     * @param v             v of the signature
                                     * @param r             r of the signature
                                     * @param s             s of the signature
                                     */
                                    function cancelAuthorization(
                                        address authorizer,
                                        bytes32 nonce,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) external whenNotPaused {
                                        _cancelAuthorization(authorizer, nonce, v, r, s);
                                    }
                                    /**
                                     * @notice Update allowance with a signed permit
                                     * @param owner       Token owner's address (Authorizer)
                                     * @param spender     Spender's address
                                     * @param value       Amount of allowance
                                     * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                                     * @param v           v of the signature
                                     * @param r           r of the signature
                                     * @param s           s of the signature
                                     */
                                    function permit(
                                        address owner,
                                        address spender,
                                        uint256 value,
                                        uint256 deadline,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    )
                                        external
                                        virtual
                                        whenNotPaused
                                        notBlacklisted(owner)
                                        notBlacklisted(spender)
                                    {
                                        _permit(owner, spender, value, deadline, v, r, s);
                                    }
                                    /**
                                     * @dev Internal function to increase the allowance by a given increment
                                     * @param owner     Token owner's address
                                     * @param spender   Spender's address
                                     * @param increment Amount of increase
                                     */
                                    function _increaseAllowance(
                                        address owner,
                                        address spender,
                                        uint256 increment
                                    ) internal override {
                                        _approve(owner, spender, allowed[owner][spender].add(increment));
                                    }
                                    /**
                                     * @dev Internal function to decrease the allowance by a given decrement
                                     * @param owner     Token owner's address
                                     * @param spender   Spender's address
                                     * @param decrement Amount of decrease
                                     */
                                    function _decreaseAllowance(
                                        address owner,
                                        address spender,
                                        uint256 decrement
                                    ) internal override {
                                        _approve(
                                            owner,
                                            spender,
                                            allowed[owner][spender].sub(
                                                decrement,
                                                "ERC20: decreased allowance below zero"
                                            )
                                        );
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                // solhint-disable func-name-mixedcase
                                /**
                                 * @title EIP712 Domain
                                 */
                                contract EIP712Domain {
                                    // was originally DOMAIN_SEPARATOR
                                    // but that has been moved to a method so we can override it in V2_2+
                                    bytes32 internal _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                                    /**
                                     * @notice Get the EIP712 Domain Separator.
                                     * @return The bytes32 EIP712 domain separator.
                                     */
                                    function DOMAIN_SEPARATOR() external view returns (bytes32) {
                                        return _domainSeparator();
                                    }
                                    /**
                                     * @dev Internal method to get the EIP712 Domain Separator.
                                     * @return The bytes32 EIP712 domain separator.
                                     */
                                    function _domainSeparator() internal virtual view returns (bytes32) {
                                        return _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
                                import { EIP712Domain } from "./EIP712Domain.sol";
                                import { SignatureChecker } from "../util/SignatureChecker.sol";
                                import { MessageHashUtils } from "../util/MessageHashUtils.sol";
                                /**
                                 * @title EIP-3009
                                 * @notice Provide internal implementation for gas-abstracted transfers
                                 * @dev Contracts that inherit from this must wrap these with publicly
                                 * accessible functions, optionally adding modifiers where necessary
                                 */
                                abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
                                    // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                                    bytes32
                                        public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
                                    // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                                    bytes32
                                        public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
                                    // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
                                    bytes32
                                        public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
                                    /**
                                     * @dev authorizer address => nonce => bool (true if nonce is used)
                                     */
                                    mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
                                    event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
                                    event AuthorizationCanceled(
                                        address indexed authorizer,
                                        bytes32 indexed nonce
                                    );
                                    /**
                                     * @notice Returns the state of an authorization
                                     * @dev Nonces are randomly generated 32-byte data unique to the
                                     * authorizer's address
                                     * @param authorizer    Authorizer's address
                                     * @param nonce         Nonce of the authorization
                                     * @return True if the nonce is used
                                     */
                                    function authorizationState(address authorizer, bytes32 nonce)
                                        external
                                        view
                                        returns (bool)
                                    {
                                        return _authorizationStates[authorizer][nonce];
                                    }
                                    /**
                                     * @notice Execute a transfer with a signed authorization
                                     * @param from          Payer's address (Authorizer)
                                     * @param to            Payee's address
                                     * @param value         Amount to be transferred
                                     * @param validAfter    The time after which this is valid (unix time)
                                     * @param validBefore   The time before which this is valid (unix time)
                                     * @param nonce         Unique nonce
                                     * @param v             v of the signature
                                     * @param r             r of the signature
                                     * @param s             s of the signature
                                     */
                                    function _transferWithAuthorization(
                                        address from,
                                        address to,
                                        uint256 value,
                                        uint256 validAfter,
                                        uint256 validBefore,
                                        bytes32 nonce,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) internal {
                                        _transferWithAuthorization(
                                            from,
                                            to,
                                            value,
                                            validAfter,
                                            validBefore,
                                            nonce,
                                            abi.encodePacked(r, s, v)
                                        );
                                    }
                                    /**
                                     * @notice Execute a transfer with a signed authorization
                                     * @dev EOA wallet signatures should be packed in the order of r, s, v.
                                     * @param from          Payer's address (Authorizer)
                                     * @param to            Payee's address
                                     * @param value         Amount to be transferred
                                     * @param validAfter    The time after which this is valid (unix time)
                                     * @param validBefore   The time before which this is valid (unix time)
                                     * @param nonce         Unique nonce
                                     * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                                     */
                                    function _transferWithAuthorization(
                                        address from,
                                        address to,
                                        uint256 value,
                                        uint256 validAfter,
                                        uint256 validBefore,
                                        bytes32 nonce,
                                        bytes memory signature
                                    ) internal {
                                        _requireValidAuthorization(from, nonce, validAfter, validBefore);
                                        _requireValidSignature(
                                            from,
                                            keccak256(
                                                abi.encode(
                                                    TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                                                    from,
                                                    to,
                                                    value,
                                                    validAfter,
                                                    validBefore,
                                                    nonce
                                                )
                                            ),
                                            signature
                                        );
                                        _markAuthorizationAsUsed(from, nonce);
                                        _transfer(from, to, value);
                                    }
                                    /**
                                     * @notice Receive a transfer with a signed authorization from the payer
                                     * @dev This has an additional check to ensure that the payee's address
                                     * matches the caller of this function to prevent front-running attacks.
                                     * @param from          Payer's address (Authorizer)
                                     * @param to            Payee's address
                                     * @param value         Amount to be transferred
                                     * @param validAfter    The time after which this is valid (unix time)
                                     * @param validBefore   The time before which this is valid (unix time)
                                     * @param nonce         Unique nonce
                                     * @param v             v of the signature
                                     * @param r             r of the signature
                                     * @param s             s of the signature
                                     */
                                    function _receiveWithAuthorization(
                                        address from,
                                        address to,
                                        uint256 value,
                                        uint256 validAfter,
                                        uint256 validBefore,
                                        bytes32 nonce,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) internal {
                                        _receiveWithAuthorization(
                                            from,
                                            to,
                                            value,
                                            validAfter,
                                            validBefore,
                                            nonce,
                                            abi.encodePacked(r, s, v)
                                        );
                                    }
                                    /**
                                     * @notice Receive a transfer with a signed authorization from the payer
                                     * @dev This has an additional check to ensure that the payee's address
                                     * matches the caller of this function to prevent front-running attacks.
                                     * EOA wallet signatures should be packed in the order of r, s, v.
                                     * @param from          Payer's address (Authorizer)
                                     * @param to            Payee's address
                                     * @param value         Amount to be transferred
                                     * @param validAfter    The time after which this is valid (unix time)
                                     * @param validBefore   The time before which this is valid (unix time)
                                     * @param nonce         Unique nonce
                                     * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                                     */
                                    function _receiveWithAuthorization(
                                        address from,
                                        address to,
                                        uint256 value,
                                        uint256 validAfter,
                                        uint256 validBefore,
                                        bytes32 nonce,
                                        bytes memory signature
                                    ) internal {
                                        require(to == msg.sender, "FiatTokenV2: caller must be the payee");
                                        _requireValidAuthorization(from, nonce, validAfter, validBefore);
                                        _requireValidSignature(
                                            from,
                                            keccak256(
                                                abi.encode(
                                                    RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                                                    from,
                                                    to,
                                                    value,
                                                    validAfter,
                                                    validBefore,
                                                    nonce
                                                )
                                            ),
                                            signature
                                        );
                                        _markAuthorizationAsUsed(from, nonce);
                                        _transfer(from, to, value);
                                    }
                                    /**
                                     * @notice Attempt to cancel an authorization
                                     * @param authorizer    Authorizer's address
                                     * @param nonce         Nonce of the authorization
                                     * @param v             v of the signature
                                     * @param r             r of the signature
                                     * @param s             s of the signature
                                     */
                                    function _cancelAuthorization(
                                        address authorizer,
                                        bytes32 nonce,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) internal {
                                        _cancelAuthorization(authorizer, nonce, abi.encodePacked(r, s, v));
                                    }
                                    /**
                                     * @notice Attempt to cancel an authorization
                                     * @dev EOA wallet signatures should be packed in the order of r, s, v.
                                     * @param authorizer    Authorizer's address
                                     * @param nonce         Nonce of the authorization
                                     * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                                     */
                                    function _cancelAuthorization(
                                        address authorizer,
                                        bytes32 nonce,
                                        bytes memory signature
                                    ) internal {
                                        _requireUnusedAuthorization(authorizer, nonce);
                                        _requireValidSignature(
                                            authorizer,
                                            keccak256(
                                                abi.encode(CANCEL_AUTHORIZATION_TYPEHASH, authorizer, nonce)
                                            ),
                                            signature
                                        );
                                        _authorizationStates[authorizer][nonce] = true;
                                        emit AuthorizationCanceled(authorizer, nonce);
                                    }
                                    /**
                                     * @notice Validates that signature against input data struct
                                     * @param signer        Signer's address
                                     * @param dataHash      Hash of encoded data struct
                                     * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                                     */
                                    function _requireValidSignature(
                                        address signer,
                                        bytes32 dataHash,
                                        bytes memory signature
                                    ) private view {
                                        require(
                                            SignatureChecker.isValidSignatureNow(
                                                signer,
                                                MessageHashUtils.toTypedDataHash(_domainSeparator(), dataHash),
                                                signature
                                            ),
                                            "FiatTokenV2: invalid signature"
                                        );
                                    }
                                    /**
                                     * @notice Check that an authorization is unused
                                     * @param authorizer    Authorizer's address
                                     * @param nonce         Nonce of the authorization
                                     */
                                    function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
                                        private
                                        view
                                    {
                                        require(
                                            !_authorizationStates[authorizer][nonce],
                                            "FiatTokenV2: authorization is used or canceled"
                                        );
                                    }
                                    /**
                                     * @notice Check that authorization is valid
                                     * @param authorizer    Authorizer's address
                                     * @param nonce         Nonce of the authorization
                                     * @param validAfter    The time after which this is valid (unix time)
                                     * @param validBefore   The time before which this is valid (unix time)
                                     */
                                    function _requireValidAuthorization(
                                        address authorizer,
                                        bytes32 nonce,
                                        uint256 validAfter,
                                        uint256 validBefore
                                    ) private view {
                                        require(
                                            now > validAfter,
                                            "FiatTokenV2: authorization is not yet valid"
                                        );
                                        require(now < validBefore, "FiatTokenV2: authorization is expired");
                                        _requireUnusedAuthorization(authorizer, nonce);
                                    }
                                    /**
                                     * @notice Mark an authorization as used
                                     * @param authorizer    Authorizer's address
                                     * @param nonce         Nonce of the authorization
                                     */
                                    function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
                                        private
                                    {
                                        _authorizationStates[authorizer][nonce] = true;
                                        emit AuthorizationUsed(authorizer, nonce);
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
                                import { EIP712Domain } from "./EIP712Domain.sol";
                                import { MessageHashUtils } from "../util/MessageHashUtils.sol";
                                import { SignatureChecker } from "../util/SignatureChecker.sol";
                                /**
                                 * @title EIP-2612
                                 * @notice Provide internal implementation for gas-abstracted approvals
                                 */
                                abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
                                    // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
                                    bytes32
                                        public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                                    mapping(address => uint256) private _permitNonces;
                                    /**
                                     * @notice Nonces for permit
                                     * @param owner Token owner's address (Authorizer)
                                     * @return Next nonce
                                     */
                                    function nonces(address owner) external view returns (uint256) {
                                        return _permitNonces[owner];
                                    }
                                    /**
                                     * @notice Verify a signed approval permit and execute if valid
                                     * @param owner     Token owner's address (Authorizer)
                                     * @param spender   Spender's address
                                     * @param value     Amount of allowance
                                     * @param deadline  The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                                     * @param v         v of the signature
                                     * @param r         r of the signature
                                     * @param s         s of the signature
                                     */
                                    function _permit(
                                        address owner,
                                        address spender,
                                        uint256 value,
                                        uint256 deadline,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) internal {
                                        _permit(owner, spender, value, deadline, abi.encodePacked(r, s, v));
                                    }
                                    /**
                                     * @notice Verify a signed approval permit and execute if valid
                                     * @dev EOA wallet signatures should be packed in the order of r, s, v.
                                     * @param owner      Token owner's address (Authorizer)
                                     * @param spender    Spender's address
                                     * @param value      Amount of allowance
                                     * @param deadline   The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                                     * @param signature  Signature byte array signed by an EOA wallet or a contract wallet
                                     */
                                    function _permit(
                                        address owner,
                                        address spender,
                                        uint256 value,
                                        uint256 deadline,
                                        bytes memory signature
                                    ) internal {
                                        require(
                                            deadline == type(uint256).max || deadline >= now,
                                            "FiatTokenV2: permit is expired"
                                        );
                                        bytes32 typedDataHash = MessageHashUtils.toTypedDataHash(
                                            _domainSeparator(),
                                            keccak256(
                                                abi.encode(
                                                    PERMIT_TYPEHASH,
                                                    owner,
                                                    spender,
                                                    value,
                                                    _permitNonces[owner]++,
                                                    deadline
                                                )
                                            )
                                        );
                                        require(
                                            SignatureChecker.isValidSignatureNow(
                                                owner,
                                                typedDataHash,
                                                signature
                                            ),
                                            "EIP2612: invalid signature"
                                        );
                                        _approve(owner, spender, value);
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                import { AbstractFiatTokenV1 } from "../v1/AbstractFiatTokenV1.sol";
                                abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
                                    function _increaseAllowance(
                                        address owner,
                                        address spender,
                                        uint256 increment
                                    ) internal virtual;
                                    function _decreaseAllowance(
                                        address owner,
                                        address spender,
                                        uint256 decrement
                                    ) internal virtual;
                                }
                                /**
                                 * SPDX-License-Identifier: MIT
                                 *
                                 * Copyright (c) 2016 Smart Contract Solutions, Inc.
                                 * Copyright (c) 2018-2020 CENTRE SECZ
                                 *
                                 * Permission is hereby granted, free of charge, to any person obtaining a copy
                                 * of this software and associated documentation files (the "Software"), to deal
                                 * in the Software without restriction, including without limitation the rights
                                 * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                                 * copies of the Software, and to permit persons to whom the Software is
                                 * furnished to do so, subject to the following conditions:
                                 *
                                 * The above copyright notice and this permission notice shall be included in
                                 * copies or substantial portions of the Software.
                                 *
                                 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                                 * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                                 * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                                 * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                                 * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                                 * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                                 * SOFTWARE.
                                 */
                                pragma solidity 0.6.12;
                                import { Ownable } from "./Ownable.sol";
                                /**
                                 * @notice Base contract which allows children to implement an emergency stop
                                 * mechanism
                                 * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
                                 * Modifications:
                                 * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
                                 * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
                                 * 3. Removed whenPaused (6/14/2018)
                                 * 4. Switches ownable library to use ZeppelinOS (7/12/18)
                                 * 5. Remove constructor (7/13/18)
                                 * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
                                 * 7. Make public functions external (5/27/20)
                                 */
                                contract Pausable is Ownable {
                                    event Pause();
                                    event Unpause();
                                    event PauserChanged(address indexed newAddress);
                                    address public pauser;
                                    bool public paused = false;
                                    /**
                                     * @dev Modifier to make a function callable only when the contract is not paused.
                                     */
                                    modifier whenNotPaused() {
                                        require(!paused, "Pausable: paused");
                                        _;
                                    }
                                    /**
                                     * @dev throws if called by any account other than the pauser
                                     */
                                    modifier onlyPauser() {
                                        require(msg.sender == pauser, "Pausable: caller is not the pauser");
                                        _;
                                    }
                                    /**
                                     * @dev called by the owner to pause, triggers stopped state
                                     */
                                    function pause() external onlyPauser {
                                        paused = true;
                                        emit Pause();
                                    }
                                    /**
                                     * @dev called by the owner to unpause, returns to normal state
                                     */
                                    function unpause() external onlyPauser {
                                        paused = false;
                                        emit Unpause();
                                    }
                                    /**
                                     * @notice Updates the pauser address.
                                     * @param _newPauser The address of the new pauser.
                                     */
                                    function updatePauser(address _newPauser) external onlyOwner {
                                        require(
                                            _newPauser != address(0),
                                            "Pausable: new pauser is the zero address"
                                        );
                                        pauser = _newPauser;
                                        emit PauserChanged(pauser);
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: MIT
                                 *
                                 * Copyright (c) 2018 zOS Global Limited.
                                 * Copyright (c) 2018-2020 CENTRE SECZ
                                 *
                                 * Permission is hereby granted, free of charge, to any person obtaining a copy
                                 * of this software and associated documentation files (the "Software"), to deal
                                 * in the Software without restriction, including without limitation the rights
                                 * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                                 * copies of the Software, and to permit persons to whom the Software is
                                 * furnished to do so, subject to the following conditions:
                                 *
                                 * The above copyright notice and this permission notice shall be included in
                                 * copies or substantial portions of the Software.
                                 *
                                 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                                 * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                                 * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                                 * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                                 * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                                 * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                                 * SOFTWARE.
                                 */
                                pragma solidity 0.6.12;
                                /**
                                 * @notice The Ownable contract has an owner address, and provides basic
                                 * authorization control functions
                                 * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
                                 * Modifications:
                                 * 1. Consolidate OwnableStorage into this contract (7/13/18)
                                 * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
                                 * 3. Make public functions external (5/27/20)
                                 */
                                contract Ownable {
                                    // Owner of the contract
                                    address private _owner;
                                    /**
                                     * @dev Event to show ownership has been transferred
                                     * @param previousOwner representing the address of the previous owner
                                     * @param newOwner representing the address of the new owner
                                     */
                                    event OwnershipTransferred(address previousOwner, address newOwner);
                                    /**
                                     * @dev The constructor sets the original owner of the contract to the sender account.
                                     */
                                    constructor() public {
                                        setOwner(msg.sender);
                                    }
                                    /**
                                     * @dev Tells the address of the owner
                                     * @return the address of the owner
                                     */
                                    function owner() external view returns (address) {
                                        return _owner;
                                    }
                                    /**
                                     * @dev Sets a new owner address
                                     */
                                    function setOwner(address newOwner) internal {
                                        _owner = newOwner;
                                    }
                                    /**
                                     * @dev Throws if called by any account other than the owner.
                                     */
                                    modifier onlyOwner() {
                                        require(msg.sender == _owner, "Ownable: caller is not the owner");
                                        _;
                                    }
                                    /**
                                     * @dev Allows the current owner to transfer control of the contract to a newOwner.
                                     * @param newOwner The address to transfer ownership to.
                                     */
                                    function transferOwnership(address newOwner) external onlyOwner {
                                        require(
                                            newOwner != address(0),
                                            "Ownable: new owner is the zero address"
                                        );
                                        emit OwnershipTransferred(_owner, newOwner);
                                        setOwner(newOwner);
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
                                import { AbstractFiatTokenV1 } from "./AbstractFiatTokenV1.sol";
                                import { Ownable } from "./Ownable.sol";
                                import { Pausable } from "./Pausable.sol";
                                import { Blacklistable } from "./Blacklistable.sol";
                                /**
                                 * @title FiatToken
                                 * @dev ERC20 Token backed by fiat reserves
                                 */
                                contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
                                    using SafeMath for uint256;
                                    string public name;
                                    string public symbol;
                                    uint8 public decimals;
                                    string public currency;
                                    address public masterMinter;
                                    bool internal initialized;
                                    /// @dev A mapping that stores the balance and blacklist states for a given address.
                                    /// The first bit defines whether the address is blacklisted (1 if blacklisted, 0 otherwise).
                                    /// The last 255 bits define the balance for the address.
                                    mapping(address => uint256) internal balanceAndBlacklistStates;
                                    mapping(address => mapping(address => uint256)) internal allowed;
                                    uint256 internal totalSupply_ = 0;
                                    mapping(address => bool) internal minters;
                                    mapping(address => uint256) internal minterAllowed;
                                    event Mint(address indexed minter, address indexed to, uint256 amount);
                                    event Burn(address indexed burner, uint256 amount);
                                    event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
                                    event MinterRemoved(address indexed oldMinter);
                                    event MasterMinterChanged(address indexed newMasterMinter);
                                    /**
                                     * @notice Initializes the fiat token contract.
                                     * @param tokenName       The name of the fiat token.
                                     * @param tokenSymbol     The symbol of the fiat token.
                                     * @param tokenCurrency   The fiat currency that the token represents.
                                     * @param tokenDecimals   The number of decimals that the token uses.
                                     * @param newMasterMinter The masterMinter address for the fiat token.
                                     * @param newPauser       The pauser address for the fiat token.
                                     * @param newBlacklister  The blacklister address for the fiat token.
                                     * @param newOwner        The owner of the fiat token.
                                     */
                                    function initialize(
                                        string memory tokenName,
                                        string memory tokenSymbol,
                                        string memory tokenCurrency,
                                        uint8 tokenDecimals,
                                        address newMasterMinter,
                                        address newPauser,
                                        address newBlacklister,
                                        address newOwner
                                    ) public {
                                        require(!initialized, "FiatToken: contract is already initialized");
                                        require(
                                            newMasterMinter != address(0),
                                            "FiatToken: new masterMinter is the zero address"
                                        );
                                        require(
                                            newPauser != address(0),
                                            "FiatToken: new pauser is the zero address"
                                        );
                                        require(
                                            newBlacklister != address(0),
                                            "FiatToken: new blacklister is the zero address"
                                        );
                                        require(
                                            newOwner != address(0),
                                            "FiatToken: new owner is the zero address"
                                        );
                                        name = tokenName;
                                        symbol = tokenSymbol;
                                        currency = tokenCurrency;
                                        decimals = tokenDecimals;
                                        masterMinter = newMasterMinter;
                                        pauser = newPauser;
                                        blacklister = newBlacklister;
                                        setOwner(newOwner);
                                        initialized = true;
                                    }
                                    /**
                                     * @dev Throws if called by any account other than a minter.
                                     */
                                    modifier onlyMinters() {
                                        require(minters[msg.sender], "FiatToken: caller is not a minter");
                                        _;
                                    }
                                    /**
                                     * @notice Mints fiat tokens to an address.
                                     * @param _to The address that will receive the minted tokens.
                                     * @param _amount The amount of tokens to mint. Must be less than or equal
                                     * to the minterAllowance of the caller.
                                     * @return True if the operation was successful.
                                     */
                                    function mint(address _to, uint256 _amount)
                                        external
                                        whenNotPaused
                                        onlyMinters
                                        notBlacklisted(msg.sender)
                                        notBlacklisted(_to)
                                        returns (bool)
                                    {
                                        require(_to != address(0), "FiatToken: mint to the zero address");
                                        require(_amount > 0, "FiatToken: mint amount not greater than 0");
                                        uint256 mintingAllowedAmount = minterAllowed[msg.sender];
                                        require(
                                            _amount <= mintingAllowedAmount,
                                            "FiatToken: mint amount exceeds minterAllowance"
                                        );
                                        totalSupply_ = totalSupply_.add(_amount);
                                        _setBalance(_to, _balanceOf(_to).add(_amount));
                                        minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
                                        emit Mint(msg.sender, _to, _amount);
                                        emit Transfer(address(0), _to, _amount);
                                        return true;
                                    }
                                    /**
                                     * @dev Throws if called by any account other than the masterMinter
                                     */
                                    modifier onlyMasterMinter() {
                                        require(
                                            msg.sender == masterMinter,
                                            "FiatToken: caller is not the masterMinter"
                                        );
                                        _;
                                    }
                                    /**
                                     * @notice Gets the minter allowance for an account.
                                     * @param minter The address to check.
                                     * @return The remaining minter allowance for the account.
                                     */
                                    function minterAllowance(address minter) external view returns (uint256) {
                                        return minterAllowed[minter];
                                    }
                                    /**
                                     * @notice Checks if an account is a minter.
                                     * @param account The address to check.
                                     * @return True if the account is a minter, false if the account is not a minter.
                                     */
                                    function isMinter(address account) external view returns (bool) {
                                        return minters[account];
                                    }
                                    /**
                                     * @notice Gets the remaining amount of fiat tokens a spender is allowed to transfer on
                                     * behalf of the token owner.
                                     * @param owner   The token owner's address.
                                     * @param spender The spender's address.
                                     * @return The remaining allowance.
                                     */
                                    function allowance(address owner, address spender)
                                        external
                                        override
                                        view
                                        returns (uint256)
                                    {
                                        return allowed[owner][spender];
                                    }
                                    /**
                                     * @notice Gets the totalSupply of the fiat token.
                                     * @return The totalSupply of the fiat token.
                                     */
                                    function totalSupply() external override view returns (uint256) {
                                        return totalSupply_;
                                    }
                                    /**
                                     * @notice Gets the fiat token balance of an account.
                                     * @param account  The address to check.
                                     * @return balance The fiat token balance of the account.
                                     */
                                    function balanceOf(address account)
                                        external
                                        override
                                        view
                                        returns (uint256)
                                    {
                                        return _balanceOf(account);
                                    }
                                    /**
                                     * @notice Sets a fiat token allowance for a spender to spend on behalf of the caller.
                                     * @param spender The spender's address.
                                     * @param value   The allowance amount.
                                     * @return True if the operation was successful.
                                     */
                                    function approve(address spender, uint256 value)
                                        external
                                        virtual
                                        override
                                        whenNotPaused
                                        notBlacklisted(msg.sender)
                                        notBlacklisted(spender)
                                        returns (bool)
                                    {
                                        _approve(msg.sender, spender, value);
                                        return true;
                                    }
                                    /**
                                     * @dev Internal function to set allowance.
                                     * @param owner     Token owner's address.
                                     * @param spender   Spender's address.
                                     * @param value     Allowance amount.
                                     */
                                    function _approve(
                                        address owner,
                                        address spender,
                                        uint256 value
                                    ) internal override {
                                        require(owner != address(0), "ERC20: approve from the zero address");
                                        require(spender != address(0), "ERC20: approve to the zero address");
                                        allowed[owner][spender] = value;
                                        emit Approval(owner, spender, value);
                                    }
                                    /**
                                     * @notice Transfers tokens from an address to another by spending the caller's allowance.
                                     * @dev The caller must have some fiat token allowance on the payer's tokens.
                                     * @param from  Payer's address.
                                     * @param to    Payee's address.
                                     * @param value Transfer amount.
                                     * @return True if the operation was successful.
                                     */
                                    function transferFrom(
                                        address from,
                                        address to,
                                        uint256 value
                                    )
                                        external
                                        override
                                        whenNotPaused
                                        notBlacklisted(msg.sender)
                                        notBlacklisted(from)
                                        notBlacklisted(to)
                                        returns (bool)
                                    {
                                        require(
                                            value <= allowed[from][msg.sender],
                                            "ERC20: transfer amount exceeds allowance"
                                        );
                                        _transfer(from, to, value);
                                        allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
                                        return true;
                                    }
                                    /**
                                     * @notice Transfers tokens from the caller.
                                     * @param to    Payee's address.
                                     * @param value Transfer amount.
                                     * @return True if the operation was successful.
                                     */
                                    function transfer(address to, uint256 value)
                                        external
                                        override
                                        whenNotPaused
                                        notBlacklisted(msg.sender)
                                        notBlacklisted(to)
                                        returns (bool)
                                    {
                                        _transfer(msg.sender, to, value);
                                        return true;
                                    }
                                    /**
                                     * @dev Internal function to process transfers.
                                     * @param from  Payer's address.
                                     * @param to    Payee's address.
                                     * @param value Transfer amount.
                                     */
                                    function _transfer(
                                        address from,
                                        address to,
                                        uint256 value
                                    ) internal override {
                                        require(from != address(0), "ERC20: transfer from the zero address");
                                        require(to != address(0), "ERC20: transfer to the zero address");
                                        require(
                                            value <= _balanceOf(from),
                                            "ERC20: transfer amount exceeds balance"
                                        );
                                        _setBalance(from, _balanceOf(from).sub(value));
                                        _setBalance(to, _balanceOf(to).add(value));
                                        emit Transfer(from, to, value);
                                    }
                                    /**
                                     * @notice Adds or updates a new minter with a mint allowance.
                                     * @param minter The address of the minter.
                                     * @param minterAllowedAmount The minting amount allowed for the minter.
                                     * @return True if the operation was successful.
                                     */
                                    function configureMinter(address minter, uint256 minterAllowedAmount)
                                        external
                                        whenNotPaused
                                        onlyMasterMinter
                                        returns (bool)
                                    {
                                        minters[minter] = true;
                                        minterAllowed[minter] = minterAllowedAmount;
                                        emit MinterConfigured(minter, minterAllowedAmount);
                                        return true;
                                    }
                                    /**
                                     * @notice Removes a minter.
                                     * @param minter The address of the minter to remove.
                                     * @return True if the operation was successful.
                                     */
                                    function removeMinter(address minter)
                                        external
                                        onlyMasterMinter
                                        returns (bool)
                                    {
                                        minters[minter] = false;
                                        minterAllowed[minter] = 0;
                                        emit MinterRemoved(minter);
                                        return true;
                                    }
                                    /**
                                     * @notice Allows a minter to burn some of its own tokens.
                                     * @dev The caller must be a minter, must not be blacklisted, and the amount to burn
                                     * should be less than or equal to the account's balance.
                                     * @param _amount the amount of tokens to be burned.
                                     */
                                    function burn(uint256 _amount)
                                        external
                                        whenNotPaused
                                        onlyMinters
                                        notBlacklisted(msg.sender)
                                    {
                                        uint256 balance = _balanceOf(msg.sender);
                                        require(_amount > 0, "FiatToken: burn amount not greater than 0");
                                        require(balance >= _amount, "FiatToken: burn amount exceeds balance");
                                        totalSupply_ = totalSupply_.sub(_amount);
                                        _setBalance(msg.sender, balance.sub(_amount));
                                        emit Burn(msg.sender, _amount);
                                        emit Transfer(msg.sender, address(0), _amount);
                                    }
                                    /**
                                     * @notice Updates the master minter address.
                                     * @param _newMasterMinter The address of the new master minter.
                                     */
                                    function updateMasterMinter(address _newMasterMinter) external onlyOwner {
                                        require(
                                            _newMasterMinter != address(0),
                                            "FiatToken: new masterMinter is the zero address"
                                        );
                                        masterMinter = _newMasterMinter;
                                        emit MasterMinterChanged(masterMinter);
                                    }
                                    /**
                                     * @inheritdoc Blacklistable
                                     */
                                    function _blacklist(address _account) internal override {
                                        _setBlacklistState(_account, true);
                                    }
                                    /**
                                     * @inheritdoc Blacklistable
                                     */
                                    function _unBlacklist(address _account) internal override {
                                        _setBlacklistState(_account, false);
                                    }
                                    /**
                                     * @dev Helper method that sets the blacklist state of an account.
                                     * @param _account         The address of the account.
                                     * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                                     */
                                    function _setBlacklistState(address _account, bool _shouldBlacklist)
                                        internal
                                        virtual
                                    {
                                        _deprecatedBlacklisted[_account] = _shouldBlacklist;
                                    }
                                    /**
                                     * @dev Helper method that sets the balance of an account.
                                     * @param _account The address of the account.
                                     * @param _balance The new fiat token balance of the account.
                                     */
                                    function _setBalance(address _account, uint256 _balance) internal virtual {
                                        balanceAndBlacklistStates[_account] = _balance;
                                    }
                                    /**
                                     * @inheritdoc Blacklistable
                                     */
                                    function _isBlacklisted(address _account)
                                        internal
                                        virtual
                                        override
                                        view
                                        returns (bool)
                                    {
                                        return _deprecatedBlacklisted[_account];
                                    }
                                    /**
                                     * @dev Helper method to obtain the balance of an account.
                                     * @param _account  The address of the account.
                                     * @return          The fiat token balance of the account.
                                     */
                                    function _balanceOf(address _account)
                                        internal
                                        virtual
                                        view
                                        returns (uint256)
                                    {
                                        return balanceAndBlacklistStates[_account];
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                import { Ownable } from "./Ownable.sol";
                                /**
                                 * @title Blacklistable Token
                                 * @dev Allows accounts to be blacklisted by a "blacklister" role
                                 */
                                abstract contract Blacklistable is Ownable {
                                    address public blacklister;
                                    mapping(address => bool) internal _deprecatedBlacklisted;
                                    event Blacklisted(address indexed _account);
                                    event UnBlacklisted(address indexed _account);
                                    event BlacklisterChanged(address indexed newBlacklister);
                                    /**
                                     * @dev Throws if called by any account other than the blacklister.
                                     */
                                    modifier onlyBlacklister() {
                                        require(
                                            msg.sender == blacklister,
                                            "Blacklistable: caller is not the blacklister"
                                        );
                                        _;
                                    }
                                    /**
                                     * @dev Throws if argument account is blacklisted.
                                     * @param _account The address to check.
                                     */
                                    modifier notBlacklisted(address _account) {
                                        require(
                                            !_isBlacklisted(_account),
                                            "Blacklistable: account is blacklisted"
                                        );
                                        _;
                                    }
                                    /**
                                     * @notice Checks if account is blacklisted.
                                     * @param _account The address to check.
                                     * @return True if the account is blacklisted, false if the account is not blacklisted.
                                     */
                                    function isBlacklisted(address _account) external view returns (bool) {
                                        return _isBlacklisted(_account);
                                    }
                                    /**
                                     * @notice Adds account to blacklist.
                                     * @param _account The address to blacklist.
                                     */
                                    function blacklist(address _account) external onlyBlacklister {
                                        _blacklist(_account);
                                        emit Blacklisted(_account);
                                    }
                                    /**
                                     * @notice Removes account from blacklist.
                                     * @param _account The address to remove from the blacklist.
                                     */
                                    function unBlacklist(address _account) external onlyBlacklister {
                                        _unBlacklist(_account);
                                        emit UnBlacklisted(_account);
                                    }
                                    /**
                                     * @notice Updates the blacklister address.
                                     * @param _newBlacklister The address of the new blacklister.
                                     */
                                    function updateBlacklister(address _newBlacklister) external onlyOwner {
                                        require(
                                            _newBlacklister != address(0),
                                            "Blacklistable: new blacklister is the zero address"
                                        );
                                        blacklister = _newBlacklister;
                                        emit BlacklisterChanged(blacklister);
                                    }
                                    /**
                                     * @dev Checks if account is blacklisted.
                                     * @param _account The address to check.
                                     * @return true if the account is blacklisted, false otherwise.
                                     */
                                    function _isBlacklisted(address _account)
                                        internal
                                        virtual
                                        view
                                        returns (bool);
                                    /**
                                     * @dev Helper method that blacklists an account.
                                     * @param _account The address to blacklist.
                                     */
                                    function _blacklist(address _account) internal virtual;
                                    /**
                                     * @dev Helper method that unblacklists an account.
                                     * @param _account The address to unblacklist.
                                     */
                                    function _unBlacklist(address _account) internal virtual;
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                                abstract contract AbstractFiatTokenV1 is IERC20 {
                                    function _approve(
                                        address owner,
                                        address spender,
                                        uint256 value
                                    ) internal virtual;
                                    function _transfer(
                                        address from,
                                        address to,
                                        uint256 value
                                    ) internal virtual;
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                import { Ownable } from "../v1/Ownable.sol";
                                import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                                import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                                contract Rescuable is Ownable {
                                    using SafeERC20 for IERC20;
                                    address private _rescuer;
                                    event RescuerChanged(address indexed newRescuer);
                                    /**
                                     * @notice Returns current rescuer
                                     * @return Rescuer's address
                                     */
                                    function rescuer() external view returns (address) {
                                        return _rescuer;
                                    }
                                    /**
                                     * @notice Revert if called by any account other than the rescuer.
                                     */
                                    modifier onlyRescuer() {
                                        require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
                                        _;
                                    }
                                    /**
                                     * @notice Rescue ERC20 tokens locked up in this contract.
                                     * @param tokenContract ERC20 token contract address
                                     * @param to        Recipient address
                                     * @param amount    Amount to withdraw
                                     */
                                    function rescueERC20(
                                        IERC20 tokenContract,
                                        address to,
                                        uint256 amount
                                    ) external onlyRescuer {
                                        tokenContract.safeTransfer(to, amount);
                                    }
                                    /**
                                     * @notice Updates the rescuer address.
                                     * @param newRescuer The address of the new rescuer.
                                     */
                                    function updateRescuer(address newRescuer) external onlyOwner {
                                        require(
                                            newRescuer != address(0),
                                            "Rescuable: new rescuer is the zero address"
                                        );
                                        _rescuer = newRescuer;
                                        emit RescuerChanged(newRescuer);
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                import { FiatTokenV1 } from "../v1/FiatTokenV1.sol";
                                import { Rescuable } from "./Rescuable.sol";
                                /**
                                 * @title FiatTokenV1_1
                                 * @dev ERC20 Token backed by fiat reserves
                                 */
                                contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                import { ECRecover } from "./ECRecover.sol";
                                import { IERC1271 } from "../interface/IERC1271.sol";
                                /**
                                 * @dev Signature verification helper that can be used instead of `ECRecover.recover` to seamlessly support both ECDSA
                                 * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets.
                                 *
                                 * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/SignatureChecker.sol
                                 */
                                library SignatureChecker {
                                    /**
                                     * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the
                                     * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECRecover.recover`.
                                     * @param signer        Address of the claimed signer
                                     * @param digest        Keccak-256 hash digest of the signed message
                                     * @param signature     Signature byte array associated with hash
                                     */
                                    function isValidSignatureNow(
                                        address signer,
                                        bytes32 digest,
                                        bytes memory signature
                                    ) external view returns (bool) {
                                        if (!isContract(signer)) {
                                            return ECRecover.recover(digest, signature) == signer;
                                        }
                                        return isValidERC1271SignatureNow(signer, digest, signature);
                                    }
                                    /**
                                     * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated
                                     * against the signer smart contract using ERC1271.
                                     * @param signer        Address of the claimed signer
                                     * @param digest        Keccak-256 hash digest of the signed message
                                     * @param signature     Signature byte array associated with hash
                                     *
                                     * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus
                                     * change through time. It could return true at block N and false at block N+1 (or the opposite).
                                     */
                                    function isValidERC1271SignatureNow(
                                        address signer,
                                        bytes32 digest,
                                        bytes memory signature
                                    ) internal view returns (bool) {
                                        (bool success, bytes memory result) = signer.staticcall(
                                            abi.encodeWithSelector(
                                                IERC1271.isValidSignature.selector,
                                                digest,
                                                signature
                                            )
                                        );
                                        return (success &&
                                            result.length >= 32 &&
                                            abi.decode(result, (bytes32)) ==
                                            bytes32(IERC1271.isValidSignature.selector));
                                    }
                                    /**
                                     * @dev Checks if the input address is a smart contract.
                                     */
                                    function isContract(address addr) internal view returns (bool) {
                                        uint256 size;
                                        assembly {
                                            size := extcodesize(addr)
                                        }
                                        return size > 0;
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                /**
                                 * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
                                 *
                                 * The library provides methods for generating a hash of a message that conforms to the
                                 * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
                                 * specifications.
                                 */
                                library MessageHashUtils {
                                    /**
                                     * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
                                     * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/MessageHashUtils.sol
                                     *
                                     * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
                                     * `\\x19\\x01` and hashing the result. It corresponds to the hash signed by the
                                     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
                                     *
                                     * @param domainSeparator    Domain separator
                                     * @param structHash         Hashed EIP-712 data struct
                                     * @return digest            The keccak256 digest of an EIP-712 typed data
                                     */
                                    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash)
                                        internal
                                        pure
                                        returns (bytes32 digest)
                                    {
                                        assembly {
                                            let ptr := mload(0x40)
                                            mstore(ptr, "\\x19\\x01")
                                            mstore(add(ptr, 0x02), domainSeparator)
                                            mstore(add(ptr, 0x22), structHash)
                                            digest := keccak256(ptr, 0x42)
                                        }
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                /**
                                 * @title EIP712
                                 * @notice A library that provides EIP712 helper functions
                                 */
                                library EIP712 {
                                    /**
                                     * @notice Make EIP712 domain separator
                                     * @param name      Contract name
                                     * @param version   Contract version
                                     * @param chainId   Blockchain ID
                                     * @return Domain separator
                                     */
                                    function makeDomainSeparator(
                                        string memory name,
                                        string memory version,
                                        uint256 chainId
                                    ) internal view returns (bytes32) {
                                        return
                                            keccak256(
                                                abi.encode(
                                                    // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                                                    0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                                                    keccak256(bytes(name)),
                                                    keccak256(bytes(version)),
                                                    chainId,
                                                    address(this)
                                                )
                                            );
                                    }
                                    /**
                                     * @notice Make EIP712 domain separator
                                     * @param name      Contract name
                                     * @param version   Contract version
                                     * @return Domain separator
                                     */
                                    function makeDomainSeparator(string memory name, string memory version)
                                        internal
                                        view
                                        returns (bytes32)
                                    {
                                        uint256 chainId;
                                        assembly {
                                            chainId := chainid()
                                        }
                                        return makeDomainSeparator(name, version, chainId);
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                /**
                                 * @title ECRecover
                                 * @notice A library that provides a safe ECDSA recovery function
                                 */
                                library ECRecover {
                                    /**
                                     * @notice Recover signer's address from a signed message
                                     * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
                                     * Modifications: Accept v, r, and s as separate arguments
                                     * @param digest    Keccak-256 hash digest of the signed message
                                     * @param v         v of the signature
                                     * @param r         r of the signature
                                     * @param s         s of the signature
                                     * @return Signer address
                                     */
                                    function recover(
                                        bytes32 digest,
                                        uint8 v,
                                        bytes32 r,
                                        bytes32 s
                                    ) internal pure returns (address) {
                                        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                                        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                                        // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                                        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                                        //
                                        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                                        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                                        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                                        // these malleable signatures as well.
                                        if (
                                            uint256(s) >
                                            0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
                                        ) {
                                            revert("ECRecover: invalid signature 's' value");
                                        }
                                        if (v != 27 && v != 28) {
                                            revert("ECRecover: invalid signature 'v' value");
                                        }
                                        // If the signature is valid (and not malleable), return the signer address
                                        address signer = ecrecover(digest, v, r, s);
                                        require(signer != address(0), "ECRecover: invalid signature");
                                        return signer;
                                    }
                                    /**
                                     * @notice Recover signer's address from a signed message
                                     * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/0053ee040a7ff1dbc39691c9e67a69f564930a88/contracts/utils/cryptography/ECDSA.sol
                                     * @param digest    Keccak-256 hash digest of the signed message
                                     * @param signature Signature byte array associated with hash
                                     * @return Signer address
                                     */
                                    function recover(bytes32 digest, bytes memory signature)
                                        internal
                                        pure
                                        returns (address)
                                    {
                                        require(signature.length == 65, "ECRecover: invalid signature length");
                                        bytes32 r;
                                        bytes32 s;
                                        uint8 v;
                                        // ecrecover takes the signature parameters, and the only way to get them
                                        // currently is to use assembly.
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            r := mload(add(signature, 0x20))
                                            s := mload(add(signature, 0x40))
                                            v := byte(0, mload(add(signature, 0x60)))
                                        }
                                        return recover(digest, v, r, s);
                                    }
                                }
                                /**
                                 * SPDX-License-Identifier: Apache-2.0
                                 *
                                 * Copyright (c) 2023, Circle Internet Financial, LLC.
                                 *
                                 * Licensed under the Apache License, Version 2.0 (the "License");
                                 * you may not use this file except in compliance with the License.
                                 * You may obtain a copy of the License at
                                 *
                                 * http://www.apache.org/licenses/LICENSE-2.0
                                 *
                                 * Unless required by applicable law or agreed to in writing, software
                                 * distributed under the License is distributed on an "AS IS" BASIS,
                                 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                                 * See the License for the specific language governing permissions and
                                 * limitations under the License.
                                 */
                                pragma solidity 0.6.12;
                                /**
                                 * @dev Interface of the ERC1271 standard signature validation method for
                                 * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
                                 */
                                interface IERC1271 {
                                    /**
                                     * @dev Should return whether the signature provided is valid for the provided data
                                     * @param hash          Hash of the data to be signed
                                     * @param signature     Signature byte array associated with the provided data hash
                                     * @return magicValue   bytes4 magic value 0x1626ba7e when function passes
                                     */
                                    function isValidSignature(bytes32 hash, bytes memory signature)
                                        external
                                        view
                                        returns (bytes4 magicValue);
                                }
                                

                                File 9 of 10: StaticCenterPrice
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { FluidCenterPrice } from "../fluidCenterPrice.sol";
                                /// @title Static Center price that returns a static price
                                /// @dev   ATTENTION: DO NOT USE THIS ON A LIVE DEX POOL. It can be used to set a center price but then this needs to be removed
                                ///        immediately again.
                                contract StaticCenterPrice is FluidCenterPrice {
                                    uint256 internal immutable STATIC_PRICE;
                                    constructor(string memory infoName_, uint256 staticPrice_) FluidCenterPrice(infoName_) {
                                        if (staticPrice_ == 0) revert("static price 0");
                                        STATIC_PRICE = staticPrice_;
                                    }
                                    /// @inheritdoc FluidCenterPrice
                                    function centerPrice() external view override returns (uint256 price_) {
                                        return STATIC_PRICE;
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                contract Error {
                                    error FluidOracleError(uint256 errorId_);
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                library ErrorTypes {
                                    /***********************************|
                                    |           FluidOracleL2           | 
                                    |__________________________________*/
                                    /// @notice thrown when sequencer on a L2 has an outage and grace period has not yet passed.
                                    uint256 internal constant FluidOracleL2__SequencerOutage = 60000;
                                    /***********************************|
                                    |     UniV3CheckCLRSOracle          | 
                                    |__________________________________*/
                                    /// @notice thrown when the delta between main price source and check rate source is exceeding the allowed delta
                                    uint256 internal constant UniV3CheckCLRSOracle__InvalidPrice = 60001;
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant UniV3CheckCLRSOracle__InvalidParams = 60002;
                                    /// @notice thrown when the exchange rate is zero, even after all possible fallbacks depending on config
                                    uint256 internal constant UniV3CheckCLRSOracle__ExchangeRateZero = 60003;
                                    /***********************************|
                                    |           FluidOracle             | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid info name is passed into a fluid oracle (e.g. not set or too long)
                                    uint256 internal constant FluidOracle__InvalidInfoName = 60010;
                                    /***********************************|
                                    |            sUSDe Oracle           | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant SUSDeOracle__InvalidParams = 60102;
                                    /***********************************|
                                    |           Pendle Oracle           | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant PendleOracle__InvalidParams = 60201;
                                    /// @notice thrown when the Pendle market Oracle has not been initialized yet
                                    uint256 internal constant PendleOracle__MarketNotInitialized = 60202;
                                    /// @notice thrown when the Pendle market does not have 18 decimals
                                    uint256 internal constant PendleOracle__MarketInvalidDecimals = 60203;
                                    /// @notice thrown when the Pendle market returns an unexpected price
                                    uint256 internal constant PendleOracle__InvalidPrice = 60204;
                                    /***********************************|
                                    |    CLRS2UniV3CheckCLRSOracleL2    | 
                                    |__________________________________*/
                                    /// @notice thrown when the exchange rate is zero, even after all possible fallbacks depending on config
                                    uint256 internal constant CLRS2UniV3CheckCLRSOracleL2__ExchangeRateZero = 60301;
                                    /***********************************|
                                    |    Ratio2xFallbackCLRSOracleL2    | 
                                    |__________________________________*/
                                    /// @notice thrown when the exchange rate is zero, even after all possible fallbacks depending on config
                                    uint256 internal constant Ratio2xFallbackCLRSOracleL2__ExchangeRateZero = 60311;
                                    /***********************************|
                                    |            WeETHsOracle           | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant WeETHsOracle__InvalidParams = 60321;
                                    /***********************************|
                                    |        DexSmartColOracle          | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant DexSmartColOracle__InvalidParams = 60331;
                                    /// @notice thrown when smart col is not enabled
                                    uint256 internal constant DexSmartColOracle__SmartColNotEnabled = 60332;
                                    /// @notice thrown when the exchange rate is zero, even after all possible fallbacks depending on config
                                    uint256 internal constant DexSmartColOracle__ExchangeRateZero = 60333;
                                    /***********************************|
                                    |        DexSmartDebtOracle         | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant DexSmartDebtOracle__InvalidParams = 60341;
                                    /// @notice thrown when smart debt is not enabled
                                    uint256 internal constant DexSmartDebtOracle__SmartDebtNotEnabled = 60342;
                                    /// @notice thrown when the exchange rate is zero, even after all possible fallbacks depending on config
                                    uint256 internal constant DexSmartDebtOracle__ExchangeRateZero = 60343;
                                    /***********************************|
                                    |            CappedRate           | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant CappedRate__InvalidParams = 60351;
                                    /// @notice thrown when caller is not authorized
                                    uint256 internal constant CappedRate__Unauthorized = 60352;
                                    /// @notice thrown when minimum diff for triggering update on the stared rate is not reached
                                    uint256 internal constant CappedRate__MinUpdateDiffNotReached = 60353;
                                    /// @notice thrown when the external rate source returns 0 for the new rate
                                    uint256 internal constant CappedRate__NewRateZero = 60354;
                                    /// @notice thrown when the new rate source does not fit in 192 bit storage uint, should never happen.
                                    uint256 internal constant CappedRate__StorageOverflow = 60355;
                                    /***********************************|
                                    |            sUSDs Oracle           | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant SUSDsOracle__InvalidParams = 60361;
                                    /***********************************|
                                    |            Peg Oracle             | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant PegOracle__InvalidParams = 60371;
                                    /***********************************|
                                    |              DexOracle            | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant DexOracle__InvalidParams = 60381;
                                    /// @notice thrown when the exchange rate is zero, even after all possible fallbacks depending on config
                                    uint256 internal constant DexOracle__ExchangeRateZero = 60382;
                                    /***********************************|
                                    |           GenericOracle           | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant GenericOracle__InvalidParams = 60401;
                                    /// @notice thrown when reaching an unexepcted config state
                                    uint256 internal constant GenericOracle__UnexpectedConfig = 60402;
                                    /// @notice thrown when the exchange rate is zero
                                    uint256 internal constant GenericOracle__RateZero = 60403;
                                    /***********************************|
                                    |          Chainlink Oracle         | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant ChainlinkOracle__InvalidParams = 61001;
                                    /***********************************|
                                    |          UniswapV3 Oracle         | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant UniV3Oracle__InvalidParams = 62001;
                                    /// @notice thrown when constructor is called with invalid ordered seconds agos values
                                    uint256 internal constant UniV3Oracle__InvalidSecondsAgos = 62002;
                                    /// @notice thrown when constructor is called with invalid delta values > 100%
                                    uint256 internal constant UniV3Oracle__InvalidDeltas = 62003;
                                    /***********************************|
                                    |            WstETh Oracle          | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant WstETHOracle__InvalidParams = 63001;
                                    /***********************************|
                                    |           Redstone Oracle         | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant RedstoneOracle__InvalidParams = 64001;
                                    /***********************************|
                                    |          Fallback Oracle          | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant FallbackOracle__InvalidParams = 65001;
                                    /***********************************|
                                    |       FallbackCLRSOracle          | 
                                    |__________________________________*/
                                    /// @notice thrown when the exchange rate is zero, even for the fallback oracle source (if enabled)
                                    uint256 internal constant FallbackCLRSOracle__ExchangeRateZero = 66001;
                                    /***********************************|
                                    |         WstETHCLRSOracle          | 
                                    |__________________________________*/
                                    /// @notice thrown when the exchange rate is zero, even for the fallback oracle source (if enabled)
                                    uint256 internal constant WstETHCLRSOracle__ExchangeRateZero = 67001;
                                    /***********************************|
                                    |        CLFallbackUniV3Oracle      | 
                                    |__________________________________*/
                                    /// @notice thrown when the exchange rate is zero, even for the uniV3 rate
                                    uint256 internal constant CLFallbackUniV3Oracle__ExchangeRateZero = 68001;
                                    /***********************************|
                                    |  WstETHCLRS2UniV3CheckCLRSOracle  | 
                                    |__________________________________*/
                                    /// @notice thrown when the exchange rate is zero, even for the uniV3 rate
                                    uint256 internal constant WstETHCLRS2UniV3CheckCLRSOracle__ExchangeRateZero = 69001;
                                    /***********************************|
                                    |             WeETh Oracle          | 
                                    |__________________________________*/
                                    /// @notice thrown when an invalid parameter is passed to a method
                                    uint256 internal constant WeETHOracle__InvalidParams = 70001;
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { IFluidCenterPrice } from "./interfaces/iFluidCenterPrice.sol";
                                import { ErrorTypes } from "./errorTypes.sol";
                                import { Error as OracleError } from "./error.sol";
                                /// @title   FluidCenterPrice
                                /// @notice  Base contract that any Fluid Center Price must implement
                                abstract contract FluidCenterPrice is IFluidCenterPrice, OracleError {
                                    /// @dev short helper string to easily identify the center price oracle. E.g. token symbols
                                    //
                                    // using a bytes32 because string can not be immutable.
                                    bytes32 private immutable _infoName;
                                    uint8 internal constant _TARGET_DECIMALS = 27; // target decimals for center price and contract rates is always 27
                                    constructor(string memory infoName_) {
                                        if (bytes(infoName_).length > 32 || bytes(infoName_).length == 0) {
                                            revert FluidOracleError(ErrorTypes.FluidOracle__InvalidInfoName);
                                        }
                                        // convert string to bytes32
                                        bytes32 infoNameBytes32_;
                                        assembly {
                                            infoNameBytes32_ := mload(add(infoName_, 32))
                                        }
                                        _infoName = infoNameBytes32_;
                                    }
                                    /// @inheritdoc IFluidCenterPrice
                                    function targetDecimals() public pure virtual returns (uint8) {
                                        return _TARGET_DECIMALS;
                                    }
                                    /// @inheritdoc IFluidCenterPrice
                                    function infoName() public view virtual returns (string memory) {
                                        // convert bytes32 to string
                                        uint256 length_;
                                        while (length_ < 32 && _infoName[length_] != 0) {
                                            length_++;
                                        }
                                        bytes memory infoNameBytes_ = new bytes(length_);
                                        for (uint256 i; i < length_; i++) {
                                            infoNameBytes_[i] = _infoName[i];
                                        }
                                        return string(infoNameBytes_);
                                    }
                                    /// @inheritdoc IFluidCenterPrice
                                    function centerPrice() external virtual returns (uint256 price_);
                                }
                                // SPDX-License-Identifier: MIT
                                pragma solidity 0.8.21;
                                interface IFluidCenterPrice {
                                    /// @notice Retrieves the center price for the pool
                                    /// @dev This function is marked as non-constant (potentially state-changing) to allow flexibility in price fetching mechanisms.
                                    ///      While typically used as a read-only operation, this design permits write operations if needed for certain token pairs
                                    ///      (e.g., fetching up-to-date exchange rates that may require state changes).
                                    /// @return price_ The current price ratio of token1 to token0, expressed with 27 decimal places
                                    function centerPrice() external returns (uint256 price_);
                                    /// @notice helper string to easily identify the oracle. E.g. token symbols
                                    function infoName() external view returns (string memory);
                                    /// @notice target decimals of the returned rate. for center price contracts it is always 27
                                    function targetDecimals() external view returns (uint8);
                                }
                                

                                File 10 of 10: FluidLiquidityUserModule
                                // SPDX-License-Identifier: MIT
                                // OpenZeppelin Contracts v4.4.1 (interfaces/IERC20.sol)
                                pragma solidity ^0.8.0;
                                import "../token/ERC20/IERC20.sol";
                                // SPDX-License-Identifier: MIT
                                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                                pragma solidity ^0.8.0;
                                /**
                                 * @dev Interface of the ERC20 standard as defined in the EIP.
                                 */
                                interface IERC20 {
                                    /**
                                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                                     * another (`to`).
                                     *
                                     * Note that `value` may be zero.
                                     */
                                    event Transfer(address indexed from, address indexed to, uint256 value);
                                    /**
                                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                                     * a call to {approve}. `value` is the new allowance.
                                     */
                                    event Approval(address indexed owner, address indexed spender, uint256 value);
                                    /**
                                     * @dev Returns the amount of tokens in existence.
                                     */
                                    function totalSupply() external view returns (uint256);
                                    /**
                                     * @dev Returns the amount of tokens owned by `account`.
                                     */
                                    function balanceOf(address account) external view returns (uint256);
                                    /**
                                     * @dev Moves `amount` tokens from the caller's account to `to`.
                                     *
                                     * Returns a boolean value indicating whether the operation succeeded.
                                     *
                                     * Emits a {Transfer} event.
                                     */
                                    function transfer(address to, uint256 amount) external returns (bool);
                                    /**
                                     * @dev Returns the remaining number of tokens that `spender` will be
                                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                                     * zero by default.
                                     *
                                     * This value changes when {approve} or {transferFrom} are called.
                                     */
                                    function allowance(address owner, address spender) external view returns (uint256);
                                    /**
                                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                                     *
                                     * Returns a boolean value indicating whether the operation succeeded.
                                     *
                                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                                     * that someone may use both the old and the new allowance by unfortunate
                                     * transaction ordering. One possible solution to mitigate this race
                                     * condition is to first reduce the spender's allowance to 0 and set the
                                     * desired value afterwards:
                                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                                     *
                                     * Emits an {Approval} event.
                                     */
                                    function approve(address spender, uint256 amount) external returns (bool);
                                    /**
                                     * @dev Moves `amount` tokens from `from` to `to` using the
                                     * allowance mechanism. `amount` is then deducted from the caller's
                                     * allowance.
                                     *
                                     * Returns a boolean value indicating whether the operation succeeded.
                                     *
                                     * Emits a {Transfer} event.
                                     */
                                    function transferFrom(
                                        address from,
                                        address to,
                                        uint256 amount
                                    ) external returns (bool);
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                /// @title library that represents a number in BigNumber(coefficient and exponent) format to store in smaller bits.
                                /// @notice the number is divided into two parts: a coefficient and an exponent. This comes at a cost of losing some precision
                                /// at the end of the number because the exponent simply fills it with zeroes. This precision is oftentimes negligible and can
                                /// result in significant gas cost reduction due to storage space reduction.
                                /// Also note, a valid big number is as follows: if the exponent is > 0, then coefficient last bits should be occupied to have max precision.
                                /// @dev roundUp is more like a increase 1, which happens everytime for the same number.
                                /// roundDown simply sets trailing digits after coefficientSize to zero (floor), only once for the same number.
                                library BigMathMinified {
                                    /// @dev constants to use for `roundUp` input param to increase readability
                                    bool internal constant ROUND_DOWN = false;
                                    bool internal constant ROUND_UP = true;
                                    /// @dev converts `normal` number to BigNumber with `exponent` and `coefficient` (or precision).
                                    /// e.g.:
                                    /// 5035703444687813576399599 (normal) = (coefficient[32bits], exponent[8bits])[40bits]
                                    /// 5035703444687813576399599 (decimal) => 10000101010010110100000011111011110010100110100000000011100101001101001101011101111 (binary)
                                    ///                                     => 10000101010010110100000011111011000000000000000000000000000000000000000000000000000
                                    ///                                                                        ^-------------------- 51(exponent) -------------- ^
                                    /// coefficient = 1000,0101,0100,1011,0100,0000,1111,1011               (2236301563)
                                    /// exponent =                                            0011,0011     (51)
                                    /// bigNumber =   1000,0101,0100,1011,0100,0000,1111,1011,0011,0011     (572493200179)
                                    ///
                                    /// @param normal number which needs to be converted into Big Number
                                    /// @param coefficientSize at max how many bits of precision there should be (64 = uint64 (64 bits precision))
                                    /// @param exponentSize at max how many bits of exponent there should be (8 = uint8 (8 bits exponent))
                                    /// @param roundUp signals if result should be rounded down or up
                                    /// @return bigNumber converted bigNumber (coefficient << exponent)
                                    function toBigNumber(
                                        uint256 normal,
                                        uint256 coefficientSize,
                                        uint256 exponentSize,
                                        bool roundUp
                                    ) internal pure returns (uint256 bigNumber) {
                                        assembly {
                                            let lastBit_
                                            let number_ := normal
                                            if gt(number_, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) {
                                                number_ := shr(0x80, number_)
                                                lastBit_ := 0x80
                                            }
                                            if gt(number_, 0xFFFFFFFFFFFFFFFF) {
                                                number_ := shr(0x40, number_)
                                                lastBit_ := add(lastBit_, 0x40)
                                            }
                                            if gt(number_, 0xFFFFFFFF) {
                                                number_ := shr(0x20, number_)
                                                lastBit_ := add(lastBit_, 0x20)
                                            }
                                            if gt(number_, 0xFFFF) {
                                                number_ := shr(0x10, number_)
                                                lastBit_ := add(lastBit_, 0x10)
                                            }
                                            if gt(number_, 0xFF) {
                                                number_ := shr(0x8, number_)
                                                lastBit_ := add(lastBit_, 0x8)
                                            }
                                            if gt(number_, 0xF) {
                                                number_ := shr(0x4, number_)
                                                lastBit_ := add(lastBit_, 0x4)
                                            }
                                            if gt(number_, 0x3) {
                                                number_ := shr(0x2, number_)
                                                lastBit_ := add(lastBit_, 0x2)
                                            }
                                            if gt(number_, 0x1) {
                                                lastBit_ := add(lastBit_, 1)
                                            }
                                            if gt(number_, 0) {
                                                lastBit_ := add(lastBit_, 1)
                                            }
                                            if lt(lastBit_, coefficientSize) {
                                                // for throw exception
                                                lastBit_ := coefficientSize
                                            }
                                            let exponent := sub(lastBit_, coefficientSize)
                                            let coefficient := shr(exponent, normal)
                                            if and(roundUp, gt(exponent, 0)) {
                                                // rounding up is only needed if exponent is > 0, as otherwise the coefficient fully holds the original number
                                                coefficient := add(coefficient, 1)
                                                if eq(shl(coefficientSize, 1), coefficient) {
                                                    // case were coefficient was e.g. 111, with adding 1 it became 1000 (in binary) and coefficientSize 3 bits
                                                    // final coefficient would exceed it's size. -> reduce coefficent to 100 and increase exponent by 1.
                                                    coefficient := shl(sub(coefficientSize, 1), 1)
                                                    exponent := add(exponent, 1)
                                                }
                                            }
                                            if iszero(lt(exponent, shl(exponentSize, 1))) {
                                                // if exponent is >= exponentSize, the normal number is too big to fit within
                                                // BigNumber with too small sizes for coefficient and exponent
                                                revert(0, 0)
                                            }
                                            bigNumber := shl(exponentSize, coefficient)
                                            bigNumber := add(bigNumber, exponent)
                                        }
                                    }
                                    /// @dev get `normal` number from `bigNumber`, `exponentSize` and `exponentMask`
                                    function fromBigNumber(
                                        uint256 bigNumber,
                                        uint256 exponentSize,
                                        uint256 exponentMask
                                    ) internal pure returns (uint256 normal) {
                                        assembly {
                                            let coefficient := shr(exponentSize, bigNumber)
                                            let exponent := and(bigNumber, exponentMask)
                                            normal := shl(exponent, coefficient)
                                        }
                                    }
                                    /// @dev gets the most significant bit `lastBit` of a `normal` number (length of given number of binary format).
                                    /// e.g.
                                    /// 5035703444687813576399599 = 10000101010010110100000011111011110010100110100000000011100101001101001101011101111
                                    /// lastBit =                   ^---------------------------------   83   ----------------------------------------^
                                    function mostSignificantBit(uint256 normal) internal pure returns (uint lastBit) {
                                        assembly {
                                            let number_ := normal
                                            if gt(normal, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF) {
                                                number_ := shr(0x80, number_)
                                                lastBit := 0x80
                                            }
                                            if gt(number_, 0xFFFFFFFFFFFFFFFF) {
                                                number_ := shr(0x40, number_)
                                                lastBit := add(lastBit, 0x40)
                                            }
                                            if gt(number_, 0xFFFFFFFF) {
                                                number_ := shr(0x20, number_)
                                                lastBit := add(lastBit, 0x20)
                                            }
                                            if gt(number_, 0xFFFF) {
                                                number_ := shr(0x10, number_)
                                                lastBit := add(lastBit, 0x10)
                                            }
                                            if gt(number_, 0xFF) {
                                                number_ := shr(0x8, number_)
                                                lastBit := add(lastBit, 0x8)
                                            }
                                            if gt(number_, 0xF) {
                                                number_ := shr(0x4, number_)
                                                lastBit := add(lastBit, 0x4)
                                            }
                                            if gt(number_, 0x3) {
                                                number_ := shr(0x2, number_)
                                                lastBit := add(lastBit, 0x2)
                                            }
                                            if gt(number_, 0x1) {
                                                lastBit := add(lastBit, 1)
                                            }
                                            if gt(number_, 0) {
                                                lastBit := add(lastBit, 1)
                                            }
                                        }
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                library LibsErrorTypes {
                                    /***********************************|
                                    |         LiquidityCalcs            | 
                                    |__________________________________*/
                                    /// @notice thrown when supply or borrow exchange price is zero at calc token data (token not configured yet)
                                    uint256 internal constant LiquidityCalcs__ExchangePriceZero = 70001;
                                    /// @notice thrown when rate data is set to a version that is not implemented
                                    uint256 internal constant LiquidityCalcs__UnsupportedRateVersion = 70002;
                                    /// @notice thrown when the calculated borrow rate turns negative. This should never happen.
                                    uint256 internal constant LiquidityCalcs__BorrowRateNegative = 70003;
                                    /***********************************|
                                    |           SafeTransfer            | 
                                    |__________________________________*/
                                    /// @notice thrown when safe transfer from for an ERC20 fails
                                    uint256 internal constant SafeTransfer__TransferFromFailed = 71001;
                                    /// @notice thrown when safe transfer for an ERC20 fails
                                    uint256 internal constant SafeTransfer__TransferFailed = 71002;
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { LibsErrorTypes as ErrorTypes } from "./errorTypes.sol";
                                import { LiquiditySlotsLink } from "./liquiditySlotsLink.sol";
                                import { BigMathMinified } from "./bigMathMinified.sol";
                                /// @notice implements calculation methods used for Fluid liquidity such as updated exchange prices,
                                /// borrow rate, withdrawal / borrow limits, revenue amount.
                                library LiquidityCalcs {
                                    error FluidLiquidityCalcsError(uint256 errorId_);
                                    /// @notice emitted if the calculated borrow rate surpassed max borrow rate (16 bits) and was capped at maximum value 65535
                                    event BorrowRateMaxCap();
                                    /// @dev constants as from Liquidity variables.sol
                                    uint256 internal constant EXCHANGE_PRICES_PRECISION = 1e12;
                                    /// @dev Ignoring leap years
                                    uint256 internal constant SECONDS_PER_YEAR = 365 days;
                                    // constants used for BigMath conversion from and to storage
                                    uint256 internal constant DEFAULT_EXPONENT_SIZE = 8;
                                    uint256 internal constant DEFAULT_EXPONENT_MASK = 0xFF;
                                    uint256 internal constant FOUR_DECIMALS = 1e4;
                                    uint256 internal constant TWELVE_DECIMALS = 1e12;
                                    uint256 internal constant X14 = 0x3fff;
                                    uint256 internal constant X15 = 0x7fff;
                                    uint256 internal constant X16 = 0xffff;
                                    uint256 internal constant X18 = 0x3ffff;
                                    uint256 internal constant X24 = 0xffffff;
                                    uint256 internal constant X33 = 0x1ffffffff;
                                    uint256 internal constant X64 = 0xffffffffffffffff;
                                    ///////////////////////////////////////////////////////////////////////////
                                    //////////                  CALC EXCHANGE PRICES                  /////////
                                    ///////////////////////////////////////////////////////////////////////////
                                    /// @dev calculates interest (exchange prices) for a token given its' exchangePricesAndConfig from storage.
                                    /// @param exchangePricesAndConfig_ exchange prices and config packed uint256 read from storage
                                    /// @return supplyExchangePrice_ updated supplyExchangePrice
                                    /// @return borrowExchangePrice_ updated borrowExchangePrice
                                    function calcExchangePrices(
                                        uint256 exchangePricesAndConfig_
                                    ) internal view returns (uint256 supplyExchangePrice_, uint256 borrowExchangePrice_) {
                                        // Extracting exchange prices
                                        supplyExchangePrice_ =
                                            (exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_SUPPLY_EXCHANGE_PRICE) &
                                            X64;
                                        borrowExchangePrice_ =
                                            (exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_BORROW_EXCHANGE_PRICE) &
                                            X64;
                                        if (supplyExchangePrice_ == 0 || borrowExchangePrice_ == 0) {
                                            revert FluidLiquidityCalcsError(ErrorTypes.LiquidityCalcs__ExchangePriceZero);
                                        }
                                        uint256 temp_ = exchangePricesAndConfig_ & X16; // temp_ = borrowRate
                                        unchecked {
                                            // last timestamp can not be > current timestamp
                                            uint256 secondsSinceLastUpdate_ = block.timestamp -
                                                ((exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_LAST_TIMESTAMP) & X33);
                                            uint256 borrowRatio_ = (exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_BORROW_RATIO) &
                                                X15;
                                            if (secondsSinceLastUpdate_ == 0 || temp_ == 0 || borrowRatio_ == 1) {
                                                // if no time passed, borrow rate is 0, or no raw borrowings: no exchange price update needed
                                                // (if borrowRatio_ == 1 means there is only borrowInterestFree, as first bit is 1 and rest is 0)
                                                return (supplyExchangePrice_, borrowExchangePrice_);
                                            }
                                            // calculate new borrow exchange price.
                                            // formula borrowExchangePriceIncrease: previous price * borrow rate * secondsSinceLastUpdate_.
                                            // nominator is max uint112 (uint64 * uint16 * uint32). Divisor can not be 0.
                                            borrowExchangePrice_ +=
                                                (borrowExchangePrice_ * temp_ * secondsSinceLastUpdate_) /
                                                (SECONDS_PER_YEAR * FOUR_DECIMALS);
                                            // FOR SUPPLY EXCHANGE PRICE:
                                            // all yield paid by borrowers (in mode with interest) goes to suppliers in mode with interest.
                                            // formula: previous price * supply rate * secondsSinceLastUpdate_.
                                            // where supply rate = (borrow rate  - revenueFee%) * ratioSupplyYield. And
                                            // ratioSupplyYield = utilization * supplyRatio * borrowRatio
                                            //
                                            // Example:
                                            // supplyRawInterest is 80, supplyInterestFree is 20. totalSupply is 100. BorrowedRawInterest is 50.
                                            // BorrowInterestFree is 10. TotalBorrow is 60. borrow rate 40%, revenueFee 10%.
                                            // yield is 10 (so half a year must have passed).
                                            // supplyRawInterest must become worth 89. totalSupply must become 109. BorrowedRawInterest must become 60.
                                            // borrowInterestFree must still be 10. supplyInterestFree still 20. totalBorrow 70.
                                            // supplyExchangePrice would have to go from 1 to 1,125 (+ 0.125). borrowExchangePrice from 1 to 1,2 (+0.2).
                                            // utilization is 60%. supplyRatio = 20 / 80 = 25% (only 80% of lenders receiving yield).
                                            // borrowRatio = 10 / 50 = 20% (only 83,333% of borrowers paying yield):
                                            // x of borrowers paying yield = 100% - (20 / (100 + 20)) = 100% - 16.6666666% = 83,333%.
                                            // ratioSupplyYield = 60% * 83,33333% * (100% + 20%) = 62,5%
                                            // supplyRate = (40% * (100% - 10%)) * = 36% * 62,5% = 22.5%
                                            // increase in supplyExchangePrice, assuming 100 as previous price.
                                            // 100 * 22,5% * 1/2 (half a year) = 0,1125.
                                            // cross-check supplyRawInterest worth = 80 * 1.1125 = 89. totalSupply worth = 89 + 20.
                                            // -------------- 1. calculate ratioSupplyYield --------------------------------
                                            // step1: utilization * supplyRatio (or actually part of lenders receiving yield)
                                            // temp_ => supplyRatio (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383)
                                            // if first bit 0 then ratio is supplyInterestFree / supplyWithInterest (supplyWithInterest is bigger)
                                            // else ratio is supplyWithInterest / supplyInterestFree (supplyInterestFree is bigger)
                                            temp_ = (exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_SUPPLY_RATIO) & X15;
                                            if (temp_ == 1) {
                                                // if no raw supply: no exchange price update needed
                                                // (if supplyRatio_ == 1 means there is only supplyInterestFree, as first bit is 1 and rest is 0)
                                                return (supplyExchangePrice_, borrowExchangePrice_);
                                            }
                                            // ratioSupplyYield precision is 1e27 as 100% for increased precision when supplyInterestFree > supplyWithInterest
                                            if (temp_ & 1 == 1) {
                                                // ratio is supplyWithInterest / supplyInterestFree (supplyInterestFree is bigger)
                                                temp_ = temp_ >> 1;
                                                // Note: case where temp_ == 0 (only supplyInterestFree, no yield) already covered by early return
                                                // in the if statement a little above.
                                                // based on above example but supplyRawInterest is 20, supplyInterestFree is 80. no fee.
                                                // supplyRawInterest must become worth 30. totalSupply must become 110.
                                                // supplyExchangePrice would have to go from 1 to 1,5. borrowExchangePrice from 1 to 1,2.
                                                // so ratioSupplyYield must come out as 2.5 (250%).
                                                // supplyRatio would be (20 * 10_000 / 80) = 2500. but must be inverted.
                                                temp_ = (1e27 * FOUR_DECIMALS) / temp_; // e.g. 1e31 / 2500 = 4e27. (* 1e27 for precision)
                                                // e.g. 5_000 * (1e27 + 4e27) / 1e27 = 25_000 (=250%).
                                                temp_ =
                                                    // utilization * (100% + 100% / supplyRatio)
                                                    (((exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_UTILIZATION) & X14) *
                                                        (1e27 + temp_)) / // extract utilization (max 16_383 so there is no way this can overflow).
                                                    (FOUR_DECIMALS);
                                                // max possible value of temp_ here is 16383 * (1e27 + 1e31) / 1e4 = ~1.64e31
                                            } else {
                                                // ratio is supplyInterestFree / supplyWithInterest (supplyWithInterest is bigger)
                                                temp_ = temp_ >> 1;
                                                // if temp_ == 0 then only supplyWithInterest => full yield. temp_ is already 0
                                                // e.g. 5_000 * 10_000 + (20 * 10_000 / 80) / 10_000 = 5000 * 12500 / 10000 = 6250 (=62.5%).
                                                temp_ =
                                                    // 1e27 * utilization * (100% + supplyRatio) / 100%
                                                    (1e27 *
                                                        ((exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_UTILIZATION) & X14) * // extract utilization (max 16_383 so there is no way this can overflow).
                                                        (FOUR_DECIMALS + temp_)) /
                                                    (FOUR_DECIMALS * FOUR_DECIMALS);
                                                // max possible temp_ value: 1e27 * 16383 * 2e4 / 1e8 = 3.2766e27
                                            }
                                            // from here temp_ => ratioSupplyYield (utilization * supplyRatio part) scaled by 1e27. max possible value ~1.64e31
                                            // step2 of ratioSupplyYield: add borrowRatio (only x% of borrowers paying yield)
                                            if (borrowRatio_ & 1 == 1) {
                                                // ratio is borrowWithInterest / borrowInterestFree (borrowInterestFree is bigger)
                                                borrowRatio_ = borrowRatio_ >> 1;
                                                // borrowRatio_ => x of total bororwers paying yield. scale to 1e27.
                                                // Note: case where borrowRatio_ == 0 (only borrowInterestFree, no yield) already covered
                                                // at the beginning of the method by early return if `borrowRatio_ == 1`.
                                                // based on above example but borrowRawInterest is 10, borrowInterestFree is 50. no fee. borrowRatio = 20%.
                                                // so only 16.66% of borrowers are paying yield. so the 100% - part of the formula is not needed.
                                                // x of borrowers paying yield = (borrowRatio / (100 + borrowRatio)) = 16.6666666%
                                                // borrowRatio_ => x of total bororwers paying yield. scale to 1e27.
                                                borrowRatio_ = (borrowRatio_ * 1e27) / (FOUR_DECIMALS + borrowRatio_);
                                                // max value here for borrowRatio_ is (1e31 / (1e4 + 1e4))= 5e26 (= 50% of borrowers paying yield).
                                            } else {
                                                // ratio is borrowInterestFree / borrowWithInterest (borrowWithInterest is bigger)
                                                borrowRatio_ = borrowRatio_ >> 1;
                                                // borrowRatio_ => x of total bororwers paying yield. scale to 1e27.
                                                // x of borrowers paying yield = 100% - (borrowRatio / (100 + borrowRatio)) = 100% - 16.6666666% = 83,333%.
                                                borrowRatio_ = (1e27 - ((borrowRatio_ * 1e27) / (FOUR_DECIMALS + borrowRatio_)));
                                                // borrowRatio can never be > 100%. so max subtraction can be 100% - 100% / 200%.
                                                // or if borrowRatio_ is 0 -> 100% - 0. or if borrowRatio_ is 1 -> 100% - 1 / 101.
                                                // max value here for borrowRatio_ is 1e27 - 0 = 1e27 (= 100% of borrowers paying yield).
                                            }
                                            // temp_ => ratioSupplyYield. scaled down from 1e25 = 1% each to normal percent precision 1e2 = 1%.
                                            // max nominator value is ~1.64e31 * 1e27 = 1.64e58. max result = 1.64e8
                                            temp_ = (FOUR_DECIMALS * temp_ * borrowRatio_) / 1e54;
                                            // 2. calculate supply rate
                                            // temp_ => supply rate (borrow rate  - revenueFee%) * ratioSupplyYield.
                                            // division part is done in next step to increase precision. (divided by 2x FOUR_DECIMALS, fee + borrowRate)
                                            // Note that all calculation divisions for supplyExchangePrice are rounded down.
                                            // Note supply rate can be bigger than the borrowRate, e.g. if there are only few lenders with interest
                                            // but more suppliers not earning interest.
                                            temp_ = ((exchangePricesAndConfig_ & X16) * // borrow rate
                                                temp_ * // ratioSupplyYield
                                                (FOUR_DECIMALS - ((exchangePricesAndConfig_ >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_FEE) & X14))); // revenueFee
                                            // fee can not be > 100%. max possible = 65535 * ~1.64e8 * 1e4 =~1.074774e17.
                                            // 3. calculate increase in supply exchange price
                                            supplyExchangePrice_ += ((supplyExchangePrice_ * temp_ * secondsSinceLastUpdate_) /
                                                (SECONDS_PER_YEAR * FOUR_DECIMALS * FOUR_DECIMALS * FOUR_DECIMALS));
                                            // max possible nominator = max uint 64 * 1.074774e17 * max uint32 = ~8.52e45. Denominator can not be 0.
                                        }
                                    }
                                    ///////////////////////////////////////////////////////////////////////////
                                    //////////                     CALC REVENUE                       /////////
                                    ///////////////////////////////////////////////////////////////////////////
                                    /// @dev gets the `revenueAmount_` for a token given its' totalAmounts and exchangePricesAndConfig from storage
                                    /// and the current balance of the Fluid liquidity contract for the token.
                                    /// @param totalAmounts_ total amounts packed uint256 read from storage
                                    /// @param exchangePricesAndConfig_ exchange prices and config packed uint256 read from storage
                                    /// @param liquidityTokenBalance_   current balance of Liquidity contract (IERC20(token_).balanceOf(address(this)))
                                    /// @return revenueAmount_ collectable revenue amount
                                    function calcRevenue(
                                        uint256 totalAmounts_,
                                        uint256 exchangePricesAndConfig_,
                                        uint256 liquidityTokenBalance_
                                    ) internal view returns (uint256 revenueAmount_) {
                                        // @dev no need to super-optimize this method as it is only used by admin
                                        // calculate the new exchange prices based on earned interest
                                        (uint256 supplyExchangePrice_, uint256 borrowExchangePrice_) = calcExchangePrices(exchangePricesAndConfig_);
                                        // total supply = interest free + with interest converted from raw
                                        uint256 totalSupply_ = getTotalSupply(totalAmounts_, supplyExchangePrice_);
                                        if (totalSupply_ > 0) {
                                            // available revenue: balanceOf(token) + totalBorrowings - totalLendings.
                                            revenueAmount_ = liquidityTokenBalance_ + getTotalBorrow(totalAmounts_, borrowExchangePrice_);
                                            // ensure there is no possible case because of rounding etc. where this would revert,
                                            // explicitly check if >
                                            revenueAmount_ = revenueAmount_ > totalSupply_ ? revenueAmount_ - totalSupply_ : 0;
                                            // Note: if utilization > 100% (totalSupply < totalBorrow), then all the amount above 100% utilization
                                            // can only be revenue.
                                        } else {
                                            // if supply is 0, then rest of balance can be withdrawn as revenue so that no amounts get stuck
                                            revenueAmount_ = liquidityTokenBalance_;
                                        }
                                    }
                                    ///////////////////////////////////////////////////////////////////////////
                                    //////////                      CALC LIMITS                       /////////
                                    ///////////////////////////////////////////////////////////////////////////
                                    /// @dev calculates withdrawal limit before an operate execution:
                                    /// amount of user supply that must stay supplied (not amount that can be withdrawn).
                                    /// i.e. if user has supplied 100m and can withdraw 5M, this method returns the 95M, not the withdrawable amount 5M
                                    /// @param userSupplyData_ user supply data packed uint256 from storage
                                    /// @param userSupply_ current user supply amount already extracted from `userSupplyData_` and converted from BigMath
                                    /// @return currentWithdrawalLimit_ current withdrawal limit updated for expansion since last interaction.
                                    ///         returned value is in raw for with interest mode, normal amount for interest free mode!
                                    function calcWithdrawalLimitBeforeOperate(
                                        uint256 userSupplyData_,
                                        uint256 userSupply_
                                    ) internal view returns (uint256 currentWithdrawalLimit_) {
                                        // @dev must support handling the case where timestamp is 0 (config is set but no interactions yet).
                                        // first tx where timestamp is 0 will enter `if (lastWithdrawalLimit_ == 0)` because lastWithdrawalLimit_ is not set yet.
                                        // returning max withdrawal allowed, which is not exactly right but doesn't matter because the first interaction must be
                                        // a deposit anyway. Important is that it would not revert.
                                        // Note the first time a deposit brings the user supply amount to above the base withdrawal limit, the active limit
                                        // is the fully expanded limit immediately.
                                        // extract last set withdrawal limit
                                        uint256 lastWithdrawalLimit_ = (userSupplyData_ >>
                                            LiquiditySlotsLink.BITS_USER_SUPPLY_PREVIOUS_WITHDRAWAL_LIMIT) & X64;
                                        lastWithdrawalLimit_ =
                                            (lastWithdrawalLimit_ >> DEFAULT_EXPONENT_SIZE) <<
                                            (lastWithdrawalLimit_ & DEFAULT_EXPONENT_MASK);
                                        if (lastWithdrawalLimit_ == 0) {
                                            // withdrawal limit is not activated. Max withdrawal allowed
                                            return 0;
                                        }
                                        uint256 maxWithdrawableLimit_;
                                        uint256 temp_;
                                        unchecked {
                                            // extract max withdrawable percent of user supply and
                                            // calculate maximum withdrawable amount expandPercentage of user supply at full expansion duration elapsed
                                            // e.g.: if 10% expandPercentage, meaning 10% is withdrawable after full expandDuration has elapsed.
                                            // userSupply_ needs to be atleast 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible).
                                            maxWithdrawableLimit_ =
                                                (((userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_EXPAND_PERCENT) & X14) * userSupply_) /
                                                FOUR_DECIMALS;
                                            // time elapsed since last withdrawal limit was set (in seconds)
                                            // @dev last process timestamp is guaranteed to exist for withdrawal, as a supply must have happened before.
                                            // last timestamp can not be > current timestamp
                                            temp_ =
                                                block.timestamp -
                                                ((userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_LAST_UPDATE_TIMESTAMP) & X33);
                                        }
                                        // calculate withdrawable amount of expandPercent that is elapsed of expandDuration.
                                        // e.g. if 60% of expandDuration has elapsed, then user should be able to withdraw 6% of user supply, down to 94%.
                                        // Note: no explicit check for this needed, it is covered by setting minWithdrawalLimit_ if needed.
                                        temp_ =
                                            (maxWithdrawableLimit_ * temp_) /
                                            // extract expand duration: After this, decrement won't happen (user can withdraw 100% of withdraw limit)
                                            ((userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_EXPAND_DURATION) & X24); // expand duration can never be 0
                                        // calculate expanded withdrawal limit: last withdrawal limit - withdrawable amount.
                                        // Note: withdrawable amount here can grow bigger than userSupply if timeElapsed is a lot bigger than expandDuration,
                                        // which would cause the subtraction `lastWithdrawalLimit_ - withdrawableAmount_` to revert. In that case, set 0
                                        // which will cause minimum (fully expanded) withdrawal limit to be set in lines below.
                                        unchecked {
                                            // underflow explicitly checked & handled
                                            currentWithdrawalLimit_ = lastWithdrawalLimit_ > temp_ ? lastWithdrawalLimit_ - temp_ : 0;
                                            // calculate minimum withdrawal limit: minimum amount of user supply that must stay supplied at full expansion.
                                            // subtraction can not underflow as maxWithdrawableLimit_ is a percentage amount (<=100%) of userSupply_
                                            temp_ = userSupply_ - maxWithdrawableLimit_;
                                        }
                                        // if withdrawal limit is decreased below minimum then set minimum
                                        // (e.g. when more than expandDuration time has elapsed)
                                        if (temp_ > currentWithdrawalLimit_) {
                                            currentWithdrawalLimit_ = temp_;
                                        }
                                    }
                                    /// @dev calculates withdrawal limit after an operate execution:
                                    /// amount of user supply that must stay supplied (not amount that can be withdrawn).
                                    /// i.e. if user has supplied 100m and can withdraw 5M, this method returns the 95M, not the withdrawable amount 5M
                                    /// @param userSupplyData_ user supply data packed uint256 from storage
                                    /// @param userSupply_ current user supply amount already extracted from `userSupplyData_` and added / subtracted with the executed operate amount
                                    /// @param newWithdrawalLimit_ current withdrawal limit updated for expansion since last interaction, result from `calcWithdrawalLimitBeforeOperate`
                                    /// @return withdrawalLimit_ updated withdrawal limit that should be written to storage. returned value is in
                                    ///                          raw for with interest mode, normal amount for interest free mode!
                                    function calcWithdrawalLimitAfterOperate(
                                        uint256 userSupplyData_,
                                        uint256 userSupply_,
                                        uint256 newWithdrawalLimit_
                                    ) internal pure returns (uint256) {
                                        // temp_ => base withdrawal limit. below this, maximum withdrawals are allowed
                                        uint256 temp_ = (userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_BASE_WITHDRAWAL_LIMIT) & X18;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        // if user supply is below base limit then max withdrawals are allowed
                                        if (userSupply_ < temp_) {
                                            return 0;
                                        }
                                        // temp_ => withdrawal limit expandPercent (is in 1e2 decimals)
                                        temp_ = (userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_EXPAND_PERCENT) & X14;
                                        unchecked {
                                            // temp_ => minimum withdrawal limit: userSupply - max withdrawable limit (userSupply * expandPercent))
                                            // userSupply_ needs to be atleast 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible).
                                            // subtraction can not underflow as maxWithdrawableLimit_ is a percentage amount (<=100%) of userSupply_
                                            temp_ = userSupply_ - ((userSupply_ * temp_) / FOUR_DECIMALS);
                                        }
                                        // if new (before operation) withdrawal limit is less than minimum limit then set minimum limit.
                                        // e.g. can happen on new deposits. withdrawal limit is instantly fully expanded in a scenario where
                                        // increased deposit amount outpaces withrawals.
                                        if (temp_ > newWithdrawalLimit_) {
                                            return temp_;
                                        }
                                        return newWithdrawalLimit_;
                                    }
                                    /// @dev calculates borrow limit before an operate execution:
                                    /// total amount user borrow can reach (not borrowable amount in current operation).
                                    /// i.e. if user has borrowed 50M and can still borrow 5M, this method returns the total 55M, not the borrowable amount 5M
                                    /// @param userBorrowData_ user borrow data packed uint256 from storage
                                    /// @param userBorrow_ current user borrow amount already extracted from `userBorrowData_`
                                    /// @return currentBorrowLimit_ current borrow limit updated for expansion since last interaction. returned value is in
                                    ///                             raw for with interest mode, normal amount for interest free mode!
                                    function calcBorrowLimitBeforeOperate(
                                        uint256 userBorrowData_,
                                        uint256 userBorrow_
                                    ) internal view returns (uint256 currentBorrowLimit_) {
                                        // @dev must support handling the case where timestamp is 0 (config is set but no interactions yet) -> base limit.
                                        // first tx where timestamp is 0 will enter `if (maxExpandedBorrowLimit_ < baseBorrowLimit_)` because `userBorrow_` and thus
                                        // `maxExpansionLimit_` and thus `maxExpandedBorrowLimit_` is 0 and `baseBorrowLimit_` can not be 0.
                                        // temp_ = extract borrow expand percent (is in 1e2 decimals)
                                        uint256 temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_EXPAND_PERCENT) & X14;
                                        uint256 maxExpansionLimit_;
                                        uint256 maxExpandedBorrowLimit_;
                                        unchecked {
                                            // calculate max expansion limit: Max amount limit can expand to since last interaction
                                            // userBorrow_ needs to be atleast 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible).
                                            maxExpansionLimit_ = ((userBorrow_ * temp_) / FOUR_DECIMALS);
                                            // calculate max borrow limit: Max point limit can increase to since last interaction
                                            maxExpandedBorrowLimit_ = userBorrow_ + maxExpansionLimit_;
                                        }
                                        // currentBorrowLimit_ = extract base borrow limit
                                        currentBorrowLimit_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_BASE_BORROW_LIMIT) & X18;
                                        currentBorrowLimit_ =
                                            (currentBorrowLimit_ >> DEFAULT_EXPONENT_SIZE) <<
                                            (currentBorrowLimit_ & DEFAULT_EXPONENT_MASK);
                                        if (maxExpandedBorrowLimit_ < currentBorrowLimit_) {
                                            return currentBorrowLimit_;
                                        }
                                        // time elapsed since last borrow limit was set (in seconds)
                                        unchecked {
                                            // temp_ = timeElapsed_ (last timestamp can not be > current timestamp)
                                            temp_ =
                                                block.timestamp -
                                                ((userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_LAST_UPDATE_TIMESTAMP) & X33); // extract last update timestamp
                                        }
                                        // currentBorrowLimit_ = expandedBorrowableAmount + extract last set borrow limit
                                        currentBorrowLimit_ =
                                            // calculate borrow limit expansion since last interaction for `expandPercent` that is elapsed of `expandDuration`.
                                            // divisor is extract expand duration (after this, full expansion to expandPercentage happened).
                                            ((maxExpansionLimit_ * temp_) /
                                                ((userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_EXPAND_DURATION) & X24)) + // expand duration can never be 0
                                            //  extract last set borrow limit
                                            BigMathMinified.fromBigNumber(
                                                (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_PREVIOUS_BORROW_LIMIT) & X64,
                                                DEFAULT_EXPONENT_SIZE,
                                                DEFAULT_EXPONENT_MASK
                                            );
                                        // if timeElapsed is bigger than expandDuration, new borrow limit would be > max expansion,
                                        // so set to `maxExpandedBorrowLimit_` in that case.
                                        // also covers the case where last process timestamp = 0 (timeElapsed would simply be very big)
                                        if (currentBorrowLimit_ > maxExpandedBorrowLimit_) {
                                            currentBorrowLimit_ = maxExpandedBorrowLimit_;
                                        }
                                        // temp_ = extract hard max borrow limit. Above this user can never borrow (not expandable above)
                                        temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_MAX_BORROW_LIMIT) & X18;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        if (currentBorrowLimit_ > temp_) {
                                            currentBorrowLimit_ = temp_;
                                        }
                                    }
                                    /// @dev calculates borrow limit after an operate execution:
                                    /// total amount user borrow can reach (not borrowable amount in current operation).
                                    /// i.e. if user has borrowed 50M and can still borrow 5M, this method returns the total 55M, not the borrowable amount 5M
                                    /// @param userBorrowData_ user borrow data packed uint256 from storage
                                    /// @param userBorrow_ current user borrow amount already extracted from `userBorrowData_` and added / subtracted with the executed operate amount
                                    /// @param newBorrowLimit_ current borrow limit updated for expansion since last interaction, result from `calcBorrowLimitBeforeOperate`
                                    /// @return borrowLimit_ updated borrow limit that should be written to storage.
                                    ///                      returned value is in raw for with interest mode, normal amount for interest free mode!
                                    function calcBorrowLimitAfterOperate(
                                        uint256 userBorrowData_,
                                        uint256 userBorrow_,
                                        uint256 newBorrowLimit_
                                    ) internal pure returns (uint256 borrowLimit_) {
                                        // temp_ = extract borrow expand percent
                                        uint256 temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_EXPAND_PERCENT) & X14; // (is in 1e2 decimals)
                                        unchecked {
                                            // borrowLimit_ = calculate maximum borrow limit at full expansion.
                                            // userBorrow_ needs to be at least 1e73 to overflow max limit of ~1e77 in uint256 (no token in existence where this is possible).
                                            borrowLimit_ = userBorrow_ + ((userBorrow_ * temp_) / FOUR_DECIMALS);
                                        }
                                        // temp_ = extract base borrow limit
                                        temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_BASE_BORROW_LIMIT) & X18;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        if (borrowLimit_ < temp_) {
                                            // below base limit, borrow limit is always base limit
                                            return temp_;
                                        }
                                        // temp_ = extract hard max borrow limit. Above this user can never borrow (not expandable above)
                                        temp_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_MAX_BORROW_LIMIT) & X18;
                                        temp_ = (temp_ >> DEFAULT_EXPONENT_SIZE) << (temp_ & DEFAULT_EXPONENT_MASK);
                                        // make sure fully expanded borrow limit is not above hard max borrow limit
                                        if (borrowLimit_ > temp_) {
                                            borrowLimit_ = temp_;
                                        }
                                        // if new borrow limit (from before operate) is > max borrow limit, set max borrow limit.
                                        // (e.g. on a repay shrinking instantly to fully expanded borrow limit from new borrow amount. shrinking is instant)
                                        if (newBorrowLimit_ > borrowLimit_) {
                                            return borrowLimit_;
                                        }
                                        return newBorrowLimit_;
                                    }
                                    ///////////////////////////////////////////////////////////////////////////
                                    //////////                      CALC RATES                        /////////
                                    ///////////////////////////////////////////////////////////////////////////
                                    /// @dev Calculates new borrow rate from utilization for a token
                                    /// @param rateData_ rate data packed uint256 from storage for the token
                                    /// @param utilization_ totalBorrow / totalSupply. 1e4 = 100% utilization
                                    /// @return rate_ rate for that particular token in 1e2 precision (e.g. 5% rate = 500)
                                    function calcBorrowRateFromUtilization(uint256 rateData_, uint256 utilization_) internal returns (uint256 rate_) {
                                        // extract rate version: 4 bits (0xF) starting from bit 0
                                        uint256 rateVersion_ = (rateData_ & 0xF);
                                        if (rateVersion_ == 1) {
                                            rate_ = calcRateV1(rateData_, utilization_);
                                        } else if (rateVersion_ == 2) {
                                            rate_ = calcRateV2(rateData_, utilization_);
                                        } else {
                                            revert FluidLiquidityCalcsError(ErrorTypes.LiquidityCalcs__UnsupportedRateVersion);
                                        }
                                        if (rate_ > X16) {
                                            // hard cap for borrow rate at maximum value 16 bits (65535) to make sure it does not overflow storage space.
                                            // this is unlikely to ever happen if configs stay within expected levels.
                                            rate_ = X16;
                                            // emit event to more easily become aware
                                            emit BorrowRateMaxCap();
                                        }
                                    }
                                    /// @dev calculates the borrow rate based on utilization for rate data version 1 (with one kink) in 1e2 precision
                                    /// @param rateData_ rate data packed uint256 from storage for the token
                                    /// @param utilization_  in 1e2 (100% = 1e4)
                                    /// @return rate_ rate in 1e2 precision
                                    function calcRateV1(uint256 rateData_, uint256 utilization_) internal pure returns (uint256 rate_) {
                                        /// For rate v1 (one kink) ------------------------------------------------------
                                        /// Next 16  bits =>  4 - 19 => Rate at utilization 0% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  20- 35 => Utilization at kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  36- 51 => Rate at utilization kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  52- 67 => Rate at utilization 100% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Last 188 bits =>  68-255 => blank, might come in use in future
                                        // y = mx + c.
                                        // y is borrow rate
                                        // x is utilization
                                        // m = slope (m can also be negative for declining rates)
                                        // c is constant (c can be negative)
                                        uint256 y1_;
                                        uint256 y2_;
                                        uint256 x1_;
                                        uint256 x2_;
                                        // extract kink1: 16 bits (0xFFFF) starting from bit 20
                                        // kink is in 1e2, same as utilization, so no conversion needed for direct comparison of the two
                                        uint256 kink1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_UTILIZATION_AT_KINK) & X16;
                                        if (utilization_ < kink1_) {
                                            // if utilization is less than kink
                                            y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_ZERO) & X16;
                                            y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_KINK) & X16;
                                            x1_ = 0; // 0%
                                            x2_ = kink1_;
                                        } else {
                                            // else utilization is greater than kink
                                            y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_KINK) & X16;
                                            y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_MAX) & X16;
                                            x1_ = kink1_;
                                            x2_ = FOUR_DECIMALS; // 100%
                                        }
                                        int256 constant_;
                                        int256 slope_;
                                        unchecked {
                                            // calculating slope with twelve decimal precision. m = (y2 - y1) / (x2 - x1).
                                            // utilization of x2 can not be <= utilization of x1 (so no underflow or 0 divisor)
                                            // y is in 1e2 so can not overflow when multiplied with TWELVE_DECIMALS
                                            slope_ = (int256(y2_ - y1_) * int256(TWELVE_DECIMALS)) / int256((x2_ - x1_));
                                            // calculating constant at 12 decimal precision. slope is already in 12 decimal hence only multiple with y1. c = y - mx.
                                            // maximum y1_ value is 65535. 65535 * 1e12 can not overflow int256
                                            // maximum slope is 65535 - 0 * TWELVE_DECIMALS / 1 = 65535 * 1e12;
                                            // maximum x1_ is 100% (9_999 actually) => slope_ * x1_ can not overflow int256
                                            // subtraction most extreme case would be  0 - max value slope_ * x1_ => can not underflow int256
                                            constant_ = int256(y1_ * TWELVE_DECIMALS) - (slope_ * int256(x1_));
                                            // calculating new borrow rate
                                            // - slope_ max value is 65535 * 1e12,
                                            // - utilization max value is let's say 500% (extreme case where borrow rate increases borrow amount without new supply)
                                            // - constant max value is 65535 * 1e12
                                            // so max values are 65535 * 1e12 * 50_000 + 65535 * 1e12 -> 3.2768*10^21, which easily fits int256
                                            // divisor TWELVE_DECIMALS can not be 0
                                            slope_ = (slope_ * int256(utilization_)) + constant_; // reusing `slope_` as variable for gas savings
                                            if (slope_ < 0) {
                                                revert FluidLiquidityCalcsError(ErrorTypes.LiquidityCalcs__BorrowRateNegative);
                                            }
                                            rate_ = uint256(slope_) / TWELVE_DECIMALS;
                                        }
                                    }
                                    /// @dev calculates the borrow rate based on utilization for rate data version 2 (with two kinks) in 1e4 precision
                                    /// @param rateData_ rate data packed uint256 from storage for the token
                                    /// @param utilization_  in 1e2 (100% = 1e4)
                                    /// @return rate_ rate in 1e4 precision
                                    function calcRateV2(uint256 rateData_, uint256 utilization_) internal pure returns (uint256 rate_) {
                                        /// For rate v2 (two kinks) -----------------------------------------------------
                                        /// Next 16  bits =>  4 - 19 => Rate at utilization 0% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  20- 35 => Utilization at kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  36- 51 => Rate at utilization kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  52- 67 => Utilization at kink2 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  68- 83 => Rate at utilization kink2 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Next 16  bits =>  84- 99 => Rate at utilization 100% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                        /// Last 156 bits => 100-255 => blank, might come in use in future
                                        // y = mx + c.
                                        // y is borrow rate
                                        // x is utilization
                                        // m = slope (m can also be negative for declining rates)
                                        // c is constant (c can be negative)
                                        uint256 y1_;
                                        uint256 y2_;
                                        uint256 x1_;
                                        uint256 x2_;
                                        // extract kink1: 16 bits (0xFFFF) starting from bit 20
                                        // kink is in 1e2, same as utilization, so no conversion needed for direct comparison of the two
                                        uint256 kink1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_UTILIZATION_AT_KINK1) & X16;
                                        if (utilization_ < kink1_) {
                                            // if utilization is less than kink1
                                            y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_ZERO) & X16;
                                            y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK1) & X16;
                                            x1_ = 0; // 0%
                                            x2_ = kink1_;
                                        } else {
                                            // extract kink2: 16 bits (0xFFFF) starting from bit 52
                                            uint256 kink2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_UTILIZATION_AT_KINK2) & X16;
                                            if (utilization_ < kink2_) {
                                                // if utilization is less than kink2
                                                y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK1) & X16;
                                                y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK2) & X16;
                                                x1_ = kink1_;
                                                x2_ = kink2_;
                                            } else {
                                                // else utilization is greater than kink2
                                                y1_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK2) & X16;
                                                y2_ = (rateData_ >> LiquiditySlotsLink.BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_MAX) & X16;
                                                x1_ = kink2_;
                                                x2_ = FOUR_DECIMALS;
                                            }
                                        }
                                        int256 constant_;
                                        int256 slope_;
                                        unchecked {
                                            // calculating slope with twelve decimal precision. m = (y2 - y1) / (x2 - x1).
                                            // utilization of x2 can not be <= utilization of x1 (so no underflow or 0 divisor)
                                            // y is in 1e2 so can not overflow when multiplied with TWELVE_DECIMALS
                                            slope_ = (int256(y2_ - y1_) * int256(TWELVE_DECIMALS)) / int256((x2_ - x1_));
                                            // calculating constant at 12 decimal precision. slope is already in 12 decimal hence only multiple with y1. c = y - mx.
                                            // maximum y1_ value is 65535. 65535 * 1e12 can not overflow int256
                                            // maximum slope is 65535 - 0 * TWELVE_DECIMALS / 1 = 65535 * 1e12;
                                            // maximum x1_ is 100% (9_999 actually) => slope_ * x1_ can not overflow int256
                                            // subtraction most extreme case would be  0 - max value slope_ * x1_ => can not underflow int256
                                            constant_ = int256(y1_ * TWELVE_DECIMALS) - (slope_ * int256(x1_));
                                            // calculating new borrow rate
                                            // - slope_ max value is 65535 * 1e12,
                                            // - utilization max value is let's say 500% (extreme case where borrow rate increases borrow amount without new supply)
                                            // - constant max value is 65535 * 1e12
                                            // so max values are 65535 * 1e12 * 50_000 + 65535 * 1e12 -> 3.2768*10^21, which easily fits int256
                                            // divisor TWELVE_DECIMALS can not be 0
                                            slope_ = (slope_ * int256(utilization_)) + constant_; // reusing `slope_` as variable for gas savings
                                            if (slope_ < 0) {
                                                revert FluidLiquidityCalcsError(ErrorTypes.LiquidityCalcs__BorrowRateNegative);
                                            }
                                            rate_ = uint256(slope_) / TWELVE_DECIMALS;
                                        }
                                    }
                                    /// @dev reads the total supply out of Liquidity packed storage `totalAmounts_` for `supplyExchangePrice_`
                                    function getTotalSupply(
                                        uint256 totalAmounts_,
                                        uint256 supplyExchangePrice_
                                    ) internal pure returns (uint256 totalSupply_) {
                                        // totalSupply_ => supplyInterestFree
                                        totalSupply_ = (totalAmounts_ >> LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_SUPPLY_INTEREST_FREE) & X64;
                                        totalSupply_ = (totalSupply_ >> DEFAULT_EXPONENT_SIZE) << (totalSupply_ & DEFAULT_EXPONENT_MASK);
                                        uint256 totalSupplyRaw_ = totalAmounts_ & X64; // no shifting as supplyRaw is first 64 bits
                                        totalSupplyRaw_ = (totalSupplyRaw_ >> DEFAULT_EXPONENT_SIZE) << (totalSupplyRaw_ & DEFAULT_EXPONENT_MASK);
                                        // totalSupply = supplyInterestFree + supplyRawInterest normalized from raw
                                        totalSupply_ += ((totalSupplyRaw_ * supplyExchangePrice_) / EXCHANGE_PRICES_PRECISION);
                                    }
                                    /// @dev reads the total borrow out of Liquidity packed storage `totalAmounts_` for `borrowExchangePrice_`
                                    function getTotalBorrow(
                                        uint256 totalAmounts_,
                                        uint256 borrowExchangePrice_
                                    ) internal pure returns (uint256 totalBorrow_) {
                                        // totalBorrow_ => borrowInterestFree
                                        // no & mask needed for borrow interest free as it occupies the last bits in the storage slot
                                        totalBorrow_ = (totalAmounts_ >> LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_BORROW_INTEREST_FREE);
                                        totalBorrow_ = (totalBorrow_ >> DEFAULT_EXPONENT_SIZE) << (totalBorrow_ & DEFAULT_EXPONENT_MASK);
                                        uint256 totalBorrowRaw_ = (totalAmounts_ >> LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_BORROW_WITH_INTEREST) & X64;
                                        totalBorrowRaw_ = (totalBorrowRaw_ >> DEFAULT_EXPONENT_SIZE) << (totalBorrowRaw_ & DEFAULT_EXPONENT_MASK);
                                        // totalBorrow = borrowInterestFree + borrowRawInterest normalized from raw
                                        totalBorrow_ += ((totalBorrowRaw_ * borrowExchangePrice_) / EXCHANGE_PRICES_PRECISION);
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                /// @notice library that helps in reading / working with storage slot data of Fluid Liquidity.
                                /// @dev as all data for Fluid Liquidity is internal, any data must be fetched directly through manual
                                /// slot reading through this library or, if gas usage is less important, through the FluidLiquidityResolver.
                                library LiquiditySlotsLink {
                                    /// @dev storage slot for status at Liquidity
                                    uint256 internal constant LIQUIDITY_STATUS_SLOT = 1;
                                    /// @dev storage slot for auths mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_AUTHS_MAPPING_SLOT = 2;
                                    /// @dev storage slot for guardians mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_GUARDIANS_MAPPING_SLOT = 3;
                                    /// @dev storage slot for user class mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_USER_CLASS_MAPPING_SLOT = 4;
                                    /// @dev storage slot for exchangePricesAndConfig mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_EXCHANGE_PRICES_MAPPING_SLOT = 5;
                                    /// @dev storage slot for rateData mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_RATE_DATA_MAPPING_SLOT = 6;
                                    /// @dev storage slot for totalAmounts mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_TOTAL_AMOUNTS_MAPPING_SLOT = 7;
                                    /// @dev storage slot for user supply double mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_USER_SUPPLY_DOUBLE_MAPPING_SLOT = 8;
                                    /// @dev storage slot for user borrow double mapping at Liquidity
                                    uint256 internal constant LIQUIDITY_USER_BORROW_DOUBLE_MAPPING_SLOT = 9;
                                    /// @dev storage slot for listed tokens array at Liquidity
                                    uint256 internal constant LIQUIDITY_LISTED_TOKENS_ARRAY_SLOT = 10;
                                    /// @dev storage slot for listed tokens array at Liquidity
                                    uint256 internal constant LIQUIDITY_CONFIGS2_MAPPING_SLOT = 11;
                                    // --------------------------------
                                    // @dev stacked uint256 storage slots bits position data for each:
                                    // ExchangePricesAndConfig
                                    uint256 internal constant BITS_EXCHANGE_PRICES_BORROW_RATE = 0;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_FEE = 16;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_UTILIZATION = 30;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_UPDATE_THRESHOLD = 44;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_LAST_TIMESTAMP = 58;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_SUPPLY_EXCHANGE_PRICE = 91;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_BORROW_EXCHANGE_PRICE = 155;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_SUPPLY_RATIO = 219;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_BORROW_RATIO = 234;
                                    uint256 internal constant BITS_EXCHANGE_PRICES_USES_CONFIGS2 = 249;
                                    // RateData:
                                    uint256 internal constant BITS_RATE_DATA_VERSION = 0;
                                    // RateData: V1
                                    uint256 internal constant BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_ZERO = 4;
                                    uint256 internal constant BITS_RATE_DATA_V1_UTILIZATION_AT_KINK = 20;
                                    uint256 internal constant BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_KINK = 36;
                                    uint256 internal constant BITS_RATE_DATA_V1_RATE_AT_UTILIZATION_MAX = 52;
                                    // RateData: V2
                                    uint256 internal constant BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_ZERO = 4;
                                    uint256 internal constant BITS_RATE_DATA_V2_UTILIZATION_AT_KINK1 = 20;
                                    uint256 internal constant BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK1 = 36;
                                    uint256 internal constant BITS_RATE_DATA_V2_UTILIZATION_AT_KINK2 = 52;
                                    uint256 internal constant BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_KINK2 = 68;
                                    uint256 internal constant BITS_RATE_DATA_V2_RATE_AT_UTILIZATION_MAX = 84;
                                    // TotalAmounts
                                    uint256 internal constant BITS_TOTAL_AMOUNTS_SUPPLY_WITH_INTEREST = 0;
                                    uint256 internal constant BITS_TOTAL_AMOUNTS_SUPPLY_INTEREST_FREE = 64;
                                    uint256 internal constant BITS_TOTAL_AMOUNTS_BORROW_WITH_INTEREST = 128;
                                    uint256 internal constant BITS_TOTAL_AMOUNTS_BORROW_INTEREST_FREE = 192;
                                    // UserSupplyData
                                    uint256 internal constant BITS_USER_SUPPLY_MODE = 0;
                                    uint256 internal constant BITS_USER_SUPPLY_AMOUNT = 1;
                                    uint256 internal constant BITS_USER_SUPPLY_PREVIOUS_WITHDRAWAL_LIMIT = 65;
                                    uint256 internal constant BITS_USER_SUPPLY_LAST_UPDATE_TIMESTAMP = 129;
                                    uint256 internal constant BITS_USER_SUPPLY_EXPAND_PERCENT = 162;
                                    uint256 internal constant BITS_USER_SUPPLY_EXPAND_DURATION = 176;
                                    uint256 internal constant BITS_USER_SUPPLY_BASE_WITHDRAWAL_LIMIT = 200;
                                    uint256 internal constant BITS_USER_SUPPLY_IS_PAUSED = 255;
                                    // UserBorrowData
                                    uint256 internal constant BITS_USER_BORROW_MODE = 0;
                                    uint256 internal constant BITS_USER_BORROW_AMOUNT = 1;
                                    uint256 internal constant BITS_USER_BORROW_PREVIOUS_BORROW_LIMIT = 65;
                                    uint256 internal constant BITS_USER_BORROW_LAST_UPDATE_TIMESTAMP = 129;
                                    uint256 internal constant BITS_USER_BORROW_EXPAND_PERCENT = 162;
                                    uint256 internal constant BITS_USER_BORROW_EXPAND_DURATION = 176;
                                    uint256 internal constant BITS_USER_BORROW_BASE_BORROW_LIMIT = 200;
                                    uint256 internal constant BITS_USER_BORROW_MAX_BORROW_LIMIT = 218;
                                    uint256 internal constant BITS_USER_BORROW_IS_PAUSED = 255;
                                    // Configs2
                                    uint256 internal constant BITS_CONFIGS2_MAX_UTILIZATION = 0;
                                    // --------------------------------
                                    /// @notice Calculating the slot ID for Liquidity contract for single mapping at `slot_` for `key_`
                                    function calculateMappingStorageSlot(uint256 slot_, address key_) internal pure returns (bytes32) {
                                        return keccak256(abi.encode(key_, slot_));
                                    }
                                    /// @notice Calculating the slot ID for Liquidity contract for double mapping at `slot_` for `key1_` and `key2_`
                                    function calculateDoubleMappingStorageSlot(
                                        uint256 slot_,
                                        address key1_,
                                        address key2_
                                    ) internal pure returns (bytes32) {
                                        bytes32 intermediateSlot_ = keccak256(abi.encode(key1_, slot_));
                                        return keccak256(abi.encode(key2_, intermediateSlot_));
                                    }
                                }
                                // SPDX-License-Identifier: MIT OR Apache-2.0
                                pragma solidity 0.8.21;
                                import { LibsErrorTypes as ErrorTypes } from "./errorTypes.sol";
                                /// @notice provides minimalistic methods for safe transfers, e.g. ERC20 safeTransferFrom
                                library SafeTransfer {
                                    uint256 internal constant MAX_NATIVE_TRANSFER_GAS = 20000; // pass max. 20k gas for native transfers
                                    error FluidSafeTransferError(uint256 errorId_);
                                    /// @dev Transfer `amount_` of `token_` from `from_` to `to_`, spending the approval given by `from_` to the
                                    /// calling contract. If `token_` returns no value, non-reverting calls are assumed to be successful.
                                    /// Minimally modified from Solmate SafeTransferLib (address as input param for token, Custom Error):
                                    /// https://github.com/transmissions11/solmate/blob/50e15bb566f98b7174da9b0066126a4c3e75e0fd/src/utils/SafeTransferLib.sol#L31-L63
                                    function safeTransferFrom(address token_, address from_, address to_, uint256 amount_) internal {
                                        bool success_;
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Get a pointer to some free memory.
                                            let freeMemoryPointer := mload(0x40)
                                            // Write the abi-encoded calldata into memory, beginning with the function selector.
                                            mstore(freeMemoryPointer, 0x23b872dd00000000000000000000000000000000000000000000000000000000)
                                            mstore(add(freeMemoryPointer, 4), and(from_, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "from_" argument.
                                            mstore(add(freeMemoryPointer, 36), and(to_, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "to_" argument.
                                            mstore(add(freeMemoryPointer, 68), amount_) // Append the "amount_" argument. Masking not required as it's a full 32 byte type.
                                            success_ := and(
                                                // Set success to whether the call reverted, if not we check it either
                                                // returned exactly 1 (can't just be non-zero data), or had no return data.
                                                or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                                                // We use 100 because the length of our calldata totals up like so: 4 + 32 * 3.
                                                // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                                                // Counterintuitively, this call must be positioned second to the or() call in the
                                                // surrounding and() call or else returndatasize() will be zero during the computation.
                                                call(gas(), token_, 0, freeMemoryPointer, 100, 0, 32)
                                            )
                                        }
                                        if (!success_) {
                                            revert FluidSafeTransferError(ErrorTypes.SafeTransfer__TransferFromFailed);
                                        }
                                    }
                                    /// @dev Transfer `amount_` of `token_` to `to_`.
                                    /// If `token_` returns no value, non-reverting calls are assumed to be successful.
                                    /// Minimally modified from Solmate SafeTransferLib (address as input param for token, Custom Error):
                                    /// https://github.com/transmissions11/solmate/blob/50e15bb566f98b7174da9b0066126a4c3e75e0fd/src/utils/SafeTransferLib.sol#L65-L95
                                    function safeTransfer(address token_, address to_, uint256 amount_) internal {
                                        bool success_;
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Get a pointer to some free memory.
                                            let freeMemoryPointer := mload(0x40)
                                            // Write the abi-encoded calldata into memory, beginning with the function selector.
                                            mstore(freeMemoryPointer, 0xa9059cbb00000000000000000000000000000000000000000000000000000000)
                                            mstore(add(freeMemoryPointer, 4), and(to_, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "to_" argument.
                                            mstore(add(freeMemoryPointer, 36), amount_) // Append the "amount_" argument. Masking not required as it's a full 32 byte type.
                                            success_ := and(
                                                // Set success to whether the call reverted, if not we check it either
                                                // returned exactly 1 (can't just be non-zero data), or had no return data.
                                                or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                                                // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                                                // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                                                // Counterintuitively, this call must be positioned second to the or() call in the
                                                // surrounding and() call or else returndatasize() will be zero during the computation.
                                                call(gas(), token_, 0, freeMemoryPointer, 68, 0, 32)
                                            )
                                        }
                                        if (!success_) {
                                            revert FluidSafeTransferError(ErrorTypes.SafeTransfer__TransferFailed);
                                        }
                                    }
                                    /// @dev Transfer `amount_` of ` native token to `to_`.
                                    /// Minimally modified from Solmate SafeTransferLib (Custom Error):
                                    /// https://github.com/transmissions11/solmate/blob/50e15bb566f98b7174da9b0066126a4c3e75e0fd/src/utils/SafeTransferLib.sol#L15-L25
                                    function safeTransferNative(address to_, uint256 amount_) internal {
                                        bool success_;
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Transfer the ETH and store if it succeeded or not. Pass limited gas
                                            success_ := call(MAX_NATIVE_TRANSFER_GAS, to_, amount_, 0, 0, 0, 0)
                                        }
                                        if (!success_) {
                                            revert FluidSafeTransferError(ErrorTypes.SafeTransfer__TransferFailed);
                                        }
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { Variables } from "./variables.sol";
                                import { ErrorTypes } from "../errorTypes.sol";
                                import { Error } from "../error.sol";
                                /// @dev ReentrancyGuard based on OpenZeppelin implementation.
                                /// https://github.com/OpenZeppelin/openzeppelin-contracts/blob/release-v4.8/contracts/security/ReentrancyGuard.sol
                                abstract contract ReentrancyGuard is Variables, Error {
                                    uint8 internal constant REENTRANCY_NOT_ENTERED = 1;
                                    uint8 internal constant REENTRANCY_ENTERED = 2;
                                    constructor() {
                                        // on logic contracts, switch reentrancy to entered so no call is possible (forces delegatecall)
                                        _status = REENTRANCY_ENTERED; 
                                    }
                                    /// @dev Prevents a contract from calling itself, directly or indirectly.
                                    /// See OpenZeppelin implementation for more info
                                    modifier reentrancy() {
                                        // On the first call to nonReentrant, _status will be NOT_ENTERED
                                        if (_status == REENTRANCY_ENTERED) {
                                            revert FluidLiquidityError(ErrorTypes.LiquidityHelpers__Reentrancy);
                                        }
                                        // Any calls to nonReentrant after this point will fail
                                        _status = REENTRANCY_ENTERED;
                                        _;
                                        // By storing the original value once again, a refund is triggered (see
                                        // https://eips.ethereum.org/EIPS/eip-2200)
                                        _status = REENTRANCY_NOT_ENTERED;
                                    }
                                }
                                abstract contract CommonHelpers is ReentrancyGuard {
                                    /// @dev Returns the current admin (governance).
                                    function _getGovernanceAddr() internal view returns (address governance_) {
                                        assembly {
                                            governance_ := sload(GOVERNANCE_SLOT)
                                        }
                                    }
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                contract ConstantVariables {
                                    /// @dev Storage slot with the admin of the contract. Logic from "proxy.sol".
                                    /// This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is validated in the constructor.
                                    bytes32 internal constant GOVERNANCE_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                                    uint256 internal constant EXCHANGE_PRICES_PRECISION = 1e12;
                                    /// @dev address that is mapped to the chain native token
                                    address internal constant NATIVE_TOKEN_ADDRESS = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;
                                    /// @dev decimals for native token
                                    // !! Double check compatibility with all code if this ever changes for a deployment !!
                                    uint8 internal constant NATIVE_TOKEN_DECIMALS = 18;
                                    /// @dev Minimum token decimals for any token that can be listed at Liquidity (inclusive)
                                    uint8 internal constant MIN_TOKEN_DECIMALS = 6;
                                    /// @dev Maximum token decimals for any token that can be listed at Liquidity (inclusive)
                                    uint8 internal constant MAX_TOKEN_DECIMALS = 18;
                                    /// @dev Ignoring leap years
                                    uint256 internal constant SECONDS_PER_YEAR = 365 days;
                                    /// @dev limit any total amount to be half of type(uint128).max (~3.4e38) at type(int128).max (~1.7e38) as safety
                                    /// measure for any potential overflows / unexpected outcomes. This is checked for total borrow / supply.
                                    uint256 internal constant MAX_TOKEN_AMOUNT_CAP = uint256(uint128(type(int128).max));
                                    /// @dev limit for triggering a revert if sent along excess input amount diff is bigger than this percentage (in 1e2)
                                    uint256 internal constant MAX_INPUT_AMOUNT_EXCESS = 100; // 1%
                                    /// @dev if this bytes32 is set in the calldata, then token transfers are skipped as long as Liquidity layer is on the winning side.
                                    bytes32 internal constant SKIP_TRANSFERS = keccak256(bytes("SKIP_TRANSFERS"));
                                    /// @dev time after which a write to storage of exchangePricesAndConfig will happen always.
                                    uint256 internal constant FORCE_STORAGE_WRITE_AFTER_TIME = 1 days;
                                    /// @dev constants used for BigMath conversion from and to storage
                                    uint256 internal constant SMALL_COEFFICIENT_SIZE = 10;
                                    uint256 internal constant DEFAULT_COEFFICIENT_SIZE = 56;
                                    uint256 internal constant DEFAULT_EXPONENT_SIZE = 8;
                                    uint256 internal constant DEFAULT_EXPONENT_MASK = 0xFF;
                                    /// @dev constants to increase readability for using bit masks
                                    uint256 internal constant FOUR_DECIMALS = 1e4;
                                    uint256 internal constant TWELVE_DECIMALS = 1e12;
                                    uint256 internal constant X8 = 0xff;
                                    uint256 internal constant X14 = 0x3fff;
                                    uint256 internal constant X15 = 0x7fff;
                                    uint256 internal constant X16 = 0xffff;
                                    uint256 internal constant X18 = 0x3ffff;
                                    uint256 internal constant X24 = 0xffffff;
                                    uint256 internal constant X33 = 0x1ffffffff;
                                    uint256 internal constant X64 = 0xffffffffffffffff;
                                }
                                contract Variables is ConstantVariables {
                                    /// @dev address of contract that gets sent the revenue. Configurable by governance
                                    address internal _revenueCollector;
                                    // 12 bytes empty
                                    // ----- storage slot 1 ------
                                    /// @dev paused status: status = 1 -> normal. status = 2 -> paused.
                                    /// not tightly packed with revenueCollector address to allow for potential changes later that improve gas more
                                    /// (revenueCollector is only rarely used by admin methods, where optimization is not as important).
                                    /// to be replaced with transient storage once EIP-1153 Transient storage becomes available with dencun upgrade.
                                    uint256 internal _status;
                                    // ----- storage slot 2 ------
                                    /// @dev Auths can set most config values. E.g. contracts that automate certain flows like e.g. adding a new fToken.
                                    /// Governance can add/remove auths.
                                    /// Governance is auth by default
                                    mapping(address => uint256) internal _isAuth;
                                    // ----- storage slot 3 ------
                                    /// @dev Guardians can pause lower class users
                                    /// Governance can add/remove guardians
                                    /// Governance is guardian by default
                                    mapping(address => uint256) internal _isGuardian;
                                    // ----- storage slot 4 ------
                                    /// @dev class defines which protocols can be paused by guardians
                                    /// Currently there are 2 classes: 0 can be paused by guardians. 1 cannot be paused by guardians.
                                    /// New protocols are added as class 0 and will be upgraded to 1 over time.
                                    mapping(address => uint256) internal _userClass;
                                    // ----- storage slot 5 ------
                                    /// @dev exchange prices and token config per token: token -> exchange prices & config
                                    /// First 16 bits =>   0- 15 => borrow rate (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                    /// Next  14 bits =>  16- 29 => fee on interest from borrowers to lenders (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383). configurable.
                                    /// Next  14 bits =>  30- 43 => last stored utilization (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383)
                                    /// Next  14 bits =>  44- 57 => update on storage threshold (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383). configurable.
                                    /// Next  33 bits =>  58- 90 => last update timestamp (enough until 16 March 2242 -> max value 8589934591)
                                    /// Next  64 bits =>  91-154 => supply exchange price (1e12 -> max value 18_446_744,073709551615)
                                    /// Next  64 bits => 155-218 => borrow exchange price (1e12 -> max value 18_446_744,073709551615)
                                    /// Next   1 bit  => 219-219 => if 0 then ratio is supplyInterestFree / supplyWithInterest else ratio is supplyWithInterest / supplyInterestFree
                                    /// Next  14 bits => 220-233 => supplyRatio: supplyInterestFree / supplyWithInterest (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383)
                                    /// Next   1 bit  => 234-234 => if 0 then ratio is borrowInterestFree / borrowWithInterest else ratio is borrowWithInterest / borrowInterestFree
                                    /// Next  14 bits => 235-248 => borrowRatio: borrowInterestFree / borrowWithInterest (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383)
                                    /// Next   1 bit  => 249-249 => flag for token uses config storage slot 2. (signals SLOAD for additional config slot is needed during execution)
                                    /// Last   6 bits => 250-255 => empty for future use
                                    ///                             if more free bits are needed in the future, update on storage threshold bits could be reduced to 7 bits
                                    ///                             (can plan to add `MAX_TOKEN_CONFIG_UPDATE_THRESHOLD` but need to adjust more bits)
                                    ///                             if more bits absolutely needed then we can convert fee, utilization, update on storage threshold,
                                    ///                             supplyRatio & borrowRatio from 14 bits to 10bits (1023 max number) where 1000 = 100% & 1 = 0.1%
                                    mapping(address => uint256) internal _exchangePricesAndConfig;
                                    // ----- storage slot 6 ------
                                    /// @dev Rate related data per token: token -> rate data
                                    /// READ (SLOAD): all actions; WRITE (SSTORE): only on set config admin actions
                                    /// token => rate related data
                                    /// First 4 bits  =>     0-3 => rate version
                                    /// rest of the bits are rate dependent:
                                    /// For rate v1 (one kink) ------------------------------------------------------
                                    /// Next 16  bits =>  4 - 19 => Rate at utilization 0% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                    /// Next 16  bits =>  20- 35 => Utilization at kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                    /// Next 16  bits =>  36- 51 => Rate at utilization kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                    /// Next 16  bits =>  52- 67 => Rate at utilization 100% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                    /// Last 188 bits =>  68-255 => empty for future use
                                    /// For rate v2 (two kinks) -----------------------------------------------------
                                    /// Next 16  bits =>  4 - 19 => Rate at utilization 0% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                    /// Next 16  bits =>  20- 35 => Utilization at kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                    /// Next 16  bits =>  36- 51 => Rate at utilization kink1 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                    /// Next 16  bits =>  52- 67 => Utilization at kink2 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                    /// Next 16  bits =>  68- 83 => Rate at utilization kink2 (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                    /// Next 16  bits =>  84- 99 => Rate at utilization 100% (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                    /// Last 156 bits => 100-255 => empty for future use
                                    mapping(address => uint256) internal _rateData;
                                    // ----- storage slot 7 ------
                                    /// @dev total supply / borrow amounts for with / without interest per token: token -> amounts
                                    /// First  64 bits =>   0- 63 => total supply with interest in raw (totalSupply = totalSupplyRaw * supplyExchangePrice); BigMath: 56 | 8
                                    /// Next   64 bits =>  64-127 => total interest free supply in normal token amount (totalSupply = totalSupply); BigMath: 56 | 8
                                    /// Next   64 bits => 128-191 => total borrow with interest in raw (totalBorrow = totalBorrowRaw * borrowExchangePrice); BigMath: 56 | 8
                                    /// Next   64 bits => 192-255 => total interest free borrow in normal token amount (totalBorrow = totalBorrow); BigMath: 56 | 8
                                    mapping(address => uint256) internal _totalAmounts;
                                    // ----- storage slot 8 ------
                                    /// @dev user supply data per token: user -> token -> data
                                    /// First  1 bit  =>       0 => mode: user supply with or without interest
                                    ///                             0 = without, amounts are in normal (i.e. no need to multiply with exchange price)
                                    ///                             1 = with interest, amounts are in raw (i.e. must multiply with exchange price to get actual token amounts)
                                    /// Next  64 bits =>   1- 64 => user supply amount (normal or raw depends on 1st bit); BigMath: 56 | 8
                                    /// Next  64 bits =>  65-128 => previous user withdrawal limit (normal or raw depends on 1st bit); BigMath: 56 | 8
                                    /// Next  33 bits => 129-161 => last triggered process timestamp (enough until 16 March 2242 -> max value 8589934591)
                                    /// Next  14 bits => 162-175 => expand withdrawal limit percentage (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383).
                                    ///                             @dev shrinking is instant
                                    /// Next  24 bits => 176-199 => withdrawal limit expand duration in seconds.(Max value 16_777_215; ~4_660 hours, ~194 days)
                                    /// Next  18 bits => 200-217 => base withdrawal limit: below this, 100% withdrawals can be done (normal or raw depends on 1st bit); BigMath: 10 | 8
                                    /// Next  37 bits => 218-254 => empty for future use
                                    /// Last     bit  => 255-255 => is user paused (1 = paused, 0 = not paused)
                                    mapping(address => mapping(address => uint256)) internal _userSupplyData;
                                    // ----- storage slot 9 ------
                                    /// @dev user borrow data per token: user -> token -> data
                                    /// First  1 bit  =>       0 => mode: user borrow with or without interest
                                    ///                             0 = without, amounts are in normal (i.e. no need to multiply with exchange price)
                                    ///                             1 = with interest, amounts are in raw (i.e. must multiply with exchange price to get actual token amounts)
                                    /// Next  64 bits =>   1- 64 => user borrow amount (normal or raw depends on 1st bit); BigMath: 56 | 8
                                    /// Next  64 bits =>  65-128 => previous user debt ceiling (normal or raw depends on 1st bit); BigMath: 56 | 8
                                    /// Next  33 bits => 129-161 => last triggered process timestamp (enough until 16 March 2242 -> max value 8589934591)
                                    /// Next  14 bits => 162-175 => expand debt ceiling percentage (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383)
                                    ///                             @dev shrinking is instant
                                    /// Next  24 bits => 176-199 => debt ceiling expand duration in seconds (Max value 16_777_215; ~4_660 hours, ~194 days)
                                    /// Next  18 bits => 200-217 => base debt ceiling: below this, there's no debt ceiling limits (normal or raw depends on 1st bit); BigMath: 10 | 8
                                    /// Next  18 bits => 218-235 => max debt ceiling: absolute maximum debt ceiling can expand to (normal or raw depends on 1st bit); BigMath: 10 | 8
                                    /// Next  19 bits => 236-254 => empty for future use
                                    /// Last     bit  => 255-255 => is user paused (1 = paused, 0 = not paused)
                                    mapping(address => mapping(address => uint256)) internal _userBorrowData;
                                    // ----- storage slot 10 ------
                                    /// @dev list of allowed tokens at Liquidity. tokens that are once configured can never be completely removed. so this
                                    ///      array is append-only.
                                    address[] internal _listedTokens;
                                    // ----- storage slot 11 ------
                                    /// @dev expanded token configs per token: token -> config data slot 2.
                                    ///      Use of this is signaled by `_exchangePricesAndConfig` bit 249.
                                    /// First 14 bits =>   0- 13 => max allowed utilization (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383). configurable.
                                    /// Last 242 bits =>  14-255 => empty for future use
                                    mapping(address => uint256) internal _configs2;
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                contract Error {
                                    error FluidLiquidityError(uint256 errorId_);
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                library ErrorTypes {
                                    /***********************************|
                                    |         Admin Module              | 
                                    |__________________________________*/
                                    /// @notice thrown when an input address is zero
                                    uint256 internal constant AdminModule__AddressZero = 10001;
                                    /// @notice thrown when msg.sender is not governance
                                    uint256 internal constant AdminModule__OnlyGovernance = 10002;
                                    /// @notice thrown when msg.sender is not auth
                                    uint256 internal constant AdminModule__OnlyAuths = 10003;
                                    /// @notice thrown when msg.sender is not guardian
                                    uint256 internal constant AdminModule__OnlyGuardians = 10004;
                                    /// @notice thrown when base withdrawal limit, base debt limit or max withdrawal limit is sent as 0
                                    uint256 internal constant AdminModule__LimitZero = 10005;
                                    /// @notice thrown whenever an invalid input param is given
                                    uint256 internal constant AdminModule__InvalidParams = 10006;
                                    /// @notice thrown if user class 1 is paused (can not be paused)
                                    uint256 internal constant AdminModule__UserNotPausable = 10007;
                                    /// @notice thrown if user is tried to be unpaused but is not paused in the first place
                                    uint256 internal constant AdminModule__UserNotPaused = 10008;
                                    /// @notice thrown if user is not defined yet: Governance didn't yet set any config for this user on a particular token
                                    uint256 internal constant AdminModule__UserNotDefined = 10009;
                                    /// @notice thrown if a token is configured in an invalid order:  1. Set rate config for token 2. Set token config 3. allow any user.
                                    uint256 internal constant AdminModule__InvalidConfigOrder = 10010;
                                    /// @notice thrown if revenue is collected when revenue collector address is not set
                                    uint256 internal constant AdminModule__RevenueCollectorNotSet = 10011;
                                    /// @notice all ValueOverflow errors below are thrown if a certain input param overflows the allowed storage size
                                    uint256 internal constant AdminModule__ValueOverflow__RATE_AT_UTIL_ZERO = 10012;
                                    uint256 internal constant AdminModule__ValueOverflow__RATE_AT_UTIL_KINK = 10013;
                                    uint256 internal constant AdminModule__ValueOverflow__RATE_AT_UTIL_MAX = 10014;
                                    uint256 internal constant AdminModule__ValueOverflow__RATE_AT_UTIL_KINK1 = 10015;
                                    uint256 internal constant AdminModule__ValueOverflow__RATE_AT_UTIL_KINK2 = 10016;
                                    uint256 internal constant AdminModule__ValueOverflow__RATE_AT_UTIL_MAX_V2 = 10017;
                                    uint256 internal constant AdminModule__ValueOverflow__FEE = 10018;
                                    uint256 internal constant AdminModule__ValueOverflow__THRESHOLD = 10019;
                                    uint256 internal constant AdminModule__ValueOverflow__EXPAND_PERCENT = 10020;
                                    uint256 internal constant AdminModule__ValueOverflow__EXPAND_DURATION = 10021;
                                    uint256 internal constant AdminModule__ValueOverflow__EXPAND_PERCENT_BORROW = 10022;
                                    uint256 internal constant AdminModule__ValueOverflow__EXPAND_DURATION_BORROW = 10023;
                                    uint256 internal constant AdminModule__ValueOverflow__EXCHANGE_PRICES = 10024;
                                    uint256 internal constant AdminModule__ValueOverflow__UTILIZATION = 10025;
                                    /// @notice thrown when an address is not a contract
                                    uint256 internal constant AdminModule__AddressNotAContract = 10026;
                                    uint256 internal constant AdminModule__ValueOverflow__MAX_UTILIZATION = 10027;
                                    /// @notice thrown if a token that is being listed has not between 6 and 18 decimals
                                    uint256 internal constant AdminModule__TokenInvalidDecimalsRange = 10028;
                                    /***********************************|
                                    |          User Module              | 
                                    |__________________________________*/
                                    /// @notice thrown when user operations are paused for an interacted token
                                    uint256 internal constant UserModule__UserNotDefined = 11001;
                                    /// @notice thrown when user operations are paused for an interacted token
                                    uint256 internal constant UserModule__UserPaused = 11002;
                                    /// @notice thrown when user's try to withdraw below withdrawal limit
                                    uint256 internal constant UserModule__WithdrawalLimitReached = 11003;
                                    /// @notice thrown when user's try to borrow above borrow limit
                                    uint256 internal constant UserModule__BorrowLimitReached = 11004;
                                    /// @notice thrown when user sent supply/withdraw and borrow/payback both as 0
                                    uint256 internal constant UserModule__OperateAmountsZero = 11005;
                                    /// @notice thrown when user sent supply/withdraw or borrow/payback both as bigger than 2**128
                                    uint256 internal constant UserModule__OperateAmountOutOfBounds = 11006;
                                    /// @notice thrown when the operate amount for supply / withdraw / borrow / payback is below the minimum amount
                                    /// that would cause a storage difference after BigMath & rounding imprecision. Extremely unlikely to ever happen
                                    /// for all normal use-cases.
                                    uint256 internal constant UserModule__OperateAmountInsufficient = 11007;
                                    /// @notice thrown when withdraw or borrow is executed but withdrawTo or borrowTo is the zero address
                                    uint256 internal constant UserModule__ReceiverNotDefined = 11008;
                                    /// @notice thrown when user did send excess or insufficient amount (beyond rounding issues)
                                    uint256 internal constant UserModule__TransferAmountOutOfBounds = 11009;
                                    /// @notice thrown when user sent msg.value along for an operation not for the native token
                                    uint256 internal constant UserModule__MsgValueForNonNativeToken = 11010;
                                    /// @notice thrown when a borrow operation is done when utilization is above 100%
                                    uint256 internal constant UserModule__MaxUtilizationReached = 11011;
                                    /// @notice all ValueOverflow errors below are thrown if a certain input param or calc result overflows the allowed storage size
                                    uint256 internal constant UserModule__ValueOverflow__EXCHANGE_PRICES = 11012;
                                    uint256 internal constant UserModule__ValueOverflow__UTILIZATION = 11013;
                                    uint256 internal constant UserModule__ValueOverflow__TOTAL_SUPPLY = 11014;
                                    uint256 internal constant UserModule__ValueOverflow__TOTAL_BORROW = 11015;
                                    /// @notice thrown when SKIP_TRANSFERS is set but the input params are invalid for skipping transfers
                                    uint256 internal constant UserModule__SkipTransfersInvalid = 11016;
                                    /***********************************|
                                    |         LiquidityHelpers          | 
                                    |__________________________________*/
                                    /// @notice thrown when a reentrancy happens
                                    uint256 internal constant LiquidityHelpers__Reentrancy = 12001;
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                contract Events {
                                    /// @notice emitted on any `operate()` execution: deposit / supply / withdraw / borrow.
                                    /// includes info related to the executed operation, new total amounts (packed uint256 of BigMath numbers as in storage)
                                    /// and exchange prices (packed uint256 as in storage).
                                    /// @param user protocol that triggered this operation (e.g. via an fToken or via Vault protocol)
                                    /// @param token token address for which this operation was executed
                                    /// @param supplyAmount supply amount for the operation. if >0 then a deposit happened, if <0 then a withdrawal happened.
                                    ///                     if 0 then nothing.
                                    /// @param borrowAmount borrow amount for the operation. if >0 then a borrow happened, if <0 then a payback happened.
                                    ///                     if 0 then nothing.
                                    /// @param withdrawTo   address that funds where withdrawn to (if supplyAmount <0)
                                    /// @param borrowTo     address that funds where borrowed to (if borrowAmount >0)
                                    /// @param totalAmounts updated total amounts, stacked uint256 as written to storage:
                                    /// First  64 bits =>   0- 63 => total supply with interest in raw (totalSupply = totalSupplyRaw * supplyExchangePrice); BigMath: 56 | 8
                                    /// Next   64 bits =>  64-127 => total interest free supply in normal token amount (totalSupply = totalSupply); BigMath: 56 | 8
                                    /// Next   64 bits => 128-191 => total borrow with interest in raw (totalBorrow = totalBorrowRaw * borrowExchangePrice); BigMath: 56 | 8
                                    /// Next   64 bits => 192-255 => total interest free borrow in normal token amount (totalBorrow = totalBorrow); BigMath: 56 | 8
                                    /// @param exchangePricesAndConfig updated exchange prices and configs storage slot. Contains updated supply & borrow exchange price:
                                    /// First 16 bits =>   0- 15 => borrow rate (in 1e2: 100% = 10_000; 1% = 100 -> max value 65535)
                                    /// Next  14 bits =>  16- 29 => fee on interest from borrowers to lenders (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383). configurable.
                                    /// Next  14 bits =>  30- 43 => last stored utilization (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383)
                                    /// Next  14 bits =>  44- 57 => update on storage threshold (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383). configurable.
                                    /// Next  33 bits =>  58- 90 => last update timestamp (enough until 16 March 2242 -> max value 8589934591)
                                    /// Next  64 bits =>  91-154 => supply exchange price (1e12 -> max value 18_446_744,073709551615)
                                    /// Next  64 bits => 155-218 => borrow exchange price (1e12 -> max value 18_446_744,073709551615)
                                    /// Next   1 bit  => 219-219 => if 0 then ratio is supplyInterestFree / supplyWithInterest else ratio is supplyWithInterest / supplyInterestFree
                                    /// Next  14 bits => 220-233 => supplyRatio: supplyInterestFree / supplyWithInterest (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383)
                                    /// Next   1 bit  => 234-234 => if 0 then ratio is borrowInterestFree / borrowWithInterest else ratio is borrowWithInterest / borrowInterestFree
                                    /// Next  14 bits => 235-248 => borrowRatio: borrowInterestFree / borrowWithInterest (in 1e2: 100% = 10_000; 1% = 100 -> max value 16_383)
                                    event LogOperate(
                                        address indexed user,
                                        address indexed token,
                                        int256 supplyAmount,
                                        int256 borrowAmount,
                                        address withdrawTo,
                                        address borrowTo,
                                        uint256 totalAmounts,
                                        uint256 exchangePricesAndConfig
                                    );
                                }
                                // SPDX-License-Identifier: BUSL-1.1
                                pragma solidity 0.8.21;
                                import { IERC20 } from "@openzeppelin/contracts/interfaces/IERC20.sol";
                                import { FixedPointMathLib } from "solmate/src/utils/FixedPointMathLib.sol";
                                import { BigMathMinified } from "../../libraries/bigMathMinified.sol";
                                import { LiquidityCalcs } from "../../libraries/liquidityCalcs.sol";
                                import { LiquiditySlotsLink } from "../../libraries/liquiditySlotsLink.sol";
                                import { SafeTransfer } from "../../libraries/safeTransfer.sol";
                                import { CommonHelpers } from "../common/helpers.sol";
                                import { Events } from "./events.sol";
                                import { ErrorTypes } from "../errorTypes.sol";
                                import { Error } from "../error.sol";
                                interface IProtocol {
                                    function liquidityCallback(address token_, uint256 amount_, bytes calldata data_) external;
                                }
                                abstract contract CoreInternals is Error, CommonHelpers, Events {
                                    using BigMathMinified for uint256;
                                    /// @dev supply or withdraw for both with interest & interest free.
                                    /// positive `amount_` is deposit, negative `amount_` is withdraw.
                                    function _supplyOrWithdraw(
                                        address token_,
                                        int256 amount_,
                                        uint256 supplyExchangePrice_
                                    ) internal returns (int256 newSupplyInterestRaw_, int256 newSupplyInterestFree_) {
                                        uint256 userSupplyData_ = _userSupplyData[msg.sender][token_];
                                        if (userSupplyData_ == 0) {
                                            revert FluidLiquidityError(ErrorTypes.UserModule__UserNotDefined);
                                        }
                                        if ((userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_IS_PAUSED) & 1 == 1) {
                                            revert FluidLiquidityError(ErrorTypes.UserModule__UserPaused);
                                        }
                                        // extract user supply amount
                                        uint256 userSupply_ = (userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_AMOUNT) & X64;
                                        userSupply_ = (userSupply_ >> DEFAULT_EXPONENT_SIZE) << (userSupply_ & DEFAULT_EXPONENT_MASK);
                                        // calculate current, updated (expanded etc.) withdrawal limit
                                        uint256 newWithdrawalLimit_ = LiquidityCalcs.calcWithdrawalLimitBeforeOperate(userSupplyData_, userSupply_);
                                        // calculate updated user supply amount
                                        if (userSupplyData_ & 1 == 1) {
                                            // mode: with interest
                                            if (amount_ > 0) {
                                                // convert amount from normal to raw (divide by exchange price) -> round down for deposit
                                                newSupplyInterestRaw_ = (amount_ * int256(EXCHANGE_PRICES_PRECISION)) / int256(supplyExchangePrice_);
                                                userSupply_ = userSupply_ + uint256(newSupplyInterestRaw_);
                                            } else {
                                                // convert amount from normal to raw (divide by exchange price) -> round up for withdraw
                                                newSupplyInterestRaw_ = -int256(
                                                    FixedPointMathLib.mulDivUp(uint256(-amount_), EXCHANGE_PRICES_PRECISION, supplyExchangePrice_)
                                                );
                                                // if withdrawal is more than user's supply then solidity will throw here
                                                userSupply_ = userSupply_ - uint256(-newSupplyInterestRaw_);
                                            }
                                        } else {
                                            // mode: without interest
                                            newSupplyInterestFree_ = amount_;
                                            if (newSupplyInterestFree_ > 0) {
                                                userSupply_ = userSupply_ + uint256(newSupplyInterestFree_);
                                            } else {
                                                // if withdrawal is more than user's supply then solidity will throw here
                                                userSupply_ = userSupply_ - uint256(-newSupplyInterestFree_);
                                            }
                                        }
                                        if (amount_ < 0 && userSupply_ < newWithdrawalLimit_) {
                                            // if withdraw, then check the user supply after withdrawal is above withdrawal limit
                                            revert FluidLiquidityError(ErrorTypes.UserModule__WithdrawalLimitReached);
                                        }
                                        // calculate withdrawal limit to store as previous withdrawal limit in storage
                                        newWithdrawalLimit_ = LiquidityCalcs.calcWithdrawalLimitAfterOperate(
                                            userSupplyData_,
                                            userSupply_,
                                            newWithdrawalLimit_
                                        );
                                        // Converting user's supply into BigNumber
                                        userSupply_ = userSupply_.toBigNumber(
                                            DEFAULT_COEFFICIENT_SIZE,
                                            DEFAULT_EXPONENT_SIZE,
                                            BigMathMinified.ROUND_DOWN
                                        );
                                        if (((userSupplyData_ >> LiquiditySlotsLink.BITS_USER_SUPPLY_AMOUNT) & X64) == userSupply_) {
                                            // make sure that operate amount is not so small that it wouldn't affect storage update. if a difference
                                            // is present then rounding will be in the right direction to avoid any potential manipulation.
                                            revert FluidLiquidityError(ErrorTypes.UserModule__OperateAmountInsufficient);
                                        }
                                        // Converting withdrawal limit into BigNumber
                                        newWithdrawalLimit_ = newWithdrawalLimit_.toBigNumber(
                                            DEFAULT_COEFFICIENT_SIZE,
                                            DEFAULT_EXPONENT_SIZE,
                                            BigMathMinified.ROUND_DOWN
                                        );
                                        // Updating on storage
                                        _userSupplyData[msg.sender][token_] =
                                            // mask to update bits 1-161 (supply amount, withdrawal limit, timestamp)
                                            (userSupplyData_ & 0xfffffffffffffffffffffffc0000000000000000000000000000000000000001) |
                                            (userSupply_ << LiquiditySlotsLink.BITS_USER_SUPPLY_AMOUNT) | // converted to BigNumber can not overflow
                                            (newWithdrawalLimit_ << LiquiditySlotsLink.BITS_USER_SUPPLY_PREVIOUS_WITHDRAWAL_LIMIT) | // converted to BigNumber can not overflow
                                            (block.timestamp << LiquiditySlotsLink.BITS_USER_SUPPLY_LAST_UPDATE_TIMESTAMP);
                                    }
                                    /// @dev borrow or payback for both with interest & interest free.
                                    /// positive `amount_` is borrow, negative `amount_` is payback.
                                    function _borrowOrPayback(
                                        address token_,
                                        int256 amount_,
                                        uint256 borrowExchangePrice_
                                    ) internal returns (int256 newBorrowInterestRaw_, int256 newBorrowInterestFree_) {
                                        uint256 userBorrowData_ = _userBorrowData[msg.sender][token_];
                                        if (userBorrowData_ == 0) {
                                            revert FluidLiquidityError(ErrorTypes.UserModule__UserNotDefined);
                                        }
                                        if ((userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_IS_PAUSED) & 1 == 1) {
                                            revert FluidLiquidityError(ErrorTypes.UserModule__UserPaused);
                                        }
                                        // extract user borrow amount
                                        uint256 userBorrow_ = (userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_AMOUNT) & X64;
                                        userBorrow_ = (userBorrow_ >> DEFAULT_EXPONENT_SIZE) << (userBorrow_ & DEFAULT_EXPONENT_MASK);
                                        // calculate current, updated (expanded etc.) borrow limit
                                        uint256 newBorrowLimit_ = LiquidityCalcs.calcBorrowLimitBeforeOperate(userBorrowData_, userBorrow_);
                                        // calculate updated user borrow amount
                                        if (userBorrowData_ & 1 == 1) {
                                            // with interest
                                            if (amount_ > 0) {
                                                // convert amount normal to raw (divide by exchange price) -> round up for borrow
                                                newBorrowInterestRaw_ = int256(
                                                    FixedPointMathLib.mulDivUp(uint256(amount_), EXCHANGE_PRICES_PRECISION, borrowExchangePrice_)
                                                );
                                                userBorrow_ = userBorrow_ + uint256(newBorrowInterestRaw_);
                                            } else {
                                                // convert amount from normal to raw (divide by exchange price) -> round down for payback
                                                newBorrowInterestRaw_ = (amount_ * int256(EXCHANGE_PRICES_PRECISION)) / int256(borrowExchangePrice_);
                                                userBorrow_ = userBorrow_ - uint256(-newBorrowInterestRaw_);
                                            }
                                        } else {
                                            // without interest
                                            newBorrowInterestFree_ = amount_;
                                            if (newBorrowInterestFree_ > 0) {
                                                // borrowing
                                                userBorrow_ = userBorrow_ + uint256(newBorrowInterestFree_);
                                            } else {
                                                // payback
                                                userBorrow_ = userBorrow_ - uint256(-newBorrowInterestFree_);
                                            }
                                        }
                                        if (amount_ > 0 && userBorrow_ > newBorrowLimit_) {
                                            // if borrow, then check the user borrow amount after borrowing is below borrow limit
                                            revert FluidLiquidityError(ErrorTypes.UserModule__BorrowLimitReached);
                                        }
                                        // calculate borrow limit to store as previous borrow limit in storage
                                        newBorrowLimit_ = LiquidityCalcs.calcBorrowLimitAfterOperate(userBorrowData_, userBorrow_, newBorrowLimit_);
                                        // Converting user's borrowings into bignumber
                                        userBorrow_ = userBorrow_.toBigNumber(
                                            DEFAULT_COEFFICIENT_SIZE,
                                            DEFAULT_EXPONENT_SIZE,
                                            BigMathMinified.ROUND_UP
                                        );
                                        if (((userBorrowData_ >> LiquiditySlotsLink.BITS_USER_BORROW_AMOUNT) & X64) == userBorrow_) {
                                            // make sure that operate amount is not so small that it wouldn't affect storage update. if a difference
                                            // is present then rounding will be in the right direction to avoid any potential manipulation.
                                            revert FluidLiquidityError(ErrorTypes.UserModule__OperateAmountInsufficient);
                                        }
                                        // Converting borrow limit into bignumber
                                        newBorrowLimit_ = newBorrowLimit_.toBigNumber(
                                            DEFAULT_COEFFICIENT_SIZE,
                                            DEFAULT_EXPONENT_SIZE,
                                            BigMathMinified.ROUND_DOWN
                                        );
                                        // Updating on storage
                                        _userBorrowData[msg.sender][token_] =
                                            // mask to update bits 1-161 (borrow amount, borrow limit, timestamp)
                                            (userBorrowData_ & 0xfffffffffffffffffffffffc0000000000000000000000000000000000000001) |
                                            (userBorrow_ << LiquiditySlotsLink.BITS_USER_BORROW_AMOUNT) | // converted to BigNumber can not overflow
                                            (newBorrowLimit_ << LiquiditySlotsLink.BITS_USER_BORROW_PREVIOUS_BORROW_LIMIT) | // converted to BigNumber can not overflow
                                            (block.timestamp << LiquiditySlotsLink.BITS_USER_BORROW_LAST_UPDATE_TIMESTAMP);
                                    }
                                    /// @dev checks if `supplyAmount_` & `borrowAmount_` amounts transfers can be skipped (DEX-protocol use-case).
                                    /// -   Requirements:
                                    /// -  ` callbackData_` MUST be encoded so that "from" address is the last 20 bytes in the last 32 bytes slot,
                                    ///     also for native token operations where liquidityCallback is not triggered!
                                    ///     from address must come at last position if there is more data. I.e. encode like:
                                    ///     abi.encode(otherVar1, otherVar2, FROM_ADDRESS). Note dynamic types used with abi.encode come at the end
                                    ///     so if dynamic types are needed, you must use abi.encodePacked to ensure the from address is at the end.
                                    /// -   this "from" address must match withdrawTo_ or borrowTo_ and must be == `msg.sender`
                                    /// -   `callbackData_` must in addition to the from address as described above include bytes32 SKIP_TRANSFERS
                                    ///     in the slot before (bytes 32 to 63)
                                    /// -   `msg.value` must be 0.
                                    /// -   Amounts must be either:
                                    ///     -  supply(+) == borrow(+), withdraw(-) == payback(-).
                                    ///     -  Liquidity must be on the winning side (deposit < borrow OR payback < withdraw).
                                    function _isInOutBalancedOut(
                                        int256 supplyAmount_,
                                        int256 borrowAmount_,
                                        address withdrawTo_,
                                        address borrowTo_,
                                        bytes memory callbackData_
                                    ) internal view returns (bool) {
                                        // callbackData_ being at least > 63 in length is already verified before calling this method.
                                        // 1. SKIP_TRANSFERS must be set in callbackData_ 32 bytes before last 32 bytes
                                        bytes32 skipTransfers_;
                                        assembly {
                                            skipTransfers_ := mload(
                                                add(
                                                    // add padding for length as present for dynamic arrays in memory
                                                    add(callbackData_, 32),
                                                    // Load from memory offset of 2 slots (64 bytes): 1 slot: bytes32 skipTransfers_ + 2 slot: address inFrom_
                                                    sub(mload(callbackData_), 64)
                                                )
                                            )
                                        }
                                        if (skipTransfers_ != SKIP_TRANSFERS) {
                                            return false;
                                        }
                                        // after here, if invalid, protocol intended to skip transfers, but something is invalid. so we don't just
                                        // NOT skip transfers, we actually revert because there must be something wrong on protocol side.
                                        // 2. amounts must be
                                        // a) equal: supply(+) == borrow(+), withdraw(-) == payback(-) OR
                                        // b) Liquidity must be on the winning side.
                                        // EITHER:
                                        // deposit and borrow, both positive. there must be more borrow than deposit.
                                        // so supply amount must be less, e.g. 80 deposit and 100 borrow.
                                        // OR:
                                        // withdraw and payback, both negative. there must be more withdraw than payback.
                                        // so supplyAmount must be less (e.g. -100 withdraw and -80 payback )
                                        if (
                                            msg.value != 0 || // no msg.value should be sent along when trying to skip transfers.
                                            supplyAmount_ == 0 ||
                                            borrowAmount_ == 0 || // it must be a 2 actions operation, not just e.g. only deposit or only payback.
                                            supplyAmount_ > borrowAmount_ // allow case a) and b): supplyAmount must be <=
                                        ) {
                                            revert FluidLiquidityError(ErrorTypes.UserModule__SkipTransfersInvalid);
                                        }
                                        // 3. inFrom_ must be in last 32 bytes and must match receiver
                                        address inFrom_;
                                        assembly {
                                            inFrom_ := mload(
                                                add(
                                                    // add padding for length as present for dynamic arrays in memory
                                                    add(callbackData_, 32),
                                                    // assembly expects address with leading zeros / left padded so need to use 32 as length here
                                                    sub(mload(callbackData_), 32)
                                                )
                                            )
                                        }
                                        if (supplyAmount_ > 0) {
                                            // deposit and borrow
                                            if (!(inFrom_ == borrowTo_ && inFrom_ == msg.sender)) {
                                                revert FluidLiquidityError(ErrorTypes.UserModule__SkipTransfersInvalid);
                                            }
                                        } else {
                                            // withdraw and payback
                                            if (!(inFrom_ == withdrawTo_ && inFrom_ == msg.sender)) {
                                                revert FluidLiquidityError(ErrorTypes.UserModule__SkipTransfersInvalid);
                                            }
                                        }
                                        return true;
                                    }
                                }
                                interface IZtakingPool {
                                    ///@notice Stake a specified amount of a particular supported token into the Ztaking Pool
                                    ///@param _token The token to deposit/stake in the Ztaking Pool
                                    ///@param _for The user to deposit/stake on behalf of
                                    ///@param _amount The amount of token to deposit/stake into the Ztaking Pool
                                    function depositFor(address _token, address _for, uint256 _amount) external;
                                    ///@notice Withdraw a specified amount of a particular supported token previously staked into the Ztaking Pool
                                    ///@param _token The token to withdraw from the Ztaking Pool
                                    ///@param _amount The amount of token to withdraw from the Ztaking Pool
                                    function withdraw(address _token, uint256 _amount) external;
                                }
                                /// @title  Fluid Liquidity UserModule
                                /// @notice Fluid Liquidity public facing endpoint logic contract that implements the `operate()` method.
                                ///         operate can be used to deposit, withdraw, borrow & payback funds, given that they have the necessary
                                ///         user config allowance. Interacting users must be allowed via the Fluid Liquidity AdminModule first.
                                ///         Intended users are thus allow-listed protocols, e.g. the Lending protocol (fTokens), Vault protocol etc.
                                /// @dev For view methods / accessing data, use the "LiquidityResolver" periphery contract.
                                contract FluidLiquidityUserModule is CoreInternals {
                                    using BigMathMinified for uint256;
                                    address private constant WEETH = 0xCd5fE23C85820F7B72D0926FC9b05b43E359b7ee;
                                    address private constant WEETHS = 0x917ceE801a67f933F2e6b33fC0cD1ED2d5909D88;
                                    IZtakingPool private constant ZIRCUIT = IZtakingPool(0xF047ab4c75cebf0eB9ed34Ae2c186f3611aEAfa6);
                                    /// @dev struct for vars used in operate() that would otherwise cause a Stack too deep error
                                    struct OperateMemoryVars {
                                        bool skipTransfers;
                                        uint256 supplyExchangePrice;
                                        uint256 borrowExchangePrice;
                                        uint256 supplyRawInterest;
                                        uint256 supplyInterestFree;
                                        uint256 borrowRawInterest;
                                        uint256 borrowInterestFree;
                                        uint256 totalAmounts;
                                        uint256 exchangePricesAndConfig;
                                    }
                                    /// @notice inheritdoc IFluidLiquidity
                                    function operate(
                                        address token_,
                                        int256 supplyAmount_,
                                        int256 borrowAmount_,
                                        address withdrawTo_,
                                        address borrowTo_,
                                        bytes calldata callbackData_
                                    ) external payable reentrancy returns (uint256 memVar3_, uint256 memVar4_) {
                                        if (supplyAmount_ == 0 && borrowAmount_ == 0) {
                                            revert FluidLiquidityError(ErrorTypes.UserModule__OperateAmountsZero);
                                        }
                                        if (
                                            supplyAmount_ < type(int128).min ||
                                            supplyAmount_ > type(int128).max ||
                                            borrowAmount_ < type(int128).min ||
                                            borrowAmount_ > type(int128).max
                                        ) {
                                            revert FluidLiquidityError(ErrorTypes.UserModule__OperateAmountOutOfBounds);
                                        }
                                        if ((supplyAmount_ < 0 && withdrawTo_ == address(0)) || (borrowAmount_ > 0 && borrowTo_ == address(0))) {
                                            revert FluidLiquidityError(ErrorTypes.UserModule__ReceiverNotDefined);
                                        }
                                        if (token_ != NATIVE_TOKEN_ADDRESS && msg.value > 0) {
                                            // revert: there should not be msg.value if the token is not the native token
                                            revert FluidLiquidityError(ErrorTypes.UserModule__MsgValueForNonNativeToken);
                                        }
                                        OperateMemoryVars memory o_;
                                        // @dev temporary memory variables used as helper in between to avoid assigning new memory variables
                                        uint256 memVar_;
                                        // memVar2_ => operateAmountIn: deposit + payback
                                        uint256 memVar2_ = uint256((supplyAmount_ > 0 ? supplyAmount_ : int256(0))) +
                                            uint256((borrowAmount_ < 0 ? -borrowAmount_ : int256(0)));
                                        // check if token transfers can be skipped. see `_isInOutBalancedOut` for details.
                                        if (
                                            callbackData_.length > 63 &&
                                            _isInOutBalancedOut(supplyAmount_, borrowAmount_, withdrawTo_, borrowTo_, callbackData_)
                                        ) {
                                            memVar2_ = 0; // set to 0 to skip transfers IN
                                            o_.skipTransfers = true; // set flag to true to skip transfers OUT
                                        }
                                        if (token_ == NATIVE_TOKEN_ADDRESS) {
                                            unchecked {
                                                // check supply and payback amount is covered by available sent msg.value and
                                                // protection that msg.value is not unintentionally way more than actually used in operate()
                                                if (
                                                    memVar2_ > msg.value ||
                                                    msg.value > (memVar2_ * (FOUR_DECIMALS + MAX_INPUT_AMOUNT_EXCESS)) / FOUR_DECIMALS
                                                ) {
                                                    revert FluidLiquidityError(ErrorTypes.UserModule__TransferAmountOutOfBounds);
                                                }
                                            }
                                            memVar2_ = 0; // set to 0 to skip transfers IN more gas efficient. No need for native token.
                                        }
                                        // if supply or payback or both -> transfer token amount from sender to here.
                                        // for native token this is already covered by msg.value checks in operate(). memVar2_ is set to 0
                                        // for same amounts in same operate(): supply(+) == borrow(+), withdraw(-) == payback(-). memVar2_ is set to 0
                                        if (memVar2_ > 0) {
                                            // memVar_ => initial token balance of this contract
                                            memVar_ = IERC20(token_).balanceOf(address(this));
                                            // trigger protocol to send token amount and pass callback data
                                            IProtocol(msg.sender).liquidityCallback(token_, memVar2_, callbackData_);
                                            // memVar_ => current token balance of this contract - initial balance
                                            memVar_ = IERC20(token_).balanceOf(address(this)) - memVar_;
                                            unchecked {
                                                if (
                                                    memVar_ < memVar2_ ||
                                                    memVar_ > (memVar2_ * (FOUR_DECIMALS + MAX_INPUT_AMOUNT_EXCESS)) / FOUR_DECIMALS
                                                ) {
                                                    // revert if protocol did not send enough to cover supply / payback
                                                    // or if protocol sent more than expected, with 1% tolerance for any potential rounding issues (and for DEX revenue cut)
                                                    revert FluidLiquidityError(ErrorTypes.UserModule__TransferAmountOutOfBounds);
                                                }
                                            }
                                            // ---------- temporary code start -----------------------
                                            // temporary addition for weETH & weETHs: if token is weETH or weETHs -> deposit to Zircuit
                                            if (token_ == WEETH) {
                                                if (IERC20(WEETH).allowance(address(this), address(ZIRCUIT)) > 0) {
                                                    ZIRCUIT.depositFor(WEETH, address(this), memVar_);
                                                }
                                            } else if (token_ == WEETHS) {
                                                if ((IERC20(WEETHS).allowance(address(this), address(ZIRCUIT)) > 0)) {
                                                    ZIRCUIT.depositFor(WEETHS, address(this), memVar_);
                                                }
                                            }
                                            // temporary code also includes: WEETH, WEETHS & ZIRCUIT constant, IZtakingPool interface
                                            // ---------- temporary code end -----------------------
                                        }
                                        o_.exchangePricesAndConfig = _exchangePricesAndConfig[token_];
                                        // calculate updated exchange prices
                                        (o_.supplyExchangePrice, o_.borrowExchangePrice) = LiquidityCalcs.calcExchangePrices(
                                            o_.exchangePricesAndConfig
                                        );
                                        // Extract total supply / borrow amounts for the token
                                        o_.totalAmounts = _totalAmounts[token_];
                                        memVar_ = o_.totalAmounts & X64;
                                        o_.supplyRawInterest = (memVar_ >> DEFAULT_EXPONENT_SIZE) << (memVar_ & DEFAULT_EXPONENT_MASK);
                                        memVar_ = (o_.totalAmounts >> LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_SUPPLY_INTEREST_FREE) & X64;
                                        o_.supplyInterestFree = (memVar_ >> DEFAULT_EXPONENT_SIZE) << (memVar_ & DEFAULT_EXPONENT_MASK);
                                        memVar_ = (o_.totalAmounts >> LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_BORROW_WITH_INTEREST) & X64;
                                        o_.borrowRawInterest = (memVar_ >> DEFAULT_EXPONENT_SIZE) << (memVar_ & DEFAULT_EXPONENT_MASK);
                                        // no & mask needed for borrow interest free as it occupies the last bits in the storage slot
                                        memVar_ = (o_.totalAmounts >> LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_BORROW_INTEREST_FREE);
                                        o_.borrowInterestFree = (memVar_ >> DEFAULT_EXPONENT_SIZE) << (memVar_ & DEFAULT_EXPONENT_MASK);
                                        if (supplyAmount_ != 0) {
                                            // execute supply or withdraw and update total amounts
                                            {
                                                uint256 totalAmountsBefore_ = o_.totalAmounts;
                                                (int256 newSupplyInterestRaw_, int256 newSupplyInterestFree_) = _supplyOrWithdraw(
                                                    token_,
                                                    supplyAmount_,
                                                    o_.supplyExchangePrice
                                                );
                                                // update total amounts. this is done here so that values are only written to storage once
                                                // if a borrow / payback also happens in the same `operate()` call
                                                if (newSupplyInterestFree_ == 0) {
                                                    // Note newSupplyInterestFree_ can ONLY be 0 if mode is with interest,
                                                    // easy to check as that variable is NOT the result of a dvision etc.
                                                    // supply or withdraw with interest -> raw amount
                                                    if (newSupplyInterestRaw_ > 0) {
                                                        o_.supplyRawInterest += uint256(newSupplyInterestRaw_);
                                                    } else {
                                                        unchecked {
                                                            o_.supplyRawInterest = o_.supplyRawInterest > uint256(-newSupplyInterestRaw_)
                                                                ? o_.supplyRawInterest - uint256(-newSupplyInterestRaw_)
                                                                : 0; // withdraw amount is > total supply -> withdraw total supply down to 0
                                                            // Note no risk here as if the user withdraws more than supplied it would revert already
                                                            // earlier. Total amounts can end up < sum of user amounts because of rounding
                                                        }
                                                    }
                                                    // Note check for revert {UserModule}__ValueOverflow__TOTAL_SUPPLY is further down when we anyway
                                                    // calculate the normal amount from raw
                                                    // Converting the updated total amount into big number for storage
                                                    memVar_ = o_.supplyRawInterest.toBigNumber(
                                                        DEFAULT_COEFFICIENT_SIZE,
                                                        DEFAULT_EXPONENT_SIZE,
                                                        BigMathMinified.ROUND_DOWN
                                                    );
                                                    // update total supply with interest at total amounts in storage (only update changed values)
                                                    o_.totalAmounts =
                                                        // mask to update bits 0-63
                                                        (o_.totalAmounts & 0xffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000) |
                                                        memVar_; // converted to BigNumber can not overflow
                                                } else {
                                                    // supply or withdraw interest free -> normal amount
                                                    if (newSupplyInterestFree_ > 0) {
                                                        o_.supplyInterestFree += uint256(newSupplyInterestFree_);
                                                    } else {
                                                        unchecked {
                                                            o_.supplyInterestFree = o_.supplyInterestFree > uint256(-newSupplyInterestFree_)
                                                                ? o_.supplyInterestFree - uint256(-newSupplyInterestFree_)
                                                                : 0; // withdraw amount is > total supply -> withdraw total supply down to 0
                                                            // Note no risk here as if the user withdraws more than supplied it would revert already
                                                            // earlier. Total amounts can end up < sum of user amounts because of rounding
                                                        }
                                                    }
                                                    if (o_.supplyInterestFree > MAX_TOKEN_AMOUNT_CAP) {
                                                        // only withdrawals allowed if total supply interest free reaches MAX_TOKEN_AMOUNT_CAP
                                                        revert FluidLiquidityError(ErrorTypes.UserModule__ValueOverflow__TOTAL_SUPPLY);
                                                    }
                                                    // Converting the updated total amount into big number for storage
                                                    memVar_ = o_.supplyInterestFree.toBigNumber(
                                                        DEFAULT_COEFFICIENT_SIZE,
                                                        DEFAULT_EXPONENT_SIZE,
                                                        BigMathMinified.ROUND_DOWN
                                                    );
                                                    // update total supply interest free at total amounts in storage (only update changed values)
                                                    o_.totalAmounts =
                                                        // mask to update bits 64-127
                                                        (o_.totalAmounts & 0xffffffffffffffffffffffffffffffff0000000000000000ffffffffffffffff) |
                                                        (memVar_ << LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_SUPPLY_INTEREST_FREE); // converted to BigNumber can not overflow
                                                }
                                                if (totalAmountsBefore_ == o_.totalAmounts) {
                                                    // make sure that operate amount is not so small that it wouldn't affect storage update. if a difference
                                                    // is present then rounding will be in the right direction to avoid any potential manipulation.
                                                    revert FluidLiquidityError(ErrorTypes.UserModule__OperateAmountInsufficient);
                                                }
                                            }
                                        }
                                        if (borrowAmount_ != 0) {
                                            // execute borrow or payback and update total amounts
                                            {
                                                uint256 totalAmountsBefore_ = o_.totalAmounts;
                                                (int256 newBorrowInterestRaw_, int256 newBorrowInterestFree_) = _borrowOrPayback(
                                                    token_,
                                                    borrowAmount_,
                                                    o_.borrowExchangePrice
                                                );
                                                // update total amounts. this is done here so that values are only written to storage once
                                                // if a supply / withdraw also happens in the same `operate()` call
                                                if (newBorrowInterestFree_ == 0) {
                                                    // Note newBorrowInterestFree_ can ONLY be 0 if mode is with interest,
                                                    // easy to check as that variable is NOT the result of a dvision etc.
                                                    // borrow or payback with interest -> raw amount
                                                    if (newBorrowInterestRaw_ > 0) {
                                                        o_.borrowRawInterest += uint256(newBorrowInterestRaw_);
                                                    } else {
                                                        unchecked {
                                                            o_.borrowRawInterest = o_.borrowRawInterest > uint256(-newBorrowInterestRaw_)
                                                                ? o_.borrowRawInterest - uint256(-newBorrowInterestRaw_)
                                                                : 0; // payback amount is > total borrow -> payback total borrow down to 0
                                                        }
                                                    }
                                                    // Note check for revert UserModule__ValueOverflow__TOTAL_BORROW is further down when we anyway
                                                    // calculate the normal amount from raw
                                                    // Converting the updated total amount into big number for storage
                                                    memVar_ = o_.borrowRawInterest.toBigNumber(
                                                        DEFAULT_COEFFICIENT_SIZE,
                                                        DEFAULT_EXPONENT_SIZE,
                                                        BigMathMinified.ROUND_UP
                                                    );
                                                    // update total borrow with interest at total amounts in storage (only update changed values)
                                                    o_.totalAmounts =
                                                        // mask to update bits 128-191
                                                        (o_.totalAmounts & 0xffffffffffffffff0000000000000000ffffffffffffffffffffffffffffffff) |
                                                        (memVar_ << LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_BORROW_WITH_INTEREST); // converted to BigNumber can not overflow
                                                } else {
                                                    // borrow or payback interest free -> normal amount
                                                    if (newBorrowInterestFree_ > 0) {
                                                        o_.borrowInterestFree += uint256(newBorrowInterestFree_);
                                                    } else {
                                                        unchecked {
                                                            o_.borrowInterestFree = o_.borrowInterestFree > uint256(-newBorrowInterestFree_)
                                                                ? o_.borrowInterestFree - uint256(-newBorrowInterestFree_)
                                                                : 0; // payback amount is > total borrow -> payback total borrow down to 0
                                                        }
                                                    }
                                                    if (o_.borrowInterestFree > MAX_TOKEN_AMOUNT_CAP) {
                                                        // only payback allowed if total borrow interest free reaches MAX_TOKEN_AMOUNT_CAP
                                                        revert FluidLiquidityError(ErrorTypes.UserModule__ValueOverflow__TOTAL_BORROW);
                                                    }
                                                    // Converting the updated total amount into big number for storage
                                                    memVar_ = o_.borrowInterestFree.toBigNumber(
                                                        DEFAULT_COEFFICIENT_SIZE,
                                                        DEFAULT_EXPONENT_SIZE,
                                                        BigMathMinified.ROUND_UP
                                                    );
                                                    // update total borrow interest free at total amounts in storage (only update changed values)
                                                    o_.totalAmounts =
                                                        // mask to update bits 192-255
                                                        (o_.totalAmounts & 0x0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffff) |
                                                        (memVar_ << LiquiditySlotsLink.BITS_TOTAL_AMOUNTS_BORROW_INTEREST_FREE); // converted to BigNumber can not overflow
                                                }
                                                if (totalAmountsBefore_ == o_.totalAmounts) {
                                                    // make sure that operate amount is not so small that it wouldn't affect storage update. if a difference
                                                    // is present then rounding will be in the right direction to avoid any potential manipulation.
                                                    revert FluidLiquidityError(ErrorTypes.UserModule__OperateAmountInsufficient);
                                                }
                                            }
                                        }
                                        // Updating total amounts on storage
                                        _totalAmounts[token_] = o_.totalAmounts;
                                        {
                                            // update exchange prices / utilization / ratios
                                            // exchangePricesAndConfig is only written to storage if either utilization, supplyRatio or borrowRatio
                                            // change is above the required storageUpdateThreshold config value or if the last write was > 1 day ago.
                                            // 1. calculate new supply ratio, borrow ratio & utilization.
                                            // 2. check if last storage write was > 1 day ago.
                                            // 3. If false -> check if utilization is above update threshold
                                            // 4. If false -> check if supply ratio is above update threshold
                                            // 5. If false -> check if borrow ratio is above update threshold
                                            // 6. If any true, then update on storage
                                            // ########## calculating supply ratio ##########
                                            // supplyWithInterest in normal amount
                                            memVar3_ = ((o_.supplyRawInterest * o_.supplyExchangePrice) / EXCHANGE_PRICES_PRECISION);
                                            if (memVar3_ > MAX_TOKEN_AMOUNT_CAP && supplyAmount_ > 0) {
                                                // only withdrawals allowed if total supply raw reaches MAX_TOKEN_AMOUNT_CAP
                                                revert FluidLiquidityError(ErrorTypes.UserModule__ValueOverflow__TOTAL_SUPPLY);
                                            }
                                            // memVar_ => total supply. set here so supplyWithInterest (memVar3_) is only calculated once. For utilization
                                            memVar_ = o_.supplyInterestFree + memVar3_;
                                            if (memVar3_ > o_.supplyInterestFree) {
                                                // memVar3_ is ratio with 1 bit as 0 as supply interest raw is bigger
                                                memVar3_ = ((o_.supplyInterestFree * FOUR_DECIMALS) / memVar3_) << 1;
                                                // because of checking to divide by bigger amount, ratio can never be > 100%
                                            } else if (memVar3_ < o_.supplyInterestFree) {
                                                // memVar3_ is ratio with 1 bit as 1 as supply interest free is bigger
                                                memVar3_ = (((memVar3_ * FOUR_DECIMALS) / o_.supplyInterestFree) << 1) | 1;
                                                // because of checking to divide by bigger amount, ratio can never be > 100%
                                            } else if (memVar_ > 0) {
                                                // supplies match exactly (memVar3_  == o_.supplyInterestFree) and total supplies are not 0
                                                // -> set ratio to 1 (with first bit set to 0, doesn't matter)
                                                memVar3_ = FOUR_DECIMALS << 1;
                                            } // else if total supply = 0, memVar3_ (supplyRatio) is already 0.
                                            // ########## calculating borrow ratio ##########
                                            // borrowWithInterest in normal amount
                                            memVar4_ = ((o_.borrowRawInterest * o_.borrowExchangePrice) / EXCHANGE_PRICES_PRECISION);
                                            if (memVar4_ > MAX_TOKEN_AMOUNT_CAP && borrowAmount_ > 0) {
                                                // only payback allowed if total borrow raw reaches MAX_TOKEN_AMOUNT_CAP
                                                revert FluidLiquidityError(ErrorTypes.UserModule__ValueOverflow__TOTAL_BORROW);
                                            }
                                            // memVar2_ => total borrow. set here so borrowWithInterest (memVar4_) is only calculated once. For utilization
                                            memVar2_ = o_.borrowInterestFree + memVar4_;
                                            if (memVar4_ > o_.borrowInterestFree) {
                                                // memVar4_ is ratio with 1 bit as 0 as borrow interest raw is bigger
                                                memVar4_ = ((o_.borrowInterestFree * FOUR_DECIMALS) / memVar4_) << 1;
                                                // because of checking to divide by bigger amount, ratio can never be > 100%
                                            } else if (memVar4_ < o_.borrowInterestFree) {
                                                // memVar4_ is ratio with 1 bit as 1 as borrow interest free is bigger
                                                memVar4_ = (((memVar4_ * FOUR_DECIMALS) / o_.borrowInterestFree) << 1) | 1;
                                                // because of checking to divide by bigger amount, ratio can never be > 100%
                                            } else if (memVar2_ > 0) {
                                                // borrows match exactly (memVar4_  == o_.borrowInterestFree) and total borrows are not 0
                                                // -> set ratio to 1 (with first bit set to 0, doesn't matter)
                                                memVar4_ = FOUR_DECIMALS << 1;
                                            } // else if total borrow = 0, memVar4_ (borrowRatio) is already 0.
                                            // calculate utilization. If there is no supply, utilization must be 0 (avoid division by 0)
                                            uint256 utilization_;
                                            if (memVar_ > 0) {
                                                utilization_ = ((memVar2_ * FOUR_DECIMALS) / memVar_);
                                                // for borrow operations, ensure max utilization is not reached
                                                if (borrowAmount_ > 0) {
                                                    // memVar_ => max utilization
                                                    // if any max utilization other than 100% is set, the flag usesConfigs2 in
                                                    // exchangePricesAndConfig is 1. (optimized to avoid SLOAD if not needed).
                                                    memVar_ = (o_.exchangePricesAndConfig >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_USES_CONFIGS2) &
                                                        1 ==
                                                        1
                                                        ? (_configs2[token_] & X14) // read configured max utilization
                                                        : FOUR_DECIMALS; // default max utilization = 100%
                                                    if (utilization_ > memVar_) {
                                                        revert FluidLiquidityError(ErrorTypes.UserModule__MaxUtilizationReached);
                                                    }
                                                }
                                            }
                                            // check if time difference is big enough (> 1 day)
                                            unchecked {
                                                if (
                                                    block.timestamp >
                                                    // extract last update timestamp + 1 day
                                                    (((o_.exchangePricesAndConfig >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_LAST_TIMESTAMP) & X33) +
                                                        FORCE_STORAGE_WRITE_AFTER_TIME)
                                                ) {
                                                    memVar_ = 1; // set write to storage flag
                                                } else {
                                                    memVar_ = 0;
                                                }
                                            }
                                            if (memVar_ == 0) {
                                                // time difference is not big enough to cause storage write -> check utilization
                                                // memVar_ => extract last utilization
                                                memVar_ = (o_.exchangePricesAndConfig >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_UTILIZATION) & X14;
                                                // memVar2_ => storage update threshold in percent
                                                memVar2_ =
                                                    (o_.exchangePricesAndConfig >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_UPDATE_THRESHOLD) &
                                                    X14;
                                                unchecked {
                                                    // set memVar_ to 1 if current utilization to previous utilization difference is > update storage threshold
                                                    memVar_ = (utilization_ > memVar_ ? utilization_ - memVar_ : memVar_ - utilization_) > memVar2_
                                                        ? 1
                                                        : 0;
                                                    if (memVar_ == 0) {
                                                        // utilization & time difference is not big enough -> check supplyRatio difference
                                                        // memVar_ => extract last supplyRatio
                                                        memVar_ =
                                                            (o_.exchangePricesAndConfig >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_SUPPLY_RATIO) &
                                                            X15;
                                                        // set memVar_ to 1 if current supplyRatio to previous supplyRatio difference is > update storage threshold
                                                        if ((memVar_ & 1) == (memVar3_ & 1)) {
                                                            memVar_ = memVar_ >> 1;
                                                            memVar_ = (
                                                                (memVar3_ >> 1) > memVar_ ? (memVar3_ >> 1) - memVar_ : memVar_ - (memVar3_ >> 1)
                                                            ) > memVar2_
                                                                ? 1
                                                                : 0; // memVar3_ = supplyRatio, memVar_ = previous supplyRatio, memVar2_ = update storage threshold
                                                        } else {
                                                            // if inverse bit is changing then always update on storage
                                                            memVar_ = 1;
                                                        }
                                                        if (memVar_ == 0) {
                                                            // utilization, time, and supplyRatio difference is not big enough -> check borrowRatio difference
                                                            // memVar_ => extract last borrowRatio
                                                            memVar_ =
                                                                (o_.exchangePricesAndConfig >> LiquiditySlotsLink.BITS_EXCHANGE_PRICES_BORROW_RATIO) &
                                                                X15;
                                                            // set memVar_ to 1 if current borrowRatio to previous borrowRatio difference is > update storage threshold
                                                            if ((memVar_ & 1) == (memVar4_ & 1)) {
                                                                memVar_ = memVar_ >> 1;
                                                                memVar_ = (
                                                                    (memVar4_ >> 1) > memVar_ ? (memVar4_ >> 1) - memVar_ : memVar_ - (memVar4_ >> 1)
                                                                ) > memVar2_
                                                                    ? 1
                                                                    : 0; // memVar4_ = borrowRatio, memVar_ = previous borrowRatio, memVar2_ = update storage threshold
                                                            } else {
                                                                // if inverse bit is changing then always update on storage
                                                                memVar_ = 1;
                                                            }
                                                        }
                                                    }
                                                }
                                            }
                                            // memVar_ is 1 if either time diff was enough or if
                                            // utilization, supplyRatio or borrowRatio difference was > update storage threshold
                                            if (memVar_ == 1) {
                                                // memVar_ => calculate new borrow rate for utilization. includes value overflow check.
                                                memVar_ = LiquidityCalcs.calcBorrowRateFromUtilization(_rateData[token_], utilization_);
                                                // ensure values written to storage do not exceed the dedicated bit space in packed uint256 slots
                                                if (o_.supplyExchangePrice > X64 || o_.borrowExchangePrice > X64) {
                                                    revert FluidLiquidityError(ErrorTypes.UserModule__ValueOverflow__EXCHANGE_PRICES);
                                                }
                                                if (utilization_ > X14) {
                                                    revert FluidLiquidityError(ErrorTypes.UserModule__ValueOverflow__UTILIZATION);
                                                }
                                                o_.exchangePricesAndConfig =
                                                    (o_.exchangePricesAndConfig &
                                                        // mask to update bits: 0-15 (borrow rate), 30-43 (utilization), 58-248 (timestamp, exchange prices, ratios)
                                                        0xfe000000000000000000000000000000000000000000000003fff0003fff0000) |
                                                    memVar_ | // calcBorrowRateFromUtilization already includes an overflow check
                                                    (utilization_ << LiquiditySlotsLink.BITS_EXCHANGE_PRICES_UTILIZATION) |
                                                    (block.timestamp << LiquiditySlotsLink.BITS_EXCHANGE_PRICES_LAST_TIMESTAMP) |
                                                    (o_.supplyExchangePrice << LiquiditySlotsLink.BITS_EXCHANGE_PRICES_SUPPLY_EXCHANGE_PRICE) |
                                                    (o_.borrowExchangePrice << LiquiditySlotsLink.BITS_EXCHANGE_PRICES_BORROW_EXCHANGE_PRICE) |
                                                    // ratios can never be > 100%, no overflow check needed
                                                    (memVar3_ << LiquiditySlotsLink.BITS_EXCHANGE_PRICES_SUPPLY_RATIO) | // supplyRatio (memVar3_ holds that value)
                                                    (memVar4_ << LiquiditySlotsLink.BITS_EXCHANGE_PRICES_BORROW_RATIO); // borrowRatio (memVar4_ holds that value)
                                                // Updating on storage
                                                _exchangePricesAndConfig[token_] = o_.exchangePricesAndConfig;
                                            } else {
                                                // do not update in storage but update o_.exchangePricesAndConfig for updated exchange prices at
                                                // event emit of LogOperate
                                                o_.exchangePricesAndConfig =
                                                    (o_.exchangePricesAndConfig &
                                                        // mask to update bits: 91-218 (exchange prices)
                                                        0xfffffffffc00000000000000000000000000000007ffffffffffffffffffffff) |
                                                    (o_.supplyExchangePrice << LiquiditySlotsLink.BITS_EXCHANGE_PRICES_SUPPLY_EXCHANGE_PRICE) |
                                                    (o_.borrowExchangePrice << LiquiditySlotsLink.BITS_EXCHANGE_PRICES_BORROW_EXCHANGE_PRICE);
                                            }
                                        }
                                        // sending tokens to user at the end after updating everything
                                        // only transfer to user in case of withdraw or borrow.
                                        // do not transfer for same amounts in same operate(): supply(+) == borrow(+), withdraw(-) == payback(-). (DEX protocol use-case)
                                        if ((supplyAmount_ < 0 || borrowAmount_ > 0) && !o_.skipTransfers) {
                                            // sending tokens to user at the end after updating everything
                                            // set memVar2_ to borrowAmount (if borrow) or reset memVar2_ var to 0 because
                                            // it is used with > 0 check below to transfer withdraw / borrow / both
                                            memVar2_ = borrowAmount_ > 0 ? uint256(borrowAmount_) : 0;
                                            if (supplyAmount_ < 0) {
                                                unchecked {
                                                    memVar_ = uint256(-supplyAmount_);
                                                }
                                            } else {
                                                memVar_ = 0;
                                            }
                                            if (memVar_ > 0 && memVar2_ > 0 && withdrawTo_ == borrowTo_) {
                                                // if user is doing borrow & withdraw together and address for both is the same
                                                // then transfer tokens of borrow & withdraw together to save on gas
                                                if (token_ == NATIVE_TOKEN_ADDRESS) {
                                                    SafeTransfer.safeTransferNative(withdrawTo_, memVar_ + memVar2_);
                                                } else {
                                                    SafeTransfer.safeTransfer(token_, withdrawTo_, memVar_ + memVar2_);
                                                }
                                            } else {
                                                if (token_ == NATIVE_TOKEN_ADDRESS) {
                                                    // if withdraw
                                                    if (memVar_ > 0) {
                                                        SafeTransfer.safeTransferNative(withdrawTo_, memVar_);
                                                    }
                                                    // if borrow
                                                    if (memVar2_ > 0) {
                                                        SafeTransfer.safeTransferNative(borrowTo_, memVar2_);
                                                    }
                                                } else {
                                                    // if withdraw
                                                    if (memVar_ > 0) {
                                                        // ---------- temporary code start -----------------------
                                                        // temporary addition for weETH & weETHs: if token is weETH or weETHs -> withdraw from Zircuit
                                                        if (token_ == WEETH) {
                                                            if ((IERC20(WEETH).balanceOf(address(this)) < memVar_)) {
                                                                ZIRCUIT.withdraw(WEETH, memVar_);
                                                            }
                                                        } else if (token_ == WEETHS) {
                                                            if ((IERC20(WEETHS).balanceOf(address(this)) < memVar_)) {
                                                                ZIRCUIT.withdraw(WEETHS, memVar_);
                                                            }
                                                        }
                                                        // temporary code also includes: WEETH, WEETHS & ZIRCUIT constant, IZtakingPool interface
                                                        // ---------- temporary code end -----------------------
                                                        SafeTransfer.safeTransfer(token_, withdrawTo_, memVar_);
                                                    }
                                                    // if borrow
                                                    if (memVar2_ > 0) {
                                                        SafeTransfer.safeTransfer(token_, borrowTo_, memVar2_);
                                                    }
                                                }
                                            }
                                        }
                                        // emit Operate event
                                        emit LogOperate(
                                            msg.sender,
                                            token_,
                                            supplyAmount_,
                                            borrowAmount_,
                                            withdrawTo_,
                                            borrowTo_,
                                            o_.totalAmounts,
                                            o_.exchangePricesAndConfig
                                        );
                                        // set return values
                                        memVar3_ = o_.supplyExchangePrice;
                                        memVar4_ = o_.borrowExchangePrice;
                                    }
                                }
                                // SPDX-License-Identifier: AGPL-3.0-only
                                pragma solidity >=0.8.0;
                                /// @notice Arithmetic library with operations for fixed-point numbers.
                                /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/FixedPointMathLib.sol)
                                /// @author Inspired by USM (https://github.com/usmfum/USM/blob/master/contracts/WadMath.sol)
                                library FixedPointMathLib {
                                    /*//////////////////////////////////////////////////////////////
                                                    SIMPLIFIED FIXED POINT OPERATIONS
                                    //////////////////////////////////////////////////////////////*/
                                    uint256 internal constant MAX_UINT256 = 2**256 - 1;
                                    uint256 internal constant WAD = 1e18; // The scalar of ETH and most ERC20s.
                                    function mulWadDown(uint256 x, uint256 y) internal pure returns (uint256) {
                                        return mulDivDown(x, y, WAD); // Equivalent to (x * y) / WAD rounded down.
                                    }
                                    function mulWadUp(uint256 x, uint256 y) internal pure returns (uint256) {
                                        return mulDivUp(x, y, WAD); // Equivalent to (x * y) / WAD rounded up.
                                    }
                                    function divWadDown(uint256 x, uint256 y) internal pure returns (uint256) {
                                        return mulDivDown(x, WAD, y); // Equivalent to (x * WAD) / y rounded down.
                                    }
                                    function divWadUp(uint256 x, uint256 y) internal pure returns (uint256) {
                                        return mulDivUp(x, WAD, y); // Equivalent to (x * WAD) / y rounded up.
                                    }
                                    /*//////////////////////////////////////////////////////////////
                                                    LOW LEVEL FIXED POINT OPERATIONS
                                    //////////////////////////////////////////////////////////////*/
                                    function mulDivDown(
                                        uint256 x,
                                        uint256 y,
                                        uint256 denominator
                                    ) internal pure returns (uint256 z) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Equivalent to require(denominator != 0 && (y == 0 || x <= type(uint256).max / y))
                                            if iszero(mul(denominator, iszero(mul(y, gt(x, div(MAX_UINT256, y)))))) {
                                                revert(0, 0)
                                            }
                                            // Divide x * y by the denominator.
                                            z := div(mul(x, y), denominator)
                                        }
                                    }
                                    function mulDivUp(
                                        uint256 x,
                                        uint256 y,
                                        uint256 denominator
                                    ) internal pure returns (uint256 z) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Equivalent to require(denominator != 0 && (y == 0 || x <= type(uint256).max / y))
                                            if iszero(mul(denominator, iszero(mul(y, gt(x, div(MAX_UINT256, y)))))) {
                                                revert(0, 0)
                                            }
                                            // If x * y modulo the denominator is strictly greater than 0,
                                            // 1 is added to round up the division of x * y by the denominator.
                                            z := add(gt(mod(mul(x, y), denominator), 0), div(mul(x, y), denominator))
                                        }
                                    }
                                    function rpow(
                                        uint256 x,
                                        uint256 n,
                                        uint256 scalar
                                    ) internal pure returns (uint256 z) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            switch x
                                            case 0 {
                                                switch n
                                                case 0 {
                                                    // 0 ** 0 = 1
                                                    z := scalar
                                                }
                                                default {
                                                    // 0 ** n = 0
                                                    z := 0
                                                }
                                            }
                                            default {
                                                switch mod(n, 2)
                                                case 0 {
                                                    // If n is even, store scalar in z for now.
                                                    z := scalar
                                                }
                                                default {
                                                    // If n is odd, store x in z for now.
                                                    z := x
                                                }
                                                // Shifting right by 1 is like dividing by 2.
                                                let half := shr(1, scalar)
                                                for {
                                                    // Shift n right by 1 before looping to halve it.
                                                    n := shr(1, n)
                                                } n {
                                                    // Shift n right by 1 each iteration to halve it.
                                                    n := shr(1, n)
                                                } {
                                                    // Revert immediately if x ** 2 would overflow.
                                                    // Equivalent to iszero(eq(div(xx, x), x)) here.
                                                    if shr(128, x) {
                                                        revert(0, 0)
                                                    }
                                                    // Store x squared.
                                                    let xx := mul(x, x)
                                                    // Round to the nearest number.
                                                    let xxRound := add(xx, half)
                                                    // Revert if xx + half overflowed.
                                                    if lt(xxRound, xx) {
                                                        revert(0, 0)
                                                    }
                                                    // Set x to scaled xxRound.
                                                    x := div(xxRound, scalar)
                                                    // If n is even:
                                                    if mod(n, 2) {
                                                        // Compute z * x.
                                                        let zx := mul(z, x)
                                                        // If z * x overflowed:
                                                        if iszero(eq(div(zx, x), z)) {
                                                            // Revert if x is non-zero.
                                                            if iszero(iszero(x)) {
                                                                revert(0, 0)
                                                            }
                                                        }
                                                        // Round to the nearest number.
                                                        let zxRound := add(zx, half)
                                                        // Revert if zx + half overflowed.
                                                        if lt(zxRound, zx) {
                                                            revert(0, 0)
                                                        }
                                                        // Return properly scaled zxRound.
                                                        z := div(zxRound, scalar)
                                                    }
                                                }
                                            }
                                        }
                                    }
                                    /*//////////////////////////////////////////////////////////////
                                                        GENERAL NUMBER UTILITIES
                                    //////////////////////////////////////////////////////////////*/
                                    function sqrt(uint256 x) internal pure returns (uint256 z) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            let y := x // We start y at x, which will help us make our initial estimate.
                                            z := 181 // The "correct" value is 1, but this saves a multiplication later.
                                            // This segment is to get a reasonable initial estimate for the Babylonian method. With a bad
                                            // start, the correct # of bits increases ~linearly each iteration instead of ~quadratically.
                                            // We check y >= 2^(k + 8) but shift right by k bits
                                            // each branch to ensure that if x >= 256, then y >= 256.
                                            if iszero(lt(y, 0x10000000000000000000000000000000000)) {
                                                y := shr(128, y)
                                                z := shl(64, z)
                                            }
                                            if iszero(lt(y, 0x1000000000000000000)) {
                                                y := shr(64, y)
                                                z := shl(32, z)
                                            }
                                            if iszero(lt(y, 0x10000000000)) {
                                                y := shr(32, y)
                                                z := shl(16, z)
                                            }
                                            if iszero(lt(y, 0x1000000)) {
                                                y := shr(16, y)
                                                z := shl(8, z)
                                            }
                                            // Goal was to get z*z*y within a small factor of x. More iterations could
                                            // get y in a tighter range. Currently, we will have y in [256, 256*2^16).
                                            // We ensured y >= 256 so that the relative difference between y and y+1 is small.
                                            // That's not possible if x < 256 but we can just verify those cases exhaustively.
                                            // Now, z*z*y <= x < z*z*(y+1), and y <= 2^(16+8), and either y >= 256, or x < 256.
                                            // Correctness can be checked exhaustively for x < 256, so we assume y >= 256.
                                            // Then z*sqrt(y) is within sqrt(257)/sqrt(256) of sqrt(x), or about 20bps.
                                            // For s in the range [1/256, 256], the estimate f(s) = (181/1024) * (s+1) is in the range
                                            // (1/2.84 * sqrt(s), 2.84 * sqrt(s)), with largest error when s = 1 and when s = 256 or 1/256.
                                            // Since y is in [256, 256*2^16), let a = y/65536, so that a is in [1/256, 256). Then we can estimate
                                            // sqrt(y) using sqrt(65536) * 181/1024 * (a + 1) = 181/4 * (y + 65536)/65536 = 181 * (y + 65536)/2^18.
                                            // There is no overflow risk here since y < 2^136 after the first branch above.
                                            z := shr(18, mul(z, add(y, 65536))) // A mul() is saved from starting z at 181.
                                            // Given the worst case multiplicative error of 2.84 above, 7 iterations should be enough.
                                            z := shr(1, add(z, div(x, z)))
                                            z := shr(1, add(z, div(x, z)))
                                            z := shr(1, add(z, div(x, z)))
                                            z := shr(1, add(z, div(x, z)))
                                            z := shr(1, add(z, div(x, z)))
                                            z := shr(1, add(z, div(x, z)))
                                            z := shr(1, add(z, div(x, z)))
                                            // If x+1 is a perfect square, the Babylonian method cycles between
                                            // floor(sqrt(x)) and ceil(sqrt(x)). This statement ensures we return floor.
                                            // See: https://en.wikipedia.org/wiki/Integer_square_root#Using_only_integer_division
                                            // Since the ceil is rare, we save gas on the assignment and repeat division in the rare case.
                                            // If you don't care whether the floor or ceil square root is returned, you can remove this statement.
                                            z := sub(z, lt(div(x, z), z))
                                        }
                                    }
                                    function unsafeMod(uint256 x, uint256 y) internal pure returns (uint256 z) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Mod x by y. Note this will return
                                            // 0 instead of reverting if y is zero.
                                            z := mod(x, y)
                                        }
                                    }
                                    function unsafeDiv(uint256 x, uint256 y) internal pure returns (uint256 r) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Divide x by y. Note this will return
                                            // 0 instead of reverting if y is zero.
                                            r := div(x, y)
                                        }
                                    }
                                    function unsafeDivUp(uint256 x, uint256 y) internal pure returns (uint256 z) {
                                        /// @solidity memory-safe-assembly
                                        assembly {
                                            // Add 1 to x * y if x % y > 0. Note this will
                                            // return 0 instead of reverting if y is zero.
                                            z := add(gt(mod(x, y), 0), div(x, y))
                                        }
                                    }
                                }