ETH Price: $2,671.07 (+5.58%)

Transaction Decoder

Block:
12617539 at Jun-12-2021 04:21:06 AM +UTC
Transaction Fee:
0.000829962 ETH $2.22
Gas Used:
92,218 Gas / 9 Gwei

Emitted Events:

206 ERC20PredicateProxy.0x9b217a401a5ddf7c4d474074aff9958a18d48690d77cc2151c4706aa7348b401( 0x9b217a401a5ddf7c4d474074aff9958a18d48690d77cc2151c4706aa7348b401, 0x0000000000000000000000001bf4d764febb13fe809dfa82f0d7ecd554fdc55f, 0x0000000000000000000000001bf4d764febb13fe809dfa82f0d7ecd554fdc55f, 0x000000000000000000000000a0b86991c6218b36c1d19d4a2e9eb0ce3606eb48, 000000000000000000000000000000000000000000000000000000027afaa974 )
207 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x0000000000000000000000001bf4d764febb13fe809dfa82f0d7ecd554fdc55f, 0x00000000000000000000000040ec5b33f54e0e8a33a975908c5ba1c14e5bbbdf, 000000000000000000000000000000000000000000000000000000027afaa974 )
208 StateSender.StateSynced( id=371962, contractAddress=0xA6FA4fB5...9C5d1C0aa, data=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

Account State Difference:

  Address   Before After State Difference Code
0x1bf4D764...554FDC55f
0.042716944834757128 Eth
Nonce: 2
0.041886982834757128 Eth
Nonce: 3
0.000829962
(viabtc)
11.824031136483549895 Eth11.824861098483549895 Eth0.000829962
0x28e4F3a7...189A5bFbE
(Polygon (Matic): State Syncer)
0xA0b86991...E3606eB48

Execution Trace

RootChainManagerProxy.e3dec8fb( )
  • RootChainManager.depositFor( user=0x1bf4D764FeBb13FE809DfA82F0d7ecD554FDC55f, rootToken=0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, depositData=0x000000000000000000000000000000000000000000000000000000027AFAA974 )
    • ERC20PredicateProxy.e375b64e( )
      • ERC20Predicate.lockTokens( depositor=0x1bf4D764FeBb13FE809DfA82F0d7ecD554FDC55f, depositReceiver=0x1bf4D764FeBb13FE809DfA82F0d7ecD554FDC55f, rootToken=0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, depositData=0x000000000000000000000000000000000000000000000000000000027AFAA974 )
        • FiatTokenProxy.23b872dd( )
          • FiatTokenV2_1.transferFrom( from=0x1bf4D764FeBb13FE809DfA82F0d7ecD554FDC55f, to=0x40ec5B33f54e0E8A33A975908C5BA1c14e5BbbDf, value=10653182324 ) => ( True )
          • StateSender.syncState( receiver=0xA6FA4fB5f76172d178d61B04b0ecd319C5d1C0aa, data=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
            File 1 of 7: RootChainManagerProxy
            // File: contracts/common/Proxy/IERCProxy.sol
            
            pragma solidity 0.6.6;
            
            interface IERCProxy {
                function proxyType() external pure returns (uint256 proxyTypeId);
            
                function implementation() external view returns (address codeAddr);
            }
            
            // File: contracts/common/Proxy/Proxy.sol
            
            pragma solidity 0.6.6;
            
            
            abstract contract Proxy is IERCProxy {
                function delegatedFwd(address _dst, bytes memory _calldata) internal {
                    // solium-disable-next-line security/no-inline-assembly
                    assembly {
                        let result := delegatecall(
                            sub(gas(), 10000),
                            _dst,
                            add(_calldata, 0x20),
                            mload(_calldata),
                            0,
                            0
                        )
                        let size := returndatasize()
            
                        let ptr := mload(0x40)
                        returndatacopy(ptr, 0, size)
            
                        // revert instead of invalid() bc if the underlying call failed with invalid() it already wasted gas.
                        // if the call returned error data, forward it
                        switch result
                            case 0 {
                                revert(ptr, size)
                            }
                            default {
                                return(ptr, size)
                            }
                    }
                }
            
                function proxyType() external virtual override pure returns (uint256 proxyTypeId) {
                    // Upgradeable proxy
                    proxyTypeId = 2;
                }
            
                function implementation() external virtual override view returns (address);
            }
            
            // File: contracts/common/Proxy/UpgradableProxy.sol
            
            pragma solidity 0.6.6;
            
            
            contract UpgradableProxy is Proxy {
                event ProxyUpdated(address indexed _new, address indexed _old);
                event ProxyOwnerUpdate(address _new, address _old);
            
                bytes32 constant IMPLEMENTATION_SLOT = keccak256("matic.network.proxy.implementation");
                bytes32 constant OWNER_SLOT = keccak256("matic.network.proxy.owner");
            
                constructor(address _proxyTo) public {
                    setProxyOwner(msg.sender);
                    setImplementation(_proxyTo);
                }
            
                fallback() external payable {
                    delegatedFwd(loadImplementation(), msg.data);
                }
            
                receive() external payable {
                    delegatedFwd(loadImplementation(), msg.data);
                }
            
                modifier onlyProxyOwner() {
                    require(loadProxyOwner() == msg.sender, "NOT_OWNER");
                    _;
                }
            
                function proxyOwner() external view returns(address) {
                    return loadProxyOwner();
                }
            
                function loadProxyOwner() internal view returns(address) {
                    address _owner;
                    bytes32 position = OWNER_SLOT;
                    assembly {
                        _owner := sload(position)
                    }
                    return _owner;
                }
            
                function implementation() external override view returns (address) {
                    return loadImplementation();
                }
            
                function loadImplementation() internal view returns(address) {
                    address _impl;
                    bytes32 position = IMPLEMENTATION_SLOT;
                    assembly {
                        _impl := sload(position)
                    }
                    return _impl;
                }
            
                function transferProxyOwnership(address newOwner) public onlyProxyOwner {
                    require(newOwner != address(0), "ZERO_ADDRESS");
                    emit ProxyOwnerUpdate(newOwner, loadProxyOwner());
                    setProxyOwner(newOwner);
                }
            
                function setProxyOwner(address newOwner) private {
                    bytes32 position = OWNER_SLOT;
                    assembly {
                        sstore(position, newOwner)
                    }
                }
            
                function updateImplementation(address _newProxyTo) public onlyProxyOwner {
                    require(_newProxyTo != address(0x0), "INVALID_PROXY_ADDRESS");
                    require(isContract(_newProxyTo), "DESTINATION_ADDRESS_IS_NOT_A_CONTRACT");
            
                    emit ProxyUpdated(_newProxyTo, loadImplementation());
                    
                    setImplementation(_newProxyTo);
                }
            
                function updateAndCall(address _newProxyTo, bytes memory data) payable public onlyProxyOwner {
                    updateImplementation(_newProxyTo);
            
                    (bool success, bytes memory returnData) = address(this).call{value: msg.value}(data);
                    require(success, string(returnData));
                }
            
                function setImplementation(address _newProxyTo) private {
                    bytes32 position = IMPLEMENTATION_SLOT;
                    assembly {
                        sstore(position, _newProxyTo)
                    }
                }
                
                function isContract(address _target) internal view returns (bool) {
                    if (_target == address(0)) {
                        return false;
                    }
            
                    uint256 size;
                    assembly {
                        size := extcodesize(_target)
                    }
                    return size > 0;
                }
            }
            
            // File: contracts/root/RootChainManager/RootChainManagerProxy.sol
            
            pragma solidity 0.6.6;
            
            
            contract RootChainManagerProxy is UpgradableProxy {
                constructor(address _proxyTo)
                    public
                    UpgradableProxy(_proxyTo)
                {}
            }

            File 2 of 7: ERC20PredicateProxy
            // File: contracts/common/Proxy/IERCProxy.sol
            
            pragma solidity 0.6.6;
            
            interface IERCProxy {
                function proxyType() external pure returns (uint256 proxyTypeId);
            
                function implementation() external view returns (address codeAddr);
            }
            
            // File: contracts/common/Proxy/Proxy.sol
            
            pragma solidity 0.6.6;
            
            
            abstract contract Proxy is IERCProxy {
                function delegatedFwd(address _dst, bytes memory _calldata) internal {
                    // solium-disable-next-line security/no-inline-assembly
                    assembly {
                        let result := delegatecall(
                            sub(gas(), 10000),
                            _dst,
                            add(_calldata, 0x20),
                            mload(_calldata),
                            0,
                            0
                        )
                        let size := returndatasize()
            
                        let ptr := mload(0x40)
                        returndatacopy(ptr, 0, size)
            
                        // revert instead of invalid() bc if the underlying call failed with invalid() it already wasted gas.
                        // if the call returned error data, forward it
                        switch result
                            case 0 {
                                revert(ptr, size)
                            }
                            default {
                                return(ptr, size)
                            }
                    }
                }
            
                function proxyType() external virtual override pure returns (uint256 proxyTypeId) {
                    // Upgradeable proxy
                    proxyTypeId = 2;
                }
            
                function implementation() external virtual override view returns (address);
            }
            
            // File: contracts/common/Proxy/UpgradableProxy.sol
            
            pragma solidity 0.6.6;
            
            
            contract UpgradableProxy is Proxy {
                event ProxyUpdated(address indexed _new, address indexed _old);
                event ProxyOwnerUpdate(address _new, address _old);
            
                bytes32 constant IMPLEMENTATION_SLOT = keccak256("matic.network.proxy.implementation");
                bytes32 constant OWNER_SLOT = keccak256("matic.network.proxy.owner");
            
                constructor(address _proxyTo) public {
                    setProxyOwner(msg.sender);
                    setImplementation(_proxyTo);
                }
            
                fallback() external payable {
                    delegatedFwd(loadImplementation(), msg.data);
                }
            
                receive() external payable {
                    delegatedFwd(loadImplementation(), msg.data);
                }
            
                modifier onlyProxyOwner() {
                    require(loadProxyOwner() == msg.sender, "NOT_OWNER");
                    _;
                }
            
                function proxyOwner() external view returns(address) {
                    return loadProxyOwner();
                }
            
                function loadProxyOwner() internal view returns(address) {
                    address _owner;
                    bytes32 position = OWNER_SLOT;
                    assembly {
                        _owner := sload(position)
                    }
                    return _owner;
                }
            
                function implementation() external override view returns (address) {
                    return loadImplementation();
                }
            
                function loadImplementation() internal view returns(address) {
                    address _impl;
                    bytes32 position = IMPLEMENTATION_SLOT;
                    assembly {
                        _impl := sload(position)
                    }
                    return _impl;
                }
            
                function transferProxyOwnership(address newOwner) public onlyProxyOwner {
                    require(newOwner != address(0), "ZERO_ADDRESS");
                    emit ProxyOwnerUpdate(newOwner, loadProxyOwner());
                    setProxyOwner(newOwner);
                }
            
                function setProxyOwner(address newOwner) private {
                    bytes32 position = OWNER_SLOT;
                    assembly {
                        sstore(position, newOwner)
                    }
                }
            
                function updateImplementation(address _newProxyTo) public onlyProxyOwner {
                    require(_newProxyTo != address(0x0), "INVALID_PROXY_ADDRESS");
                    require(isContract(_newProxyTo), "DESTINATION_ADDRESS_IS_NOT_A_CONTRACT");
            
                    emit ProxyUpdated(_newProxyTo, loadImplementation());
                    
                    setImplementation(_newProxyTo);
                }
            
                function updateAndCall(address _newProxyTo, bytes memory data) payable public onlyProxyOwner {
                    updateImplementation(_newProxyTo);
            
                    (bool success, bytes memory returnData) = address(this).call{value: msg.value}(data);
                    require(success, string(returnData));
                }
            
                function setImplementation(address _newProxyTo) private {
                    bytes32 position = IMPLEMENTATION_SLOT;
                    assembly {
                        sstore(position, _newProxyTo)
                    }
                }
                
                function isContract(address _target) internal view returns (bool) {
                    if (_target == address(0)) {
                        return false;
                    }
            
                    uint256 size;
                    assembly {
                        size := extcodesize(_target)
                    }
                    return size > 0;
                }
            }
            
            // File: contracts/root/TokenPredicates/ERC20PredicateProxy.sol
            
            pragma solidity 0.6.6;
            
            
            contract ERC20PredicateProxy is UpgradableProxy {
                constructor(address _proxyTo)
                    public
                    UpgradableProxy(_proxyTo)
                {}
            }

            File 3 of 7: FiatTokenProxy
            pragma solidity ^0.4.24;
            
            // File: zos-lib/contracts/upgradeability/Proxy.sol
            
            /**
             * @title Proxy
             * @dev Implements delegation of calls to other contracts, with proper
             * forwarding of return values and bubbling of failures.
             * It defines a fallback function that delegates all calls to the address
             * returned by the abstract _implementation() internal function.
             */
            contract Proxy {
              /**
               * @dev Fallback function.
               * Implemented entirely in `_fallback`.
               */
              function () payable external {
                _fallback();
              }
            
              /**
               * @return The Address of the implementation.
               */
              function _implementation() internal view returns (address);
            
              /**
               * @dev Delegates execution to an implementation contract.
               * This is a low level function that doesn't return to its internal call site.
               * It will return to the external caller whatever the implementation returns.
               * @param implementation Address to delegate.
               */
              function _delegate(address implementation) internal {
                assembly {
                  // Copy msg.data. We take full control of memory in this inline assembly
                  // block because it will not return to Solidity code. We overwrite the
                  // Solidity scratch pad at memory position 0.
                  calldatacopy(0, 0, calldatasize)
            
                  // Call the implementation.
                  // out and outsize are 0 because we don't know the size yet.
                  let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
            
                  // Copy the returned data.
                  returndatacopy(0, 0, returndatasize)
            
                  switch result
                  // delegatecall returns 0 on error.
                  case 0 { revert(0, returndatasize) }
                  default { return(0, returndatasize) }
                }
              }
            
              /**
               * @dev Function that is run as the first thing in the fallback function.
               * Can be redefined in derived contracts to add functionality.
               * Redefinitions must call super._willFallback().
               */
              function _willFallback() internal {
              }
            
              /**
               * @dev fallback implementation.
               * Extracted to enable manual triggering.
               */
              function _fallback() internal {
                _willFallback();
                _delegate(_implementation());
              }
            }
            
            // File: openzeppelin-solidity/contracts/AddressUtils.sol
            
            /**
             * Utility library of inline functions on addresses
             */
            library AddressUtils {
            
              /**
               * Returns whether the target address is a contract
               * @dev This function will return false if invoked during the constructor of a contract,
               * as the code is not actually created until after the constructor finishes.
               * @param addr address to check
               * @return whether the target address is a contract
               */
              function isContract(address addr) internal view returns (bool) {
                uint256 size;
                // XXX Currently there is no better way to check if there is a contract in an address
                // than to check the size of the code at that address.
                // See https://ethereum.stackexchange.com/a/14016/36603
                // for more details about how this works.
                // TODO Check this again before the Serenity release, because all addresses will be
                // contracts then.
                // solium-disable-next-line security/no-inline-assembly
                assembly { size := extcodesize(addr) }
                return size > 0;
              }
            
            }
            
            // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
            
            /**
             * @title UpgradeabilityProxy
             * @dev This contract implements a proxy that allows to change the
             * implementation address to which it will delegate.
             * Such a change is called an implementation upgrade.
             */
            contract UpgradeabilityProxy is Proxy {
              /**
               * @dev Emitted when the implementation is upgraded.
               * @param implementation Address of the new implementation.
               */
              event Upgraded(address implementation);
            
              /**
               * @dev Storage slot with the address of the current implementation.
               * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
               * validated in the constructor.
               */
              bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
            
              /**
               * @dev Contract constructor.
               * @param _implementation Address of the initial implementation.
               */
              constructor(address _implementation) public {
                assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
            
                _setImplementation(_implementation);
              }
            
              /**
               * @dev Returns the current implementation.
               * @return Address of the current implementation
               */
              function _implementation() internal view returns (address impl) {
                bytes32 slot = IMPLEMENTATION_SLOT;
                assembly {
                  impl := sload(slot)
                }
              }
            
              /**
               * @dev Upgrades the proxy to a new implementation.
               * @param newImplementation Address of the new implementation.
               */
              function _upgradeTo(address newImplementation) internal {
                _setImplementation(newImplementation);
                emit Upgraded(newImplementation);
              }
            
              /**
               * @dev Sets the implementation address of the proxy.
               * @param newImplementation Address of the new implementation.
               */
              function _setImplementation(address newImplementation) private {
                require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
            
                bytes32 slot = IMPLEMENTATION_SLOT;
            
                assembly {
                  sstore(slot, newImplementation)
                }
              }
            }
            
            // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
            
            /**
             * @title AdminUpgradeabilityProxy
             * @dev This contract combines an upgradeability proxy with an authorization
             * mechanism for administrative tasks.
             * All external functions in this contract must be guarded by the
             * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
             * feature proposal that would enable this to be done automatically.
             */
            contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
              /**
               * @dev Emitted when the administration has been transferred.
               * @param previousAdmin Address of the previous admin.
               * @param newAdmin Address of the new admin.
               */
              event AdminChanged(address previousAdmin, address newAdmin);
            
              /**
               * @dev Storage slot with the admin of the contract.
               * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
               * validated in the constructor.
               */
              bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
            
              /**
               * @dev Modifier to check whether the `msg.sender` is the admin.
               * If it is, it will run the function. Otherwise, it will delegate the call
               * to the implementation.
               */
              modifier ifAdmin() {
                if (msg.sender == _admin()) {
                  _;
                } else {
                  _fallback();
                }
              }
            
              /**
               * Contract constructor.
               * It sets the `msg.sender` as the proxy administrator.
               * @param _implementation address of the initial implementation.
               */
              constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
                assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
            
                _setAdmin(msg.sender);
              }
            
              /**
               * @return The address of the proxy admin.
               */
              function admin() external view ifAdmin returns (address) {
                return _admin();
              }
            
              /**
               * @return The address of the implementation.
               */
              function implementation() external view ifAdmin returns (address) {
                return _implementation();
              }
            
              /**
               * @dev Changes the admin of the proxy.
               * Only the current admin can call this function.
               * @param newAdmin Address to transfer proxy administration to.
               */
              function changeAdmin(address newAdmin) external ifAdmin {
                require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
                emit AdminChanged(_admin(), newAdmin);
                _setAdmin(newAdmin);
              }
            
              /**
               * @dev Upgrade the backing implementation of the proxy.
               * Only the admin can call this function.
               * @param newImplementation Address of the new implementation.
               */
              function upgradeTo(address newImplementation) external ifAdmin {
                _upgradeTo(newImplementation);
              }
            
              /**
               * @dev Upgrade the backing implementation of the proxy and call a function
               * on the new implementation.
               * This is useful to initialize the proxied contract.
               * @param newImplementation Address of the new implementation.
               * @param data Data to send as msg.data in the low level call.
               * It should include the signature and the parameters of the function to be
               * called, as described in
               * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
               */
              function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
                _upgradeTo(newImplementation);
                require(address(this).call.value(msg.value)(data));
              }
            
              /**
               * @return The admin slot.
               */
              function _admin() internal view returns (address adm) {
                bytes32 slot = ADMIN_SLOT;
                assembly {
                  adm := sload(slot)
                }
              }
            
              /**
               * @dev Sets the address of the proxy admin.
               * @param newAdmin Address of the new proxy admin.
               */
              function _setAdmin(address newAdmin) internal {
                bytes32 slot = ADMIN_SLOT;
            
                assembly {
                  sstore(slot, newAdmin)
                }
              }
            
              /**
               * @dev Only fall back when the sender is not the admin.
               */
              function _willFallback() internal {
                require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
                super._willFallback();
              }
            }
            
            // File: contracts/FiatTokenProxy.sol
            
            /**
            * Copyright CENTRE SECZ 2018
            *
            * Permission is hereby granted, free of charge, to any person obtaining a copy 
            * of this software and associated documentation files (the "Software"), to deal 
            * in the Software without restriction, including without limitation the rights 
            * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
            * copies of the Software, and to permit persons to whom the Software is furnished to 
            * do so, subject to the following conditions:
            *
            * The above copyright notice and this permission notice shall be included in all 
            * copies or substantial portions of the Software.
            *
            * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
            * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
            * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
            * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
            * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
            * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
            */
            
            pragma solidity ^0.4.24;
            
            
            /**
             * @title FiatTokenProxy
             * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
            */ 
            contract FiatTokenProxy is AdminUpgradeabilityProxy {
                constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
                }
            }

            File 4 of 7: StateSender
            /**
            Matic network contracts
            */
            
            pragma solidity ^0.5.2;
            
            
            contract Ownable {
                address private _owner;
            
                event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
            
                /**
                 * @dev The Ownable constructor sets the original `owner` of the contract to the sender
                 * account.
                 */
                constructor () internal {
                    _owner = msg.sender;
                    emit OwnershipTransferred(address(0), _owner);
                }
            
                /**
                 * @return the address of the owner.
                 */
                function owner() public view returns (address) {
                    return _owner;
                }
            
                /**
                 * @dev Throws if called by any account other than the owner.
                 */
                modifier onlyOwner() {
                    require(isOwner());
                    _;
                }
            
                /**
                 * @return true if `msg.sender` is the owner of the contract.
                 */
                function isOwner() public view returns (bool) {
                    return msg.sender == _owner;
                }
            
                /**
                 * @dev Allows the current owner to relinquish control of the contract.
                 * It will not be possible to call the functions with the `onlyOwner`
                 * modifier anymore.
                 * @notice Renouncing ownership will leave the contract without an owner,
                 * thereby removing any functionality that is only available to the owner.
                 */
                function renounceOwnership() public onlyOwner {
                    emit OwnershipTransferred(_owner, address(0));
                    _owner = address(0);
                }
            
                /**
                 * @dev Allows the current owner to transfer control of the contract to a newOwner.
                 * @param newOwner The address to transfer ownership to.
                 */
                function transferOwnership(address newOwner) public onlyOwner {
                    _transferOwnership(newOwner);
                }
            
                /**
                 * @dev Transfers control of the contract to a newOwner.
                 * @param newOwner The address to transfer ownership to.
                 */
                function _transferOwnership(address newOwner) internal {
                    require(newOwner != address(0));
                    emit OwnershipTransferred(_owner, newOwner);
                    _owner = newOwner;
                }
            }
            
            library SafeMath {
                /**
                 * @dev Multiplies two unsigned integers, reverts on overflow.
                 */
                function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                    // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                    // benefit is lost if 'b' is also tested.
                    // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                    if (a == 0) {
                        return 0;
                    }
            
                    uint256 c = a * b;
                    require(c / a == b);
            
                    return c;
                }
            
                /**
                 * @dev Integer division of two unsigned integers truncating the quotient, reverts on division by zero.
                 */
                function div(uint256 a, uint256 b) internal pure returns (uint256) {
                    // Solidity only automatically asserts when dividing by 0
                    require(b > 0);
                    uint256 c = a / b;
                    // assert(a == b * c + a % b); // There is no case in which this doesn't hold
            
                    return c;
                }
            
                /**
                 * @dev Subtracts two unsigned integers, reverts on overflow (i.e. if subtrahend is greater than minuend).
                 */
                function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                    require(b <= a);
                    uint256 c = a - b;
            
                    return c;
                }
            
                /**
                 * @dev Adds two unsigned integers, reverts on overflow.
                 */
                function add(uint256 a, uint256 b) internal pure returns (uint256) {
                    uint256 c = a + b;
                    require(c >= a);
            
                    return c;
                }
            
                /**
                 * @dev Divides two unsigned integers and returns the remainder (unsigned integer modulo),
                 * reverts when dividing by zero.
                 */
                function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                    require(b != 0);
                    return a % b;
                }
            }
            
            contract StateSender is Ownable {
                using SafeMath for uint256;
            
                uint256 public counter;
                mapping(address => address) public registrations;
            
                event NewRegistration(
                    address indexed user,
                    address indexed sender,
                    address indexed receiver
                );
                event RegistrationUpdated(
                    address indexed user,
                    address indexed sender,
                    address indexed receiver
                );
                event StateSynced(
                    uint256 indexed id,
                    address indexed contractAddress,
                    bytes data
                );
            
                modifier onlyRegistered(address receiver) {
                    require(registrations[receiver] == msg.sender, "Invalid sender");
                    _;
                }
            
                function syncState(address receiver, bytes calldata data)
                    external
                    onlyRegistered(receiver)
                {
                    counter = counter.add(1);
                    emit StateSynced(counter, receiver, data);
                }
            
                // register new contract for state sync
                function register(address sender, address receiver) public {
                    require(
                        isOwner() || registrations[receiver] == msg.sender,
                        "StateSender.register: Not authorized to register"
                    );
                    registrations[receiver] = sender;
                    if (registrations[receiver] == address(0)) {
                        emit NewRegistration(msg.sender, sender, receiver);
                    } else {
                        emit RegistrationUpdated(msg.sender, sender, receiver);
                    }
                }
            }

            File 5 of 7: RootChainManager
            // File: @openzeppelin/contracts/math/SafeMath.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.0;
            
            /**
             * @dev Wrappers over Solidity's arithmetic operations with added overflow
             * checks.
             *
             * Arithmetic operations in Solidity wrap on overflow. This can easily result
             * in bugs, because programmers usually assume that an overflow raises an
             * error, which is the standard behavior in high level programming languages.
             * `SafeMath` restores this intuition by reverting the transaction when an
             * operation overflows.
             *
             * Using this library instead of the unchecked operations eliminates an entire
             * class of bugs, so it's recommended to use it always.
             */
            library SafeMath {
                /**
                 * @dev Returns the addition of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `+` operator.
                 *
                 * Requirements:
                 *
                 * - Addition cannot overflow.
                 */
                function add(uint256 a, uint256 b) internal pure returns (uint256) {
                    uint256 c = a + b;
                    require(c >= a, "SafeMath: addition overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the subtraction of two unsigned integers, reverting on
                 * overflow (when the result is negative).
                 *
                 * Counterpart to Solidity's `-` operator.
                 *
                 * Requirements:
                 *
                 * - Subtraction cannot overflow.
                 */
                function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                    return sub(a, b, "SafeMath: subtraction overflow");
                }
            
                /**
                 * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                 * overflow (when the result is negative).
                 *
                 * Counterpart to Solidity's `-` operator.
                 *
                 * Requirements:
                 *
                 * - Subtraction cannot overflow.
                 */
                function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                    require(b <= a, errorMessage);
                    uint256 c = a - b;
            
                    return c;
                }
            
                /**
                 * @dev Returns the multiplication of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `*` operator.
                 *
                 * Requirements:
                 *
                 * - Multiplication cannot overflow.
                 */
                function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                    // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                    // benefit is lost if 'b' is also tested.
                    // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                    if (a == 0) {
                        return 0;
                    }
            
                    uint256 c = a * b;
                    require(c / a == b, "SafeMath: multiplication overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the integer division of two unsigned integers. Reverts on
                 * division by zero. The result is rounded towards zero.
                 *
                 * Counterpart to Solidity's `/` operator. Note: this function uses a
                 * `revert` opcode (which leaves remaining gas untouched) while Solidity
                 * uses an invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 *
                 * - The divisor cannot be zero.
                 */
                function div(uint256 a, uint256 b) internal pure returns (uint256) {
                    return div(a, b, "SafeMath: division by zero");
                }
            
                /**
                 * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
                 * division by zero. The result is rounded towards zero.
                 *
                 * Counterpart to Solidity's `/` operator. Note: this function uses a
                 * `revert` opcode (which leaves remaining gas untouched) while Solidity
                 * uses an invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 *
                 * - The divisor cannot be zero.
                 */
                function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                    require(b > 0, errorMessage);
                    uint256 c = a / b;
                    // assert(a == b * c + a % b); // There is no case in which this doesn't hold
            
                    return c;
                }
            
                /**
                 * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                 * Reverts when dividing by zero.
                 *
                 * Counterpart to Solidity's `%` operator. This function uses a `revert`
                 * opcode (which leaves remaining gas untouched) while Solidity uses an
                 * invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 *
                 * - The divisor cannot be zero.
                 */
                function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                    return mod(a, b, "SafeMath: modulo by zero");
                }
            
                /**
                 * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                 * Reverts with custom message when dividing by zero.
                 *
                 * Counterpart to Solidity's `%` operator. This function uses a `revert`
                 * opcode (which leaves remaining gas untouched) while Solidity uses an
                 * invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 *
                 * - The divisor cannot be zero.
                 */
                function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                    require(b != 0, errorMessage);
                    return a % b;
                }
            }
            
            // File: contracts/root/RootChainManager/IRootChainManager.sol
            
            pragma solidity 0.6.6;
            
            interface IRootChainManager {
                event TokenMapped(
                    address indexed rootToken,
                    address indexed childToken,
                    bytes32 indexed tokenType
                );
            
                event PredicateRegistered(
                    bytes32 indexed tokenType,
                    address indexed predicateAddress
                );
            
                function registerPredicate(bytes32 tokenType, address predicateAddress)
                    external;
            
                function mapToken(
                    address rootToken,
                    address childToken,
                    bytes32 tokenType
                ) external;
            
                function cleanMapToken(
                    address rootToken,
                    address childToken
                ) external;
            
                function remapToken(
                    address rootToken,
                    address childToken,
                    bytes32 tokenType
                ) external;
            
                function depositEtherFor(address user) external payable;
            
                function depositFor(
                    address user,
                    address rootToken,
                    bytes calldata depositData
                ) external;
            
                function exit(bytes calldata inputData) external;
            }
            
            // File: contracts/root/StateSender/IStateSender.sol
            
            pragma solidity 0.6.6;
            
            interface IStateSender {
                function syncState(address receiver, bytes calldata data) external;
            }
            
            // File: contracts/root/ICheckpointManager.sol
            
            pragma solidity 0.6.6;
            
            contract ICheckpointManager {
                struct HeaderBlock {
                    bytes32 root;
                    uint256 start;
                    uint256 end;
                    uint256 createdAt;
                    address proposer;
                }
            
                /**
                 * @notice mapping of checkpoint header numbers to block details
                 * @dev These checkpoints are submited by plasma contracts
                 */
                mapping(uint256 => HeaderBlock) public headerBlocks;
            }
            
            // File: contracts/root/RootChainManager/RootChainManagerStorage.sol
            
            pragma solidity 0.6.6;
            
            
            
            abstract contract RootChainManagerStorage {
                mapping(bytes32 => address) public typeToPredicate;
                mapping(address => address) public rootToChildToken;
                mapping(address => address) public childToRootToken;
                mapping(address => bytes32) public tokenToType;
                mapping(bytes32 => bool) public processedExits;
                IStateSender internal _stateSender;
                ICheckpointManager internal _checkpointManager;
                address public childChainManagerAddress;
            }
            
            // File: contracts/lib/RLPReader.sol
            
            /*
             * @author Hamdi Allam [email protected]
             * Please reach out with any questions or concerns
             * https://github.com/hamdiallam/Solidity-RLP/blob/e681e25a376dbd5426b509380bc03446f05d0f97/contracts/RLPReader.sol
             */
            pragma solidity 0.6.6;
            
            library RLPReader {
                uint8 constant STRING_SHORT_START = 0x80;
                uint8 constant STRING_LONG_START = 0xb8;
                uint8 constant LIST_SHORT_START = 0xc0;
                uint8 constant LIST_LONG_START = 0xf8;
                uint8 constant WORD_SIZE = 32;
            
                struct RLPItem {
                    uint256 len;
                    uint256 memPtr;
                }
            
                /*
                 * @param item RLP encoded bytes
                 */
                function toRlpItem(bytes memory item)
                    internal
                    pure
                    returns (RLPItem memory)
                {
                    require(item.length > 0, "RLPReader: INVALID_BYTES_LENGTH");
                    uint256 memPtr;
                    assembly {
                        memPtr := add(item, 0x20)
                    }
            
                    return RLPItem(item.length, memPtr);
                }
            
                /*
                 * @param item RLP encoded list in bytes
                 */
                function toList(RLPItem memory item)
                    internal
                    pure
                    returns (RLPItem[] memory)
                {
                    require(isList(item), "RLPReader: ITEM_NOT_LIST");
            
                    uint256 items = numItems(item);
                    RLPItem[] memory result = new RLPItem[](items);
                    uint256 listLength = _itemLength(item.memPtr);
                    require(listLength == item.len, "RLPReader: LIST_DECODED_LENGTH_MISMATCH");
            
                    uint256 memPtr = item.memPtr + _payloadOffset(item.memPtr);
                    uint256 dataLen;
                    for (uint256 i = 0; i < items; i++) {
                        dataLen = _itemLength(memPtr);
                        result[i] = RLPItem(dataLen, memPtr);
                        memPtr = memPtr + dataLen;
                    }
            
                    return result;
                }
            
                // @return indicator whether encoded payload is a list. negate this function call for isData.
                function isList(RLPItem memory item) internal pure returns (bool) {
                    uint8 byte0;
                    uint256 memPtr = item.memPtr;
                    assembly {
                        byte0 := byte(0, mload(memPtr))
                    }
            
                    if (byte0 < LIST_SHORT_START) return false;
                    return true;
                }
            
                /** RLPItem conversions into data types **/
            
                // @returns raw rlp encoding in bytes
                function toRlpBytes(RLPItem memory item)
                    internal
                    pure
                    returns (bytes memory)
                {
                    bytes memory result = new bytes(item.len);
            
                    uint256 ptr;
                    assembly {
                        ptr := add(0x20, result)
                    }
            
                    copy(item.memPtr, ptr, item.len);
                    return result;
                }
            
                function toAddress(RLPItem memory item) internal pure returns (address) {
                    require(!isList(item), "RLPReader: DECODING_LIST_AS_ADDRESS");
                    // 1 byte for the length prefix
                    require(item.len == 21, "RLPReader: INVALID_ADDRESS_LENGTH");
            
                    return address(toUint(item));
                }
            
                function toUint(RLPItem memory item) internal pure returns (uint256) {
                    require(!isList(item), "RLPReader: DECODING_LIST_AS_UINT");
                    require(item.len <= 33, "RLPReader: INVALID_UINT_LENGTH");
            
                    uint256 itemLength = _itemLength(item.memPtr);
                    require(itemLength == item.len, "RLPReader: UINT_DECODED_LENGTH_MISMATCH");
            
                    uint256 offset = _payloadOffset(item.memPtr);
                    uint256 len = item.len - offset;
                    uint256 result;
                    uint256 memPtr = item.memPtr + offset;
                    assembly {
                        result := mload(memPtr)
            
                        // shfit to the correct location if neccesary
                        if lt(len, 32) {
                            result := div(result, exp(256, sub(32, len)))
                        }
                    }
            
                    return result;
                }
            
                // enforces 32 byte length
                function toUintStrict(RLPItem memory item) internal pure returns (uint256) {
                    uint256 itemLength = _itemLength(item.memPtr);
                    require(itemLength == item.len, "RLPReader: UINT_STRICT_DECODED_LENGTH_MISMATCH");
                    // one byte prefix
                    require(item.len == 33, "RLPReader: INVALID_UINT_STRICT_LENGTH");
            
                    uint256 result;
                    uint256 memPtr = item.memPtr + 1;
                    assembly {
                        result := mload(memPtr)
                    }
            
                    return result;
                }
            
                function toBytes(RLPItem memory item) internal pure returns (bytes memory) {
                    uint256 listLength = _itemLength(item.memPtr);
                    require(listLength == item.len, "RLPReader: BYTES_DECODED_LENGTH_MISMATCH");
                    uint256 offset = _payloadOffset(item.memPtr);
            
                    uint256 len = item.len - offset; // data length
                    bytes memory result = new bytes(len);
            
                    uint256 destPtr;
                    assembly {
                        destPtr := add(0x20, result)
                    }
            
                    copy(item.memPtr + offset, destPtr, len);
                    return result;
                }
            
                /*
                 * Private Helpers
                 */
            
                // @return number of payload items inside an encoded list.
                function numItems(RLPItem memory item) private pure returns (uint256) {
                    // add `isList` check if `item` is expected to be passsed without a check from calling function
                    // require(isList(item), "RLPReader: NUM_ITEMS_NOT_LIST");
            
                    uint256 count = 0;
                    uint256 currPtr = item.memPtr + _payloadOffset(item.memPtr);
                    uint256 endPtr = item.memPtr + item.len;
                    while (currPtr < endPtr) {
                        currPtr = currPtr + _itemLength(currPtr); // skip over an item
                        require(currPtr <= endPtr, "RLPReader: NUM_ITEMS_DECODED_LENGTH_MISMATCH");
                        count++;
                    }
            
                    return count;
                }
            
                // @return entire rlp item byte length
                function _itemLength(uint256 memPtr) private pure returns (uint256) {
                    uint256 itemLen;
                    uint256 byte0;
                    assembly {
                        byte0 := byte(0, mload(memPtr))
                    }
            
                    if (byte0 < STRING_SHORT_START) itemLen = 1;
                    else if (byte0 < STRING_LONG_START)
                        itemLen = byte0 - STRING_SHORT_START + 1;
                    else if (byte0 < LIST_SHORT_START) {
                        assembly {
                            let byteLen := sub(byte0, 0xb7) // # of bytes the actual length is
                            memPtr := add(memPtr, 1) // skip over the first byte
            
                            /* 32 byte word size */
                            let dataLen := div(mload(memPtr), exp(256, sub(32, byteLen))) // right shifting to get the len
                            itemLen := add(dataLen, add(byteLen, 1))
                        }
                    } else if (byte0 < LIST_LONG_START) {
                        itemLen = byte0 - LIST_SHORT_START + 1;
                    } else {
                        assembly {
                            let byteLen := sub(byte0, 0xf7)
                            memPtr := add(memPtr, 1)
            
                            let dataLen := div(mload(memPtr), exp(256, sub(32, byteLen))) // right shifting to the correct length
                            itemLen := add(dataLen, add(byteLen, 1))
                        }
                    }
            
                    return itemLen;
                }
            
                // @return number of bytes until the data
                function _payloadOffset(uint256 memPtr) private pure returns (uint256) {
                    uint256 byte0;
                    assembly {
                        byte0 := byte(0, mload(memPtr))
                    }
            
                    if (byte0 < STRING_SHORT_START) return 0;
                    else if (
                        byte0 < STRING_LONG_START ||
                        (byte0 >= LIST_SHORT_START && byte0 < LIST_LONG_START)
                    ) return 1;
                    else if (byte0 < LIST_SHORT_START)
                        // being explicit
                        return byte0 - (STRING_LONG_START - 1) + 1;
                    else return byte0 - (LIST_LONG_START - 1) + 1;
                }
            
                /*
                 * @param src Pointer to source
                 * @param dest Pointer to destination
                 * @param len Amount of memory to copy from the source
                 */
                function copy(
                    uint256 src,
                    uint256 dest,
                    uint256 len
                ) private pure {
                    if (len == 0) return;
            
                    // copy as many word sizes as possible
                    for (; len >= WORD_SIZE; len -= WORD_SIZE) {
                        assembly {
                            mstore(dest, mload(src))
                        }
            
                        src += WORD_SIZE;
                        dest += WORD_SIZE;
                    }
            
                    // left over bytes. Mask is used to remove unwanted bytes from the word
                    uint256 mask = 256**(WORD_SIZE - len) - 1;
                    assembly {
                        let srcpart := and(mload(src), not(mask)) // zero out src
                        let destpart := and(mload(dest), mask) // retrieve the bytes
                        mstore(dest, or(destpart, srcpart))
                    }
                }
            }
            
            // File: contracts/lib/MerklePatriciaProof.sol
            
            /*
             * @title MerklePatriciaVerifier
             * @author Sam Mayo ([email protected])
             *
             * @dev Library for verifing merkle patricia proofs.
             */
            pragma solidity 0.6.6;
            
            
            library MerklePatriciaProof {
                /*
                 * @dev Verifies a merkle patricia proof.
                 * @param value The terminating value in the trie.
                 * @param encodedPath The path in the trie leading to value.
                 * @param rlpParentNodes The rlp encoded stack of nodes.
                 * @param root The root hash of the trie.
                 * @return The boolean validity of the proof.
                 */
                function verify(
                    bytes memory value,
                    bytes memory encodedPath,
                    bytes memory rlpParentNodes,
                    bytes32 root
                ) internal pure returns (bool) {
                    RLPReader.RLPItem memory item = RLPReader.toRlpItem(rlpParentNodes);
                    RLPReader.RLPItem[] memory parentNodes = RLPReader.toList(item);
            
                    bytes memory currentNode;
                    RLPReader.RLPItem[] memory currentNodeList;
            
                    bytes32 nodeKey = root;
                    uint256 pathPtr = 0;
            
                    bytes memory path = _getNibbleArray(encodedPath);
                    if (path.length == 0) {
                        return false;
                    }
            
                    for (uint256 i = 0; i < parentNodes.length; i++) {
                        if (pathPtr > path.length) {
                            return false;
                        }
            
                        currentNode = RLPReader.toRlpBytes(parentNodes[i]);
                        if (nodeKey != keccak256(currentNode)) {
                            return false;
                        }
                        currentNodeList = RLPReader.toList(parentNodes[i]);
            
                        if (currentNodeList.length == 17) {
                            if (pathPtr == path.length) {
                                if (
                                    keccak256(RLPReader.toBytes(currentNodeList[16])) ==
                                    keccak256(value)
                                ) {
                                    return true;
                                } else {
                                    return false;
                                }
                            }
            
                            uint8 nextPathNibble = uint8(path[pathPtr]);
                            if (nextPathNibble > 16) {
                                return false;
                            }
                            nodeKey = bytes32(
                                RLPReader.toUintStrict(currentNodeList[nextPathNibble])
                            );
                            pathPtr += 1;
                        } else if (currentNodeList.length == 2) {
                            uint256 traversed = _nibblesToTraverse(
                                RLPReader.toBytes(currentNodeList[0]),
                                path,
                                pathPtr
                            );
                            if (pathPtr + traversed == path.length) {
                                //leaf node
                                if (
                                    keccak256(RLPReader.toBytes(currentNodeList[1])) ==
                                    keccak256(value)
                                ) {
                                    return true;
                                } else {
                                    return false;
                                }
                            }
            
                            //extension node
                            if (traversed == 0) {
                                return false;
                            }
            
                            pathPtr += traversed;
                            nodeKey = bytes32(RLPReader.toUintStrict(currentNodeList[1]));
                        } else {
                            return false;
                        }
                    }
                }
            
                function _nibblesToTraverse(
                    bytes memory encodedPartialPath,
                    bytes memory path,
                    uint256 pathPtr
                ) private pure returns (uint256) {
                    uint256 len = 0;
                    // encodedPartialPath has elements that are each two hex characters (1 byte), but partialPath
                    // and slicedPath have elements that are each one hex character (1 nibble)
                    bytes memory partialPath = _getNibbleArray(encodedPartialPath);
                    bytes memory slicedPath = new bytes(partialPath.length);
            
                    // pathPtr counts nibbles in path
                    // partialPath.length is a number of nibbles
                    for (uint256 i = pathPtr; i < pathPtr + partialPath.length; i++) {
                        bytes1 pathNibble = path[i];
                        slicedPath[i - pathPtr] = pathNibble;
                    }
            
                    if (keccak256(partialPath) == keccak256(slicedPath)) {
                        len = partialPath.length;
                    } else {
                        len = 0;
                    }
                    return len;
                }
            
                // bytes b must be hp encoded
                function _getNibbleArray(bytes memory b)
                    internal
                    pure
                    returns (bytes memory)
                {
                    bytes memory nibbles = "";
                    if (b.length > 0) {
                        uint8 offset;
                        uint8 hpNibble = uint8(_getNthNibbleOfBytes(0, b));
                        if (hpNibble == 1 || hpNibble == 3) {
                            nibbles = new bytes(b.length * 2 - 1);
                            bytes1 oddNibble = _getNthNibbleOfBytes(1, b);
                            nibbles[0] = oddNibble;
                            offset = 1;
                        } else {
                            nibbles = new bytes(b.length * 2 - 2);
                            offset = 0;
                        }
            
                        for (uint256 i = offset; i < nibbles.length; i++) {
                            nibbles[i] = _getNthNibbleOfBytes(i - offset + 2, b);
                        }
                    }
                    return nibbles;
                }
            
                function _getNthNibbleOfBytes(uint256 n, bytes memory str)
                    private
                    pure
                    returns (bytes1)
                {
                    return
                        bytes1(
                            n % 2 == 0 ? uint8(str[n / 2]) / 0x10 : uint8(str[n / 2]) % 0x10
                        );
                }
            }
            
            // File: contracts/lib/Merkle.sol
            
            pragma solidity 0.6.6;
            
            library Merkle {
                function checkMembership(
                    bytes32 leaf,
                    uint256 index,
                    bytes32 rootHash,
                    bytes memory proof
                ) internal pure returns (bool) {
                    require(proof.length % 32 == 0, "Invalid proof length");
                    uint256 proofHeight = proof.length / 32;
                    // Proof of size n means, height of the tree is n+1.
                    // In a tree of height n+1, max #leafs possible is 2 ^ n
                    require(index < 2 ** proofHeight, "Leaf index is too big");
            
                    bytes32 proofElement;
                    bytes32 computedHash = leaf;
                    for (uint256 i = 32; i <= proof.length; i += 32) {
                        assembly {
                            proofElement := mload(add(proof, i))
                        }
            
                        if (index % 2 == 0) {
                            computedHash = keccak256(
                                abi.encodePacked(computedHash, proofElement)
                            );
                        } else {
                            computedHash = keccak256(
                                abi.encodePacked(proofElement, computedHash)
                            );
                        }
            
                        index = index / 2;
                    }
                    return computedHash == rootHash;
                }
            }
            
            // File: contracts/root/TokenPredicates/ITokenPredicate.sol
            
            pragma solidity 0.6.6;
            
            
            /// @title Token predicate interface for all pos portal predicates
            /// @notice Abstract interface that defines methods for custom predicates
            interface ITokenPredicate {
            
                /**
                 * @notice Deposit tokens into pos portal
                 * @dev When `depositor` deposits tokens into pos portal, tokens get locked into predicate contract.
                 * @param depositor Address who wants to deposit tokens
                 * @param depositReceiver Address (address) who wants to receive tokens on side chain
                 * @param rootToken Token which gets deposited
                 * @param depositData Extra data for deposit (amount for ERC20, token id for ERC721 etc.) [ABI encoded]
                 */
                function lockTokens(
                    address depositor,
                    address depositReceiver,
                    address rootToken,
                    bytes calldata depositData
                ) external;
            
                /**
                 * @notice Validates and processes exit while withdraw process
                 * @dev Validates exit log emitted on sidechain. Reverts if validation fails.
                 * @dev Processes withdraw based on custom logic. Example: transfer ERC20/ERC721, mint ERC721 if mintable withdraw
                 * @param sender Address
                 * @param rootToken Token which gets withdrawn
                 * @param logRLPList Valid sidechain log for data like amount, token id etc.
                 */
                function exitTokens(
                    address sender,
                    address rootToken,
                    bytes calldata logRLPList
                ) external;
            }
            
            // File: contracts/common/Initializable.sol
            
            pragma solidity 0.6.6;
            
            contract Initializable {
                bool inited = false;
            
                modifier initializer() {
                    require(!inited, "already inited");
                    _;
                    inited = true;
                }
            }
            
            // File: contracts/common/EIP712Base.sol
            
            pragma solidity 0.6.6;
            
            
            contract EIP712Base is Initializable {
                struct EIP712Domain {
                    string name;
                    string version;
                    address verifyingContract;
                    bytes32 salt;
                }
            
                string constant public ERC712_VERSION = "1";
            
                bytes32 internal constant EIP712_DOMAIN_TYPEHASH = keccak256(
                    bytes(
                        "EIP712Domain(string name,string version,address verifyingContract,bytes32 salt)"
                    )
                );
                bytes32 internal domainSeperator;
            
                // supposed to be called once while initializing.
                // one of the contractsa that inherits this contract follows proxy pattern
                // so it is not possible to do this in a constructor
                function _initializeEIP712(
                    string memory name
                )
                    internal
                    initializer
                {
                    _setDomainSeperator(name);
                }
            
                function _setDomainSeperator(string memory name) internal {
                    domainSeperator = keccak256(
                        abi.encode(
                            EIP712_DOMAIN_TYPEHASH,
                            keccak256(bytes(name)),
                            keccak256(bytes(ERC712_VERSION)),
                            address(this),
                            bytes32(getChainId())
                        )
                    );
                }
            
                function getDomainSeperator() public view returns (bytes32) {
                    return domainSeperator;
                }
            
                function getChainId() public pure returns (uint256) {
                    uint256 id;
                    assembly {
                        id := chainid()
                    }
                    return id;
                }
            
                /**
                 * Accept message hash and returns hash message in EIP712 compatible form
                 * So that it can be used to recover signer from signature signed using EIP712 formatted data
                 * https://eips.ethereum.org/EIPS/eip-712
                 * "\\x19" makes the encoding deterministic
                 * "\\x01" is the version byte to make it compatible to EIP-191
                 */
                function toTypedMessageHash(bytes32 messageHash)
                    internal
                    view
                    returns (bytes32)
                {
                    return
                        keccak256(
                            abi.encodePacked("\x19\x01", getDomainSeperator(), messageHash)
                        );
                }
            }
            
            // File: contracts/common/NativeMetaTransaction.sol
            
            pragma solidity 0.6.6;
            
            
            
            contract NativeMetaTransaction is EIP712Base {
                using SafeMath for uint256;
                bytes32 private constant META_TRANSACTION_TYPEHASH = keccak256(
                    bytes(
                        "MetaTransaction(uint256 nonce,address from,bytes functionSignature)"
                    )
                );
                event MetaTransactionExecuted(
                    address userAddress,
                    address payable relayerAddress,
                    bytes functionSignature
                );
                mapping(address => uint256) nonces;
            
                /*
                 * Meta transaction structure.
                 * No point of including value field here as if user is doing value transfer then he has the funds to pay for gas
                 * He should call the desired function directly in that case.
                 */
                struct MetaTransaction {
                    uint256 nonce;
                    address from;
                    bytes functionSignature;
                }
            
                function executeMetaTransaction(
                    address userAddress,
                    bytes memory functionSignature,
                    bytes32 sigR,
                    bytes32 sigS,
                    uint8 sigV
                ) public payable returns (bytes memory) {
                    MetaTransaction memory metaTx = MetaTransaction({
                        nonce: nonces[userAddress],
                        from: userAddress,
                        functionSignature: functionSignature
                    });
            
                    require(
                        verify(userAddress, metaTx, sigR, sigS, sigV),
                        "Signer and signature do not match"
                    );
            
                    // increase nonce for user (to avoid re-use)
                    nonces[userAddress] = nonces[userAddress].add(1);
            
                    emit MetaTransactionExecuted(
                        userAddress,
                        msg.sender,
                        functionSignature
                    );
            
                    // Append userAddress and relayer address at the end to extract it from calling context
                    (bool success, bytes memory returnData) = address(this).call(
                        abi.encodePacked(functionSignature, userAddress)
                    );
                    require(success, "Function call not successful");
            
                    return returnData;
                }
            
                function hashMetaTransaction(MetaTransaction memory metaTx)
                    internal
                    pure
                    returns (bytes32)
                {
                    return
                        keccak256(
                            abi.encode(
                                META_TRANSACTION_TYPEHASH,
                                metaTx.nonce,
                                metaTx.from,
                                keccak256(metaTx.functionSignature)
                            )
                        );
                }
            
                function getNonce(address user) public view returns (uint256 nonce) {
                    nonce = nonces[user];
                }
            
                function verify(
                    address signer,
                    MetaTransaction memory metaTx,
                    bytes32 sigR,
                    bytes32 sigS,
                    uint8 sigV
                ) internal view returns (bool) {
                    require(signer != address(0), "NativeMetaTransaction: INVALID_SIGNER");
                    return
                        signer ==
                        ecrecover(
                            toTypedMessageHash(hashMetaTransaction(metaTx)),
                            sigV,
                            sigR,
                            sigS
                        );
                }
            }
            
            // File: @openzeppelin/contracts/utils/EnumerableSet.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.0;
            
            /**
             * @dev Library for managing
             * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
             * types.
             *
             * Sets have the following properties:
             *
             * - Elements are added, removed, and checked for existence in constant time
             * (O(1)).
             * - Elements are enumerated in O(n). No guarantees are made on the ordering.
             *
             * ```
             * contract Example {
             *     // Add the library methods
             *     using EnumerableSet for EnumerableSet.AddressSet;
             *
             *     // Declare a set state variable
             *     EnumerableSet.AddressSet private mySet;
             * }
             * ```
             *
             * As of v3.0.0, only sets of type `address` (`AddressSet`) and `uint256`
             * (`UintSet`) are supported.
             */
            library EnumerableSet {
                // To implement this library for multiple types with as little code
                // repetition as possible, we write it in terms of a generic Set type with
                // bytes32 values.
                // The Set implementation uses private functions, and user-facing
                // implementations (such as AddressSet) are just wrappers around the
                // underlying Set.
                // This means that we can only create new EnumerableSets for types that fit
                // in bytes32.
            
                struct Set {
                    // Storage of set values
                    bytes32[] _values;
            
                    // Position of the value in the `values` array, plus 1 because index 0
                    // means a value is not in the set.
                    mapping (bytes32 => uint256) _indexes;
                }
            
                /**
                 * @dev Add a value to a set. O(1).
                 *
                 * Returns true if the value was added to the set, that is if it was not
                 * already present.
                 */
                function _add(Set storage set, bytes32 value) private returns (bool) {
                    if (!_contains(set, value)) {
                        set._values.push(value);
                        // The value is stored at length-1, but we add 1 to all indexes
                        // and use 0 as a sentinel value
                        set._indexes[value] = set._values.length;
                        return true;
                    } else {
                        return false;
                    }
                }
            
                /**
                 * @dev Removes a value from a set. O(1).
                 *
                 * Returns true if the value was removed from the set, that is if it was
                 * present.
                 */
                function _remove(Set storage set, bytes32 value) private returns (bool) {
                    // We read and store the value's index to prevent multiple reads from the same storage slot
                    uint256 valueIndex = set._indexes[value];
            
                    if (valueIndex != 0) { // Equivalent to contains(set, value)
                        // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                        // the array, and then remove the last element (sometimes called as 'swap and pop').
                        // This modifies the order of the array, as noted in {at}.
            
                        uint256 toDeleteIndex = valueIndex - 1;
                        uint256 lastIndex = set._values.length - 1;
            
                        // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
                        // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.
            
                        bytes32 lastvalue = set._values[lastIndex];
            
                        // Move the last value to the index where the value to delete is
                        set._values[toDeleteIndex] = lastvalue;
                        // Update the index for the moved value
                        set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based
            
                        // Delete the slot where the moved value was stored
                        set._values.pop();
            
                        // Delete the index for the deleted slot
                        delete set._indexes[value];
            
                        return true;
                    } else {
                        return false;
                    }
                }
            
                /**
                 * @dev Returns true if the value is in the set. O(1).
                 */
                function _contains(Set storage set, bytes32 value) private view returns (bool) {
                    return set._indexes[value] != 0;
                }
            
                /**
                 * @dev Returns the number of values on the set. O(1).
                 */
                function _length(Set storage set) private view returns (uint256) {
                    return set._values.length;
                }
            
               /**
                * @dev Returns the value stored at position `index` in the set. O(1).
                *
                * Note that there are no guarantees on the ordering of values inside the
                * array, and it may change when more values are added or removed.
                *
                * Requirements:
                *
                * - `index` must be strictly less than {length}.
                */
                function _at(Set storage set, uint256 index) private view returns (bytes32) {
                    require(set._values.length > index, "EnumerableSet: index out of bounds");
                    return set._values[index];
                }
            
                // AddressSet
            
                struct AddressSet {
                    Set _inner;
                }
            
                /**
                 * @dev Add a value to a set. O(1).
                 *
                 * Returns true if the value was added to the set, that is if it was not
                 * already present.
                 */
                function add(AddressSet storage set, address value) internal returns (bool) {
                    return _add(set._inner, bytes32(uint256(value)));
                }
            
                /**
                 * @dev Removes a value from a set. O(1).
                 *
                 * Returns true if the value was removed from the set, that is if it was
                 * present.
                 */
                function remove(AddressSet storage set, address value) internal returns (bool) {
                    return _remove(set._inner, bytes32(uint256(value)));
                }
            
                /**
                 * @dev Returns true if the value is in the set. O(1).
                 */
                function contains(AddressSet storage set, address value) internal view returns (bool) {
                    return _contains(set._inner, bytes32(uint256(value)));
                }
            
                /**
                 * @dev Returns the number of values in the set. O(1).
                 */
                function length(AddressSet storage set) internal view returns (uint256) {
                    return _length(set._inner);
                }
            
               /**
                * @dev Returns the value stored at position `index` in the set. O(1).
                *
                * Note that there are no guarantees on the ordering of values inside the
                * array, and it may change when more values are added or removed.
                *
                * Requirements:
                *
                * - `index` must be strictly less than {length}.
                */
                function at(AddressSet storage set, uint256 index) internal view returns (address) {
                    return address(uint256(_at(set._inner, index)));
                }
            
            
                // UintSet
            
                struct UintSet {
                    Set _inner;
                }
            
                /**
                 * @dev Add a value to a set. O(1).
                 *
                 * Returns true if the value was added to the set, that is if it was not
                 * already present.
                 */
                function add(UintSet storage set, uint256 value) internal returns (bool) {
                    return _add(set._inner, bytes32(value));
                }
            
                /**
                 * @dev Removes a value from a set. O(1).
                 *
                 * Returns true if the value was removed from the set, that is if it was
                 * present.
                 */
                function remove(UintSet storage set, uint256 value) internal returns (bool) {
                    return _remove(set._inner, bytes32(value));
                }
            
                /**
                 * @dev Returns true if the value is in the set. O(1).
                 */
                function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                    return _contains(set._inner, bytes32(value));
                }
            
                /**
                 * @dev Returns the number of values on the set. O(1).
                 */
                function length(UintSet storage set) internal view returns (uint256) {
                    return _length(set._inner);
                }
            
               /**
                * @dev Returns the value stored at position `index` in the set. O(1).
                *
                * Note that there are no guarantees on the ordering of values inside the
                * array, and it may change when more values are added or removed.
                *
                * Requirements:
                *
                * - `index` must be strictly less than {length}.
                */
                function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                    return uint256(_at(set._inner, index));
                }
            }
            
            // File: @openzeppelin/contracts/utils/Address.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.2;
            
            /**
             * @dev Collection of functions related to the address type
             */
            library Address {
                /**
                 * @dev Returns true if `account` is a contract.
                 *
                 * [IMPORTANT]
                 * ====
                 * It is unsafe to assume that an address for which this function returns
                 * false is an externally-owned account (EOA) and not a contract.
                 *
                 * Among others, `isContract` will return false for the following
                 * types of addresses:
                 *
                 *  - an externally-owned account
                 *  - a contract in construction
                 *  - an address where a contract will be created
                 *  - an address where a contract lived, but was destroyed
                 * ====
                 */
                function isContract(address account) internal view returns (bool) {
                    // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                    // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                    // for accounts without code, i.e. `keccak256('')`
                    bytes32 codehash;
                    bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                    // solhint-disable-next-line no-inline-assembly
                    assembly { codehash := extcodehash(account) }
                    return (codehash != accountHash && codehash != 0x0);
                }
            
                /**
                 * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                 * `recipient`, forwarding all available gas and reverting on errors.
                 *
                 * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                 * of certain opcodes, possibly making contracts go over the 2300 gas limit
                 * imposed by `transfer`, making them unable to receive funds via
                 * `transfer`. {sendValue} removes this limitation.
                 *
                 * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                 *
                 * IMPORTANT: because control is transferred to `recipient`, care must be
                 * taken to not create reentrancy vulnerabilities. Consider using
                 * {ReentrancyGuard} or the
                 * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                 */
                function sendValue(address payable recipient, uint256 amount) internal {
                    require(address(this).balance >= amount, "Address: insufficient balance");
            
                    // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                    (bool success, ) = recipient.call{ value: amount }("");
                    require(success, "Address: unable to send value, recipient may have reverted");
                }
            
                /**
                 * @dev Performs a Solidity function call using a low level `call`. A
                 * plain`call` is an unsafe replacement for a function call: use this
                 * function instead.
                 *
                 * If `target` reverts with a revert reason, it is bubbled up by this
                 * function (like regular Solidity function calls).
                 *
                 * Returns the raw returned data. To convert to the expected return value,
                 * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                 *
                 * Requirements:
                 *
                 * - `target` must be a contract.
                 * - calling `target` with `data` must not revert.
                 *
                 * _Available since v3.1._
                 */
                function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                  return functionCall(target, data, "Address: low-level call failed");
                }
            
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                 * `errorMessage` as a fallback revert reason when `target` reverts.
                 *
                 * _Available since v3.1._
                 */
                function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                    return _functionCallWithValue(target, data, 0, errorMessage);
                }
            
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                 * but also transferring `value` wei to `target`.
                 *
                 * Requirements:
                 *
                 * - the calling contract must have an ETH balance of at least `value`.
                 * - the called Solidity function must be `payable`.
                 *
                 * _Available since v3.1._
                 */
                function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                    return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                }
            
                /**
                 * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                 * with `errorMessage` as a fallback revert reason when `target` reverts.
                 *
                 * _Available since v3.1._
                 */
                function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                    require(address(this).balance >= value, "Address: insufficient balance for call");
                    return _functionCallWithValue(target, data, value, errorMessage);
                }
            
                function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
                    require(isContract(target), "Address: call to non-contract");
            
                    // solhint-disable-next-line avoid-low-level-calls
                    (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
                    if (success) {
                        return returndata;
                    } else {
                        // Look for revert reason and bubble it up if present
                        if (returndata.length > 0) {
                            // The easiest way to bubble the revert reason is using memory via assembly
            
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                let returndata_size := mload(returndata)
                                revert(add(32, returndata), returndata_size)
                            }
                        } else {
                            revert(errorMessage);
                        }
                    }
                }
            }
            
            // File: @openzeppelin/contracts/GSN/Context.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.0;
            
            /*
             * @dev Provides information about the current execution context, including the
             * sender of the transaction and its data. While these are generally available
             * via msg.sender and msg.data, they should not be accessed in such a direct
             * manner, since when dealing with GSN meta-transactions the account sending and
             * paying for execution may not be the actual sender (as far as an application
             * is concerned).
             *
             * This contract is only required for intermediate, library-like contracts.
             */
            abstract contract Context {
                function _msgSender() internal view virtual returns (address payable) {
                    return msg.sender;
                }
            
                function _msgData() internal view virtual returns (bytes memory) {
                    this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                    return msg.data;
                }
            }
            
            // File: @openzeppelin/contracts/access/AccessControl.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.0;
            
            
            
            
            /**
             * @dev Contract module that allows children to implement role-based access
             * control mechanisms.
             *
             * Roles are referred to by their `bytes32` identifier. These should be exposed
             * in the external API and be unique. The best way to achieve this is by
             * using `public constant` hash digests:
             *
             * ```
             * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
             * ```
             *
             * Roles can be used to represent a set of permissions. To restrict access to a
             * function call, use {hasRole}:
             *
             * ```
             * function foo() public {
             *     require(hasRole(MY_ROLE, msg.sender));
             *     ...
             * }
             * ```
             *
             * Roles can be granted and revoked dynamically via the {grantRole} and
             * {revokeRole} functions. Each role has an associated admin role, and only
             * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
             *
             * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
             * that only accounts with this role will be able to grant or revoke other
             * roles. More complex role relationships can be created by using
             * {_setRoleAdmin}.
             *
             * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
             * grant and revoke this role. Extra precautions should be taken to secure
             * accounts that have been granted it.
             */
            abstract contract AccessControl is Context {
                using EnumerableSet for EnumerableSet.AddressSet;
                using Address for address;
            
                struct RoleData {
                    EnumerableSet.AddressSet members;
                    bytes32 adminRole;
                }
            
                mapping (bytes32 => RoleData) private _roles;
            
                bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
            
                /**
                 * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
                 *
                 * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
                 * {RoleAdminChanged} not being emitted signaling this.
                 *
                 * _Available since v3.1._
                 */
                event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
            
                /**
                 * @dev Emitted when `account` is granted `role`.
                 *
                 * `sender` is the account that originated the contract call, an admin role
                 * bearer except when using {_setupRole}.
                 */
                event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
            
                /**
                 * @dev Emitted when `account` is revoked `role`.
                 *
                 * `sender` is the account that originated the contract call:
                 *   - if using `revokeRole`, it is the admin role bearer
                 *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
                 */
                event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
            
                /**
                 * @dev Returns `true` if `account` has been granted `role`.
                 */
                function hasRole(bytes32 role, address account) public view returns (bool) {
                    return _roles[role].members.contains(account);
                }
            
                /**
                 * @dev Returns the number of accounts that have `role`. Can be used
                 * together with {getRoleMember} to enumerate all bearers of a role.
                 */
                function getRoleMemberCount(bytes32 role) public view returns (uint256) {
                    return _roles[role].members.length();
                }
            
                /**
                 * @dev Returns one of the accounts that have `role`. `index` must be a
                 * value between 0 and {getRoleMemberCount}, non-inclusive.
                 *
                 * Role bearers are not sorted in any particular way, and their ordering may
                 * change at any point.
                 *
                 * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
                 * you perform all queries on the same block. See the following
                 * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
                 * for more information.
                 */
                function getRoleMember(bytes32 role, uint256 index) public view returns (address) {
                    return _roles[role].members.at(index);
                }
            
                /**
                 * @dev Returns the admin role that controls `role`. See {grantRole} and
                 * {revokeRole}.
                 *
                 * To change a role's admin, use {_setRoleAdmin}.
                 */
                function getRoleAdmin(bytes32 role) public view returns (bytes32) {
                    return _roles[role].adminRole;
                }
            
                /**
                 * @dev Grants `role` to `account`.
                 *
                 * If `account` had not been already granted `role`, emits a {RoleGranted}
                 * event.
                 *
                 * Requirements:
                 *
                 * - the caller must have ``role``'s admin role.
                 */
                function grantRole(bytes32 role, address account) public virtual {
                    require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to grant");
            
                    _grantRole(role, account);
                }
            
                /**
                 * @dev Revokes `role` from `account`.
                 *
                 * If `account` had been granted `role`, emits a {RoleRevoked} event.
                 *
                 * Requirements:
                 *
                 * - the caller must have ``role``'s admin role.
                 */
                function revokeRole(bytes32 role, address account) public virtual {
                    require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to revoke");
            
                    _revokeRole(role, account);
                }
            
                /**
                 * @dev Revokes `role` from the calling account.
                 *
                 * Roles are often managed via {grantRole} and {revokeRole}: this function's
                 * purpose is to provide a mechanism for accounts to lose their privileges
                 * if they are compromised (such as when a trusted device is misplaced).
                 *
                 * If the calling account had been granted `role`, emits a {RoleRevoked}
                 * event.
                 *
                 * Requirements:
                 *
                 * - the caller must be `account`.
                 */
                function renounceRole(bytes32 role, address account) public virtual {
                    require(account == _msgSender(), "AccessControl: can only renounce roles for self");
            
                    _revokeRole(role, account);
                }
            
                /**
                 * @dev Grants `role` to `account`.
                 *
                 * If `account` had not been already granted `role`, emits a {RoleGranted}
                 * event. Note that unlike {grantRole}, this function doesn't perform any
                 * checks on the calling account.
                 *
                 * [WARNING]
                 * ====
                 * This function should only be called from the constructor when setting
                 * up the initial roles for the system.
                 *
                 * Using this function in any other way is effectively circumventing the admin
                 * system imposed by {AccessControl}.
                 * ====
                 */
                function _setupRole(bytes32 role, address account) internal virtual {
                    _grantRole(role, account);
                }
            
                /**
                 * @dev Sets `adminRole` as ``role``'s admin role.
                 *
                 * Emits a {RoleAdminChanged} event.
                 */
                function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
                    emit RoleAdminChanged(role, _roles[role].adminRole, adminRole);
                    _roles[role].adminRole = adminRole;
                }
            
                function _grantRole(bytes32 role, address account) private {
                    if (_roles[role].members.add(account)) {
                        emit RoleGranted(role, account, _msgSender());
                    }
                }
            
                function _revokeRole(bytes32 role, address account) private {
                    if (_roles[role].members.remove(account)) {
                        emit RoleRevoked(role, account, _msgSender());
                    }
                }
            }
            
            // File: contracts/common/AccessControlMixin.sol
            
            pragma solidity 0.6.6;
            
            
            contract AccessControlMixin is AccessControl {
                string private _revertMsg;
                function _setupContractId(string memory contractId) internal {
                    _revertMsg = string(abi.encodePacked(contractId, ": INSUFFICIENT_PERMISSIONS"));
                }
            
                modifier only(bytes32 role) {
                    require(
                        hasRole(role, _msgSender()),
                        _revertMsg
                    );
                    _;
                }
            }
            
            // File: contracts/common/ContextMixin.sol
            
            pragma solidity 0.6.6;
            
            abstract contract ContextMixin {
                function msgSender()
                    internal
                    view
                    returns (address payable sender)
                {
                    if (msg.sender == address(this)) {
                        bytes memory array = msg.data;
                        uint256 index = msg.data.length;
                        assembly {
                            // Load the 32 bytes word from memory with the address on the lower 20 bytes, and mask those.
                            sender := and(
                                mload(add(array, index)),
                                0xffffffffffffffffffffffffffffffffffffffff
                            )
                        }
                    } else {
                        sender = msg.sender;
                    }
                    return sender;
                }
            }
            
            // File: contracts/root/RootChainManager/RootChainManager.sol
            
            pragma solidity 0.6.6;
            
            
            
            
            
            
            
            
            
            
            
            
            
            
            
            contract RootChainManager is
                IRootChainManager,
                Initializable,
                AccessControl, // included to match old storage layout while upgrading
                RootChainManagerStorage, // created to match old storage layout while upgrading
                AccessControlMixin,
                NativeMetaTransaction,
                ContextMixin
            {
                using RLPReader for bytes;
                using RLPReader for RLPReader.RLPItem;
                using Merkle for bytes32;
                using SafeMath for uint256;
            
                // maybe DEPOSIT and MAP_TOKEN can be reduced to bytes4
                bytes32 public constant DEPOSIT = keccak256("DEPOSIT");
                bytes32 public constant MAP_TOKEN = keccak256("MAP_TOKEN");
                address public constant ETHER_ADDRESS = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;
                bytes32 public constant MAPPER_ROLE = keccak256("MAPPER_ROLE");
            
                function _msgSender()
                    internal
                    override
                    view
                    returns (address payable sender)
                {
                    return ContextMixin.msgSender();
                }
            
                /**
                 * @notice Deposit ether by directly sending to the contract
                 * The account sending ether receives WETH on child chain
                 */
                receive() external payable {
                    _depositEtherFor(_msgSender());
                }
            
                /**
                 * @notice Initialize the contract after it has been proxified
                 * @dev meant to be called once immediately after deployment
                 * @param _owner the account that should be granted admin role
                 */
                function initialize(
                    address _owner
                )
                    external
                    initializer
                {
                    _initializeEIP712("RootChainManager");
                    _setupContractId("RootChainManager");
                    _setupRole(DEFAULT_ADMIN_ROLE, _owner);
                    _setupRole(MAPPER_ROLE, _owner);
                }
            
                // adding seperate function setupContractId since initialize is already called with old implementation
                function setupContractId()
                    external
                    only(DEFAULT_ADMIN_ROLE)
                {
                    _setupContractId("RootChainManager");
                }
            
                // adding seperate function initializeEIP712 since initialize is already called with old implementation
                function initializeEIP712()
                    external
                    only(DEFAULT_ADMIN_ROLE)
                {
                    _setDomainSeperator("RootChainManager");
                }
            
                /**
                 * @notice Set the state sender, callable only by admins
                 * @dev This should be the state sender from plasma contracts
                 * It is used to send bytes from root to child chain
                 * @param newStateSender address of state sender contract
                 */
                function setStateSender(address newStateSender)
                    external
                    only(DEFAULT_ADMIN_ROLE)
                {
                    _stateSender = IStateSender(newStateSender);
                }
            
                /**
                 * @notice Get the address of contract set as state sender
                 * @return The address of state sender contract
                 */
                function stateSenderAddress() external view returns (address) {
                    return address(_stateSender);
                }
            
                /**
                 * @notice Set the checkpoint manager, callable only by admins
                 * @dev This should be the plasma contract responsible for keeping track of checkpoints
                 * @param newCheckpointManager address of checkpoint manager contract
                 */
                function setCheckpointManager(address newCheckpointManager)
                    external
                    only(DEFAULT_ADMIN_ROLE)
                {
                    _checkpointManager = ICheckpointManager(newCheckpointManager);
                }
            
                /**
                 * @notice Get the address of contract set as checkpoint manager
                 * @return The address of checkpoint manager contract
                 */
                function checkpointManagerAddress() external view returns (address) {
                    return address(_checkpointManager);
                }
            
                /**
                 * @notice Set the child chain manager, callable only by admins
                 * @dev This should be the contract responsible to receive deposit bytes on child chain
                 * @param newChildChainManager address of child chain manager contract
                 */
                function setChildChainManagerAddress(address newChildChainManager)
                    external
                    only(DEFAULT_ADMIN_ROLE)
                {
                    require(newChildChainManager != address(0x0), "RootChainManager: INVALID_CHILD_CHAIN_ADDRESS");
                    childChainManagerAddress = newChildChainManager;
                }
            
                /**
                 * @notice Register a token predicate address against its type, callable only by mappers
                 * @dev A predicate is a contract responsible to process the token specific logic while locking or exiting tokens
                 * @param tokenType bytes32 unique identifier for the token type
                 * @param predicateAddress address of token predicate address
                 */
                function registerPredicate(bytes32 tokenType, address predicateAddress)
                    external
                    override
                    only(DEFAULT_ADMIN_ROLE)
                {
                    typeToPredicate[tokenType] = predicateAddress;
                    emit PredicateRegistered(tokenType, predicateAddress);
                }
            
                /**
                 * @notice Map a token to enable its movement via the PoS Portal, callable only by mappers
                 * @param rootToken address of token on root chain
                 * @param childToken address of token on child chain
                 * @param tokenType bytes32 unique identifier for the token type
                 */
                function mapToken(
                    address rootToken,
                    address childToken,
                    bytes32 tokenType
                ) external override only(MAPPER_ROLE) {
                    // explicit check if token is already mapped to avoid accidental remaps
                    require(
                        rootToChildToken[rootToken] == address(0) &&
                        childToRootToken[childToken] == address(0),
                        "RootChainManager: ALREADY_MAPPED"
                    );
                    _mapToken(rootToken, childToken, tokenType);
                }
            
                /**
                 * @notice Clean polluted token mapping
                 * @param rootToken address of token on root chain. Since rename token was introduced later stage, 
                 * clean method is used to clean pollulated mapping
                 */
                function cleanMapToken(
                    address rootToken,
                    address childToken
                ) external override only(DEFAULT_ADMIN_ROLE) {
                    rootToChildToken[rootToken] = address(0);
                    childToRootToken[childToken] = address(0);
                    tokenToType[rootToken] = bytes32(0);
            
                    emit TokenMapped(rootToken, childToken, tokenToType[rootToken]);
                }
            
                /**
                 * @notice Remap a token that has already been mapped, properly cleans up old mapping
                 * Callable only by mappers
                 * @param rootToken address of token on root chain
                 * @param childToken address of token on child chain
                 * @param tokenType bytes32 unique identifier for the token type
                 */
                function remapToken(
                    address rootToken,
                    address childToken,
                    bytes32 tokenType
                ) external override only(DEFAULT_ADMIN_ROLE) {
                    // cleanup old mapping
                    address oldChildToken = rootToChildToken[rootToken];
                    address oldRootToken = childToRootToken[childToken];
            
                    if (rootToChildToken[oldRootToken] != address(0)) {
                        rootToChildToken[oldRootToken] = address(0);
                        tokenToType[oldRootToken] = bytes32(0);
                    }
            
                    if (childToRootToken[oldChildToken] != address(0)) {
                        childToRootToken[oldChildToken] = address(0);
                    }
            
                    _mapToken(rootToken, childToken, tokenType);
                }
            
                function _mapToken(
                    address rootToken,
                    address childToken,
                    bytes32 tokenType
                ) private {
                    require(
                        typeToPredicate[tokenType] != address(0x0),
                        "RootChainManager: TOKEN_TYPE_NOT_SUPPORTED"
                    );
            
                    rootToChildToken[rootToken] = childToken;
                    childToRootToken[childToken] = rootToken;
                    tokenToType[rootToken] = tokenType;
            
                    emit TokenMapped(rootToken, childToken, tokenType);
            
                    bytes memory syncData = abi.encode(rootToken, childToken, tokenType);
                    _stateSender.syncState(
                        childChainManagerAddress,
                        abi.encode(MAP_TOKEN, syncData)
                    );
                }
            
                /**
                 * @notice Move ether from root to child chain, accepts ether transfer
                 * Keep in mind this ether cannot be used to pay gas on child chain
                 * Use Matic tokens deposited using plasma mechanism for that
                 * @param user address of account that should receive WETH on child chain
                 */
                function depositEtherFor(address user) external override payable {
                    _depositEtherFor(user);
                }
            
                /**
                 * @notice Move tokens from root to child chain
                 * @dev This mechanism supports arbitrary tokens as long as its predicate has been registered and the token is mapped
                 * @param user address of account that should receive this deposit on child chain
                 * @param rootToken address of token that is being deposited
                 * @param depositData bytes data that is sent to predicate and child token contracts to handle deposit
                 */
                function depositFor(
                    address user,
                    address rootToken,
                    bytes calldata depositData
                ) external override {
                    require(
                        rootToken != ETHER_ADDRESS,
                        "RootChainManager: INVALID_ROOT_TOKEN"
                    );
                    _depositFor(user, rootToken, depositData);
                }
            
                function _depositEtherFor(address user) private {
                    bytes memory depositData = abi.encode(msg.value);
                    _depositFor(user, ETHER_ADDRESS, depositData);
            
                    // payable(typeToPredicate[tokenToType[ETHER_ADDRESS]]).transfer(msg.value);
                    // transfer doesn't work as expected when receiving contract is proxified so using call
                    (bool success, /* bytes memory data */) = typeToPredicate[tokenToType[ETHER_ADDRESS]].call{value: msg.value}("");
                    if (!success) {
                        revert("RootChainManager: ETHER_TRANSFER_FAILED");
                    }
                }
            
                function _depositFor(
                    address user,
                    address rootToken,
                    bytes memory depositData
                ) private {
                    bytes32 tokenType = tokenToType[rootToken];
                    require(
                        rootToChildToken[rootToken] != address(0x0) &&
                           tokenType != 0,
                        "RootChainManager: TOKEN_NOT_MAPPED"
                    );
                    address predicateAddress = typeToPredicate[tokenType];
                    require(
                        predicateAddress != address(0),
                        "RootChainManager: INVALID_TOKEN_TYPE"
                    );
                    require(
                        user != address(0),
                        "RootChainManager: INVALID_USER"
                    );
            
                    ITokenPredicate(predicateAddress).lockTokens(
                        _msgSender(),
                        user,
                        rootToken,
                        depositData
                    );
                    bytes memory syncData = abi.encode(user, rootToken, depositData);
                    _stateSender.syncState(
                        childChainManagerAddress,
                        abi.encode(DEPOSIT, syncData)
                    );
                }
            
                /**
                 * @notice exit tokens by providing proof
                 * @dev This function verifies if the transaction actually happened on child chain
                 * the transaction log is then sent to token predicate to handle it accordingly
                 *
                 * @param inputData RLP encoded data of the reference tx containing following list of fields
                 *  0 - headerNumber - Checkpoint header block number containing the reference tx
                 *  1 - blockProof - Proof that the block header (in the child chain) is a leaf in the submitted merkle root
                 *  2 - blockNumber - Block number containing the reference tx on child chain
                 *  3 - blockTime - Reference tx block time
                 *  4 - txRoot - Transactions root of block
                 *  5 - receiptRoot - Receipts root of block
                 *  6 - receipt - Receipt of the reference transaction
                 *  7 - receiptProof - Merkle proof of the reference receipt
                 *  8 - branchMask - 32 bits denoting the path of receipt in merkle tree
                 *  9 - receiptLogIndex - Log Index to read from the receipt
                 */
                function exit(bytes calldata inputData) external override {
                    RLPReader.RLPItem[] memory inputDataRLPList = inputData
                        .toRlpItem()
                        .toList();
            
                    // checking if exit has already been processed
                    // unique exit is identified using hash of (blockNumber, branchMask, receiptLogIndex)
                    bytes32 exitHash = keccak256(
                        abi.encodePacked(
                            inputDataRLPList[2].toUint(), // blockNumber
                            // first 2 nibbles are dropped while generating nibble array
                            // this allows branch masks that are valid but bypass exitHash check (changing first 2 nibbles only)
                            // so converting to nibble array and then hashing it
                            MerklePatriciaProof._getNibbleArray(inputDataRLPList[8].toBytes()), // branchMask
                            inputDataRLPList[9].toUint() // receiptLogIndex
                        )
                    );
                    require(
                        processedExits[exitHash] == false,
                        "RootChainManager: EXIT_ALREADY_PROCESSED"
                    );
                    processedExits[exitHash] = true;
            
                    RLPReader.RLPItem[] memory receiptRLPList = inputDataRLPList[6]
                        .toBytes()
                        .toRlpItem()
                        .toList();
                    RLPReader.RLPItem memory logRLP = receiptRLPList[3]
                        .toList()[
                            inputDataRLPList[9].toUint() // receiptLogIndex
                        ];
            
                    address childToken = RLPReader.toAddress(logRLP.toList()[0]); // log emitter address field
                    // log should be emmited only by the child token
                    address rootToken = childToRootToken[childToken];
                    require(
                        rootToken != address(0),
                        "RootChainManager: TOKEN_NOT_MAPPED"
                    );
            
                    address predicateAddress = typeToPredicate[
                        tokenToType[rootToken]
                    ];
            
                    // branch mask can be maximum 32 bits
                    require(
                        inputDataRLPList[8].toUint() &
                            0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00000000 ==
                            0,
                        "RootChainManager: INVALID_BRANCH_MASK"
                    );
            
                    // verify receipt inclusion
                    require(
                        MerklePatriciaProof.verify(
                            inputDataRLPList[6].toBytes(), // receipt
                            inputDataRLPList[8].toBytes(), // branchMask
                            inputDataRLPList[7].toBytes(), // receiptProof
                            bytes32(inputDataRLPList[5].toUint()) // receiptRoot
                        ),
                        "RootChainManager: INVALID_PROOF"
                    );
            
                    // verify checkpoint inclusion
                    _checkBlockMembershipInCheckpoint(
                        inputDataRLPList[2].toUint(), // blockNumber
                        inputDataRLPList[3].toUint(), // blockTime
                        bytes32(inputDataRLPList[4].toUint()), // txRoot
                        bytes32(inputDataRLPList[5].toUint()), // receiptRoot
                        inputDataRLPList[0].toUint(), // headerNumber
                        inputDataRLPList[1].toBytes() // blockProof
                    );
            
                    ITokenPredicate(predicateAddress).exitTokens(
                        _msgSender(),
                        rootToken,
                        logRLP.toRlpBytes()
                    );
                }
            
                function _checkBlockMembershipInCheckpoint(
                    uint256 blockNumber,
                    uint256 blockTime,
                    bytes32 txRoot,
                    bytes32 receiptRoot,
                    uint256 headerNumber,
                    bytes memory blockProof
                ) private view returns (uint256) {
                    (
                        bytes32 headerRoot,
                        uint256 startBlock,
                        ,
                        uint256 createdAt,
            
                    ) = _checkpointManager.headerBlocks(headerNumber);
            
                    require(
                        keccak256(
                            abi.encodePacked(blockNumber, blockTime, txRoot, receiptRoot)
                        )
                            .checkMembership(
                            blockNumber.sub(startBlock),
                            headerRoot,
                            blockProof
                        ),
                        "RootChainManager: INVALID_HEADER"
                    );
                    return createdAt;
                }
            }

            File 6 of 7: ERC20Predicate
            // File: @openzeppelin/contracts/token/ERC20/IERC20.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.0;
            
            /**
             * @dev Interface of the ERC20 standard as defined in the EIP.
             */
            interface IERC20 {
                /**
                 * @dev Returns the amount of tokens in existence.
                 */
                function totalSupply() external view returns (uint256);
            
                /**
                 * @dev Returns the amount of tokens owned by `account`.
                 */
                function balanceOf(address account) external view returns (uint256);
            
                /**
                 * @dev Moves `amount` tokens from the caller's account to `recipient`.
                 *
                 * Returns a boolean value indicating whether the operation succeeded.
                 *
                 * Emits a {Transfer} event.
                 */
                function transfer(address recipient, uint256 amount) external returns (bool);
            
                /**
                 * @dev Returns the remaining number of tokens that `spender` will be
                 * allowed to spend on behalf of `owner` through {transferFrom}. This is
                 * zero by default.
                 *
                 * This value changes when {approve} or {transferFrom} are called.
                 */
                function allowance(address owner, address spender) external view returns (uint256);
            
                /**
                 * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                 *
                 * Returns a boolean value indicating whether the operation succeeded.
                 *
                 * IMPORTANT: Beware that changing an allowance with this method brings the risk
                 * that someone may use both the old and the new allowance by unfortunate
                 * transaction ordering. One possible solution to mitigate this race
                 * condition is to first reduce the spender's allowance to 0 and set the
                 * desired value afterwards:
                 * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                 *
                 * Emits an {Approval} event.
                 */
                function approve(address spender, uint256 amount) external returns (bool);
            
                /**
                 * @dev Moves `amount` tokens from `sender` to `recipient` using the
                 * allowance mechanism. `amount` is then deducted from the caller's
                 * allowance.
                 *
                 * Returns a boolean value indicating whether the operation succeeded.
                 *
                 * Emits a {Transfer} event.
                 */
                function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
            
                /**
                 * @dev Emitted when `value` tokens are moved from one account (`from`) to
                 * another (`to`).
                 *
                 * Note that `value` may be zero.
                 */
                event Transfer(address indexed from, address indexed to, uint256 value);
            
                /**
                 * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                 * a call to {approve}. `value` is the new allowance.
                 */
                event Approval(address indexed owner, address indexed spender, uint256 value);
            }
            
            // File: @openzeppelin/contracts/math/SafeMath.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.0;
            
            /**
             * @dev Wrappers over Solidity's arithmetic operations with added overflow
             * checks.
             *
             * Arithmetic operations in Solidity wrap on overflow. This can easily result
             * in bugs, because programmers usually assume that an overflow raises an
             * error, which is the standard behavior in high level programming languages.
             * `SafeMath` restores this intuition by reverting the transaction when an
             * operation overflows.
             *
             * Using this library instead of the unchecked operations eliminates an entire
             * class of bugs, so it's recommended to use it always.
             */
            library SafeMath {
                /**
                 * @dev Returns the addition of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `+` operator.
                 *
                 * Requirements:
                 *
                 * - Addition cannot overflow.
                 */
                function add(uint256 a, uint256 b) internal pure returns (uint256) {
                    uint256 c = a + b;
                    require(c >= a, "SafeMath: addition overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the subtraction of two unsigned integers, reverting on
                 * overflow (when the result is negative).
                 *
                 * Counterpart to Solidity's `-` operator.
                 *
                 * Requirements:
                 *
                 * - Subtraction cannot overflow.
                 */
                function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                    return sub(a, b, "SafeMath: subtraction overflow");
                }
            
                /**
                 * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                 * overflow (when the result is negative).
                 *
                 * Counterpart to Solidity's `-` operator.
                 *
                 * Requirements:
                 *
                 * - Subtraction cannot overflow.
                 */
                function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                    require(b <= a, errorMessage);
                    uint256 c = a - b;
            
                    return c;
                }
            
                /**
                 * @dev Returns the multiplication of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `*` operator.
                 *
                 * Requirements:
                 *
                 * - Multiplication cannot overflow.
                 */
                function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                    // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                    // benefit is lost if 'b' is also tested.
                    // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                    if (a == 0) {
                        return 0;
                    }
            
                    uint256 c = a * b;
                    require(c / a == b, "SafeMath: multiplication overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the integer division of two unsigned integers. Reverts on
                 * division by zero. The result is rounded towards zero.
                 *
                 * Counterpart to Solidity's `/` operator. Note: this function uses a
                 * `revert` opcode (which leaves remaining gas untouched) while Solidity
                 * uses an invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 *
                 * - The divisor cannot be zero.
                 */
                function div(uint256 a, uint256 b) internal pure returns (uint256) {
                    return div(a, b, "SafeMath: division by zero");
                }
            
                /**
                 * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
                 * division by zero. The result is rounded towards zero.
                 *
                 * Counterpart to Solidity's `/` operator. Note: this function uses a
                 * `revert` opcode (which leaves remaining gas untouched) while Solidity
                 * uses an invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 *
                 * - The divisor cannot be zero.
                 */
                function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                    require(b > 0, errorMessage);
                    uint256 c = a / b;
                    // assert(a == b * c + a % b); // There is no case in which this doesn't hold
            
                    return c;
                }
            
                /**
                 * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                 * Reverts when dividing by zero.
                 *
                 * Counterpart to Solidity's `%` operator. This function uses a `revert`
                 * opcode (which leaves remaining gas untouched) while Solidity uses an
                 * invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 *
                 * - The divisor cannot be zero.
                 */
                function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                    return mod(a, b, "SafeMath: modulo by zero");
                }
            
                /**
                 * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                 * Reverts with custom message when dividing by zero.
                 *
                 * Counterpart to Solidity's `%` operator. This function uses a `revert`
                 * opcode (which leaves remaining gas untouched) while Solidity uses an
                 * invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 *
                 * - The divisor cannot be zero.
                 */
                function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                    require(b != 0, errorMessage);
                    return a % b;
                }
            }
            
            // File: @openzeppelin/contracts/utils/Address.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.2;
            
            /**
             * @dev Collection of functions related to the address type
             */
            library Address {
                /**
                 * @dev Returns true if `account` is a contract.
                 *
                 * [IMPORTANT]
                 * ====
                 * It is unsafe to assume that an address for which this function returns
                 * false is an externally-owned account (EOA) and not a contract.
                 *
                 * Among others, `isContract` will return false for the following
                 * types of addresses:
                 *
                 *  - an externally-owned account
                 *  - a contract in construction
                 *  - an address where a contract will be created
                 *  - an address where a contract lived, but was destroyed
                 * ====
                 */
                function isContract(address account) internal view returns (bool) {
                    // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                    // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                    // for accounts without code, i.e. `keccak256('')`
                    bytes32 codehash;
                    bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                    // solhint-disable-next-line no-inline-assembly
                    assembly { codehash := extcodehash(account) }
                    return (codehash != accountHash && codehash != 0x0);
                }
            
                /**
                 * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                 * `recipient`, forwarding all available gas and reverting on errors.
                 *
                 * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                 * of certain opcodes, possibly making contracts go over the 2300 gas limit
                 * imposed by `transfer`, making them unable to receive funds via
                 * `transfer`. {sendValue} removes this limitation.
                 *
                 * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                 *
                 * IMPORTANT: because control is transferred to `recipient`, care must be
                 * taken to not create reentrancy vulnerabilities. Consider using
                 * {ReentrancyGuard} or the
                 * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                 */
                function sendValue(address payable recipient, uint256 amount) internal {
                    require(address(this).balance >= amount, "Address: insufficient balance");
            
                    // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                    (bool success, ) = recipient.call{ value: amount }("");
                    require(success, "Address: unable to send value, recipient may have reverted");
                }
            
                /**
                 * @dev Performs a Solidity function call using a low level `call`. A
                 * plain`call` is an unsafe replacement for a function call: use this
                 * function instead.
                 *
                 * If `target` reverts with a revert reason, it is bubbled up by this
                 * function (like regular Solidity function calls).
                 *
                 * Returns the raw returned data. To convert to the expected return value,
                 * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                 *
                 * Requirements:
                 *
                 * - `target` must be a contract.
                 * - calling `target` with `data` must not revert.
                 *
                 * _Available since v3.1._
                 */
                function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                  return functionCall(target, data, "Address: low-level call failed");
                }
            
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                 * `errorMessage` as a fallback revert reason when `target` reverts.
                 *
                 * _Available since v3.1._
                 */
                function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                    return _functionCallWithValue(target, data, 0, errorMessage);
                }
            
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                 * but also transferring `value` wei to `target`.
                 *
                 * Requirements:
                 *
                 * - the calling contract must have an ETH balance of at least `value`.
                 * - the called Solidity function must be `payable`.
                 *
                 * _Available since v3.1._
                 */
                function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                    return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                }
            
                /**
                 * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                 * with `errorMessage` as a fallback revert reason when `target` reverts.
                 *
                 * _Available since v3.1._
                 */
                function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                    require(address(this).balance >= value, "Address: insufficient balance for call");
                    return _functionCallWithValue(target, data, value, errorMessage);
                }
            
                function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
                    require(isContract(target), "Address: call to non-contract");
            
                    // solhint-disable-next-line avoid-low-level-calls
                    (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
                    if (success) {
                        return returndata;
                    } else {
                        // Look for revert reason and bubble it up if present
                        if (returndata.length > 0) {
                            // The easiest way to bubble the revert reason is using memory via assembly
            
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                let returndata_size := mload(returndata)
                                revert(add(32, returndata), returndata_size)
                            }
                        } else {
                            revert(errorMessage);
                        }
                    }
                }
            }
            
            // File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.0;
            
            
            
            
            /**
             * @title SafeERC20
             * @dev Wrappers around ERC20 operations that throw on failure (when the token
             * contract returns false). Tokens that return no value (and instead revert or
             * throw on failure) are also supported, non-reverting calls are assumed to be
             * successful.
             * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
             * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
             */
            library SafeERC20 {
                using SafeMath for uint256;
                using Address for address;
            
                function safeTransfer(IERC20 token, address to, uint256 value) internal {
                    _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                }
            
                function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                    _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                }
            
                /**
                 * @dev Deprecated. This function has issues similar to the ones found in
                 * {IERC20-approve}, and its usage is discouraged.
                 *
                 * Whenever possible, use {safeIncreaseAllowance} and
                 * {safeDecreaseAllowance} instead.
                 */
                function safeApprove(IERC20 token, address spender, uint256 value) internal {
                    // safeApprove should only be called when setting an initial allowance,
                    // or when resetting it to zero. To increase and decrease it, use
                    // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                    // solhint-disable-next-line max-line-length
                    require((value == 0) || (token.allowance(address(this), spender) == 0),
                        "SafeERC20: approve from non-zero to non-zero allowance"
                    );
                    _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                }
            
                function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                    uint256 newAllowance = token.allowance(address(this), spender).add(value);
                    _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                }
            
                function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                    uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                    _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                }
            
                /**
                 * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                 * on the return value: the return value is optional (but if data is returned, it must not be false).
                 * @param token The token targeted by the call.
                 * @param data The call data (encoded using abi.encode or one of its variants).
                 */
                function _callOptionalReturn(IERC20 token, bytes memory data) private {
                    // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                    // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                    // the target address contains contract code and also asserts for success in the low-level call.
            
                    bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                    if (returndata.length > 0) { // Return data is optional
                        // solhint-disable-next-line max-line-length
                        require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                    }
                }
            }
            
            // File: @openzeppelin/contracts/utils/EnumerableSet.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.0;
            
            /**
             * @dev Library for managing
             * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
             * types.
             *
             * Sets have the following properties:
             *
             * - Elements are added, removed, and checked for existence in constant time
             * (O(1)).
             * - Elements are enumerated in O(n). No guarantees are made on the ordering.
             *
             * ```
             * contract Example {
             *     // Add the library methods
             *     using EnumerableSet for EnumerableSet.AddressSet;
             *
             *     // Declare a set state variable
             *     EnumerableSet.AddressSet private mySet;
             * }
             * ```
             *
             * As of v3.0.0, only sets of type `address` (`AddressSet`) and `uint256`
             * (`UintSet`) are supported.
             */
            library EnumerableSet {
                // To implement this library for multiple types with as little code
                // repetition as possible, we write it in terms of a generic Set type with
                // bytes32 values.
                // The Set implementation uses private functions, and user-facing
                // implementations (such as AddressSet) are just wrappers around the
                // underlying Set.
                // This means that we can only create new EnumerableSets for types that fit
                // in bytes32.
            
                struct Set {
                    // Storage of set values
                    bytes32[] _values;
            
                    // Position of the value in the `values` array, plus 1 because index 0
                    // means a value is not in the set.
                    mapping (bytes32 => uint256) _indexes;
                }
            
                /**
                 * @dev Add a value to a set. O(1).
                 *
                 * Returns true if the value was added to the set, that is if it was not
                 * already present.
                 */
                function _add(Set storage set, bytes32 value) private returns (bool) {
                    if (!_contains(set, value)) {
                        set._values.push(value);
                        // The value is stored at length-1, but we add 1 to all indexes
                        // and use 0 as a sentinel value
                        set._indexes[value] = set._values.length;
                        return true;
                    } else {
                        return false;
                    }
                }
            
                /**
                 * @dev Removes a value from a set. O(1).
                 *
                 * Returns true if the value was removed from the set, that is if it was
                 * present.
                 */
                function _remove(Set storage set, bytes32 value) private returns (bool) {
                    // We read and store the value's index to prevent multiple reads from the same storage slot
                    uint256 valueIndex = set._indexes[value];
            
                    if (valueIndex != 0) { // Equivalent to contains(set, value)
                        // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
                        // the array, and then remove the last element (sometimes called as 'swap and pop').
                        // This modifies the order of the array, as noted in {at}.
            
                        uint256 toDeleteIndex = valueIndex - 1;
                        uint256 lastIndex = set._values.length - 1;
            
                        // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
                        // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.
            
                        bytes32 lastvalue = set._values[lastIndex];
            
                        // Move the last value to the index where the value to delete is
                        set._values[toDeleteIndex] = lastvalue;
                        // Update the index for the moved value
                        set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based
            
                        // Delete the slot where the moved value was stored
                        set._values.pop();
            
                        // Delete the index for the deleted slot
                        delete set._indexes[value];
            
                        return true;
                    } else {
                        return false;
                    }
                }
            
                /**
                 * @dev Returns true if the value is in the set. O(1).
                 */
                function _contains(Set storage set, bytes32 value) private view returns (bool) {
                    return set._indexes[value] != 0;
                }
            
                /**
                 * @dev Returns the number of values on the set. O(1).
                 */
                function _length(Set storage set) private view returns (uint256) {
                    return set._values.length;
                }
            
               /**
                * @dev Returns the value stored at position `index` in the set. O(1).
                *
                * Note that there are no guarantees on the ordering of values inside the
                * array, and it may change when more values are added or removed.
                *
                * Requirements:
                *
                * - `index` must be strictly less than {length}.
                */
                function _at(Set storage set, uint256 index) private view returns (bytes32) {
                    require(set._values.length > index, "EnumerableSet: index out of bounds");
                    return set._values[index];
                }
            
                // AddressSet
            
                struct AddressSet {
                    Set _inner;
                }
            
                /**
                 * @dev Add a value to a set. O(1).
                 *
                 * Returns true if the value was added to the set, that is if it was not
                 * already present.
                 */
                function add(AddressSet storage set, address value) internal returns (bool) {
                    return _add(set._inner, bytes32(uint256(value)));
                }
            
                /**
                 * @dev Removes a value from a set. O(1).
                 *
                 * Returns true if the value was removed from the set, that is if it was
                 * present.
                 */
                function remove(AddressSet storage set, address value) internal returns (bool) {
                    return _remove(set._inner, bytes32(uint256(value)));
                }
            
                /**
                 * @dev Returns true if the value is in the set. O(1).
                 */
                function contains(AddressSet storage set, address value) internal view returns (bool) {
                    return _contains(set._inner, bytes32(uint256(value)));
                }
            
                /**
                 * @dev Returns the number of values in the set. O(1).
                 */
                function length(AddressSet storage set) internal view returns (uint256) {
                    return _length(set._inner);
                }
            
               /**
                * @dev Returns the value stored at position `index` in the set. O(1).
                *
                * Note that there are no guarantees on the ordering of values inside the
                * array, and it may change when more values are added or removed.
                *
                * Requirements:
                *
                * - `index` must be strictly less than {length}.
                */
                function at(AddressSet storage set, uint256 index) internal view returns (address) {
                    return address(uint256(_at(set._inner, index)));
                }
            
            
                // UintSet
            
                struct UintSet {
                    Set _inner;
                }
            
                /**
                 * @dev Add a value to a set. O(1).
                 *
                 * Returns true if the value was added to the set, that is if it was not
                 * already present.
                 */
                function add(UintSet storage set, uint256 value) internal returns (bool) {
                    return _add(set._inner, bytes32(value));
                }
            
                /**
                 * @dev Removes a value from a set. O(1).
                 *
                 * Returns true if the value was removed from the set, that is if it was
                 * present.
                 */
                function remove(UintSet storage set, uint256 value) internal returns (bool) {
                    return _remove(set._inner, bytes32(value));
                }
            
                /**
                 * @dev Returns true if the value is in the set. O(1).
                 */
                function contains(UintSet storage set, uint256 value) internal view returns (bool) {
                    return _contains(set._inner, bytes32(value));
                }
            
                /**
                 * @dev Returns the number of values on the set. O(1).
                 */
                function length(UintSet storage set) internal view returns (uint256) {
                    return _length(set._inner);
                }
            
               /**
                * @dev Returns the value stored at position `index` in the set. O(1).
                *
                * Note that there are no guarantees on the ordering of values inside the
                * array, and it may change when more values are added or removed.
                *
                * Requirements:
                *
                * - `index` must be strictly less than {length}.
                */
                function at(UintSet storage set, uint256 index) internal view returns (uint256) {
                    return uint256(_at(set._inner, index));
                }
            }
            
            // File: @openzeppelin/contracts/GSN/Context.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.0;
            
            /*
             * @dev Provides information about the current execution context, including the
             * sender of the transaction and its data. While these are generally available
             * via msg.sender and msg.data, they should not be accessed in such a direct
             * manner, since when dealing with GSN meta-transactions the account sending and
             * paying for execution may not be the actual sender (as far as an application
             * is concerned).
             *
             * This contract is only required for intermediate, library-like contracts.
             */
            abstract contract Context {
                function _msgSender() internal view virtual returns (address payable) {
                    return msg.sender;
                }
            
                function _msgData() internal view virtual returns (bytes memory) {
                    this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                    return msg.data;
                }
            }
            
            // File: @openzeppelin/contracts/access/AccessControl.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.0;
            
            
            
            
            /**
             * @dev Contract module that allows children to implement role-based access
             * control mechanisms.
             *
             * Roles are referred to by their `bytes32` identifier. These should be exposed
             * in the external API and be unique. The best way to achieve this is by
             * using `public constant` hash digests:
             *
             * ```
             * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
             * ```
             *
             * Roles can be used to represent a set of permissions. To restrict access to a
             * function call, use {hasRole}:
             *
             * ```
             * function foo() public {
             *     require(hasRole(MY_ROLE, msg.sender));
             *     ...
             * }
             * ```
             *
             * Roles can be granted and revoked dynamically via the {grantRole} and
             * {revokeRole} functions. Each role has an associated admin role, and only
             * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
             *
             * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
             * that only accounts with this role will be able to grant or revoke other
             * roles. More complex role relationships can be created by using
             * {_setRoleAdmin}.
             *
             * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
             * grant and revoke this role. Extra precautions should be taken to secure
             * accounts that have been granted it.
             */
            abstract contract AccessControl is Context {
                using EnumerableSet for EnumerableSet.AddressSet;
                using Address for address;
            
                struct RoleData {
                    EnumerableSet.AddressSet members;
                    bytes32 adminRole;
                }
            
                mapping (bytes32 => RoleData) private _roles;
            
                bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;
            
                /**
                 * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
                 *
                 * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
                 * {RoleAdminChanged} not being emitted signaling this.
                 *
                 * _Available since v3.1._
                 */
                event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);
            
                /**
                 * @dev Emitted when `account` is granted `role`.
                 *
                 * `sender` is the account that originated the contract call, an admin role
                 * bearer except when using {_setupRole}.
                 */
                event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);
            
                /**
                 * @dev Emitted when `account` is revoked `role`.
                 *
                 * `sender` is the account that originated the contract call:
                 *   - if using `revokeRole`, it is the admin role bearer
                 *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
                 */
                event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);
            
                /**
                 * @dev Returns `true` if `account` has been granted `role`.
                 */
                function hasRole(bytes32 role, address account) public view returns (bool) {
                    return _roles[role].members.contains(account);
                }
            
                /**
                 * @dev Returns the number of accounts that have `role`. Can be used
                 * together with {getRoleMember} to enumerate all bearers of a role.
                 */
                function getRoleMemberCount(bytes32 role) public view returns (uint256) {
                    return _roles[role].members.length();
                }
            
                /**
                 * @dev Returns one of the accounts that have `role`. `index` must be a
                 * value between 0 and {getRoleMemberCount}, non-inclusive.
                 *
                 * Role bearers are not sorted in any particular way, and their ordering may
                 * change at any point.
                 *
                 * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
                 * you perform all queries on the same block. See the following
                 * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
                 * for more information.
                 */
                function getRoleMember(bytes32 role, uint256 index) public view returns (address) {
                    return _roles[role].members.at(index);
                }
            
                /**
                 * @dev Returns the admin role that controls `role`. See {grantRole} and
                 * {revokeRole}.
                 *
                 * To change a role's admin, use {_setRoleAdmin}.
                 */
                function getRoleAdmin(bytes32 role) public view returns (bytes32) {
                    return _roles[role].adminRole;
                }
            
                /**
                 * @dev Grants `role` to `account`.
                 *
                 * If `account` had not been already granted `role`, emits a {RoleGranted}
                 * event.
                 *
                 * Requirements:
                 *
                 * - the caller must have ``role``'s admin role.
                 */
                function grantRole(bytes32 role, address account) public virtual {
                    require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to grant");
            
                    _grantRole(role, account);
                }
            
                /**
                 * @dev Revokes `role` from `account`.
                 *
                 * If `account` had been granted `role`, emits a {RoleRevoked} event.
                 *
                 * Requirements:
                 *
                 * - the caller must have ``role``'s admin role.
                 */
                function revokeRole(bytes32 role, address account) public virtual {
                    require(hasRole(_roles[role].adminRole, _msgSender()), "AccessControl: sender must be an admin to revoke");
            
                    _revokeRole(role, account);
                }
            
                /**
                 * @dev Revokes `role` from the calling account.
                 *
                 * Roles are often managed via {grantRole} and {revokeRole}: this function's
                 * purpose is to provide a mechanism for accounts to lose their privileges
                 * if they are compromised (such as when a trusted device is misplaced).
                 *
                 * If the calling account had been granted `role`, emits a {RoleRevoked}
                 * event.
                 *
                 * Requirements:
                 *
                 * - the caller must be `account`.
                 */
                function renounceRole(bytes32 role, address account) public virtual {
                    require(account == _msgSender(), "AccessControl: can only renounce roles for self");
            
                    _revokeRole(role, account);
                }
            
                /**
                 * @dev Grants `role` to `account`.
                 *
                 * If `account` had not been already granted `role`, emits a {RoleGranted}
                 * event. Note that unlike {grantRole}, this function doesn't perform any
                 * checks on the calling account.
                 *
                 * [WARNING]
                 * ====
                 * This function should only be called from the constructor when setting
                 * up the initial roles for the system.
                 *
                 * Using this function in any other way is effectively circumventing the admin
                 * system imposed by {AccessControl}.
                 * ====
                 */
                function _setupRole(bytes32 role, address account) internal virtual {
                    _grantRole(role, account);
                }
            
                /**
                 * @dev Sets `adminRole` as ``role``'s admin role.
                 *
                 * Emits a {RoleAdminChanged} event.
                 */
                function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
                    emit RoleAdminChanged(role, _roles[role].adminRole, adminRole);
                    _roles[role].adminRole = adminRole;
                }
            
                function _grantRole(bytes32 role, address account) private {
                    if (_roles[role].members.add(account)) {
                        emit RoleGranted(role, account, _msgSender());
                    }
                }
            
                function _revokeRole(bytes32 role, address account) private {
                    if (_roles[role].members.remove(account)) {
                        emit RoleRevoked(role, account, _msgSender());
                    }
                }
            }
            
            // File: contracts/common/AccessControlMixin.sol
            
            pragma solidity 0.6.6;
            
            
            contract AccessControlMixin is AccessControl {
                string private _revertMsg;
                function _setupContractId(string memory contractId) internal {
                    _revertMsg = string(abi.encodePacked(contractId, ": INSUFFICIENT_PERMISSIONS"));
                }
            
                modifier only(bytes32 role) {
                    require(
                        hasRole(role, _msgSender()),
                        _revertMsg
                    );
                    _;
                }
            }
            
            // File: contracts/lib/RLPReader.sol
            
            /*
             * @author Hamdi Allam [email protected]
             * Please reach out with any questions or concerns
             * https://github.com/hamdiallam/Solidity-RLP/blob/e681e25a376dbd5426b509380bc03446f05d0f97/contracts/RLPReader.sol
             */
            pragma solidity 0.6.6;
            
            library RLPReader {
                uint8 constant STRING_SHORT_START = 0x80;
                uint8 constant STRING_LONG_START = 0xb8;
                uint8 constant LIST_SHORT_START = 0xc0;
                uint8 constant LIST_LONG_START = 0xf8;
                uint8 constant WORD_SIZE = 32;
            
                struct RLPItem {
                    uint256 len;
                    uint256 memPtr;
                }
            
                /*
                 * @param item RLP encoded bytes
                 */
                function toRlpItem(bytes memory item)
                    internal
                    pure
                    returns (RLPItem memory)
                {
                    require(item.length > 0, "RLPReader: INVALID_BYTES_LENGTH");
                    uint256 memPtr;
                    assembly {
                        memPtr := add(item, 0x20)
                    }
            
                    return RLPItem(item.length, memPtr);
                }
            
                /*
                 * @param item RLP encoded list in bytes
                 */
                function toList(RLPItem memory item)
                    internal
                    pure
                    returns (RLPItem[] memory)
                {
                    require(isList(item), "RLPReader: ITEM_NOT_LIST");
            
                    uint256 items = numItems(item);
                    RLPItem[] memory result = new RLPItem[](items);
                    uint256 listLength = _itemLength(item.memPtr);
                    require(listLength == item.len, "RLPReader: LIST_DECODED_LENGTH_MISMATCH");
            
                    uint256 memPtr = item.memPtr + _payloadOffset(item.memPtr);
                    uint256 dataLen;
                    for (uint256 i = 0; i < items; i++) {
                        dataLen = _itemLength(memPtr);
                        result[i] = RLPItem(dataLen, memPtr);
                        memPtr = memPtr + dataLen;
                    }
            
                    return result;
                }
            
                // @return indicator whether encoded payload is a list. negate this function call for isData.
                function isList(RLPItem memory item) internal pure returns (bool) {
                    uint8 byte0;
                    uint256 memPtr = item.memPtr;
                    assembly {
                        byte0 := byte(0, mload(memPtr))
                    }
            
                    if (byte0 < LIST_SHORT_START) return false;
                    return true;
                }
            
                /** RLPItem conversions into data types **/
            
                // @returns raw rlp encoding in bytes
                function toRlpBytes(RLPItem memory item)
                    internal
                    pure
                    returns (bytes memory)
                {
                    bytes memory result = new bytes(item.len);
            
                    uint256 ptr;
                    assembly {
                        ptr := add(0x20, result)
                    }
            
                    copy(item.memPtr, ptr, item.len);
                    return result;
                }
            
                function toAddress(RLPItem memory item) internal pure returns (address) {
                    require(!isList(item), "RLPReader: DECODING_LIST_AS_ADDRESS");
                    // 1 byte for the length prefix
                    require(item.len == 21, "RLPReader: INVALID_ADDRESS_LENGTH");
            
                    return address(toUint(item));
                }
            
                function toUint(RLPItem memory item) internal pure returns (uint256) {
                    require(!isList(item), "RLPReader: DECODING_LIST_AS_UINT");
                    require(item.len <= 33, "RLPReader: INVALID_UINT_LENGTH");
            
                    uint256 itemLength = _itemLength(item.memPtr);
                    require(itemLength == item.len, "RLPReader: UINT_DECODED_LENGTH_MISMATCH");
            
                    uint256 offset = _payloadOffset(item.memPtr);
                    uint256 len = item.len - offset;
                    uint256 result;
                    uint256 memPtr = item.memPtr + offset;
                    assembly {
                        result := mload(memPtr)
            
                        // shfit to the correct location if neccesary
                        if lt(len, 32) {
                            result := div(result, exp(256, sub(32, len)))
                        }
                    }
            
                    return result;
                }
            
                // enforces 32 byte length
                function toUintStrict(RLPItem memory item) internal pure returns (uint256) {
                    uint256 itemLength = _itemLength(item.memPtr);
                    require(itemLength == item.len, "RLPReader: UINT_STRICT_DECODED_LENGTH_MISMATCH");
                    // one byte prefix
                    require(item.len == 33, "RLPReader: INVALID_UINT_STRICT_LENGTH");
            
                    uint256 result;
                    uint256 memPtr = item.memPtr + 1;
                    assembly {
                        result := mload(memPtr)
                    }
            
                    return result;
                }
            
                function toBytes(RLPItem memory item) internal pure returns (bytes memory) {
                    uint256 listLength = _itemLength(item.memPtr);
                    require(listLength == item.len, "RLPReader: BYTES_DECODED_LENGTH_MISMATCH");
                    uint256 offset = _payloadOffset(item.memPtr);
            
                    uint256 len = item.len - offset; // data length
                    bytes memory result = new bytes(len);
            
                    uint256 destPtr;
                    assembly {
                        destPtr := add(0x20, result)
                    }
            
                    copy(item.memPtr + offset, destPtr, len);
                    return result;
                }
            
                /*
                 * Private Helpers
                 */
            
                // @return number of payload items inside an encoded list.
                function numItems(RLPItem memory item) private pure returns (uint256) {
                    // add `isList` check if `item` is expected to be passsed without a check from calling function
                    // require(isList(item), "RLPReader: NUM_ITEMS_NOT_LIST");
            
                    uint256 count = 0;
                    uint256 currPtr = item.memPtr + _payloadOffset(item.memPtr);
                    uint256 endPtr = item.memPtr + item.len;
                    while (currPtr < endPtr) {
                        currPtr = currPtr + _itemLength(currPtr); // skip over an item
                        require(currPtr <= endPtr, "RLPReader: NUM_ITEMS_DECODED_LENGTH_MISMATCH");
                        count++;
                    }
            
                    return count;
                }
            
                // @return entire rlp item byte length
                function _itemLength(uint256 memPtr) private pure returns (uint256) {
                    uint256 itemLen;
                    uint256 byte0;
                    assembly {
                        byte0 := byte(0, mload(memPtr))
                    }
            
                    if (byte0 < STRING_SHORT_START) itemLen = 1;
                    else if (byte0 < STRING_LONG_START)
                        itemLen = byte0 - STRING_SHORT_START + 1;
                    else if (byte0 < LIST_SHORT_START) {
                        assembly {
                            let byteLen := sub(byte0, 0xb7) // # of bytes the actual length is
                            memPtr := add(memPtr, 1) // skip over the first byte
            
                            /* 32 byte word size */
                            let dataLen := div(mload(memPtr), exp(256, sub(32, byteLen))) // right shifting to get the len
                            itemLen := add(dataLen, add(byteLen, 1))
                        }
                    } else if (byte0 < LIST_LONG_START) {
                        itemLen = byte0 - LIST_SHORT_START + 1;
                    } else {
                        assembly {
                            let byteLen := sub(byte0, 0xf7)
                            memPtr := add(memPtr, 1)
            
                            let dataLen := div(mload(memPtr), exp(256, sub(32, byteLen))) // right shifting to the correct length
                            itemLen := add(dataLen, add(byteLen, 1))
                        }
                    }
            
                    return itemLen;
                }
            
                // @return number of bytes until the data
                function _payloadOffset(uint256 memPtr) private pure returns (uint256) {
                    uint256 byte0;
                    assembly {
                        byte0 := byte(0, mload(memPtr))
                    }
            
                    if (byte0 < STRING_SHORT_START) return 0;
                    else if (
                        byte0 < STRING_LONG_START ||
                        (byte0 >= LIST_SHORT_START && byte0 < LIST_LONG_START)
                    ) return 1;
                    else if (byte0 < LIST_SHORT_START)
                        // being explicit
                        return byte0 - (STRING_LONG_START - 1) + 1;
                    else return byte0 - (LIST_LONG_START - 1) + 1;
                }
            
                /*
                 * @param src Pointer to source
                 * @param dest Pointer to destination
                 * @param len Amount of memory to copy from the source
                 */
                function copy(
                    uint256 src,
                    uint256 dest,
                    uint256 len
                ) private pure {
                    if (len == 0) return;
            
                    // copy as many word sizes as possible
                    for (; len >= WORD_SIZE; len -= WORD_SIZE) {
                        assembly {
                            mstore(dest, mload(src))
                        }
            
                        src += WORD_SIZE;
                        dest += WORD_SIZE;
                    }
            
                    // left over bytes. Mask is used to remove unwanted bytes from the word
                    uint256 mask = 256**(WORD_SIZE - len) - 1;
                    assembly {
                        let srcpart := and(mload(src), not(mask)) // zero out src
                        let destpart := and(mload(dest), mask) // retrieve the bytes
                        mstore(dest, or(destpart, srcpart))
                    }
                }
            }
            
            // File: contracts/root/TokenPredicates/ITokenPredicate.sol
            
            pragma solidity 0.6.6;
            
            
            /// @title Token predicate interface for all pos portal predicates
            /// @notice Abstract interface that defines methods for custom predicates
            interface ITokenPredicate {
            
                /**
                 * @notice Deposit tokens into pos portal
                 * @dev When `depositor` deposits tokens into pos portal, tokens get locked into predicate contract.
                 * @param depositor Address who wants to deposit tokens
                 * @param depositReceiver Address (address) who wants to receive tokens on side chain
                 * @param rootToken Token which gets deposited
                 * @param depositData Extra data for deposit (amount for ERC20, token id for ERC721 etc.) [ABI encoded]
                 */
                function lockTokens(
                    address depositor,
                    address depositReceiver,
                    address rootToken,
                    bytes calldata depositData
                ) external;
            
                /**
                 * @notice Validates and processes exit while withdraw process
                 * @dev Validates exit log emitted on sidechain. Reverts if validation fails.
                 * @dev Processes withdraw based on custom logic. Example: transfer ERC20/ERC721, mint ERC721 if mintable withdraw
                 * @param sender Address
                 * @param rootToken Token which gets withdrawn
                 * @param logRLPList Valid sidechain log for data like amount, token id etc.
                 */
                function exitTokens(
                    address sender,
                    address rootToken,
                    bytes calldata logRLPList
                ) external;
            }
            
            // File: contracts/common/Initializable.sol
            
            pragma solidity 0.6.6;
            
            contract Initializable {
                bool inited = false;
            
                modifier initializer() {
                    require(!inited, "already inited");
                    _;
                    inited = true;
                }
            }
            
            // File: contracts/root/TokenPredicates/ERC20Predicate.sol
            
            pragma solidity 0.6.6;
            
            
            
            
            
            
            
            contract ERC20Predicate is ITokenPredicate, AccessControlMixin, Initializable {
                using RLPReader for bytes;
                using RLPReader for RLPReader.RLPItem;
                using SafeERC20 for IERC20;
            
                bytes32 public constant MANAGER_ROLE = keccak256("MANAGER_ROLE");
                bytes32 public constant TOKEN_TYPE = keccak256("ERC20");
                bytes32 public constant TRANSFER_EVENT_SIG = 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;
            
                event LockedERC20(
                    address indexed depositor,
                    address indexed depositReceiver,
                    address indexed rootToken,
                    uint256 amount
                );
            
                constructor() public {}
            
                function initialize(address _owner) external initializer {
                    _setupContractId("ERC20Predicate");
                    _setupRole(DEFAULT_ADMIN_ROLE, _owner);
                    _setupRole(MANAGER_ROLE, _owner);
                }
            
                /**
                 * @notice Lock ERC20 tokens for deposit, callable only by manager
                 * @param depositor Address who wants to deposit tokens
                 * @param depositReceiver Address (address) who wants to receive tokens on child chain
                 * @param rootToken Token which gets deposited
                 * @param depositData ABI encoded amount
                 */
                function lockTokens(
                    address depositor,
                    address depositReceiver,
                    address rootToken,
                    bytes calldata depositData
                )
                    external
                    override
                    only(MANAGER_ROLE)
                {
                    uint256 amount = abi.decode(depositData, (uint256));
                    emit LockedERC20(depositor, depositReceiver, rootToken, amount);
                    IERC20(rootToken).safeTransferFrom(depositor, address(this), amount);
                }
            
                /**
                 * @notice Validates log signature, from and to address
                 * then sends the correct amount to withdrawer
                 * callable only by manager
                 * @param rootToken Token which gets withdrawn
                 * @param log Valid ERC20 burn log from child chain
                 */
                function exitTokens(
                    address,
                    address rootToken,
                    bytes memory log
                )
                    public
                    override
                    only(MANAGER_ROLE)
                {
                    RLPReader.RLPItem[] memory logRLPList = log.toRlpItem().toList();
                    RLPReader.RLPItem[] memory logTopicRLPList = logRLPList[1].toList(); // topics
            
                    require(
                        bytes32(logTopicRLPList[0].toUint()) == TRANSFER_EVENT_SIG, // topic0 is event sig
                        "ERC20Predicate: INVALID_SIGNATURE"
                    );
            
                    address withdrawer = address(logTopicRLPList[1].toUint()); // topic1 is from address
            
                    require(
                        address(logTopicRLPList[2].toUint()) == address(0), // topic2 is to address
                        "ERC20Predicate: INVALID_RECEIVER"
                    );
            
                    IERC20(rootToken).safeTransfer(
                        withdrawer,
                        logRLPList[2].toUint() // log data field
                    );
                }
            }

            File 7 of 7: FiatTokenV2_1
            // File: @openzeppelin/contracts/math/SafeMath.sol
            
            // SPDX-License-Identifier: MIT
            
            pragma solidity ^0.6.0;
            
            /**
             * @dev Wrappers over Solidity's arithmetic operations with added overflow
             * checks.
             *
             * Arithmetic operations in Solidity wrap on overflow. This can easily result
             * in bugs, because programmers usually assume that an overflow raises an
             * error, which is the standard behavior in high level programming languages.
             * `SafeMath` restores this intuition by reverting the transaction when an
             * operation overflows.
             *
             * Using this library instead of the unchecked operations eliminates an entire
             * class of bugs, so it's recommended to use it always.
             */
            library SafeMath {
                /**
                 * @dev Returns the addition of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `+` operator.
                 *
                 * Requirements:
                 *
                 * - Addition cannot overflow.
                 */
                function add(uint256 a, uint256 b) internal pure returns (uint256) {
                    uint256 c = a + b;
                    require(c >= a, "SafeMath: addition overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the subtraction of two unsigned integers, reverting on
                 * overflow (when the result is negative).
                 *
                 * Counterpart to Solidity's `-` operator.
                 *
                 * Requirements:
                 *
                 * - Subtraction cannot overflow.
                 */
                function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                    return sub(a, b, "SafeMath: subtraction overflow");
                }
            
                /**
                 * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                 * overflow (when the result is negative).
                 *
                 * Counterpart to Solidity's `-` operator.
                 *
                 * Requirements:
                 *
                 * - Subtraction cannot overflow.
                 */
                function sub(
                    uint256 a,
                    uint256 b,
                    string memory errorMessage
                ) internal pure returns (uint256) {
                    require(b <= a, errorMessage);
                    uint256 c = a - b;
            
                    return c;
                }
            
                /**
                 * @dev Returns the multiplication of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `*` operator.
                 *
                 * Requirements:
                 *
                 * - Multiplication cannot overflow.
                 */
                function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                    // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                    // benefit is lost if 'b' is also tested.
                    // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                    if (a == 0) {
                        return 0;
                    }
            
                    uint256 c = a * b;
                    require(c / a == b, "SafeMath: multiplication overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the integer division of two unsigned integers. Reverts on
                 * division by zero. The result is rounded towards zero.
                 *
                 * Counterpart to Solidity's `/` operator. Note: this function uses a
                 * `revert` opcode (which leaves remaining gas untouched) while Solidity
                 * uses an invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 *
                 * - The divisor cannot be zero.
                 */
                function div(uint256 a, uint256 b) internal pure returns (uint256) {
                    return div(a, b, "SafeMath: division by zero");
                }
            
                /**
                 * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
                 * division by zero. The result is rounded towards zero.
                 *
                 * Counterpart to Solidity's `/` operator. Note: this function uses a
                 * `revert` opcode (which leaves remaining gas untouched) while Solidity
                 * uses an invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 *
                 * - The divisor cannot be zero.
                 */
                function div(
                    uint256 a,
                    uint256 b,
                    string memory errorMessage
                ) internal pure returns (uint256) {
                    require(b > 0, errorMessage);
                    uint256 c = a / b;
                    // assert(a == b * c + a % b); // There is no case in which this doesn't hold
            
                    return c;
                }
            
                /**
                 * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                 * Reverts when dividing by zero.
                 *
                 * Counterpart to Solidity's `%` operator. This function uses a `revert`
                 * opcode (which leaves remaining gas untouched) while Solidity uses an
                 * invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 *
                 * - The divisor cannot be zero.
                 */
                function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                    return mod(a, b, "SafeMath: modulo by zero");
                }
            
                /**
                 * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                 * Reverts with custom message when dividing by zero.
                 *
                 * Counterpart to Solidity's `%` operator. This function uses a `revert`
                 * opcode (which leaves remaining gas untouched) while Solidity uses an
                 * invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 *
                 * - The divisor cannot be zero.
                 */
                function mod(
                    uint256 a,
                    uint256 b,
                    string memory errorMessage
                ) internal pure returns (uint256) {
                    require(b != 0, errorMessage);
                    return a % b;
                }
            }
            
            // File: @openzeppelin/contracts/token/ERC20/IERC20.sol
            
            pragma solidity ^0.6.0;
            
            /**
             * @dev Interface of the ERC20 standard as defined in the EIP.
             */
            interface IERC20 {
                /**
                 * @dev Returns the amount of tokens in existence.
                 */
                function totalSupply() external view returns (uint256);
            
                /**
                 * @dev Returns the amount of tokens owned by `account`.
                 */
                function balanceOf(address account) external view returns (uint256);
            
                /**
                 * @dev Moves `amount` tokens from the caller's account to `recipient`.
                 *
                 * Returns a boolean value indicating whether the operation succeeded.
                 *
                 * Emits a {Transfer} event.
                 */
                function transfer(address recipient, uint256 amount)
                    external
                    returns (bool);
            
                /**
                 * @dev Returns the remaining number of tokens that `spender` will be
                 * allowed to spend on behalf of `owner` through {transferFrom}. This is
                 * zero by default.
                 *
                 * This value changes when {approve} or {transferFrom} are called.
                 */
                function allowance(address owner, address spender)
                    external
                    view
                    returns (uint256);
            
                /**
                 * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                 *
                 * Returns a boolean value indicating whether the operation succeeded.
                 *
                 * IMPORTANT: Beware that changing an allowance with this method brings the risk
                 * that someone may use both the old and the new allowance by unfortunate
                 * transaction ordering. One possible solution to mitigate this race
                 * condition is to first reduce the spender's allowance to 0 and set the
                 * desired value afterwards:
                 * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                 *
                 * Emits an {Approval} event.
                 */
                function approve(address spender, uint256 amount) external returns (bool);
            
                /**
                 * @dev Moves `amount` tokens from `sender` to `recipient` using the
                 * allowance mechanism. `amount` is then deducted from the caller's
                 * allowance.
                 *
                 * Returns a boolean value indicating whether the operation succeeded.
                 *
                 * Emits a {Transfer} event.
                 */
                function transferFrom(
                    address sender,
                    address recipient,
                    uint256 amount
                ) external returns (bool);
            
                /**
                 * @dev Emitted when `value` tokens are moved from one account (`from`) to
                 * another (`to`).
                 *
                 * Note that `value` may be zero.
                 */
                event Transfer(address indexed from, address indexed to, uint256 value);
            
                /**
                 * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                 * a call to {approve}. `value` is the new allowance.
                 */
                event Approval(
                    address indexed owner,
                    address indexed spender,
                    uint256 value
                );
            }
            
            // File: contracts/v1/AbstractFiatTokenV1.sol
            
            /**
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            abstract contract AbstractFiatTokenV1 is IERC20 {
                function _approve(
                    address owner,
                    address spender,
                    uint256 value
                ) internal virtual;
            
                function _transfer(
                    address from,
                    address to,
                    uint256 value
                ) internal virtual;
            }
            
            // File: contracts/v1/Ownable.sol
            
            /**
             * Copyright (c) 2018 zOS Global Limited.
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            pragma solidity 0.6.12;
            
            /**
             * @notice The Ownable contract has an owner address, and provides basic
             * authorization control functions
             * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
             * Modifications:
             * 1. Consolidate OwnableStorage into this contract (7/13/18)
             * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
             * 3. Make public functions external (5/27/20)
             */
            contract Ownable {
                // Owner of the contract
                address private _owner;
            
                /**
                 * @dev Event to show ownership has been transferred
                 * @param previousOwner representing the address of the previous owner
                 * @param newOwner representing the address of the new owner
                 */
                event OwnershipTransferred(address previousOwner, address newOwner);
            
                /**
                 * @dev The constructor sets the original owner of the contract to the sender account.
                 */
                constructor() public {
                    setOwner(msg.sender);
                }
            
                /**
                 * @dev Tells the address of the owner
                 * @return the address of the owner
                 */
                function owner() external view returns (address) {
                    return _owner;
                }
            
                /**
                 * @dev Sets a new owner address
                 */
                function setOwner(address newOwner) internal {
                    _owner = newOwner;
                }
            
                /**
                 * @dev Throws if called by any account other than the owner.
                 */
                modifier onlyOwner() {
                    require(msg.sender == _owner, "Ownable: caller is not the owner");
                    _;
                }
            
                /**
                 * @dev Allows the current owner to transfer control of the contract to a newOwner.
                 * @param newOwner The address to transfer ownership to.
                 */
                function transferOwnership(address newOwner) external onlyOwner {
                    require(
                        newOwner != address(0),
                        "Ownable: new owner is the zero address"
                    );
                    emit OwnershipTransferred(_owner, newOwner);
                    setOwner(newOwner);
                }
            }
            
            // File: contracts/v1/Pausable.sol
            
            /**
             * Copyright (c) 2016 Smart Contract Solutions, Inc.
             * Copyright (c) 2018-2020 CENTRE SECZ0
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            /**
             * @notice Base contract which allows children to implement an emergency stop
             * mechanism
             * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
             * Modifications:
             * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
             * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
             * 3. Removed whenPaused (6/14/2018)
             * 4. Switches ownable library to use ZeppelinOS (7/12/18)
             * 5. Remove constructor (7/13/18)
             * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
             * 7. Make public functions external (5/27/20)
             */
            contract Pausable is Ownable {
                event Pause();
                event Unpause();
                event PauserChanged(address indexed newAddress);
            
                address public pauser;
                bool public paused = false;
            
                /**
                 * @dev Modifier to make a function callable only when the contract is not paused.
                 */
                modifier whenNotPaused() {
                    require(!paused, "Pausable: paused");
                    _;
                }
            
                /**
                 * @dev throws if called by any account other than the pauser
                 */
                modifier onlyPauser() {
                    require(msg.sender == pauser, "Pausable: caller is not the pauser");
                    _;
                }
            
                /**
                 * @dev called by the owner to pause, triggers stopped state
                 */
                function pause() external onlyPauser {
                    paused = true;
                    emit Pause();
                }
            
                /**
                 * @dev called by the owner to unpause, returns to normal state
                 */
                function unpause() external onlyPauser {
                    paused = false;
                    emit Unpause();
                }
            
                /**
                 * @dev update the pauser role
                 */
                function updatePauser(address _newPauser) external onlyOwner {
                    require(
                        _newPauser != address(0),
                        "Pausable: new pauser is the zero address"
                    );
                    pauser = _newPauser;
                    emit PauserChanged(pauser);
                }
            }
            
            // File: contracts/v1/Blacklistable.sol
            
            /**
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            /**
             * @title Blacklistable Token
             * @dev Allows accounts to be blacklisted by a "blacklister" role
             */
            contract Blacklistable is Ownable {
                address public blacklister;
                mapping(address => bool) internal blacklisted;
            
                event Blacklisted(address indexed _account);
                event UnBlacklisted(address indexed _account);
                event BlacklisterChanged(address indexed newBlacklister);
            
                /**
                 * @dev Throws if called by any account other than the blacklister
                 */
                modifier onlyBlacklister() {
                    require(
                        msg.sender == blacklister,
                        "Blacklistable: caller is not the blacklister"
                    );
                    _;
                }
            
                /**
                 * @dev Throws if argument account is blacklisted
                 * @param _account The address to check
                 */
                modifier notBlacklisted(address _account) {
                    require(
                        !blacklisted[_account],
                        "Blacklistable: account is blacklisted"
                    );
                    _;
                }
            
                /**
                 * @dev Checks if account is blacklisted
                 * @param _account The address to check
                 */
                function isBlacklisted(address _account) external view returns (bool) {
                    return blacklisted[_account];
                }
            
                /**
                 * @dev Adds account to blacklist
                 * @param _account The address to blacklist
                 */
                function blacklist(address _account) external onlyBlacklister {
                    blacklisted[_account] = true;
                    emit Blacklisted(_account);
                }
            
                /**
                 * @dev Removes account from blacklist
                 * @param _account The address to remove from the blacklist
                 */
                function unBlacklist(address _account) external onlyBlacklister {
                    blacklisted[_account] = false;
                    emit UnBlacklisted(_account);
                }
            
                function updateBlacklister(address _newBlacklister) external onlyOwner {
                    require(
                        _newBlacklister != address(0),
                        "Blacklistable: new blacklister is the zero address"
                    );
                    blacklister = _newBlacklister;
                    emit BlacklisterChanged(blacklister);
                }
            }
            
            // File: contracts/v1/FiatTokenV1.sol
            
            /**
             *
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            /**
             * @title FiatToken
             * @dev ERC20 Token backed by fiat reserves
             */
            contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
                using SafeMath for uint256;
            
                string public name;
                string public symbol;
                uint8 public decimals;
                string public currency;
                address public masterMinter;
                bool internal initialized;
            
                mapping(address => uint256) internal balances;
                mapping(address => mapping(address => uint256)) internal allowed;
                uint256 internal totalSupply_ = 0;
                mapping(address => bool) internal minters;
                mapping(address => uint256) internal minterAllowed;
            
                event Mint(address indexed minter, address indexed to, uint256 amount);
                event Burn(address indexed burner, uint256 amount);
                event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
                event MinterRemoved(address indexed oldMinter);
                event MasterMinterChanged(address indexed newMasterMinter);
            
                function initialize(
                    string memory tokenName,
                    string memory tokenSymbol,
                    string memory tokenCurrency,
                    uint8 tokenDecimals,
                    address newMasterMinter,
                    address newPauser,
                    address newBlacklister,
                    address newOwner
                ) public {
                    require(!initialized, "FiatToken: contract is already initialized");
                    require(
                        newMasterMinter != address(0),
                        "FiatToken: new masterMinter is the zero address"
                    );
                    require(
                        newPauser != address(0),
                        "FiatToken: new pauser is the zero address"
                    );
                    require(
                        newBlacklister != address(0),
                        "FiatToken: new blacklister is the zero address"
                    );
                    require(
                        newOwner != address(0),
                        "FiatToken: new owner is the zero address"
                    );
            
                    name = tokenName;
                    symbol = tokenSymbol;
                    currency = tokenCurrency;
                    decimals = tokenDecimals;
                    masterMinter = newMasterMinter;
                    pauser = newPauser;
                    blacklister = newBlacklister;
                    setOwner(newOwner);
                    initialized = true;
                }
            
                /**
                 * @dev Throws if called by any account other than a minter
                 */
                modifier onlyMinters() {
                    require(minters[msg.sender], "FiatToken: caller is not a minter");
                    _;
                }
            
                /**
                 * @dev Function to mint tokens
                 * @param _to The address that will receive the minted tokens.
                 * @param _amount The amount of tokens to mint. Must be less than or equal
                 * to the minterAllowance of the caller.
                 * @return A boolean that indicates if the operation was successful.
                 */
                function mint(address _to, uint256 _amount)
                    external
                    whenNotPaused
                    onlyMinters
                    notBlacklisted(msg.sender)
                    notBlacklisted(_to)
                    returns (bool)
                {
                    require(_to != address(0), "FiatToken: mint to the zero address");
                    require(_amount > 0, "FiatToken: mint amount not greater than 0");
            
                    uint256 mintingAllowedAmount = minterAllowed[msg.sender];
                    require(
                        _amount <= mintingAllowedAmount,
                        "FiatToken: mint amount exceeds minterAllowance"
                    );
            
                    totalSupply_ = totalSupply_.add(_amount);
                    balances[_to] = balances[_to].add(_amount);
                    minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
                    emit Mint(msg.sender, _to, _amount);
                    emit Transfer(address(0), _to, _amount);
                    return true;
                }
            
                /**
                 * @dev Throws if called by any account other than the masterMinter
                 */
                modifier onlyMasterMinter() {
                    require(
                        msg.sender == masterMinter,
                        "FiatToken: caller is not the masterMinter"
                    );
                    _;
                }
            
                /**
                 * @dev Get minter allowance for an account
                 * @param minter The address of the minter
                 */
                function minterAllowance(address minter) external view returns (uint256) {
                    return minterAllowed[minter];
                }
            
                /**
                 * @dev Checks if account is a minter
                 * @param account The address to check
                 */
                function isMinter(address account) external view returns (bool) {
                    return minters[account];
                }
            
                /**
                 * @notice Amount of remaining tokens spender is allowed to transfer on
                 * behalf of the token owner
                 * @param owner     Token owner's address
                 * @param spender   Spender's address
                 * @return Allowance amount
                 */
                function allowance(address owner, address spender)
                    external
                    override
                    view
                    returns (uint256)
                {
                    return allowed[owner][spender];
                }
            
                /**
                 * @dev Get totalSupply of token
                 */
                function totalSupply() external override view returns (uint256) {
                    return totalSupply_;
                }
            
                /**
                 * @dev Get token balance of an account
                 * @param account address The account
                 */
                function balanceOf(address account)
                    external
                    override
                    view
                    returns (uint256)
                {
                    return balances[account];
                }
            
                /**
                 * @notice Set spender's allowance over the caller's tokens to be a given
                 * value.
                 * @param spender   Spender's address
                 * @param value     Allowance amount
                 * @return True if successful
                 */
                function approve(address spender, uint256 value)
                    external
                    override
                    whenNotPaused
                    notBlacklisted(msg.sender)
                    notBlacklisted(spender)
                    returns (bool)
                {
                    _approve(msg.sender, spender, value);
                    return true;
                }
            
                /**
                 * @dev Internal function to set allowance
                 * @param owner     Token owner's address
                 * @param spender   Spender's address
                 * @param value     Allowance amount
                 */
                function _approve(
                    address owner,
                    address spender,
                    uint256 value
                ) internal override {
                    require(owner != address(0), "ERC20: approve from the zero address");
                    require(spender != address(0), "ERC20: approve to the zero address");
                    allowed[owner][spender] = value;
                    emit Approval(owner, spender, value);
                }
            
                /**
                 * @notice Transfer tokens by spending allowance
                 * @param from  Payer's address
                 * @param to    Payee's address
                 * @param value Transfer amount
                 * @return True if successful
                 */
                function transferFrom(
                    address from,
                    address to,
                    uint256 value
                )
                    external
                    override
                    whenNotPaused
                    notBlacklisted(msg.sender)
                    notBlacklisted(from)
                    notBlacklisted(to)
                    returns (bool)
                {
                    require(
                        value <= allowed[from][msg.sender],
                        "ERC20: transfer amount exceeds allowance"
                    );
                    _transfer(from, to, value);
                    allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
                    return true;
                }
            
                /**
                 * @notice Transfer tokens from the caller
                 * @param to    Payee's address
                 * @param value Transfer amount
                 * @return True if successful
                 */
                function transfer(address to, uint256 value)
                    external
                    override
                    whenNotPaused
                    notBlacklisted(msg.sender)
                    notBlacklisted(to)
                    returns (bool)
                {
                    _transfer(msg.sender, to, value);
                    return true;
                }
            
                /**
                 * @notice Internal function to process transfers
                 * @param from  Payer's address
                 * @param to    Payee's address
                 * @param value Transfer amount
                 */
                function _transfer(
                    address from,
                    address to,
                    uint256 value
                ) internal override {
                    require(from != address(0), "ERC20: transfer from the zero address");
                    require(to != address(0), "ERC20: transfer to the zero address");
                    require(
                        value <= balances[from],
                        "ERC20: transfer amount exceeds balance"
                    );
            
                    balances[from] = balances[from].sub(value);
                    balances[to] = balances[to].add(value);
                    emit Transfer(from, to, value);
                }
            
                /**
                 * @dev Function to add/update a new minter
                 * @param minter The address of the minter
                 * @param minterAllowedAmount The minting amount allowed for the minter
                 * @return True if the operation was successful.
                 */
                function configureMinter(address minter, uint256 minterAllowedAmount)
                    external
                    whenNotPaused
                    onlyMasterMinter
                    returns (bool)
                {
                    minters[minter] = true;
                    minterAllowed[minter] = minterAllowedAmount;
                    emit MinterConfigured(minter, minterAllowedAmount);
                    return true;
                }
            
                /**
                 * @dev Function to remove a minter
                 * @param minter The address of the minter to remove
                 * @return True if the operation was successful.
                 */
                function removeMinter(address minter)
                    external
                    onlyMasterMinter
                    returns (bool)
                {
                    minters[minter] = false;
                    minterAllowed[minter] = 0;
                    emit MinterRemoved(minter);
                    return true;
                }
            
                /**
                 * @dev allows a minter to burn some of its own tokens
                 * Validates that caller is a minter and that sender is not blacklisted
                 * amount is less than or equal to the minter's account balance
                 * @param _amount uint256 the amount of tokens to be burned
                 */
                function burn(uint256 _amount)
                    external
                    whenNotPaused
                    onlyMinters
                    notBlacklisted(msg.sender)
                {
                    uint256 balance = balances[msg.sender];
                    require(_amount > 0, "FiatToken: burn amount not greater than 0");
                    require(balance >= _amount, "FiatToken: burn amount exceeds balance");
            
                    totalSupply_ = totalSupply_.sub(_amount);
                    balances[msg.sender] = balance.sub(_amount);
                    emit Burn(msg.sender, _amount);
                    emit Transfer(msg.sender, address(0), _amount);
                }
            
                function updateMasterMinter(address _newMasterMinter) external onlyOwner {
                    require(
                        _newMasterMinter != address(0),
                        "FiatToken: new masterMinter is the zero address"
                    );
                    masterMinter = _newMasterMinter;
                    emit MasterMinterChanged(masterMinter);
                }
            }
            
            // File: @openzeppelin/contracts/utils/Address.sol
            
            pragma solidity ^0.6.2;
            
            /**
             * @dev Collection of functions related to the address type
             */
            library Address {
                /**
                 * @dev Returns true if `account` is a contract.
                 *
                 * [IMPORTANT]
                 * ====
                 * It is unsafe to assume that an address for which this function returns
                 * false is an externally-owned account (EOA) and not a contract.
                 *
                 * Among others, `isContract` will return false for the following
                 * types of addresses:
                 *
                 *  - an externally-owned account
                 *  - a contract in construction
                 *  - an address where a contract will be created
                 *  - an address where a contract lived, but was destroyed
                 * ====
                 */
                function isContract(address account) internal view returns (bool) {
                    // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                    // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                    // for accounts without code, i.e. `keccak256('')`
                    bytes32 codehash;
            
                        bytes32 accountHash
                     = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                    // solhint-disable-next-line no-inline-assembly
                    assembly {
                        codehash := extcodehash(account)
                    }
                    return (codehash != accountHash && codehash != 0x0);
                }
            
                /**
                 * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                 * `recipient`, forwarding all available gas and reverting on errors.
                 *
                 * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                 * of certain opcodes, possibly making contracts go over the 2300 gas limit
                 * imposed by `transfer`, making them unable to receive funds via
                 * `transfer`. {sendValue} removes this limitation.
                 *
                 * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                 *
                 * IMPORTANT: because control is transferred to `recipient`, care must be
                 * taken to not create reentrancy vulnerabilities. Consider using
                 * {ReentrancyGuard} or the
                 * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                 */
                function sendValue(address payable recipient, uint256 amount) internal {
                    require(
                        address(this).balance >= amount,
                        "Address: insufficient balance"
                    );
            
                    // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                    (bool success, ) = recipient.call{ value: amount }("");
                    require(
                        success,
                        "Address: unable to send value, recipient may have reverted"
                    );
                }
            
                /**
                 * @dev Performs a Solidity function call using a low level `call`. A
                 * plain`call` is an unsafe replacement for a function call: use this
                 * function instead.
                 *
                 * If `target` reverts with a revert reason, it is bubbled up by this
                 * function (like regular Solidity function calls).
                 *
                 * Returns the raw returned data. To convert to the expected return value,
                 * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                 *
                 * Requirements:
                 *
                 * - `target` must be a contract.
                 * - calling `target` with `data` must not revert.
                 *
                 * _Available since v3.1._
                 */
                function functionCall(address target, bytes memory data)
                    internal
                    returns (bytes memory)
                {
                    return functionCall(target, data, "Address: low-level call failed");
                }
            
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                 * `errorMessage` as a fallback revert reason when `target` reverts.
                 *
                 * _Available since v3.1._
                 */
                function functionCall(
                    address target,
                    bytes memory data,
                    string memory errorMessage
                ) internal returns (bytes memory) {
                    return _functionCallWithValue(target, data, 0, errorMessage);
                }
            
                /**
                 * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                 * but also transferring `value` wei to `target`.
                 *
                 * Requirements:
                 *
                 * - the calling contract must have an ETH balance of at least `value`.
                 * - the called Solidity function must be `payable`.
                 *
                 * _Available since v3.1._
                 */
                function functionCallWithValue(
                    address target,
                    bytes memory data,
                    uint256 value
                ) internal returns (bytes memory) {
                    return
                        functionCallWithValue(
                            target,
                            data,
                            value,
                            "Address: low-level call with value failed"
                        );
                }
            
                /**
                 * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                 * with `errorMessage` as a fallback revert reason when `target` reverts.
                 *
                 * _Available since v3.1._
                 */
                function functionCallWithValue(
                    address target,
                    bytes memory data,
                    uint256 value,
                    string memory errorMessage
                ) internal returns (bytes memory) {
                    require(
                        address(this).balance >= value,
                        "Address: insufficient balance for call"
                    );
                    return _functionCallWithValue(target, data, value, errorMessage);
                }
            
                function _functionCallWithValue(
                    address target,
                    bytes memory data,
                    uint256 weiValue,
                    string memory errorMessage
                ) private returns (bytes memory) {
                    require(isContract(target), "Address: call to non-contract");
            
                    // solhint-disable-next-line avoid-low-level-calls
                    (bool success, bytes memory returndata) = target.call{
                        value: weiValue
                    }(data);
                    if (success) {
                        return returndata;
                    } else {
                        // Look for revert reason and bubble it up if present
                        if (returndata.length > 0) {
                            // The easiest way to bubble the revert reason is using memory via assembly
            
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                let returndata_size := mload(returndata)
                                revert(add(32, returndata), returndata_size)
                            }
                        } else {
                            revert(errorMessage);
                        }
                    }
                }
            }
            
            // File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol
            
            pragma solidity ^0.6.0;
            
            /**
             * @title SafeERC20
             * @dev Wrappers around ERC20 operations that throw on failure (when the token
             * contract returns false). Tokens that return no value (and instead revert or
             * throw on failure) are also supported, non-reverting calls are assumed to be
             * successful.
             * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
             * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
             */
            library SafeERC20 {
                using SafeMath for uint256;
                using Address for address;
            
                function safeTransfer(
                    IERC20 token,
                    address to,
                    uint256 value
                ) internal {
                    _callOptionalReturn(
                        token,
                        abi.encodeWithSelector(token.transfer.selector, to, value)
                    );
                }
            
                function safeTransferFrom(
                    IERC20 token,
                    address from,
                    address to,
                    uint256 value
                ) internal {
                    _callOptionalReturn(
                        token,
                        abi.encodeWithSelector(token.transferFrom.selector, from, to, value)
                    );
                }
            
                /**
                 * @dev Deprecated. This function has issues similar to the ones found in
                 * {IERC20-approve}, and its usage is discouraged.
                 *
                 * Whenever possible, use {safeIncreaseAllowance} and
                 * {safeDecreaseAllowance} instead.
                 */
                function safeApprove(
                    IERC20 token,
                    address spender,
                    uint256 value
                ) internal {
                    // safeApprove should only be called when setting an initial allowance,
                    // or when resetting it to zero. To increase and decrease it, use
                    // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                    // solhint-disable-next-line max-line-length
                    require(
                        (value == 0) || (token.allowance(address(this), spender) == 0),
                        "SafeERC20: approve from non-zero to non-zero allowance"
                    );
                    _callOptionalReturn(
                        token,
                        abi.encodeWithSelector(token.approve.selector, spender, value)
                    );
                }
            
                function safeIncreaseAllowance(
                    IERC20 token,
                    address spender,
                    uint256 value
                ) internal {
                    uint256 newAllowance = token.allowance(address(this), spender).add(
                        value
                    );
                    _callOptionalReturn(
                        token,
                        abi.encodeWithSelector(
                            token.approve.selector,
                            spender,
                            newAllowance
                        )
                    );
                }
            
                function safeDecreaseAllowance(
                    IERC20 token,
                    address spender,
                    uint256 value
                ) internal {
                    uint256 newAllowance = token.allowance(address(this), spender).sub(
                        value,
                        "SafeERC20: decreased allowance below zero"
                    );
                    _callOptionalReturn(
                        token,
                        abi.encodeWithSelector(
                            token.approve.selector,
                            spender,
                            newAllowance
                        )
                    );
                }
            
                /**
                 * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                 * on the return value: the return value is optional (but if data is returned, it must not be false).
                 * @param token The token targeted by the call.
                 * @param data The call data (encoded using abi.encode or one of its variants).
                 */
                function _callOptionalReturn(IERC20 token, bytes memory data) private {
                    // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                    // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                    // the target address contains contract code and also asserts for success in the low-level call.
            
                    bytes memory returndata = address(token).functionCall(
                        data,
                        "SafeERC20: low-level call failed"
                    );
                    if (returndata.length > 0) {
                        // Return data is optional
                        // solhint-disable-next-line max-line-length
                        require(
                            abi.decode(returndata, (bool)),
                            "SafeERC20: ERC20 operation did not succeed"
                        );
                    }
                }
            }
            
            // File: contracts/v1.1/Rescuable.sol
            
            /**
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            contract Rescuable is Ownable {
                using SafeERC20 for IERC20;
            
                address private _rescuer;
            
                event RescuerChanged(address indexed newRescuer);
            
                /**
                 * @notice Returns current rescuer
                 * @return Rescuer's address
                 */
                function rescuer() external view returns (address) {
                    return _rescuer;
                }
            
                /**
                 * @notice Revert if called by any account other than the rescuer.
                 */
                modifier onlyRescuer() {
                    require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
                    _;
                }
            
                /**
                 * @notice Rescue ERC20 tokens locked up in this contract.
                 * @param tokenContract ERC20 token contract address
                 * @param to        Recipient address
                 * @param amount    Amount to withdraw
                 */
                function rescueERC20(
                    IERC20 tokenContract,
                    address to,
                    uint256 amount
                ) external onlyRescuer {
                    tokenContract.safeTransfer(to, amount);
                }
            
                /**
                 * @notice Assign the rescuer role to a given address.
                 * @param newRescuer New rescuer's address
                 */
                function updateRescuer(address newRescuer) external onlyOwner {
                    require(
                        newRescuer != address(0),
                        "Rescuable: new rescuer is the zero address"
                    );
                    _rescuer = newRescuer;
                    emit RescuerChanged(newRescuer);
                }
            }
            
            // File: contracts/v1.1/FiatTokenV1_1.sol
            
            /**
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            /**
             * @title FiatTokenV1_1
             * @dev ERC20 Token backed by fiat reserves
             */
            contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
            
            }
            
            // File: contracts/v2/AbstractFiatTokenV2.sol
            
            /**
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
                function _increaseAllowance(
                    address owner,
                    address spender,
                    uint256 increment
                ) internal virtual;
            
                function _decreaseAllowance(
                    address owner,
                    address spender,
                    uint256 decrement
                ) internal virtual;
            }
            
            // File: contracts/util/ECRecover.sol
            
            /**
             * Copyright (c) 2016-2019 zOS Global Limited
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            /**
             * @title ECRecover
             * @notice A library that provides a safe ECDSA recovery function
             */
            library ECRecover {
                /**
                 * @notice Recover signer's address from a signed message
                 * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
                 * Modifications: Accept v, r, and s as separate arguments
                 * @param digest    Keccak-256 hash digest of the signed message
                 * @param v         v of the signature
                 * @param r         r of the signature
                 * @param s         s of the signature
                 * @return Signer address
                 */
                function recover(
                    bytes32 digest,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) internal pure returns (address) {
                    // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                    // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                    // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                    // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                    //
                    // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                    // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                    // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                    // these malleable signatures as well.
                    if (
                        uint256(s) >
                        0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
                    ) {
                        revert("ECRecover: invalid signature 's' value");
                    }
            
                    if (v != 27 && v != 28) {
                        revert("ECRecover: invalid signature 'v' value");
                    }
            
                    // If the signature is valid (and not malleable), return the signer address
                    address signer = ecrecover(digest, v, r, s);
                    require(signer != address(0), "ECRecover: invalid signature");
            
                    return signer;
                }
            }
            
            // File: contracts/util/EIP712.sol
            
            /**
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            /**
             * @title EIP712
             * @notice A library that provides EIP712 helper functions
             */
            library EIP712 {
                /**
                 * @notice Make EIP712 domain separator
                 * @param name      Contract name
                 * @param version   Contract version
                 * @return Domain separator
                 */
                function makeDomainSeparator(string memory name, string memory version)
                    internal
                    view
                    returns (bytes32)
                {
                    uint256 chainId;
                    assembly {
                        chainId := chainid()
                    }
                    return
                        keccak256(
                            abi.encode(
                                // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                                0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                                keccak256(bytes(name)),
                                keccak256(bytes(version)),
                                chainId,
                                address(this)
                            )
                        );
                }
            
                /**
                 * @notice Recover signer's address from a EIP712 signature
                 * @param domainSeparator   Domain separator
                 * @param v                 v of the signature
                 * @param r                 r of the signature
                 * @param s                 s of the signature
                 * @param typeHashAndData   Type hash concatenated with data
                 * @return Signer's address
                 */
                function recover(
                    bytes32 domainSeparator,
                    uint8 v,
                    bytes32 r,
                    bytes32 s,
                    bytes memory typeHashAndData
                ) internal pure returns (address) {
                    bytes32 digest = keccak256(
                        abi.encodePacked(
                            "\x19\x01",
                            domainSeparator,
                            keccak256(typeHashAndData)
                        )
                    );
                    return ECRecover.recover(digest, v, r, s);
                }
            }
            
            // File: contracts/v2/EIP712Domain.sol
            
            /**
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            /**
             * @title EIP712 Domain
             */
            contract EIP712Domain {
                /**
                 * @dev EIP712 Domain Separator
                 */
                bytes32 public DOMAIN_SEPARATOR;
            }
            
            // File: contracts/v2/EIP3009.sol
            
            /**
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            /**
             * @title EIP-3009
             * @notice Provide internal implementation for gas-abstracted transfers
             * @dev Contracts that inherit from this must wrap these with publicly
             * accessible functions, optionally adding modifiers where necessary
             */
            abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
                // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                bytes32
                    public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
            
                // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                bytes32
                    public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
            
                // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
                bytes32
                    public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
            
                /**
                 * @dev authorizer address => nonce => bool (true if nonce is used)
                 */
                mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
            
                event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
                event AuthorizationCanceled(
                    address indexed authorizer,
                    bytes32 indexed nonce
                );
            
                /**
                 * @notice Returns the state of an authorization
                 * @dev Nonces are randomly generated 32-byte data unique to the
                 * authorizer's address
                 * @param authorizer    Authorizer's address
                 * @param nonce         Nonce of the authorization
                 * @return True if the nonce is used
                 */
                function authorizationState(address authorizer, bytes32 nonce)
                    external
                    view
                    returns (bool)
                {
                    return _authorizationStates[authorizer][nonce];
                }
            
                /**
                 * @notice Execute a transfer with a signed authorization
                 * @param from          Payer's address (Authorizer)
                 * @param to            Payee's address
                 * @param value         Amount to be transferred
                 * @param validAfter    The time after which this is valid (unix time)
                 * @param validBefore   The time before which this is valid (unix time)
                 * @param nonce         Unique nonce
                 * @param v             v of the signature
                 * @param r             r of the signature
                 * @param s             s of the signature
                 */
                function _transferWithAuthorization(
                    address from,
                    address to,
                    uint256 value,
                    uint256 validAfter,
                    uint256 validBefore,
                    bytes32 nonce,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) internal {
                    _requireValidAuthorization(from, nonce, validAfter, validBefore);
            
                    bytes memory data = abi.encode(
                        TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                        from,
                        to,
                        value,
                        validAfter,
                        validBefore,
                        nonce
                    );
                    require(
                        EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == from,
                        "FiatTokenV2: invalid signature"
                    );
            
                    _markAuthorizationAsUsed(from, nonce);
                    _transfer(from, to, value);
                }
            
                /**
                 * @notice Receive a transfer with a signed authorization from the payer
                 * @dev This has an additional check to ensure that the payee's address
                 * matches the caller of this function to prevent front-running attacks.
                 * @param from          Payer's address (Authorizer)
                 * @param to            Payee's address
                 * @param value         Amount to be transferred
                 * @param validAfter    The time after which this is valid (unix time)
                 * @param validBefore   The time before which this is valid (unix time)
                 * @param nonce         Unique nonce
                 * @param v             v of the signature
                 * @param r             r of the signature
                 * @param s             s of the signature
                 */
                function _receiveWithAuthorization(
                    address from,
                    address to,
                    uint256 value,
                    uint256 validAfter,
                    uint256 validBefore,
                    bytes32 nonce,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) internal {
                    require(to == msg.sender, "FiatTokenV2: caller must be the payee");
                    _requireValidAuthorization(from, nonce, validAfter, validBefore);
            
                    bytes memory data = abi.encode(
                        RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                        from,
                        to,
                        value,
                        validAfter,
                        validBefore,
                        nonce
                    );
                    require(
                        EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == from,
                        "FiatTokenV2: invalid signature"
                    );
            
                    _markAuthorizationAsUsed(from, nonce);
                    _transfer(from, to, value);
                }
            
                /**
                 * @notice Attempt to cancel an authorization
                 * @param authorizer    Authorizer's address
                 * @param nonce         Nonce of the authorization
                 * @param v             v of the signature
                 * @param r             r of the signature
                 * @param s             s of the signature
                 */
                function _cancelAuthorization(
                    address authorizer,
                    bytes32 nonce,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) internal {
                    _requireUnusedAuthorization(authorizer, nonce);
            
                    bytes memory data = abi.encode(
                        CANCEL_AUTHORIZATION_TYPEHASH,
                        authorizer,
                        nonce
                    );
                    require(
                        EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == authorizer,
                        "FiatTokenV2: invalid signature"
                    );
            
                    _authorizationStates[authorizer][nonce] = true;
                    emit AuthorizationCanceled(authorizer, nonce);
                }
            
                /**
                 * @notice Check that an authorization is unused
                 * @param authorizer    Authorizer's address
                 * @param nonce         Nonce of the authorization
                 */
                function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
                    private
                    view
                {
                    require(
                        !_authorizationStates[authorizer][nonce],
                        "FiatTokenV2: authorization is used or canceled"
                    );
                }
            
                /**
                 * @notice Check that authorization is valid
                 * @param authorizer    Authorizer's address
                 * @param nonce         Nonce of the authorization
                 * @param validAfter    The time after which this is valid (unix time)
                 * @param validBefore   The time before which this is valid (unix time)
                 */
                function _requireValidAuthorization(
                    address authorizer,
                    bytes32 nonce,
                    uint256 validAfter,
                    uint256 validBefore
                ) private view {
                    require(
                        now > validAfter,
                        "FiatTokenV2: authorization is not yet valid"
                    );
                    require(now < validBefore, "FiatTokenV2: authorization is expired");
                    _requireUnusedAuthorization(authorizer, nonce);
                }
            
                /**
                 * @notice Mark an authorization as used
                 * @param authorizer    Authorizer's address
                 * @param nonce         Nonce of the authorization
                 */
                function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
                    private
                {
                    _authorizationStates[authorizer][nonce] = true;
                    emit AuthorizationUsed(authorizer, nonce);
                }
            }
            
            // File: contracts/v2/EIP2612.sol
            
            /**
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            /**
             * @title EIP-2612
             * @notice Provide internal implementation for gas-abstracted approvals
             */
            abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
                // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
                bytes32
                    public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
            
                mapping(address => uint256) private _permitNonces;
            
                /**
                 * @notice Nonces for permit
                 * @param owner Token owner's address (Authorizer)
                 * @return Next nonce
                 */
                function nonces(address owner) external view returns (uint256) {
                    return _permitNonces[owner];
                }
            
                /**
                 * @notice Verify a signed approval permit and execute if valid
                 * @param owner     Token owner's address (Authorizer)
                 * @param spender   Spender's address
                 * @param value     Amount of allowance
                 * @param deadline  The time at which this expires (unix time)
                 * @param v         v of the signature
                 * @param r         r of the signature
                 * @param s         s of the signature
                 */
                function _permit(
                    address owner,
                    address spender,
                    uint256 value,
                    uint256 deadline,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) internal {
                    require(deadline >= now, "FiatTokenV2: permit is expired");
            
                    bytes memory data = abi.encode(
                        PERMIT_TYPEHASH,
                        owner,
                        spender,
                        value,
                        _permitNonces[owner]++,
                        deadline
                    );
                    require(
                        EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == owner,
                        "EIP2612: invalid signature"
                    );
            
                    _approve(owner, spender, value);
                }
            }
            
            // File: contracts/v2/FiatTokenV2.sol
            
            /**
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            /**
             * @title FiatToken V2
             * @notice ERC20 Token backed by fiat reserves, version 2
             */
            contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
                uint8 internal _initializedVersion;
            
                /**
                 * @notice Initialize v2
                 * @param newName   New token name
                 */
                function initializeV2(string calldata newName) external {
                    // solhint-disable-next-line reason-string
                    require(initialized && _initializedVersion == 0);
                    name = newName;
                    DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(newName, "2");
                    _initializedVersion = 1;
                }
            
                /**
                 * @notice Increase the allowance by a given increment
                 * @param spender   Spender's address
                 * @param increment Amount of increase in allowance
                 * @return True if successful
                 */
                function increaseAllowance(address spender, uint256 increment)
                    external
                    whenNotPaused
                    notBlacklisted(msg.sender)
                    notBlacklisted(spender)
                    returns (bool)
                {
                    _increaseAllowance(msg.sender, spender, increment);
                    return true;
                }
            
                /**
                 * @notice Decrease the allowance by a given decrement
                 * @param spender   Spender's address
                 * @param decrement Amount of decrease in allowance
                 * @return True if successful
                 */
                function decreaseAllowance(address spender, uint256 decrement)
                    external
                    whenNotPaused
                    notBlacklisted(msg.sender)
                    notBlacklisted(spender)
                    returns (bool)
                {
                    _decreaseAllowance(msg.sender, spender, decrement);
                    return true;
                }
            
                /**
                 * @notice Execute a transfer with a signed authorization
                 * @param from          Payer's address (Authorizer)
                 * @param to            Payee's address
                 * @param value         Amount to be transferred
                 * @param validAfter    The time after which this is valid (unix time)
                 * @param validBefore   The time before which this is valid (unix time)
                 * @param nonce         Unique nonce
                 * @param v             v of the signature
                 * @param r             r of the signature
                 * @param s             s of the signature
                 */
                function transferWithAuthorization(
                    address from,
                    address to,
                    uint256 value,
                    uint256 validAfter,
                    uint256 validBefore,
                    bytes32 nonce,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                    _transferWithAuthorization(
                        from,
                        to,
                        value,
                        validAfter,
                        validBefore,
                        nonce,
                        v,
                        r,
                        s
                    );
                }
            
                /**
                 * @notice Receive a transfer with a signed authorization from the payer
                 * @dev This has an additional check to ensure that the payee's address
                 * matches the caller of this function to prevent front-running attacks.
                 * @param from          Payer's address (Authorizer)
                 * @param to            Payee's address
                 * @param value         Amount to be transferred
                 * @param validAfter    The time after which this is valid (unix time)
                 * @param validBefore   The time before which this is valid (unix time)
                 * @param nonce         Unique nonce
                 * @param v             v of the signature
                 * @param r             r of the signature
                 * @param s             s of the signature
                 */
                function receiveWithAuthorization(
                    address from,
                    address to,
                    uint256 value,
                    uint256 validAfter,
                    uint256 validBefore,
                    bytes32 nonce,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                    _receiveWithAuthorization(
                        from,
                        to,
                        value,
                        validAfter,
                        validBefore,
                        nonce,
                        v,
                        r,
                        s
                    );
                }
            
                /**
                 * @notice Attempt to cancel an authorization
                 * @dev Works only if the authorization is not yet used.
                 * @param authorizer    Authorizer's address
                 * @param nonce         Nonce of the authorization
                 * @param v             v of the signature
                 * @param r             r of the signature
                 * @param s             s of the signature
                 */
                function cancelAuthorization(
                    address authorizer,
                    bytes32 nonce,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) external whenNotPaused {
                    _cancelAuthorization(authorizer, nonce, v, r, s);
                }
            
                /**
                 * @notice Update allowance with a signed permit
                 * @param owner       Token owner's address (Authorizer)
                 * @param spender     Spender's address
                 * @param value       Amount of allowance
                 * @param deadline    Expiration time, seconds since the epoch
                 * @param v           v of the signature
                 * @param r           r of the signature
                 * @param s           s of the signature
                 */
                function permit(
                    address owner,
                    address spender,
                    uint256 value,
                    uint256 deadline,
                    uint8 v,
                    bytes32 r,
                    bytes32 s
                ) external whenNotPaused notBlacklisted(owner) notBlacklisted(spender) {
                    _permit(owner, spender, value, deadline, v, r, s);
                }
            
                /**
                 * @notice Internal function to increase the allowance by a given increment
                 * @param owner     Token owner's address
                 * @param spender   Spender's address
                 * @param increment Amount of increase
                 */
                function _increaseAllowance(
                    address owner,
                    address spender,
                    uint256 increment
                ) internal override {
                    _approve(owner, spender, allowed[owner][spender].add(increment));
                }
            
                /**
                 * @notice Internal function to decrease the allowance by a given decrement
                 * @param owner     Token owner's address
                 * @param spender   Spender's address
                 * @param decrement Amount of decrease
                 */
                function _decreaseAllowance(
                    address owner,
                    address spender,
                    uint256 decrement
                ) internal override {
                    _approve(
                        owner,
                        spender,
                        allowed[owner][spender].sub(
                            decrement,
                            "ERC20: decreased allowance below zero"
                        )
                    );
                }
            }
            
            // File: contracts/v2/FiatTokenV2_1.sol
            
            /**
             * Copyright (c) 2018-2020 CENTRE SECZ
             *
             * Permission is hereby granted, free of charge, to any person obtaining a copy
             * of this software and associated documentation files (the "Software"), to deal
             * in the Software without restriction, including without limitation the rights
             * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
             * copies of the Software, and to permit persons to whom the Software is
             * furnished to do so, subject to the following conditions:
             *
             * The above copyright notice and this permission notice shall be included in
             * copies or substantial portions of the Software.
             *
             * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
             * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
             * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
             * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
             * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
             * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
             * SOFTWARE.
             */
            
            pragma solidity 0.6.12;
            
            // solhint-disable func-name-mixedcase
            
            /**
             * @title FiatToken V2.1
             * @notice ERC20 Token backed by fiat reserves, version 2.1
             */
            contract FiatTokenV2_1 is FiatTokenV2 {
                /**
                 * @notice Initialize v2.1
                 * @param lostAndFound  The address to which the locked funds are sent
                 */
                function initializeV2_1(address lostAndFound) external {
                    // solhint-disable-next-line reason-string
                    require(_initializedVersion == 1);
            
                    uint256 lockedAmount = balances[address(this)];
                    if (lockedAmount > 0) {
                        _transfer(address(this), lostAndFound, lockedAmount);
                    }
                    blacklisted[address(this)] = true;
            
                    _initializedVersion = 2;
                }
            
                /**
                 * @notice Version string for the EIP712 domain separator
                 * @return Version string
                 */
                function version() external view returns (string memory) {
                    return "2";
                }
            }