ETH Price: $2,625.97 (-3.75%)

Transaction Decoder

Block:
16019099 at Nov-21-2022 02:51:23 PM +UTC
Transaction Fee:
0.002384054237945376 ETH $6.26
Gas Used:
204,768 Gas / 11.642709007 Gwei

Emitted Events:

287 TetherToken.Transfer( from=[Sender] 0xc5cb539016d7bb5001de0dab5574f1686973d7da, to=0xe6e3F947CCd0ADd1eFFde3Bf3D210e5D711bEAce, value=20534890 )
288 0xe6e3f947ccd0add1effde3bf3d210e5d711beace.0x6ded982279c8387ad8a63e73385031a3807c1862e633f06e09d11bcb6e282f60( 0x6ded982279c8387ad8a63e73385031a3807c1862e633f06e09d11bcb6e282f60, 000000000000000000000000dac17f958d2ee523a2206206994597c13d831ec7, 0000000000000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000000 )
289 Registry.ExecutionCompleted( middlewareID=0, bridgeID=18, inputAmount=20534890 )
290 HopImpl.HopBridgeSend( integratorId=18 )
291 TetherToken.Transfer( from=0xe6e3F947CCd0ADd1eFFde3Bf3D210e5D711bEAce, to=HopImpl, value=20534890 )
292 TetherToken.Approval( owner=HopImpl, spender=L1_ERC20_Bridge, value=20534890 )
293 TetherToken.Transfer( from=HopImpl, to=L1_ERC20_Bridge, value=20534890 )
294 StateSender.StateSynced( id=2442284, contractAddress=0x8397259c...a11afa28a, data=0x000000000000000000000000FC047884DE7797A3D9CBA42FBC3B675388A110D5000000000000000000000000893246FACF345C99E4235E5A7BBEE7404C988B96000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000001400000000000000000000000003E4A3A4796D16C0CD582C382691998F7C06420B6000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000C4CC29A306000000000000000000000000C5CB539016D7BB5001DE0DAB5574F1686973D7DA000000000000000000000000000000000000000000000000000000000139566A0000000000000000000000000000000000000000000000000000000001299B6B000000000000000000000000000000000000000000000000000001849ABDC0FB0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 )
295 L1_ERC20_Bridge.TransferSentToL2( chainId=137, recipient=[Sender] 0xc5cb539016d7bb5001de0dab5574f1686973d7da, amount=20534890, amountOutMin=19503979, deadline=1669043437819, relayer=0x00000000...000000000, relayerFee=0 )
296 0xe6e3f947ccd0add1effde3bf3d210e5d711beace.0x831bac9533a2034226daa21109dbd4f887674f0fe4877e1a8b35b3ffe1bdce76( 0x831bac9533a2034226daa21109dbd4f887674f0fe4877e1a8b35b3ffe1bdce76, 000000000000000000000000c5cb539016d7bb5001de0dab5574f1686973d7da, 000000000000000000000000c30141b657f4216252dc59af2e7cdb9d8792e1b0, 0000000000000000000000000000000000000000000000000000000000000089, 000000000000000000000000dac17f958d2ee523a2206206994597c13d831ec7, 000000000000000000000000c2132d05d31c914a87c6611c10748aeb04b58e8f, 000000000000000000000000000000000000000000000000000000000139566a )

Account State Difference:

  Address   Before After State Difference Code
0x28e4F3a7...189A5bFbE
(Polygon (Matic): State Syncer)
0x3E4a3a47...7c06420B6
(Hop Protocol: USDT Bridge)
(builder0x69)
2.059109896108372981 Eth2.059417048108372981 Eth0.000307152
0xc5CB5390...86973d7dA
0.008315320050112659 Eth
Nonce: 21
0.005931265812167283 Eth
Nonce: 22
0.002384054237945376
0xdAC17F95...13D831ec7

Execution Trace

MetaBridge.bridge( adapterId=socketAdapter, srcToken=0xdAC17F958D2ee523a2206206994597C13D831ec7, amount=20534890, data=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
  • TetherToken.transferFrom( _from=0xc5CB539016d7BB5001De0dAb5574F1686973d7dA, _to=0xe6e3F947CCd0ADd1eFFde3Bf3D210e5D711bEAce, _value=20534890 )
  • 0xe6e3f947ccd0add1effde3bf3d210e5d711beace.4cfee326( )
    • 0x04c76710f64ab714bbf803f011a132481084a131.ab138240( )
      • TetherToken.allowance( _owner=0xe6e3F947CCd0ADd1eFFde3Bf3D210e5D711bEAce, _spender=0x4C9faD010D8be90Aba505c85eacc483dFf9b8Fa9 ) => ( remaining=115792089237316195423570985008687907853269984665640564039457584007913129639935 )
      • Registry.outboundTransferTo( _userRequest=[{name:receiverAddress, type:address, order:1, indexed:false, value:0xc5CB539016d7BB5001De0dAb5574F1686973d7dA, valueString:0xc5CB539016d7BB5001De0dAb5574F1686973d7dA}, {name:toChainId, type:uint256, order:2, indexed:false, value:137, valueString:137}, {name:amount, type:uint256, order:3, indexed:false, value:20534890, valueString:20534890}, {name:middlewareRequest, type:tuple, order:4, indexed:false, value:[{name:id, type:uint256, order:1, indexed:false, value:0, valueString:0}, {name:optionalNativeAmount, type:uint256, order:2, indexed:false, value:0, valueString:0}, {name:inputToken, type:address, order:3, indexed:false, value:0xdAC17F958D2ee523a2206206994597C13D831ec7, valueString:0xdAC17F958D2ee523a2206206994597C13D831ec7}, {name:data, type:bytes, order:4, indexed:false, value:0x, valueString:0x}], valueString:[{name:id, type:uint256, order:1, indexed:false, value:0, valueString:0}, {name:optionalNativeAmount, type:uint256, order:2, indexed:false, value:0, valueString:0}, {name:inputToken, type:address, order:3, indexed:false, value:0xdAC17F958D2ee523a2206206994597C13D831ec7, valueString:0xdAC17F958D2ee523a2206206994597C13D831ec7}, {name:data, type:bytes, order:4, indexed:false, value:0x, valueString:0x}]}, {name:bridgeRequest, type:tuple, order:5, indexed:false, value:[{name:id, type:uint256, order:1, indexed:false, value:18, valueString:18}, {name:optionalNativeAmount, type:uint256, order:2, indexed:false, value:0, valueString:0}, {name:inputToken, type:address, order:3, indexed:false, value:0xdAC17F958D2ee523a2206206994597C13D831ec7, valueString:0xdAC17F958D2ee523a2206206994597C13D831ec7}, {name:data, type:bytes, order:4, indexed:false, value:0x0000000000000000000000003E4A3A4796D16C0CD582C382691998F7C06420B600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001299B6B0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001849ABDC0FB0000000000000000000000000000000000000000000000000000000000000012, valueString:0x0000000000000000000000003E4A3A4796D16C0CD582C382691998F7C06420B600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001299B6B0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001849ABDC0FB0000000000000000000000000000000000000000000000000000000000000012}], valueString:[{name:id, type:uint256, order:1, indexed:false, value:18, valueString:18}, {name:optionalNativeAmount, type:uint256, order:2, indexed:false, value:0, valueString:0}, {name:inputToken, type:address, order:3, indexed:false, value:0xdAC17F958D2ee523a2206206994597C13D831ec7, valueString:0xdAC17F958D2ee523a2206206994597C13D831ec7}, {name:data, type:bytes, order:4, indexed:false, value:0x0000000000000000000000003E4A3A4796D16C0CD582C382691998F7C06420B600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001299B6B0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001849ABDC0FB0000000000000000000000000000000000000000000000000000000000000012, valueString:0x0000000000000000000000003E4A3A4796D16C0CD582C382691998F7C06420B600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001299B6B0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001849ABDC0FB0000000000000000000000000000000000000000000000000000000000000012}]}] )
        • HopImpl.outboundTransferTo( _amount=20534890, _from=0xe6e3F947CCd0ADd1eFFde3Bf3D210e5D711bEAce, _receiverAddress=0xc5CB539016d7BB5001De0dAb5574F1686973d7dA, _token=0xdAC17F958D2ee523a2206206994597C13D831ec7, _toChainId=137, _extraData=0x0000000000000000000000003E4A3A4796D16C0CD582C382691998F7C06420B600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001299B6B0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001849ABDC0FB0000000000000000000000000000000000000000000000000000000000000012 )
          • TetherToken.transferFrom( _from=0xe6e3F947CCd0ADd1eFFde3Bf3D210e5D711bEAce, _to=0x4C9faD010D8be90Aba505c85eacc483dFf9b8Fa9, _value=20534890 )
          • TetherToken.allowance( _owner=0x4C9faD010D8be90Aba505c85eacc483dFf9b8Fa9, _spender=0x3E4a3a4796d16c0Cd582C382691998f7c06420B6 ) => ( remaining=0 )
          • TetherToken.approve( _spender=0x3E4a3a4796d16c0Cd582C382691998f7c06420B6, _value=20534890 )
          • L1_ERC20_Bridge.sendToL2( chainId=137, recipient=0xc5CB539016d7BB5001De0dAb5574F1686973d7dA, amount=20534890, amountOutMin=19503979, deadline=1669043437819, relayer=0x0000000000000000000000000000000000000000, relayerFee=0 )
            • TetherToken.transferFrom( _from=0x4C9faD010D8be90Aba505c85eacc483dFf9b8Fa9, _to=0x3E4a3a4796d16c0Cd582C382691998f7c06420B6, _value=20534890 )
            • PolygonMessengerWrapper.sendCrossDomainMessage( _calldata=0xCC29A306000000000000000000000000C5CB539016D7BB5001DE0DAB5574F1686973D7DA000000000000000000000000000000000000000000000000000000000139566A0000000000000000000000000000000000000000000000000000000001299B6B000000000000000000000000000000000000000000000000000001849ABDC0FB00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 )
              File 1 of 7: MetaBridge
              pragma solidity ^0.8.0;
              import "@openzeppelin/contracts/access/Ownable.sol";
              import "@openzeppelin/contracts/security/Pausable.sol";
              import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
              import "@openzeppelin/contracts/utils/Address.sol";
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
              import {IAdapter, IBridge, ISpender} from "contracts/interfaces/Exports.sol";
              import {Constants} from "contracts/utils/Exports.sol";
              import "./Spender.sol";
              contract MetaBridge is IBridge, Ownable, Pausable, ReentrancyGuard {
                  using SafeERC20 for IERC20;
                  using Address for address;
                  ISpender public immutable spender;
                  // Mapping of adapterId to adapter
                  mapping(string => address) public adapters;
                  mapping(string => bool) public adapterRemoved;
                  constructor() {
                      spender = new Spender();
                  }
                  /**
                   * @notice Sets the adapter for an aggregator. It can't be changed later.
                   * @param adapterId Aggregator's identifier
                   * @param adapterAddress Address of the contract that contains the logic for this aggregator
                   */
                  function setAdapter(string calldata adapterId, address adapterAddress)
                      external
                      override
                      onlyOwner
                  {
                      require(adapterAddress.isContract(), "ADAPTER_IS_NOT_A_CONTRACT");
                      require(!adapterRemoved[adapterId], "ADAPTER_REMOVED");
                      require(adapters[adapterId] == address(0), "ADAPTER_EXISTS");
                      require(bytes(adapterId).length > 0, "INVALID_ADAPTED_ID");
                      adapters[adapterId] = adapterAddress;
                      emit AdapterSet(adapterId, adapterAddress);
                  }
                  /**
                   * @notice Removes the adapter for an existing aggregator. This can't be undone.
                   * @param adapterId Adapter's identifier
                   */
                  function removeAdapter(string calldata adapterId)
                      external
                      override
                      onlyOwner
                  {
                      require(adapters[adapterId] != address(0), "ADAPTER_DOES_NOT_EXIST");
                      delete adapters[adapterId];
                      adapterRemoved[adapterId] = true;
                      emit AdapterRemoved(adapterId);
                  }
                  /**
                   * @notice Performs a bridge
                   * @param adapterId Identifier of the aggregator to be used for the bridge
                   * @param srcToken Identifier of the source chain
                   * @param amount Amount of tokens to be transferred from the destination chain
                   * @param data Dynamic data which is passed in to the delegatecall made to the adapter
                   */
                  function bridge(
                      string calldata adapterId,
                      address srcToken,
                      uint256 amount,
                      bytes calldata data
                  ) external payable override whenNotPaused nonReentrant {
                      address adapter = adapters[adapterId];
                      require(adapter != address(0), "ADAPTER_NOT_FOUND");
                      // Move ERC20 funds to the spender
                      if (srcToken != Constants.NATIVE_TOKEN) {
                          require(msg.value == 0, "NATIVE_ASSET_SENT");
                          IERC20(srcToken).safeTransferFrom(
                              msg.sender,
                              address(spender),
                              amount
                          );
                      } else {
                          require(msg.value == amount, "MSGVALUE_AMOUNT_MISMATCH");
                      }
                      spender.bridge{value: msg.value}(
                          adapter,
                          abi.encodePacked(
                              // bridge signature
                              IAdapter.bridge.selector,
                              abi.encode(msg.sender),
                              data
                          )
                      );
                  }
                  /**
                   * @notice Prevents the bridge function from being executed until the contract is unpaused.
                   */
                  function pauseBridge() external onlyOwner {
                      _pause();
                  }
                  /**
                   * @notice Unpauses the contract to make the bridge function callable by owner.
                   */
                  function unpauseBridge() external onlyOwner {
                      _unpause();
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)
              pragma solidity ^0.8.0;
              import "../utils/Context.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract Ownable is Context {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  constructor() {
                      _transferOwnership(_msgSender());
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                      _;
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions anymore. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby removing any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      _transferOwnership(address(0));
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      _transferOwnership(newOwner);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Internal function without access restriction.
                   */
                  function _transferOwnership(address newOwner) internal virtual {
                      address oldOwner = _owner;
                      _owner = newOwner;
                      emit OwnershipTransferred(oldOwner, newOwner);
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (security/Pausable.sol)
              pragma solidity ^0.8.0;
              import "../utils/Context.sol";
              /**
               * @dev Contract module which allows children to implement an emergency stop
               * mechanism that can be triggered by an authorized account.
               *
               * This module is used through inheritance. It will make available the
               * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
               * the functions of your contract. Note that they will not be pausable by
               * simply including this module, only once the modifiers are put in place.
               */
              abstract contract Pausable is Context {
                  /**
                   * @dev Emitted when the pause is triggered by `account`.
                   */
                  event Paused(address account);
                  /**
                   * @dev Emitted when the pause is lifted by `account`.
                   */
                  event Unpaused(address account);
                  bool private _paused;
                  /**
                   * @dev Initializes the contract in unpaused state.
                   */
                  constructor() {
                      _paused = false;
                  }
                  /**
                   * @dev Returns true if the contract is paused, and false otherwise.
                   */
                  function paused() public view virtual returns (bool) {
                      return _paused;
                  }
                  /**
                   * @dev Modifier to make a function callable only when the contract is not paused.
                   *
                   * Requirements:
                   *
                   * - The contract must not be paused.
                   */
                  modifier whenNotPaused() {
                      require(!paused(), "Pausable: paused");
                      _;
                  }
                  /**
                   * @dev Modifier to make a function callable only when the contract is paused.
                   *
                   * Requirements:
                   *
                   * - The contract must be paused.
                   */
                  modifier whenPaused() {
                      require(paused(), "Pausable: not paused");
                      _;
                  }
                  /**
                   * @dev Triggers stopped state.
                   *
                   * Requirements:
                   *
                   * - The contract must not be paused.
                   */
                  function _pause() internal virtual whenNotPaused {
                      _paused = true;
                      emit Paused(_msgSender());
                  }
                  /**
                   * @dev Returns to normal state.
                   *
                   * Requirements:
                   *
                   * - The contract must be paused.
                   */
                  function _unpause() internal virtual whenPaused {
                      _paused = false;
                      emit Unpaused(_msgSender());
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Contract module that helps prevent reentrant calls to a function.
               *
               * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
               * available, which can be applied to functions to make sure there are no nested
               * (reentrant) calls to them.
               *
               * Note that because there is a single `nonReentrant` guard, functions marked as
               * `nonReentrant` may not call one another. This can be worked around by making
               * those functions `private`, and then adding `external` `nonReentrant` entry
               * points to them.
               *
               * TIP: If you would like to learn more about reentrancy and alternative ways
               * to protect against it, check out our blog post
               * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
               */
              abstract contract ReentrancyGuard {
                  // Booleans are more expensive than uint256 or any type that takes up a full
                  // word because each write operation emits an extra SLOAD to first read the
                  // slot's contents, replace the bits taken up by the boolean, and then write
                  // back. This is the compiler's defense against contract upgrades and
                  // pointer aliasing, and it cannot be disabled.
                  // The values being non-zero value makes deployment a bit more expensive,
                  // but in exchange the refund on every call to nonReentrant will be lower in
                  // amount. Since refunds are capped to a percentage of the total
                  // transaction's gas, it is best to keep them low in cases like this one, to
                  // increase the likelihood of the full refund coming into effect.
                  uint256 private constant _NOT_ENTERED = 1;
                  uint256 private constant _ENTERED = 2;
                  uint256 private _status;
                  constructor() {
                      _status = _NOT_ENTERED;
                  }
                  /**
                   * @dev Prevents a contract from calling itself, directly or indirectly.
                   * Calling a `nonReentrant` function from another `nonReentrant`
                   * function is not supported. It is possible to prevent this from happening
                   * by making the `nonReentrant` function external, and making it call a
                   * `private` function that does the actual work.
                   */
                  modifier nonReentrant() {
                      // On the first call to nonReentrant, _notEntered will be true
                      require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                      // Any calls to nonReentrant after this point will fail
                      _status = _ENTERED;
                      _;
                      // By storing the original value once again, a refund is triggered (see
                      // https://eips.ethereum.org/EIPS/eip-2200)
                      _status = _NOT_ENTERED;
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (token/ERC20/IERC20.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `to`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address to, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `from` to `to` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(
                      address from,
                      address to,
                      uint256 amount
                  ) external returns (bool);
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (token/ERC20/utils/SafeERC20.sol)
              pragma solidity ^0.8.0;
              import "../IERC20.sol";
              import "../../../utils/Address.sol";
              /**
               * @title SafeERC20
               * @dev Wrappers around ERC20 operations that throw on failure (when the token
               * contract returns false). Tokens that return no value (and instead revert or
               * throw on failure) are also supported, non-reverting calls are assumed to be
               * successful.
               * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
               * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
               */
              library SafeERC20 {
                  using Address for address;
                  function safeTransfer(
                      IERC20 token,
                      address to,
                      uint256 value
                  ) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                  }
                  function safeTransferFrom(
                      IERC20 token,
                      address from,
                      address to,
                      uint256 value
                  ) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                  }
                  /**
                   * @dev Deprecated. This function has issues similar to the ones found in
                   * {IERC20-approve}, and its usage is discouraged.
                   *
                   * Whenever possible, use {safeIncreaseAllowance} and
                   * {safeDecreaseAllowance} instead.
                   */
                  function safeApprove(
                      IERC20 token,
                      address spender,
                      uint256 value
                  ) internal {
                      // safeApprove should only be called when setting an initial allowance,
                      // or when resetting it to zero. To increase and decrease it, use
                      // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                      require(
                          (value == 0) || (token.allowance(address(this), spender) == 0),
                          "SafeERC20: approve from non-zero to non-zero allowance"
                      );
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                  }
                  function safeIncreaseAllowance(
                      IERC20 token,
                      address spender,
                      uint256 value
                  ) internal {
                      uint256 newAllowance = token.allowance(address(this), spender) + value;
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  function safeDecreaseAllowance(
                      IERC20 token,
                      address spender,
                      uint256 value
                  ) internal {
                      unchecked {
                          uint256 oldAllowance = token.allowance(address(this), spender);
                          require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                          uint256 newAllowance = oldAllowance - value;
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                      }
                  }
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   */
                  function _callOptionalReturn(IERC20 token, bytes memory data) private {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                      // the target address contains contract code and also asserts for success in the low-level call.
                      bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                      if (returndata.length > 0) {
                          // Return data is optional
                          require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                      }
                  }
              }
              pragma solidity ^0.8.0;
              import { IAdapter } from "./IAdapter.sol";
              import { IBridge } from "./IBridge.sol";
              import { ISpender } from "./ISpender.sol";pragma solidity ^0.8.0;
              import { Constants } from "./Constants.sol";pragma solidity ^0.8.0;
              import "@openzeppelin/contracts/utils/Address.sol";
              import {IBridge, ISpender} from "contracts/interfaces/Exports.sol";
              contract Spender is ISpender {
                  using Address for address;
                  IBridge public immutable metabridge;
                  constructor() public {
                      metabridge = IBridge(msg.sender);
                  }
                  /**
                   * @notice Performs a bridge
                   * @param adapter Address of the aggregator to be used for the bridge
                   * @param data Dynamic data which is passed in to the delegatecall made to the adapter
                   */
                  function bridge(address adapter, bytes calldata data)
                      external
                      payable
                      override
                  {
                      require(msg.sender == address(metabridge), "FORBIDDEN");
                      adapter.functionDelegateCall(data, "ADAPTER_DELEGATECALL_FAILED");
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract Context {
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      return msg.data;
                  }
              }
              pragma solidity ^0.8.0;
              interface IAdapter {
                  event Bridge(
                      address recipient,
                      address aggregator,
                      uint256 destChain,
                      address srcToken,
                      address destToken,
                      uint256 srcAmount
                  );
                  event Fee(address srcToken, address feeWallet, uint256 fee);
                  function bridge(
                      address recipient,
                      address aggregator,
                      address spender,
                      uint256 destChain,
                      address srcToken,
                      address destToken,
                      uint256 srcAmount,
                      bytes calldata data,
                      uint256 fee,
                      address payable feeWallet
                  ) external payable;
              }
              pragma solidity ^0.8.0;
              interface IBridge {
                  event AdapterSet(
                      string adapterId,
                      address addr
                  );
                  event AdapterRemoved(string adapterId);
                  function setAdapter(string calldata adapterId, address adapterAddress) external;
                  function removeAdapter(string calldata adapterId) external;
                  function bridge(
                      string calldata adapterId,
                      address tokenFrom,
                      uint256 amount,
                      bytes calldata data
                  ) external payable;
              }pragma solidity ^0.8.0;
              interface ISpender {
                  function bridge(address adapterAddress, bytes calldata data) external payable;
              }pragma solidity ^0.8.0;
              library Constants {
                  address internal constant NATIVE_TOKEN = 0x0000000000000000000000000000000000000000;
              }
              

              File 2 of 7: TetherToken
              pragma solidity ^0.4.17;
              
              /**
               * @title SafeMath
               * @dev Math operations with safety checks that throw on error
               */
              library SafeMath {
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      if (a == 0) {
                          return 0;
                      }
                      uint256 c = a * b;
                      assert(c / a == b);
                      return c;
                  }
              
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      // assert(b > 0); // Solidity automatically throws when dividing by 0
                      uint256 c = a / b;
                      // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                      return c;
                  }
              
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      assert(b <= a);
                      return a - b;
                  }
              
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      assert(c >= a);
                      return c;
                  }
              }
              
              /**
               * @title Ownable
               * @dev The Ownable contract has an owner address, and provides basic authorization control
               * functions, this simplifies the implementation of "user permissions".
               */
              contract Ownable {
                  address public owner;
              
                  /**
                    * @dev The Ownable constructor sets the original `owner` of the contract to the sender
                    * account.
                    */
                  function Ownable() public {
                      owner = msg.sender;
                  }
              
                  /**
                    * @dev Throws if called by any account other than the owner.
                    */
                  modifier onlyOwner() {
                      require(msg.sender == owner);
                      _;
                  }
              
                  /**
                  * @dev Allows the current owner to transfer control of the contract to a newOwner.
                  * @param newOwner The address to transfer ownership to.
                  */
                  function transferOwnership(address newOwner) public onlyOwner {
                      if (newOwner != address(0)) {
                          owner = newOwner;
                      }
                  }
              
              }
              
              /**
               * @title ERC20Basic
               * @dev Simpler version of ERC20 interface
               * @dev see https://github.com/ethereum/EIPs/issues/20
               */
              contract ERC20Basic {
                  uint public _totalSupply;
                  function totalSupply() public constant returns (uint);
                  function balanceOf(address who) public constant returns (uint);
                  function transfer(address to, uint value) public;
                  event Transfer(address indexed from, address indexed to, uint value);
              }
              
              /**
               * @title ERC20 interface
               * @dev see https://github.com/ethereum/EIPs/issues/20
               */
              contract ERC20 is ERC20Basic {
                  function allowance(address owner, address spender) public constant returns (uint);
                  function transferFrom(address from, address to, uint value) public;
                  function approve(address spender, uint value) public;
                  event Approval(address indexed owner, address indexed spender, uint value);
              }
              
              /**
               * @title Basic token
               * @dev Basic version of StandardToken, with no allowances.
               */
              contract BasicToken is Ownable, ERC20Basic {
                  using SafeMath for uint;
              
                  mapping(address => uint) public balances;
              
                  // additional variables for use if transaction fees ever became necessary
                  uint public basisPointsRate = 0;
                  uint public maximumFee = 0;
              
                  /**
                  * @dev Fix for the ERC20 short address attack.
                  */
                  modifier onlyPayloadSize(uint size) {
                      require(!(msg.data.length < size + 4));
                      _;
                  }
              
                  /**
                  * @dev transfer token for a specified address
                  * @param _to The address to transfer to.
                  * @param _value The amount to be transferred.
                  */
                  function transfer(address _to, uint _value) public onlyPayloadSize(2 * 32) {
                      uint fee = (_value.mul(basisPointsRate)).div(10000);
                      if (fee > maximumFee) {
                          fee = maximumFee;
                      }
                      uint sendAmount = _value.sub(fee);
                      balances[msg.sender] = balances[msg.sender].sub(_value);
                      balances[_to] = balances[_to].add(sendAmount);
                      if (fee > 0) {
                          balances[owner] = balances[owner].add(fee);
                          Transfer(msg.sender, owner, fee);
                      }
                      Transfer(msg.sender, _to, sendAmount);
                  }
              
                  /**
                  * @dev Gets the balance of the specified address.
                  * @param _owner The address to query the the balance of.
                  * @return An uint representing the amount owned by the passed address.
                  */
                  function balanceOf(address _owner) public constant returns (uint balance) {
                      return balances[_owner];
                  }
              
              }
              
              /**
               * @title Standard ERC20 token
               *
               * @dev Implementation of the basic standard token.
               * @dev https://github.com/ethereum/EIPs/issues/20
               * @dev Based oncode by FirstBlood: https://github.com/Firstbloodio/token/blob/master/smart_contract/FirstBloodToken.sol
               */
              contract StandardToken is BasicToken, ERC20 {
              
                  mapping (address => mapping (address => uint)) public allowed;
              
                  uint public constant MAX_UINT = 2**256 - 1;
              
                  /**
                  * @dev Transfer tokens from one address to another
                  * @param _from address The address which you want to send tokens from
                  * @param _to address The address which you want to transfer to
                  * @param _value uint the amount of tokens to be transferred
                  */
                  function transferFrom(address _from, address _to, uint _value) public onlyPayloadSize(3 * 32) {
                      var _allowance = allowed[_from][msg.sender];
              
                      // Check is not needed because sub(_allowance, _value) will already throw if this condition is not met
                      // if (_value > _allowance) throw;
              
                      uint fee = (_value.mul(basisPointsRate)).div(10000);
                      if (fee > maximumFee) {
                          fee = maximumFee;
                      }
                      if (_allowance < MAX_UINT) {
                          allowed[_from][msg.sender] = _allowance.sub(_value);
                      }
                      uint sendAmount = _value.sub(fee);
                      balances[_from] = balances[_from].sub(_value);
                      balances[_to] = balances[_to].add(sendAmount);
                      if (fee > 0) {
                          balances[owner] = balances[owner].add(fee);
                          Transfer(_from, owner, fee);
                      }
                      Transfer(_from, _to, sendAmount);
                  }
              
                  /**
                  * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
                  * @param _spender The address which will spend the funds.
                  * @param _value The amount of tokens to be spent.
                  */
                  function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
              
                      // To change the approve amount you first have to reduce the addresses`
                      //  allowance to zero by calling `approve(_spender, 0)` if it is not
                      //  already 0 to mitigate the race condition described here:
                      //  https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                      require(!((_value != 0) && (allowed[msg.sender][_spender] != 0)));
              
                      allowed[msg.sender][_spender] = _value;
                      Approval(msg.sender, _spender, _value);
                  }
              
                  /**
                  * @dev Function to check the amount of tokens than an owner allowed to a spender.
                  * @param _owner address The address which owns the funds.
                  * @param _spender address The address which will spend the funds.
                  * @return A uint specifying the amount of tokens still available for the spender.
                  */
                  function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                      return allowed[_owner][_spender];
                  }
              
              }
              
              
              /**
               * @title Pausable
               * @dev Base contract which allows children to implement an emergency stop mechanism.
               */
              contract Pausable is Ownable {
                event Pause();
                event Unpause();
              
                bool public paused = false;
              
              
                /**
                 * @dev Modifier to make a function callable only when the contract is not paused.
                 */
                modifier whenNotPaused() {
                  require(!paused);
                  _;
                }
              
                /**
                 * @dev Modifier to make a function callable only when the contract is paused.
                 */
                modifier whenPaused() {
                  require(paused);
                  _;
                }
              
                /**
                 * @dev called by the owner to pause, triggers stopped state
                 */
                function pause() onlyOwner whenNotPaused public {
                  paused = true;
                  Pause();
                }
              
                /**
                 * @dev called by the owner to unpause, returns to normal state
                 */
                function unpause() onlyOwner whenPaused public {
                  paused = false;
                  Unpause();
                }
              }
              
              contract BlackList is Ownable, BasicToken {
              
                  /////// Getters to allow the same blacklist to be used also by other contracts (including upgraded Tether) ///////
                  function getBlackListStatus(address _maker) external constant returns (bool) {
                      return isBlackListed[_maker];
                  }
              
                  function getOwner() external constant returns (address) {
                      return owner;
                  }
              
                  mapping (address => bool) public isBlackListed;
                  
                  function addBlackList (address _evilUser) public onlyOwner {
                      isBlackListed[_evilUser] = true;
                      AddedBlackList(_evilUser);
                  }
              
                  function removeBlackList (address _clearedUser) public onlyOwner {
                      isBlackListed[_clearedUser] = false;
                      RemovedBlackList(_clearedUser);
                  }
              
                  function destroyBlackFunds (address _blackListedUser) public onlyOwner {
                      require(isBlackListed[_blackListedUser]);
                      uint dirtyFunds = balanceOf(_blackListedUser);
                      balances[_blackListedUser] = 0;
                      _totalSupply -= dirtyFunds;
                      DestroyedBlackFunds(_blackListedUser, dirtyFunds);
                  }
              
                  event DestroyedBlackFunds(address _blackListedUser, uint _balance);
              
                  event AddedBlackList(address _user);
              
                  event RemovedBlackList(address _user);
              
              }
              
              contract UpgradedStandardToken is StandardToken{
                  // those methods are called by the legacy contract
                  // and they must ensure msg.sender to be the contract address
                  function transferByLegacy(address from, address to, uint value) public;
                  function transferFromByLegacy(address sender, address from, address spender, uint value) public;
                  function approveByLegacy(address from, address spender, uint value) public;
              }
              
              contract TetherToken is Pausable, StandardToken, BlackList {
              
                  string public name;
                  string public symbol;
                  uint public decimals;
                  address public upgradedAddress;
                  bool public deprecated;
              
                  //  The contract can be initialized with a number of tokens
                  //  All the tokens are deposited to the owner address
                  //
                  // @param _balance Initial supply of the contract
                  // @param _name Token Name
                  // @param _symbol Token symbol
                  // @param _decimals Token decimals
                  function TetherToken(uint _initialSupply, string _name, string _symbol, uint _decimals) public {
                      _totalSupply = _initialSupply;
                      name = _name;
                      symbol = _symbol;
                      decimals = _decimals;
                      balances[owner] = _initialSupply;
                      deprecated = false;
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function transfer(address _to, uint _value) public whenNotPaused {
                      require(!isBlackListed[msg.sender]);
                      if (deprecated) {
                          return UpgradedStandardToken(upgradedAddress).transferByLegacy(msg.sender, _to, _value);
                      } else {
                          return super.transfer(_to, _value);
                      }
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function transferFrom(address _from, address _to, uint _value) public whenNotPaused {
                      require(!isBlackListed[_from]);
                      if (deprecated) {
                          return UpgradedStandardToken(upgradedAddress).transferFromByLegacy(msg.sender, _from, _to, _value);
                      } else {
                          return super.transferFrom(_from, _to, _value);
                      }
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function balanceOf(address who) public constant returns (uint) {
                      if (deprecated) {
                          return UpgradedStandardToken(upgradedAddress).balanceOf(who);
                      } else {
                          return super.balanceOf(who);
                      }
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
                      if (deprecated) {
                          return UpgradedStandardToken(upgradedAddress).approveByLegacy(msg.sender, _spender, _value);
                      } else {
                          return super.approve(_spender, _value);
                      }
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                      if (deprecated) {
                          return StandardToken(upgradedAddress).allowance(_owner, _spender);
                      } else {
                          return super.allowance(_owner, _spender);
                      }
                  }
              
                  // deprecate current contract in favour of a new one
                  function deprecate(address _upgradedAddress) public onlyOwner {
                      deprecated = true;
                      upgradedAddress = _upgradedAddress;
                      Deprecate(_upgradedAddress);
                  }
              
                  // deprecate current contract if favour of a new one
                  function totalSupply() public constant returns (uint) {
                      if (deprecated) {
                          return StandardToken(upgradedAddress).totalSupply();
                      } else {
                          return _totalSupply;
                      }
                  }
              
                  // Issue a new amount of tokens
                  // these tokens are deposited into the owner address
                  //
                  // @param _amount Number of tokens to be issued
                  function issue(uint amount) public onlyOwner {
                      require(_totalSupply + amount > _totalSupply);
                      require(balances[owner] + amount > balances[owner]);
              
                      balances[owner] += amount;
                      _totalSupply += amount;
                      Issue(amount);
                  }
              
                  // Redeem tokens.
                  // These tokens are withdrawn from the owner address
                  // if the balance must be enough to cover the redeem
                  // or the call will fail.
                  // @param _amount Number of tokens to be issued
                  function redeem(uint amount) public onlyOwner {
                      require(_totalSupply >= amount);
                      require(balances[owner] >= amount);
              
                      _totalSupply -= amount;
                      balances[owner] -= amount;
                      Redeem(amount);
                  }
              
                  function setParams(uint newBasisPoints, uint newMaxFee) public onlyOwner {
                      // Ensure transparency by hardcoding limit beyond which fees can never be added
                      require(newBasisPoints < 20);
                      require(newMaxFee < 50);
              
                      basisPointsRate = newBasisPoints;
                      maximumFee = newMaxFee.mul(10**decimals);
              
                      Params(basisPointsRate, maximumFee);
                  }
              
                  // Called when new token are issued
                  event Issue(uint amount);
              
                  // Called when tokens are redeemed
                  event Redeem(uint amount);
              
                  // Called when contract is deprecated
                  event Deprecate(address newAddress);
              
                  // Called if contract ever adds fees
                  event Params(uint feeBasisPoints, uint maxFee);
              }

              File 3 of 7: Registry
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.4;
              import "@openzeppelin/contracts/access/Ownable.sol";
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
              import "./helpers/errors.sol";
              import "./ImplBase.sol";
              import "./MiddlewareImplBase.sol";
              /**
              // @title Movr Regisrtry Contract.
              // @notice This is the main contract that is called using fund movr.
              // This contains all the bridge and middleware ids. 
              // RouteIds signify which bridge to be used. 
              // Middleware Id signifies which aggregator will be used for swapping if required. 
              */
              contract Registry is Ownable {
                  using SafeERC20 for IERC20;
                  address private constant NATIVE_TOKEN_ADDRESS =
                      address(0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE);
                  ///@notice RouteData stores information for a route
                  struct RouteData {
                      address route;
                      bool isEnabled;
                      bool isMiddleware;
                  }
                  RouteData[] public routes;
                  modifier onlyExistingRoute(uint256 _routeId) {
                      require(
                          routes[_routeId].route != address(0),
                          MovrErrors.ROUTE_NOT_FOUND
                      );
                      _;
                  }
                  constructor(address _owner) Ownable() {
                      // first route is for direct bridging
                      routes.push(RouteData(NATIVE_TOKEN_ADDRESS, true, true));
                      transferOwnership(_owner);
                  }
                  // Function to receive Ether. msg.data must be empty
                  receive() external payable {}
                  //
                  // Events
                  //
                  event NewRouteAdded(
                      uint256 routeID,
                      address route,
                      bool isEnabled,
                      bool isMiddleware
                  );
                  event RouteDisabled(uint256 routeID);
                  event ExecutionCompleted(
                      uint256 middlewareID,
                      uint256 bridgeID,
                      uint256 inputAmount
                  );
                  /**
                  // @param id route id of middleware to be used
                  // @param optionalNativeAmount is the amount of native asset that the route requires 
                  // @param inputToken token address which will be swapped to
                  // BridgeRequest inputToken 
                  // @param data to be used by middleware
                  */
                  struct MiddlewareRequest {
                      uint256 id;
                      uint256 optionalNativeAmount;
                      address inputToken;
                      bytes data;
                  }
                  /**
                  // @param id route id of bridge to be used
                  // @param optionalNativeAmount optinal native amount, to be used
                  // when bridge needs native token along with ERC20    
                  // @param inputToken token addresss which will be bridged 
                  // @param data bridgeData to be used by bridge
                  */
                  struct BridgeRequest {
                      uint256 id;
                      uint256 optionalNativeAmount;
                      address inputToken;
                      bytes data;
                  }
                  /**
                  // @param receiverAddress Recipient address to recieve funds on destination chain
                  // @param toChainId Destination ChainId
                  // @param amount amount to be swapped if middlewareId is 0  it will be
                  // the amount to be bridged
                  // @param middlewareRequest middleware Requestdata
                  // @param bridgeRequest bridge request data
                  */
                  struct UserRequest {
                      address receiverAddress;
                      uint256 toChainId;
                      uint256 amount;
                      MiddlewareRequest middlewareRequest;
                      BridgeRequest bridgeRequest;
                  }
                  /**
                  // @notice function responsible for calling the respective implementation 
                  // depending on the bridge to be used
                  // If the middlewareId is 0 then no swap is required,
                  // we can directly bridge the source token to wherever required,
                  // else, we first call the Swap Impl Base for swapping to the required 
                  // token and then start the bridging
                  // @dev It is required for isMiddleWare to be true for route 0 as it is a special case
                  // @param _userRequest calldata follows the input data struct
                  */
                  function outboundTransferTo(UserRequest calldata _userRequest)
                      external
                      payable
                  {
                      require(_userRequest.amount != 0, MovrErrors.INVALID_AMT);
                      // make sure bridge ID is not 0
                      require(
                          _userRequest.bridgeRequest.id != 0,
                          MovrErrors.INVALID_BRIDGE_ID
                      );
                      // make sure bridge input is provided
                      require(
                          _userRequest.bridgeRequest.inputToken != address(0),
                          MovrErrors.ADDRESS_0_PROVIDED
                      );
                      // load middleware info and validate
                      RouteData memory middlewareInfo = routes[
                          _userRequest.middlewareRequest.id
                      ];
                      require(
                          middlewareInfo.route != address(0) &&
                              middlewareInfo.isEnabled &&
                              middlewareInfo.isMiddleware,
                          MovrErrors.ROUTE_NOT_ALLOWED
                      );
                      // load bridge info and validate
                      RouteData memory bridgeInfo = routes[_userRequest.bridgeRequest.id];
                      require(
                          bridgeInfo.route != address(0) &&
                              bridgeInfo.isEnabled &&
                              !bridgeInfo.isMiddleware,
                          MovrErrors.ROUTE_NOT_ALLOWED
                      );
                      emit ExecutionCompleted(
                          _userRequest.middlewareRequest.id,
                          _userRequest.bridgeRequest.id,
                          _userRequest.amount
                      );
                      // if middlewareID is 0 it means we dont want to perform a action before bridging
                      // and directly want to move for bridging
                      if (_userRequest.middlewareRequest.id == 0) {
                          // perform the bridging
                          ImplBase(bridgeInfo.route).outboundTransferTo{value: msg.value}(
                              _userRequest.amount,
                              msg.sender,
                              _userRequest.receiverAddress,
                              _userRequest.bridgeRequest.inputToken,
                              _userRequest.toChainId,
                              _userRequest.bridgeRequest.data
                          );
                          return;
                      }
                      // we first perform an action using the middleware
                      // we determine if the input asset is a native asset, if yes we pass
                      // the amount as value, else we pass the optionalNativeAmount
                      uint256 _amountOut = MiddlewareImplBase(middlewareInfo.route)
                          .performAction{
                          value: _userRequest.middlewareRequest.inputToken ==
                              NATIVE_TOKEN_ADDRESS
                              ? _userRequest.amount +
                                  _userRequest.middlewareRequest.optionalNativeAmount
                              : _userRequest.middlewareRequest.optionalNativeAmount
                      }(
                          msg.sender,
                          _userRequest.middlewareRequest.inputToken,
                          _userRequest.amount,
                          address(this),
                          _userRequest.middlewareRequest.data
                      );
                      // we mutate this variable if the input asset to bridge Impl is NATIVE
                      uint256 nativeInput = _userRequest.bridgeRequest.optionalNativeAmount;
                      // if the input asset is ERC20, we need to grant the bridge implementation approval
                      if (_userRequest.bridgeRequest.inputToken != NATIVE_TOKEN_ADDRESS) {
                          IERC20(_userRequest.bridgeRequest.inputToken).safeIncreaseAllowance(
                                  bridgeInfo.route,
                                  _amountOut
                              );
                      } else {
                          // if the input asset is native we need to set it as value
                          nativeInput =
                              _amountOut +
                              _userRequest.bridgeRequest.optionalNativeAmount;
                      }
                      // send off to bridge
                      ImplBase(bridgeInfo.route).outboundTransferTo{value: nativeInput}(
                          _amountOut,
                          address(this),
                          _userRequest.receiverAddress,
                          _userRequest.bridgeRequest.inputToken,
                          _userRequest.toChainId,
                          _userRequest.bridgeRequest.data
                      );
                  }
                  //
                  // Route management functions
                  //
                  /// @notice add routes to the registry.
                  function addRoutes(RouteData[] calldata _routes)
                      external
                      onlyOwner
                      returns (uint256[] memory)
                  {
                      require(_routes.length != 0, MovrErrors.EMPTY_INPUT);
                      uint256[] memory _routeIds = new uint256[](_routes.length);
                      for (uint256 i = 0; i < _routes.length; i++) {
                          require(
                              _routes[i].route != address(0),
                              MovrErrors.ADDRESS_0_PROVIDED
                          );
                          routes.push(_routes[i]);
                          _routeIds[i] = routes.length - 1;
                          emit NewRouteAdded(
                              i,
                              _routes[i].route,
                              _routes[i].isEnabled,
                              _routes[i].isMiddleware
                          );
                      }
                      return _routeIds;
                  }
                  ///@notice disables the route  if required.
                  function disableRoute(uint256 _routeId)
                      external
                      onlyOwner
                      onlyExistingRoute(_routeId)
                  {
                      routes[_routeId].isEnabled = false;
                      emit RouteDisabled(_routeId);
                  }
                  function rescueFunds(
                      address _token,
                      address _receiverAddress,
                      uint256 _amount
                  ) external onlyOwner {
                      IERC20(_token).safeTransfer(_receiverAddress, _amount);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "../utils/Context.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract Ownable is Context {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  constructor () {
                      address msgSender = _msgSender();
                      _owner = msgSender;
                      emit OwnershipTransferred(address(0), msgSender);
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                      _;
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions anymore. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby removing any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      emit OwnershipTransferred(_owner, address(0));
                      _owner = address(0);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      emit OwnershipTransferred(_owner, newOwner);
                      _owner = newOwner;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `recipient`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `sender` to `recipient` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import "../IERC20.sol";
              import "../../../utils/Address.sol";
              /**
               * @title SafeERC20
               * @dev Wrappers around ERC20 operations that throw on failure (when the token
               * contract returns false). Tokens that return no value (and instead revert or
               * throw on failure) are also supported, non-reverting calls are assumed to be
               * successful.
               * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
               * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
               */
              library SafeERC20 {
                  using Address for address;
                  function safeTransfer(IERC20 token, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                  }
                  function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                  }
                  /**
                   * @dev Deprecated. This function has issues similar to the ones found in
                   * {IERC20-approve}, and its usage is discouraged.
                   *
                   * Whenever possible, use {safeIncreaseAllowance} and
                   * {safeDecreaseAllowance} instead.
                   */
                  function safeApprove(IERC20 token, address spender, uint256 value) internal {
                      // safeApprove should only be called when setting an initial allowance,
                      // or when resetting it to zero. To increase and decrease it, use
                      // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                      // solhint-disable-next-line max-line-length
                      require((value == 0) || (token.allowance(address(this), spender) == 0),
                          "SafeERC20: approve from non-zero to non-zero allowance"
                      );
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                  }
                  function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      uint256 newAllowance = token.allowance(address(this), spender) + value;
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      unchecked {
                          uint256 oldAllowance = token.allowance(address(this), spender);
                          require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                          uint256 newAllowance = oldAllowance - value;
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                      }
                  }
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   */
                  function _callOptionalReturn(IERC20 token, bytes memory data) private {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                      // the target address contains contract code and also asserts for success in the low-level call.
                      bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                      if (returndata.length > 0) { // Return data is optional
                          // solhint-disable-next-line max-line-length
                          require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.8.0;
              library MovrErrors {
                  string internal constant ADDRESS_0_PROVIDED = "ADDRESS_0_PROVIDED";
                  string internal constant EMPTY_INPUT = "EMPTY_INPUT";
                  string internal constant LENGTH_MISMATCH = "LENGTH_MISMATCH";
                  string internal constant INVALID_VALUE = "INVALID_VALUE";
                  string internal constant INVALID_AMT = "INVALID_AMT";
                  string internal constant IMPL_NOT_FOUND = "IMPL_NOT_FOUND";
                  string internal constant ROUTE_NOT_FOUND = "ROUTE_NOT_FOUND";
                  string internal constant IMPL_NOT_ALLOWED = "IMPL_NOT_ALLOWED";
                  string internal constant ROUTE_NOT_ALLOWED = "ROUTE_NOT_ALLOWED";
                  string internal constant INVALID_CHAIN_DATA = "INVALID_CHAIN_DATA";
                  string internal constant CHAIN_NOT_SUPPORTED = "CHAIN_NOT_SUPPORTED";
                  string internal constant TOKEN_NOT_SUPPORTED = "TOKEN_NOT_SUPPORTED";
                  string internal constant NOT_IMPLEMENTED = "NOT_IMPLEMENTED";
                  string internal constant INVALID_SENDER = "INVALID_SENDER";
                  string internal constant INVALID_BRIDGE_ID = "INVALID_BRIDGE_ID";
                  string internal constant MIDDLEWARE_ACTION_FAILED =
                      "MIDDLEWARE_ACTION_FAILED";
                  string internal constant VALUE_SHOULD_BE_ZERO = "VALUE_SHOULD_BE_ZERO";
                  string internal constant VALUE_SHOULD_NOT_BE_ZERO = "VALUE_SHOULD_NOT_BE_ZERO";
                  string internal constant VALUE_NOT_ENOUGH = "VALUE_NOT_ENOUGH";
                  string internal constant VALUE_NOT_EQUAL_TO_AMOUNT = "VALUE_NOT_EQUAL_TO_AMOUNT";
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.4;
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import "@openzeppelin/contracts/access/Ownable.sol";
              import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
              import "./helpers/errors.sol";
              /**
              @title Abstract Implementation Contract.
              @notice All Bridge Implementation will follow this interface. 
              */
              abstract contract ImplBase is Ownable {
                  using SafeERC20 for IERC20;
                  address public registry;
                  address public constant NATIVE_TOKEN_ADDRESS =
                      address(0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE);
                  event UpdateRegistryAddress(address indexed registryAddress);
                  constructor(address _registry) Ownable() {
                      registry = _registry;
                  }
                  modifier onlyRegistry() {
                      require(msg.sender == registry, MovrErrors.INVALID_SENDER);
                      _;
                  }
                  function updateRegistryAddress(address newRegistry) external onlyOwner {
                      registry = newRegistry;
                      emit UpdateRegistryAddress(newRegistry);
                  }
                  function rescueFunds(
                      address token,
                      address userAddress,
                      uint256 amount
                  ) external onlyOwner {
                      IERC20(token).safeTransfer(userAddress, amount);
                  }
                  function outboundTransferTo(
                      uint256 _amount,
                      address _from,
                      address _receiverAddress,
                      address _token,
                      uint256 _toChainId,
                      bytes memory _extraData
                  ) external payable virtual;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.4;
              import "@openzeppelin/contracts/access/Ownable.sol";
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
              import "./helpers/errors.sol";
              /**
              // @title Abstract Contract for middleware services.
              // @notice All middleware services will follow this interface. 
              */
              abstract contract MiddlewareImplBase is Ownable {
                  using SafeERC20 for IERC20;
                  address public immutable registry;
                  /// @notice only registry address is required.
                  constructor(address _registry) Ownable() {
                      registry = _registry;
                  }
                  modifier onlyRegistry {
                      require(msg.sender == registry, MovrErrors.INVALID_SENDER);
                      _;
                  }
                  function performAction(
                      address from,
                      address fromToken,
                      uint256 amount,
                      address receiverAddress,
                      bytes memory data
                  ) external payable virtual returns (uint256);
                  function rescueFunds(
                      address token,
                      address userAddress,
                      uint256 amount
                  ) external onlyOwner {
                      IERC20(token).safeTransfer(userAddress, amount);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /*
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract Context {
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                      return msg.data;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize, which returns 0 for contracts in
                      // construction, since the code is only stored at the end of the
                      // constructor execution.
                      uint256 size;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { size := extcodesize(account) }
                      return size > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: value }(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              

              File 4 of 7: HopImpl
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.8.0;
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
              import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
              import "../../ImplBase.sol";
              import "../../helpers/errors.sol";
              import "../../interfaces/hop/IHopL1Bridge.sol";
              /**
              // @title Hop Protocol Implementation.
              // @notice This is the L1 implementation, so this is used when transferring from l1 to supported l2s
              //         Called by the registry if the selected bridge is HOP.
              // @dev Follows the interface of ImplBase.
              // @author Movr Network.
              */
              contract HopImpl is ImplBase, ReentrancyGuard {
                  using SafeERC20 for IERC20;
                  event HopBridgeSend(
                      uint256 indexed integratorId
                  );
                  // solhint-disable-next-line
                  constructor(address _registry) ImplBase(_registry) {}
                  struct HopExtraData {
                      address _l1bridgeAddr;
                      address _relayer;
                      uint256 _amountOutMin;
                      uint256 _relayerFee;
                      uint256 _deadline;
                      uint256 integratorId;
                  }
                  /**
                  // @notice Function responsible for cross chain transfers from L1 to L2. 
                  // @dev When calling the registry the allowance should be given to this contract, 
                  //      that is the implementation contract for HOP.
                  // @param _amount amount to be transferred to L2.
                  // @param _from userAddress or address from which the transfer was made.
                  // @param _receiverAddress address that will receive the funds on the destination chain.
                  // @param _token address of the token to be used for cross chain transfer.
                  // @param _toChainId chain Id for the destination chain 
                  // @param _extraData parameters required to call the hop function in bytes 
                  */
                  function outboundTransferTo(
                      uint256 _amount,
                      address _from,
                      address _receiverAddress,
                      address _token,
                      uint256 _toChainId,
                      bytes calldata _extraData
                  ) external payable override onlyRegistry nonReentrant {
                      // decode extra data
                      (
                          HopExtraData memory _hopExtraData
                      ) = abi.decode(
                              _extraData,
                              (HopExtraData)
                          );
                      emit HopBridgeSend(_hopExtraData.integratorId);
                      if (_token == NATIVE_TOKEN_ADDRESS) {
                          require(msg.value == _amount, MovrErrors.VALUE_NOT_EQUAL_TO_AMOUNT);
                          IHopL1Bridge(_hopExtraData._l1bridgeAddr).sendToL2{value: _amount}(
                              _toChainId,
                              _receiverAddress,
                              _amount,
                              _hopExtraData._amountOutMin,
                              _hopExtraData._deadline,
                              _hopExtraData._relayer,
                              _hopExtraData._relayerFee
                          );
                          return;
                      }
                      require(msg.value == 0, MovrErrors.VALUE_SHOULD_BE_ZERO);
                      IERC20(_token).safeTransferFrom(_from, address(this), _amount);
                      IERC20(_token).safeIncreaseAllowance(_hopExtraData._l1bridgeAddr, _amount);
                      // perform bridging
                      IHopL1Bridge(_hopExtraData._l1bridgeAddr).sendToL2(
                          _toChainId,
                          _receiverAddress,
                          _amount,
                          _hopExtraData._amountOutMin,
                          _hopExtraData._deadline,
                          _hopExtraData._relayer,
                          _hopExtraData._relayerFee
                      );
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `to`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address to, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `from` to `to` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(
                      address from,
                      address to,
                      uint256 amount
                  ) external returns (bool);
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (token/ERC20/utils/SafeERC20.sol)
              pragma solidity ^0.8.0;
              import "../IERC20.sol";
              import "../../../utils/Address.sol";
              /**
               * @title SafeERC20
               * @dev Wrappers around ERC20 operations that throw on failure (when the token
               * contract returns false). Tokens that return no value (and instead revert or
               * throw on failure) are also supported, non-reverting calls are assumed to be
               * successful.
               * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
               * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
               */
              library SafeERC20 {
                  using Address for address;
                  function safeTransfer(
                      IERC20 token,
                      address to,
                      uint256 value
                  ) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                  }
                  function safeTransferFrom(
                      IERC20 token,
                      address from,
                      address to,
                      uint256 value
                  ) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                  }
                  /**
                   * @dev Deprecated. This function has issues similar to the ones found in
                   * {IERC20-approve}, and its usage is discouraged.
                   *
                   * Whenever possible, use {safeIncreaseAllowance} and
                   * {safeDecreaseAllowance} instead.
                   */
                  function safeApprove(
                      IERC20 token,
                      address spender,
                      uint256 value
                  ) internal {
                      // safeApprove should only be called when setting an initial allowance,
                      // or when resetting it to zero. To increase and decrease it, use
                      // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                      require(
                          (value == 0) || (token.allowance(address(this), spender) == 0),
                          "SafeERC20: approve from non-zero to non-zero allowance"
                      );
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                  }
                  function safeIncreaseAllowance(
                      IERC20 token,
                      address spender,
                      uint256 value
                  ) internal {
                      uint256 newAllowance = token.allowance(address(this), spender) + value;
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  function safeDecreaseAllowance(
                      IERC20 token,
                      address spender,
                      uint256 value
                  ) internal {
                      unchecked {
                          uint256 oldAllowance = token.allowance(address(this), spender);
                          require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                          uint256 newAllowance = oldAllowance - value;
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                      }
                  }
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   */
                  function _callOptionalReturn(IERC20 token, bytes memory data) private {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                      // the target address contains contract code and also asserts for success in the low-level call.
                      bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                      if (returndata.length > 0) {
                          // Return data is optional
                          require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Contract module that helps prevent reentrant calls to a function.
               *
               * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
               * available, which can be applied to functions to make sure there are no nested
               * (reentrant) calls to them.
               *
               * Note that because there is a single `nonReentrant` guard, functions marked as
               * `nonReentrant` may not call one another. This can be worked around by making
               * those functions `private`, and then adding `external` `nonReentrant` entry
               * points to them.
               *
               * TIP: If you would like to learn more about reentrancy and alternative ways
               * to protect against it, check out our blog post
               * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
               */
              abstract contract ReentrancyGuard {
                  // Booleans are more expensive than uint256 or any type that takes up a full
                  // word because each write operation emits an extra SLOAD to first read the
                  // slot's contents, replace the bits taken up by the boolean, and then write
                  // back. This is the compiler's defense against contract upgrades and
                  // pointer aliasing, and it cannot be disabled.
                  // The values being non-zero value makes deployment a bit more expensive,
                  // but in exchange the refund on every call to nonReentrant will be lower in
                  // amount. Since refunds are capped to a percentage of the total
                  // transaction's gas, it is best to keep them low in cases like this one, to
                  // increase the likelihood of the full refund coming into effect.
                  uint256 private constant _NOT_ENTERED = 1;
                  uint256 private constant _ENTERED = 2;
                  uint256 private _status;
                  constructor() {
                      _status = _NOT_ENTERED;
                  }
                  /**
                   * @dev Prevents a contract from calling itself, directly or indirectly.
                   * Calling a `nonReentrant` function from another `nonReentrant`
                   * function is not supported. It is possible to prevent this from happening
                   * by making the `nonReentrant` function external, and making it call a
                   * `private` function that does the actual work.
                   */
                  modifier nonReentrant() {
                      // On the first call to nonReentrant, _notEntered will be true
                      require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                      // Any calls to nonReentrant after this point will fail
                      _status = _ENTERED;
                      _;
                      // By storing the original value once again, a refund is triggered (see
                      // https://eips.ethereum.org/EIPS/eip-2200)
                      _status = _NOT_ENTERED;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.4;
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import "@openzeppelin/contracts/access/Ownable.sol";
              import "@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol";
              import "./helpers/errors.sol";
              /**
              @title Abstract Implementation Contract.
              @notice All Bridge Implementation will follow this interface. 
              */
              abstract contract ImplBase is Ownable {
                  using SafeERC20 for IERC20;
                  address public registry;
                  address public constant NATIVE_TOKEN_ADDRESS =
                      address(0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE);
                  event UpdateRegistryAddress(address indexed registryAddress);
                  constructor(address _registry) Ownable() {
                      registry = _registry;
                  }
                  modifier onlyRegistry() {
                      require(msg.sender == registry, MovrErrors.INVALID_SENDER);
                      _;
                  }
                  function updateRegistryAddress(address newRegistry) external onlyOwner {
                      registry = newRegistry;
                      emit UpdateRegistryAddress(newRegistry);
                  }
                  function rescueFunds(
                      address token,
                      address userAddress,
                      uint256 amount
                  ) external onlyOwner {
                      IERC20(token).safeTransfer(userAddress, amount);
                  }
                  function rescueEther(
                      address payable userAddress,
                      uint256 amount
                  ) external onlyOwner {
                      userAddress.transfer(amount);
                  }
                  function outboundTransferTo(
                      uint256 _amount,
                      address _from,
                      address _receiverAddress,
                      address _token,
                      uint256 _toChainId,
                      bytes memory _extraData
                  ) external payable virtual;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.8.0;
              library MovrErrors {
                  string internal constant ADDRESS_0_PROVIDED = "ADDRESS_0_PROVIDED";
                  string internal constant EMPTY_INPUT = "EMPTY_INPUT";
                  string internal constant LENGTH_MISMATCH = "LENGTH_MISMATCH";
                  string internal constant INVALID_VALUE = "INVALID_VALUE";
                  string internal constant INVALID_AMT = "INVALID_AMT";
                  string internal constant IMPL_NOT_FOUND = "IMPL_NOT_FOUND";
                  string internal constant ROUTE_NOT_FOUND = "ROUTE_NOT_FOUND";
                  string internal constant IMPL_NOT_ALLOWED = "IMPL_NOT_ALLOWED";
                  string internal constant ROUTE_NOT_ALLOWED = "ROUTE_NOT_ALLOWED";
                  string internal constant INVALID_CHAIN_DATA = "INVALID_CHAIN_DATA";
                  string internal constant CHAIN_NOT_SUPPORTED = "CHAIN_NOT_SUPPORTED";
                  string internal constant TOKEN_NOT_SUPPORTED = "TOKEN_NOT_SUPPORTED";
                  string internal constant NOT_IMPLEMENTED = "NOT_IMPLEMENTED";
                  string internal constant INVALID_SENDER = "INVALID_SENDER";
                  string internal constant INVALID_BRIDGE_ID = "INVALID_BRIDGE_ID";
                  string internal constant MIDDLEWARE_ACTION_FAILED =
                      "MIDDLEWARE_ACTION_FAILED";
                  string internal constant VALUE_SHOULD_BE_ZERO = "VALUE_SHOULD_BE_ZERO";
                  string internal constant VALUE_SHOULD_NOT_BE_ZERO = "VALUE_SHOULD_NOT_BE_ZERO";
                  string internal constant VALUE_NOT_ENOUGH = "VALUE_NOT_ENOUGH";
                  string internal constant VALUE_NOT_EQUAL_TO_AMOUNT = "VALUE_NOT_EQUAL_TO_AMOUNT";
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.4;
              /**
              @title L1Bridge Hop Interface
              @notice L1 Hop Bridge, Used to transfer from L1 to L2s. 
              */
              interface IHopL1Bridge {
                  function sendToL2(
                      uint256 chainId,
                      address recipient,
                      uint256 amount,
                      uint256 amountOutMin,
                      uint256 deadline,
                      address relayer,
                      uint256 relayerFee
                  ) external payable;
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
              pragma solidity ^0.8.1;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   *
                   * [IMPORTANT]
                   * ====
                   * You shouldn't rely on `isContract` to protect against flash loan attacks!
                   *
                   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                   * constructor.
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize/address.code.length, which returns 0
                      // for contracts in construction, since the code is only stored at the end
                      // of the constructor execution.
                      return account.code.length > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      (bool success, ) = recipient.call{value: amount}("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain `call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value
                  ) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(
                      address target,
                      bytes memory data,
                      uint256 value,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      (bool success, bytes memory returndata) = target.call{value: value}(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(
                      address target,
                      bytes memory data,
                      string memory errorMessage
                  ) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                   * revert reason using the provided one.
                   *
                   * _Available since v4.3._
                   */
                  function verifyCallResult(
                      bool success,
                      bytes memory returndata,
                      string memory errorMessage
                  ) internal pure returns (bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)
              pragma solidity ^0.8.0;
              import "../utils/Context.sol";
              /**
               * @dev Contract module which provides a basic access control mechanism, where
               * there is an account (an owner) that can be granted exclusive access to
               * specific functions.
               *
               * By default, the owner account will be the one that deploys the contract. This
               * can later be changed with {transferOwnership}.
               *
               * This module is used through inheritance. It will make available the modifier
               * `onlyOwner`, which can be applied to your functions to restrict their use to
               * the owner.
               */
              abstract contract Ownable is Context {
                  address private _owner;
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                  /**
                   * @dev Initializes the contract setting the deployer as the initial owner.
                   */
                  constructor() {
                      _transferOwnership(_msgSender());
                  }
                  /**
                   * @dev Returns the address of the current owner.
                   */
                  function owner() public view virtual returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      require(owner() == _msgSender(), "Ownable: caller is not the owner");
                      _;
                  }
                  /**
                   * @dev Leaves the contract without owner. It will not be possible to call
                   * `onlyOwner` functions anymore. Can only be called by the current owner.
                   *
                   * NOTE: Renouncing ownership will leave the contract without an owner,
                   * thereby removing any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public virtual onlyOwner {
                      _transferOwnership(address(0));
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Can only be called by the current owner.
                   */
                  function transferOwnership(address newOwner) public virtual onlyOwner {
                      require(newOwner != address(0), "Ownable: new owner is the zero address");
                      _transferOwnership(newOwner);
                  }
                  /**
                   * @dev Transfers ownership of the contract to a new account (`newOwner`).
                   * Internal function without access restriction.
                   */
                  function _transferOwnership(address newOwner) internal virtual {
                      address oldOwner = _owner;
                      _owner = newOwner;
                      emit OwnershipTransferred(oldOwner, newOwner);
                  }
              }
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
              pragma solidity ^0.8.0;
              /**
               * @dev Provides information about the current execution context, including the
               * sender of the transaction and its data. While these are generally available
               * via msg.sender and msg.data, they should not be accessed in such a direct
               * manner, since when dealing with meta-transactions the account sending and
               * paying for execution may not be the actual sender (as far as an application
               * is concerned).
               *
               * This contract is only required for intermediate, library-like contracts.
               */
              abstract contract Context {
                  function _msgSender() internal view virtual returns (address) {
                      return msg.sender;
                  }
                  function _msgData() internal view virtual returns (bytes calldata) {
                      return msg.data;
                  }
              }
              

              File 5 of 7: L1_ERC20_Bridge
              // SPDX-License-Identifier: MIT
              pragma solidity 0.6.12;
              pragma experimental ABIEncoderV2;
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
              import "./L1_Bridge.sol";
              /**
               * @dev A L1_Bridge that uses an ERC20 as the canonical token
               */
              contract L1_ERC20_Bridge is L1_Bridge {
                  using SafeERC20 for IERC20;
                  IERC20 public immutable l1CanonicalToken;
                  constructor (IERC20 _l1CanonicalToken, address[] memory bonders, address _governance) public L1_Bridge(bonders, _governance) {
                      l1CanonicalToken = _l1CanonicalToken;
                  }
                  /* ========== Override Functions ========== */
                  function _transferFromBridge(address recipient, uint256 amount) internal override {
                      l1CanonicalToken.safeTransfer(recipient, amount);
                  }
                  function _transferToBridge(address from, uint256 amount) internal override {
                      l1CanonicalToken.safeTransferFrom(from, address(this), amount);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `recipient`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `sender` to `recipient` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              import "./IERC20.sol";
              import "../../math/SafeMath.sol";
              import "../../utils/Address.sol";
              /**
               * @title SafeERC20
               * @dev Wrappers around ERC20 operations that throw on failure (when the token
               * contract returns false). Tokens that return no value (and instead revert or
               * throw on failure) are also supported, non-reverting calls are assumed to be
               * successful.
               * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
               * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
               */
              library SafeERC20 {
                  using SafeMath for uint256;
                  using Address for address;
                  function safeTransfer(IERC20 token, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                  }
                  function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                  }
                  /**
                   * @dev Deprecated. This function has issues similar to the ones found in
                   * {IERC20-approve}, and its usage is discouraged.
                   *
                   * Whenever possible, use {safeIncreaseAllowance} and
                   * {safeDecreaseAllowance} instead.
                   */
                  function safeApprove(IERC20 token, address spender, uint256 value) internal {
                      // safeApprove should only be called when setting an initial allowance,
                      // or when resetting it to zero. To increase and decrease it, use
                      // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                      // solhint-disable-next-line max-line-length
                      require((value == 0) || (token.allowance(address(this), spender) == 0),
                          "SafeERC20: approve from non-zero to non-zero allowance"
                      );
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                  }
                  function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      uint256 newAllowance = token.allowance(address(this), spender).add(value);
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   */
                  function _callOptionalReturn(IERC20 token, bytes memory data) private {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                      // the target address contains contract code and also asserts for success in the low-level call.
                      bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                      if (returndata.length > 0) { // Return data is optional
                          // solhint-disable-next-line max-line-length
                          require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity 0.6.12;
              pragma experimental ABIEncoderV2;
              import "./Bridge.sol";
              import "../interfaces/IMessengerWrapper.sol";
              /**
               * @dev L1_Bridge is responsible for the bonding and challenging of TransferRoots. All TransferRoots
               * originate in the L1_Bridge through `bondTransferRoot` and are propagated up to destination L2s.
               */
              abstract contract L1_Bridge is Bridge {
                  struct TransferBond {
                      address bonder;
                      uint256 createdAt;
                      uint256 totalAmount;
                      uint256 challengeStartTime;
                      address challenger;
                      bool challengeResolved;
                  }
                  /* ========== State ========== */
                  mapping(uint256 => mapping(bytes32 => uint256)) public transferRootCommittedAt;
                  mapping(bytes32 => TransferBond) public transferBonds;
                  mapping(uint256 => mapping(address => uint256)) public timeSlotToAmountBonded;
                  mapping(uint256 => uint256) public chainBalance;
                  /* ========== Config State ========== */
                  address public governance;
                  mapping(uint256 => IMessengerWrapper) public crossDomainMessengerWrappers;
                  mapping(uint256 => bool) public isChainIdPaused;
                  uint256 public challengePeriod = 1 days;
                  uint256 public challengeResolutionPeriod = 10 days;
                  uint256 public minTransferRootBondDelay = 15 minutes;
                  
                  uint256 public constant CHALLENGE_AMOUNT_DIVISOR = 10;
                  uint256 public constant TIME_SLOT_SIZE = 4 hours;
                  /* ========== Events ========== */
                  event TransferSentToL2(
                      uint256 indexed chainId,
                      address indexed recipient,
                      uint256 amount,
                      uint256 amountOutMin,
                      uint256 deadline,
                      address indexed relayer,
                      uint256 relayerFee
                  );
                  event TransferRootBonded (
                      bytes32 indexed root,
                      uint256 amount
                  );
                  event TransferRootConfirmed(
                      uint256 indexed originChainId,
                      uint256 indexed destinationChainId,
                      bytes32 indexed rootHash,
                      uint256 totalAmount
                  );
                  event TransferBondChallenged(
                      bytes32 indexed transferRootId,
                      bytes32 indexed rootHash,
                      uint256 originalAmount
                  );
                  event ChallengeResolved(
                      bytes32 indexed transferRootId,
                      bytes32 indexed rootHash,
                      uint256 originalAmount
                  );
                  /* ========== Modifiers ========== */
                  modifier onlyL2Bridge(uint256 chainId) {
                      IMessengerWrapper messengerWrapper = crossDomainMessengerWrappers[chainId];
                      messengerWrapper.verifySender(msg.sender, msg.data);
                      _;
                  }
                  constructor (address[] memory bonders, address _governance) public Bridge(bonders) {
                      governance = _governance;
                  }
                  /* ========== Send Functions ========== */
                  /**
                   * @notice `amountOutMin` and `deadline` should be 0 when no swap is intended at the destination.
                   * @notice `amount` is the total amount the user wants to send including the relayer fee
                   * @dev Send tokens to a supported layer-2 to mint hToken and optionally swap the hToken in the
                   * AMM at the destination.
                   * @param chainId The chainId of the destination chain
                   * @param recipient The address receiving funds at the destination
                   * @param amount The amount being sent
                   * @param amountOutMin The minimum amount received after attempting to swap in the destination
                   * AMM market. 0 if no swap is intended.
                   * @param deadline The deadline for swapping in the destination AMM market. 0 if no
                   * swap is intended.
                   * @param relayer The address of the relayer at the destination.
                   * @param relayerFee The amount distributed to the relayer at the destination. This is subtracted from the `amount`.
                   */
                  function sendToL2(
                      uint256 chainId,
                      address recipient,
                      uint256 amount,
                      uint256 amountOutMin,
                      uint256 deadline,
                      address relayer,
                      uint256 relayerFee
                  )
                      external
                      payable
                  {
                      IMessengerWrapper messengerWrapper = crossDomainMessengerWrappers[chainId];
                      require(messengerWrapper != IMessengerWrapper(0), "L1_BRG: chainId not supported");
                      require(isChainIdPaused[chainId] == false, "L1_BRG: Sends to this chainId are paused");
                      require(amount > 0, "L1_BRG: Must transfer a non-zero amount");
                      require(amount >= relayerFee, "L1_BRG: Relayer fee cannot exceed amount");
                      _transferToBridge(msg.sender, amount);
                      bytes memory message = abi.encodeWithSignature(
                          "distribute(address,uint256,uint256,uint256,address,uint256)",
                          recipient,
                          amount,
                          amountOutMin,
                          deadline,
                          relayer,
                          relayerFee
                      );
                      chainBalance[chainId] = chainBalance[chainId].add(amount);
                      messengerWrapper.sendCrossDomainMessage(message);
                      emit TransferSentToL2(
                          chainId,
                          recipient,
                          amount,
                          amountOutMin,
                          deadline,
                          relayer,
                          relayerFee
                      );
                  }
                  /* ========== TransferRoot Functions ========== */
                  /**
                   * @dev Setting a TransferRoot is a two step process.
                   * @dev   1. The TransferRoot is bonded with `bondTransferRoot`. Withdrawals can now begin on L1
                   * @dev      and recipient L2's
                   * @dev   2. The TransferRoot is confirmed after `confirmTransferRoot` is called by the l2 bridge
                   * @dev      where the TransferRoot originated.
                   */
                  /**
                   * @dev Used by the Bonder to bond a TransferRoot and propagate it up to destination L2s
                   * @param rootHash The Merkle root of the TransferRoot Merkle tree
                   * @param destinationChainId The id of the destination chain
                   * @param totalAmount The amount destined for the destination chain
                   */
                  function bondTransferRoot(
                      bytes32 rootHash,
                      uint256 destinationChainId,
                      uint256 totalAmount
                  )
                      external
                      onlyBonder
                      requirePositiveBalance
                  {
                      bytes32 transferRootId = getTransferRootId(rootHash, totalAmount);
                      require(transferRootCommittedAt[destinationChainId][transferRootId] == 0, "L1_BRG: TransferRoot has already been confirmed");
                      require(transferBonds[transferRootId].createdAt == 0, "L1_BRG: TransferRoot has already been bonded");
                      uint256 currentTimeSlot = getTimeSlot(block.timestamp);
                      uint256 bondAmount = getBondForTransferAmount(totalAmount);
                      timeSlotToAmountBonded[currentTimeSlot][msg.sender] = timeSlotToAmountBonded[currentTimeSlot][msg.sender].add(bondAmount);
                      transferBonds[transferRootId] = TransferBond(
                          msg.sender,
                          block.timestamp,
                          totalAmount,
                          uint256(0),
                          address(0),
                          false
                      );
                      _distributeTransferRoot(rootHash, destinationChainId, totalAmount);
                      emit TransferRootBonded(rootHash, totalAmount);
                  }
                  /**
                   * @dev Used by an L2 bridge to confirm a TransferRoot via cross-domain message. Once a TransferRoot
                   * has been confirmed, any challenge against that TransferRoot can be resolved as unsuccessful.
                   * @param originChainId The id of the origin chain
                   * @param rootHash The Merkle root of the TransferRoot Merkle tree
                   * @param destinationChainId The id of the destination chain
                   * @param totalAmount The amount destined for each destination chain
                   * @param rootCommittedAt The block timestamp when the TransferRoot was committed on its origin chain
                   */
                  function confirmTransferRoot(
                      uint256 originChainId,
                      bytes32 rootHash,
                      uint256 destinationChainId,
                      uint256 totalAmount,
                      uint256 rootCommittedAt
                  )
                      external
                      onlyL2Bridge(originChainId)
                  {
                      bytes32 transferRootId = getTransferRootId(rootHash, totalAmount);
                      require(transferRootCommittedAt[destinationChainId][transferRootId] == 0, "L1_BRG: TransferRoot already confirmed");
                      require(rootCommittedAt > 0, "L1_BRG: rootCommittedAt must be greater than 0");
                      transferRootCommittedAt[destinationChainId][transferRootId] = rootCommittedAt;
                      chainBalance[originChainId] = chainBalance[originChainId].sub(totalAmount, "L1_BRG: Amount exceeds chainBalance. This indicates a layer-2 failure.");
                      // If the TransferRoot was never bonded, distribute the TransferRoot.
                      TransferBond storage transferBond = transferBonds[transferRootId];
                      if (transferBond.createdAt == 0) {
                          _distributeTransferRoot(rootHash, destinationChainId, totalAmount);
                      }
                      emit TransferRootConfirmed(originChainId, destinationChainId, rootHash, totalAmount);
                  }
                  function _distributeTransferRoot(
                      bytes32 rootHash,
                      uint256 chainId,
                      uint256 totalAmount
                  )
                      internal
                  {
                      // Set TransferRoot on recipient Bridge
                      if (chainId == getChainId()) {
                          // Set L1 TransferRoot
                          _setTransferRoot(rootHash, totalAmount);
                      } else {
                          chainBalance[chainId] = chainBalance[chainId].add(totalAmount);
                          IMessengerWrapper messengerWrapper = crossDomainMessengerWrappers[chainId];
                          require(messengerWrapper != IMessengerWrapper(0), "L1_BRG: chainId not supported");
                          // Set L2 TransferRoot
                          bytes memory setTransferRootMessage = abi.encodeWithSignature(
                              "setTransferRoot(bytes32,uint256)",
                              rootHash,
                              totalAmount
                          );
                          messengerWrapper.sendCrossDomainMessage(setTransferRootMessage);
                      }
                  }
                  /* ========== External TransferRoot Challenges ========== */
                  /**
                   * @dev Challenge a TransferRoot believed to be fraudulent
                   * @param rootHash The Merkle root of the TransferRoot Merkle tree
                   * @param originalAmount The total amount bonded for this TransferRoot
                   */
                  function challengeTransferBond(bytes32 rootHash, uint256 originalAmount, uint256 destinationChainId) external payable {
                      bytes32 transferRootId = getTransferRootId(rootHash, originalAmount);
                      TransferBond storage transferBond = transferBonds[transferRootId];
                      require(transferRootCommittedAt[destinationChainId][transferRootId] == 0, "L1_BRG: TransferRoot has already been confirmed");
                      require(transferBond.createdAt != 0, "L1_BRG: TransferRoot has not been bonded");
                      uint256 challengePeriodEnd = transferBond.createdAt.add(challengePeriod);
                      require(challengePeriodEnd >= block.timestamp, "L1_BRG: TransferRoot cannot be challenged after challenge period");
                      require(transferBond.challengeStartTime == 0, "L1_BRG: TransferRoot already challenged");
                      transferBond.challengeStartTime = block.timestamp;
                      transferBond.challenger = msg.sender;
                      // Move amount from timeSlotToAmountBonded to debit
                      uint256 timeSlot = getTimeSlot(transferBond.createdAt);
                      uint256 bondAmount = getBondForTransferAmount(originalAmount);
                      address bonder = transferBond.bonder;
                      timeSlotToAmountBonded[timeSlot][bonder] = timeSlotToAmountBonded[timeSlot][bonder].sub(bondAmount);
                      _addDebit(transferBond.bonder, bondAmount);
                      // Get stake for challenge
                      uint256 challengeStakeAmount = getChallengeAmountForTransferAmount(originalAmount);
                      _transferToBridge(msg.sender, challengeStakeAmount);
                      emit TransferBondChallenged(transferRootId, rootHash, originalAmount);
                  }
                  /**
                   * @dev Resolve a challenge after the `challengeResolutionPeriod` has passed
                   * @param rootHash The Merkle root of the TransferRoot Merkle tree
                   * @param originalAmount The total amount originally bonded for this TransferRoot
                   */
                  function resolveChallenge(bytes32 rootHash, uint256 originalAmount, uint256 destinationChainId) external {
                      bytes32 transferRootId = getTransferRootId(rootHash, originalAmount);
                      TransferBond storage transferBond = transferBonds[transferRootId];
                      require(transferBond.challengeStartTime != 0, "L1_BRG: TransferRoot has not been challenged");
                      require(block.timestamp > transferBond.challengeStartTime.add(challengeResolutionPeriod), "L1_BRG: Challenge period has not ended");
                      require(transferBond.challengeResolved == false, "L1_BRG: TransferRoot already resolved");
                      transferBond.challengeResolved = true;
                      uint256 challengeStakeAmount = getChallengeAmountForTransferAmount(originalAmount);
                      if (transferRootCommittedAt[destinationChainId][transferRootId] > 0) {
                          // Invalid challenge
                          if (transferBond.createdAt > transferRootCommittedAt[destinationChainId][transferRootId].add(minTransferRootBondDelay)) {
                              // Credit the bonder back with the bond amount plus the challenger's stake
                              _addCredit(transferBond.bonder, getBondForTransferAmount(originalAmount).add(challengeStakeAmount));
                          } else {
                              // If the TransferRoot was bonded before it was committed, the challenger and Bonder
                              // get their stake back. This discourages Bonders from tricking challengers into
                              // challenging a valid TransferRoots that haven't yet been committed. It also ensures
                              // that Bonders are not punished if a TransferRoot is bonded too soon in error.
                              // Return the challenger's stake
                              _addCredit(transferBond.challenger, challengeStakeAmount);
                              // Credit the bonder back with the bond amount
                              _addCredit(transferBond.bonder, getBondForTransferAmount(originalAmount));
                          }
                      } else {
                          // Valid challenge
                          // Burn 25% of the challengers stake
                          _transferFromBridge(address(0xdead), challengeStakeAmount.mul(1).div(4));
                          // Reward challenger with the remaining 75% of their stake plus 100% of the Bonder's stake
                          _addCredit(transferBond.challenger, challengeStakeAmount.mul(7).div(4));
                      }
                      emit ChallengeResolved(transferRootId, rootHash, originalAmount);
                  }
                  /* ========== Override Functions ========== */
                  function _additionalDebit(address bonder) internal view override returns (uint256) {
                      uint256 currentTimeSlot = getTimeSlot(block.timestamp);
                      uint256 bonded = 0;
                      uint256 numTimeSlots = challengePeriod / TIME_SLOT_SIZE;
                      for (uint256 i = 0; i < numTimeSlots; i++) {
                          bonded = bonded.add(timeSlotToAmountBonded[currentTimeSlot - i][bonder]);
                      }
                      return bonded;
                  }
                  function _requireIsGovernance() internal override {
                      require(governance == msg.sender, "L1_BRG: Caller is not the owner");
                  }
                  /* ========== External Config Management Setters ========== */
                  function setGovernance(address _newGovernance) external onlyGovernance {
                      require(_newGovernance != address(0), "L1_BRG: _newGovernance cannot be address(0)");
                      governance = _newGovernance;
                  }
                  function setCrossDomainMessengerWrapper(uint256 chainId, IMessengerWrapper _crossDomainMessengerWrapper) external onlyGovernance {
                      crossDomainMessengerWrappers[chainId] = _crossDomainMessengerWrapper;
                  }
                  function setChainIdDepositsPaused(uint256 chainId, bool isPaused) external onlyGovernance {
                      isChainIdPaused[chainId] = isPaused;
                  }
                  function setChallengePeriod(uint256 _challengePeriod) external onlyGovernance {
                      require(_challengePeriod % TIME_SLOT_SIZE == 0, "L1_BRG: challengePeriod must be divisible by TIME_SLOT_SIZE");
                      challengePeriod = _challengePeriod;
                  }
                  function setChallengeResolutionPeriod(uint256 _challengeResolutionPeriod) external onlyGovernance {
                      challengeResolutionPeriod = _challengeResolutionPeriod;
                  }
                  function setMinTransferRootBondDelay(uint256 _minTransferRootBondDelay) external onlyGovernance {
                      minTransferRootBondDelay = _minTransferRootBondDelay;
                  }
                  /* ========== Public Getters ========== */
                  function getBondForTransferAmount(uint256 amount) public pure returns (uint256) {
                      // Bond covers amount plus a bounty to pay a potential challenger
                      return amount.add(getChallengeAmountForTransferAmount(amount));
                  }
                  function getChallengeAmountForTransferAmount(uint256 amount) public pure returns (uint256) {
                      // Bond covers amount plus a bounty to pay a potential challenger
                      return amount.div(CHALLENGE_AMOUNT_DIVISOR);
                  }
                  function getTimeSlot(uint256 time) public pure returns (uint256) {
                      return time / TIME_SLOT_SIZE;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Wrappers over Solidity's arithmetic operations with added overflow
               * checks.
               *
               * Arithmetic operations in Solidity wrap on overflow. This can easily result
               * in bugs, because programmers usually assume that an overflow raises an
               * error, which is the standard behavior in high level programming languages.
               * `SafeMath` restores this intuition by reverting the transaction when an
               * operation overflows.
               *
               * Using this library instead of the unchecked operations eliminates an entire
               * class of bugs, so it's recommended to use it always.
               */
              library SafeMath {
                  /**
                   * @dev Returns the addition of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      uint256 c = a + b;
                      if (c < a) return (false, 0);
                      return (true, c);
                  }
                  /**
                   * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b > a) return (false, 0);
                      return (true, a - b);
                  }
                  /**
                   * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                      if (a == 0) return (true, 0);
                      uint256 c = a * b;
                      if (c / a != b) return (false, 0);
                      return (true, c);
                  }
                  /**
                   * @dev Returns the division of two unsigned integers, with a division by zero flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b == 0) return (false, 0);
                      return (true, a / b);
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b == 0) return (false, 0);
                      return (true, a % b);
                  }
                  /**
                   * @dev Returns the addition of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `+` operator.
                   *
                   * Requirements:
                   *
                   * - Addition cannot overflow.
                   */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a, "SafeMath: addition overflow");
                      return c;
                  }
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting on
                   * overflow (when the result is negative).
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b <= a, "SafeMath: subtraction overflow");
                      return a - b;
                  }
                  /**
                   * @dev Returns the multiplication of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `*` operator.
                   *
                   * Requirements:
                   *
                   * - Multiplication cannot overflow.
                   */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      if (a == 0) return 0;
                      uint256 c = a * b;
                      require(c / a == b, "SafeMath: multiplication overflow");
                      return c;
                  }
                  /**
                   * @dev Returns the integer division of two unsigned integers, reverting on
                   * division by zero. The result is rounded towards zero.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0, "SafeMath: division by zero");
                      return a / b;
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * reverting when dividing by zero.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0, "SafeMath: modulo by zero");
                      return a % b;
                  }
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                   * overflow (when the result is negative).
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {trySub}.
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b <= a, errorMessage);
                      return a - b;
                  }
                  /**
                   * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                   * division by zero. The result is rounded towards zero.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryDiv}.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b > 0, errorMessage);
                      return a / b;
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * reverting with custom message when dividing by zero.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryMod}.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b > 0, errorMessage);
                      return a % b;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.2 <0.8.0;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize, which returns 0 for contracts in
                      // construction, since the code is only stored at the end of the
                      // constructor execution.
                      uint256 size;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { size := extcodesize(account) }
                      return size > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: value }(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity 0.6.12;
              pragma experimental ABIEncoderV2;
              import "./Accounting.sol";
              import "../libraries/Lib_MerkleTree.sol";
              /**
               * @dev Bridge extends the accounting system and encapsulates the logic that is shared by both the
               * L1 and L2 Bridges. It allows to TransferRoots to be set by parent contracts and for those
               * TransferRoots to be withdrawn against. It also allows the bonder to bond and withdraw Transfers
               * directly through `bondWithdrawal` and then settle those bonds against their TransferRoot once it
               * has been set.
               */
              abstract contract Bridge is Accounting {
                  using Lib_MerkleTree for bytes32;
                  struct TransferRoot {
                      uint256 total;
                      uint256 amountWithdrawn;
                      uint256 createdAt;
                  }
                  /* ========== Events ========== */
                  event Withdrew(
                      bytes32 indexed transferId,
                      address indexed recipient,
                      uint256 amount,
                      bytes32 transferNonce
                  );
                  event WithdrawalBonded(
                      bytes32 indexed transferId,
                      uint256 amount
                  );
                  event WithdrawalBondSettled(
                      address indexed bonder,
                      bytes32 indexed transferId,
                      bytes32 indexed rootHash
                  );
                  event MultipleWithdrawalsSettled(
                      address indexed bonder,
                      bytes32 indexed rootHash,
                      uint256 totalBondsSettled
                  );
                  event TransferRootSet(
                      bytes32 indexed rootHash,
                      uint256 totalAmount
                  );
                  /* ========== State ========== */
                  mapping(bytes32 => TransferRoot) private _transferRoots;
                  mapping(bytes32 => bool) private _spentTransferIds;
                  mapping(address => mapping(bytes32 => uint256)) private _bondedWithdrawalAmounts;
                  uint256 constant RESCUE_DELAY = 8 weeks;
                  constructor(address[] memory bonders) public Accounting(bonders) {}
                  /* ========== Public Getters ========== */
                  /**
                   * @dev Get the hash that represents an individual Transfer.
                   * @param chainId The id of the destination chain
                   * @param recipient The address receiving the Transfer
                   * @param amount The amount being transferred including the `_bonderFee`
                   * @param transferNonce Used to avoid transferId collisions
                   * @param bonderFee The amount paid to the address that withdraws the Transfer
                   * @param amountOutMin The minimum amount received after attempting to swap in the destination
                   * AMM market. 0 if no swap is intended.
                   * @param deadline The deadline for swapping in the destination AMM market. 0 if no
                   * swap is intended.
                   */
                  function getTransferId(
                      uint256 chainId,
                      address recipient,
                      uint256 amount,
                      bytes32 transferNonce,
                      uint256 bonderFee,
                      uint256 amountOutMin,
                      uint256 deadline
                  )
                      public
                      pure
                      returns (bytes32)
                  {
                      return keccak256(abi.encode(
                          chainId,
                          recipient,
                          amount,
                          transferNonce,
                          bonderFee,
                          amountOutMin,
                          deadline
                      ));
                  }
                  /**
                   * @notice getChainId can be overridden by subclasses if needed for compatibility or testing purposes.
                   * @dev Get the current chainId
                   * @return chainId The current chainId
                   */
                  function getChainId() public virtual view returns (uint256 chainId) {
                      this; // Silence state mutability warning without generating any additional byte code
                      assembly {
                          chainId := chainid()
                      }
                  }
                  /**
                   * @dev Get the TransferRoot id for a given rootHash and totalAmount
                   * @param rootHash The Merkle root of the TransferRoot
                   * @param totalAmount The total of all Transfers in the TransferRoot
                   * @return The calculated transferRootId
                   */
                  function getTransferRootId(bytes32 rootHash, uint256 totalAmount) public pure returns (bytes32) {
                      return keccak256(abi.encodePacked(rootHash, totalAmount));
                  }
                  /**
                   * @dev Get the TransferRoot for a given rootHash and totalAmount
                   * @param rootHash The Merkle root of the TransferRoot
                   * @param totalAmount The total of all Transfers in the TransferRoot
                   * @return The TransferRoot with the calculated transferRootId
                   */
                  function getTransferRoot(bytes32 rootHash, uint256 totalAmount) public view returns (TransferRoot memory) {
                      return _transferRoots[getTransferRootId(rootHash, totalAmount)];
                  }
                  /**
                   * @dev Get the amount bonded for the withdrawal of a transfer
                   * @param bonder The Bonder of the withdrawal
                   * @param transferId The Transfer's unique identifier
                   * @return The amount bonded for a Transfer withdrawal
                   */
                  function getBondedWithdrawalAmount(address bonder, bytes32 transferId) external view returns (uint256) {
                      return _bondedWithdrawalAmounts[bonder][transferId];
                  }
                  /**
                   * @dev Get the spent status of a transfer ID
                   * @param transferId The transfer's unique identifier
                   * @return True if the transferId has been spent
                   */
                  function isTransferIdSpent(bytes32 transferId) external view returns (bool) {
                      return _spentTransferIds[transferId];
                  }
                  /* ========== User/Relayer External Functions ========== */
                  /**
                   * @notice Can be called by anyone (recipient or relayer)
                   * @dev Withdraw a Transfer from its destination bridge
                   * @param recipient The address receiving the Transfer
                   * @param amount The amount being transferred including the `_bonderFee`
                   * @param transferNonce Used to avoid transferId collisions
                   * @param bonderFee The amount paid to the address that withdraws the Transfer
                   * @param amountOutMin The minimum amount received after attempting to swap in the destination
                   * AMM market. 0 if no swap is intended. (only used to calculate `transferId` in this function)
                   * @param deadline The deadline for swapping in the destination AMM market. 0 if no
                   * swap is intended. (only used to calculate `transferId` in this function)
                   * @param rootHash The Merkle root of the TransferRoot
                   * @param transferRootTotalAmount The total amount being transferred in a TransferRoot
                   * @param transferIdTreeIndex The index of the transferId in the Merkle tree
                   * @param siblings The siblings of the transferId in the Merkle tree
                   * @param totalLeaves The total number of leaves in the Merkle tree
                   */
                  function withdraw(
                      address recipient,
                      uint256 amount,
                      bytes32 transferNonce,
                      uint256 bonderFee,
                      uint256 amountOutMin,
                      uint256 deadline,
                      bytes32 rootHash,
                      uint256 transferRootTotalAmount,
                      uint256 transferIdTreeIndex,
                      bytes32[] calldata siblings,
                      uint256 totalLeaves
                  )
                      external
                      nonReentrant
                  {
                      bytes32 transferId = getTransferId(
                          getChainId(),
                          recipient,
                          amount,
                          transferNonce,
                          bonderFee,
                          amountOutMin,
                          deadline
                      );
                      require(
                          rootHash.verify(
                              transferId,
                              transferIdTreeIndex,
                              siblings,
                              totalLeaves
                          )
                      , "BRG: Invalid transfer proof");
                      bytes32 transferRootId = getTransferRootId(rootHash, transferRootTotalAmount);
                      _addToAmountWithdrawn(transferRootId, amount);
                      _fulfillWithdraw(transferId, recipient, amount, uint256(0));
                      emit Withdrew(transferId, recipient, amount, transferNonce);
                  }
                  /**
                   * @dev Allows the bonder to bond individual withdrawals before their TransferRoot has been committed.
                   * @param recipient The address receiving the Transfer
                   * @param amount The amount being transferred including the `_bonderFee`
                   * @param transferNonce Used to avoid transferId collisions
                   * @param bonderFee The amount paid to the address that withdraws the Transfer
                   */
                  function bondWithdrawal(
                      address recipient,
                      uint256 amount,
                      bytes32 transferNonce,
                      uint256 bonderFee
                  )
                      external
                      onlyBonder
                      requirePositiveBalance
                      nonReentrant
                  {
                      bytes32 transferId = getTransferId(
                          getChainId(),
                          recipient,
                          amount,
                          transferNonce,
                          bonderFee,
                          0,
                          0
                      );
                      _bondWithdrawal(transferId, amount);
                      _fulfillWithdraw(transferId, recipient, amount, bonderFee);
                  }
                  /**
                   * @dev Refunds the Bonder's stake from a bonded withdrawal and counts that withdrawal against
                   * its TransferRoot.
                   * @param bonder The Bonder of the withdrawal
                   * @param transferId The Transfer's unique identifier
                   * @param rootHash The Merkle root of the TransferRoot
                   * @param transferRootTotalAmount The total amount being transferred in a TransferRoot
                   * @param transferIdTreeIndex The index of the transferId in the Merkle tree
                   * @param siblings The siblings of the transferId in the Merkle tree
                   * @param totalLeaves The total number of leaves in the Merkle tree
                   */
                  function settleBondedWithdrawal(
                      address bonder,
                      bytes32 transferId,
                      bytes32 rootHash,
                      uint256 transferRootTotalAmount,
                      uint256 transferIdTreeIndex,
                      bytes32[] calldata siblings,
                      uint256 totalLeaves
                  )
                      external
                  {
                      require(
                          rootHash.verify(
                              transferId,
                              transferIdTreeIndex,
                              siblings,
                              totalLeaves
                          )
                      , "BRG: Invalid transfer proof");
                      bytes32 transferRootId = getTransferRootId(rootHash, transferRootTotalAmount);
                      uint256 amount = _bondedWithdrawalAmounts[bonder][transferId];
                      require(amount > 0, "L2_BRG: transferId has no bond");
                      _bondedWithdrawalAmounts[bonder][transferId] = 0;
                      _addToAmountWithdrawn(transferRootId, amount);
                      _addCredit(bonder, amount);
                      emit WithdrawalBondSettled(bonder, transferId, rootHash);
                  }
                  /**
                   * @dev Refunds the Bonder for all withdrawals that they bonded in a TransferRoot.
                   * @param bonder The address of the Bonder being refunded
                   * @param transferIds All transferIds in the TransferRoot in order
                   * @param totalAmount The totalAmount of the TransferRoot
                   */
                  function settleBondedWithdrawals(
                      address bonder,
                      // transferIds _must_ be calldata or it will be mutated by Lib_MerkleTree.getMerkleRoot
                      bytes32[] calldata transferIds,
                      uint256 totalAmount
                  )
                      external
                  {
                      bytes32 rootHash = Lib_MerkleTree.getMerkleRoot(transferIds);
                      bytes32 transferRootId = getTransferRootId(rootHash, totalAmount);
                      uint256 totalBondsSettled = 0;
                      for(uint256 i = 0; i < transferIds.length; i++) {
                          uint256 transferBondAmount = _bondedWithdrawalAmounts[bonder][transferIds[i]];
                          if (transferBondAmount > 0) {
                              totalBondsSettled = totalBondsSettled.add(transferBondAmount);
                              _bondedWithdrawalAmounts[bonder][transferIds[i]] = 0;
                          }
                      }
                      _addToAmountWithdrawn(transferRootId, totalBondsSettled);
                      _addCredit(bonder, totalBondsSettled);
                      emit MultipleWithdrawalsSettled(bonder, rootHash, totalBondsSettled);
                  }
                  /* ========== External TransferRoot Rescue ========== */
                  /**
                   * @dev Allows governance to withdraw the remaining amount from a TransferRoot after the rescue delay has passed.
                   * @param rootHash the Merkle root of the TransferRoot
                   * @param originalAmount The TransferRoot's recorded total
                   * @param recipient The address receiving the remaining balance
                   */
                  function rescueTransferRoot(bytes32 rootHash, uint256 originalAmount, address recipient) external onlyGovernance {
                      bytes32 transferRootId = getTransferRootId(rootHash, originalAmount);
                      TransferRoot memory transferRoot = getTransferRoot(rootHash, originalAmount);
                      require(transferRoot.createdAt != 0, "BRG: TransferRoot not found");
                      assert(transferRoot.total == originalAmount);
                      uint256 rescueDelayEnd = transferRoot.createdAt.add(RESCUE_DELAY);
                      require(block.timestamp >= rescueDelayEnd, "BRG: TransferRoot cannot be rescued before the Rescue Delay");
                      uint256 remainingAmount = transferRoot.total.sub(transferRoot.amountWithdrawn);
                      _addToAmountWithdrawn(transferRootId, remainingAmount);
                      _transferFromBridge(recipient, remainingAmount);
                  }
                  /* ========== Internal Functions ========== */
                  function _markTransferSpent(bytes32 transferId) internal {
                      require(!_spentTransferIds[transferId], "BRG: The transfer has already been withdrawn");
                      _spentTransferIds[transferId] = true;
                  }
                  function _addToAmountWithdrawn(bytes32 transferRootId, uint256 amount) internal {
                      TransferRoot storage transferRoot = _transferRoots[transferRootId];
                      require(transferRoot.total > 0, "BRG: Transfer root not found");
                      uint256 newAmountWithdrawn = transferRoot.amountWithdrawn.add(amount);
                      require(newAmountWithdrawn <= transferRoot.total, "BRG: Withdrawal exceeds TransferRoot total");
                      transferRoot.amountWithdrawn = newAmountWithdrawn;
                  }
                  function _setTransferRoot(bytes32 rootHash, uint256 totalAmount) internal {
                      bytes32 transferRootId = getTransferRootId(rootHash, totalAmount);
                      require(_transferRoots[transferRootId].total == 0, "BRG: Transfer root already set");
                      require(totalAmount > 0, "BRG: Cannot set TransferRoot totalAmount of 0");
                      _transferRoots[transferRootId] = TransferRoot(totalAmount, 0, block.timestamp);
                      emit TransferRootSet(rootHash, totalAmount);
                  }
                  function _bondWithdrawal(bytes32 transferId, uint256 amount) internal {
                      require(_bondedWithdrawalAmounts[msg.sender][transferId] == 0, "BRG: Withdrawal has already been bonded");
                      _addDebit(msg.sender, amount);
                      _bondedWithdrawalAmounts[msg.sender][transferId] = amount;
                      emit WithdrawalBonded(transferId, amount);
                  }
                  /* ========== Private Functions ========== */
                  /// @dev Completes the Transfer, distributes the Bonder fee and marks the Transfer as spent.
                  function _fulfillWithdraw(
                      bytes32 transferId,
                      address recipient,
                      uint256 amount,
                      uint256 bonderFee
                  ) private {
                      _markTransferSpent(transferId);
                      _transferFromBridge(recipient, amount.sub(bonderFee));
                      if (bonderFee > 0) {
                          _transferFromBridge(msg.sender, bonderFee);
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.12 <0.8.0;
              pragma experimental ABIEncoderV2;
              interface IMessengerWrapper {
                  function sendCrossDomainMessage(bytes memory _calldata) external;
                  function verifySender(address l1BridgeCaller, bytes memory _data) external;
              }
              // SPDX-License-Identifier: MIT
              pragma solidity 0.6.12;
              pragma experimental ABIEncoderV2;
              import "@openzeppelin/contracts/math/SafeMath.sol";
              import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
              /**
               * @dev Accounting is an abstract contract that encapsulates the most critical logic in the Hop contracts.
               * The accounting system works by using two balances that can only increase `_credit` and `_debit`.
               * A bonder's available balance is the total credit minus the total debit. The contract exposes
               * two external functions that allows a bonder to stake and unstake and exposes two internal
               * functions to its child contracts that allow the child contract to add to the credit 
               * and debit balance. In addition, child contracts can override `_additionalDebit` to account
               * for any additional debit balance in an alternative way. Lastly, it exposes a modifier,
               * `requirePositiveBalance`, that can be used by child contracts to ensure the bonder does not
               * use more than its available stake.
               */
              abstract contract Accounting is ReentrancyGuard {
                  using SafeMath for uint256;
                  mapping(address => bool) private _isBonder;
                  mapping(address => uint256) private _credit;
                  mapping(address => uint256) private _debit;
                  event Stake (
                      address indexed account,
                      uint256 amount
                  );
                  event Unstake (
                      address indexed account,
                      uint256 amount
                  );
                  event BonderAdded (
                      address indexed newBonder
                  );
                  event BonderRemoved (
                      address indexed previousBonder
                  );
                  /* ========== Modifiers ========== */
                  modifier onlyBonder {
                      require(_isBonder[msg.sender], "ACT: Caller is not bonder");
                      _;
                  }
                  modifier onlyGovernance {
                      _requireIsGovernance();
                      _;
                  }
                  /// @dev Used by parent contract to ensure that the Bonder is solvent at the end of the transaction.
                  modifier requirePositiveBalance {
                      _;
                      require(getCredit(msg.sender) >= getDebitAndAdditionalDebit(msg.sender), "ACT: Not enough available credit");
                  }
                  /// @dev Sets the Bonder addresses
                  constructor(address[] memory bonders) public {
                      for (uint256 i = 0; i < bonders.length; i++) {
                          require(_isBonder[bonders[i]] == false, "ACT: Cannot add duplicate bonder");
                          _isBonder[bonders[i]] = true;
                          emit BonderAdded(bonders[i]);
                      }
                  }
                  /* ========== Virtual functions ========== */
                  /**
                   * @dev The following functions are overridden in L1_Bridge and L2_Bridge
                   */
                  function _transferFromBridge(address recipient, uint256 amount) internal virtual;
                  function _transferToBridge(address from, uint256 amount) internal virtual;
                  function _requireIsGovernance() internal virtual;
                  /**
                   * @dev This function can be optionally overridden by a parent contract to track any additional
                   * debit balance in an alternative way.
                   */
                  function _additionalDebit(address /*bonder*/) internal view virtual returns (uint256) {
                      this; // Silence state mutability warning without generating any additional byte code
                      return 0;
                  }
                  /* ========== Public/external getters ========== */
                  /**
                   * @dev Check if address is a Bonder
                   * @param maybeBonder The address being checked
                   * @return true if address is a Bonder
                   */
                  function getIsBonder(address maybeBonder) public view returns (bool) {
                      return _isBonder[maybeBonder];
                  }
                  /**
                   * @dev Get the Bonder's credit balance
                   * @param bonder The owner of the credit balance being checked
                   * @return The credit balance for the Bonder
                   */
                  function getCredit(address bonder) public view returns (uint256) {
                      return _credit[bonder];
                  }
                  /**
                   * @dev Gets the debit balance tracked by `_debit` and does not include `_additionalDebit()`
                   * @param bonder The owner of the debit balance being checked
                   * @return The debit amount for the Bonder
                   */
                  function getRawDebit(address bonder) external view returns (uint256) {
                      return _debit[bonder];
                  }
                  /**
                   * @dev Get the Bonder's total debit
                   * @param bonder The owner of the debit balance being checked
                   * @return The Bonder's total debit balance
                   */
                  function getDebitAndAdditionalDebit(address bonder) public view returns (uint256) {
                      return _debit[bonder].add(_additionalDebit(bonder));
                  }
                  /* ========== Bonder external functions ========== */
                  /** 
                   * @dev Allows the Bonder to deposit tokens and increase its credit balance
                   * @param bonder The address being staked on
                   * @param amount The amount being staked
                   */
                  function stake(address bonder, uint256 amount) external payable nonReentrant {
                      require(_isBonder[bonder] == true, "ACT: Address is not bonder");
                      _transferToBridge(msg.sender, amount);
                      _addCredit(bonder, amount);
                      emit Stake(bonder, amount);
                  }
                  /**
                   * @dev Allows the caller to withdraw any available balance and add to their debit balance
                   * @param amount The amount being unstaked
                   */
                  function unstake(uint256 amount) external requirePositiveBalance nonReentrant {
                      _addDebit(msg.sender, amount);
                      _transferFromBridge(msg.sender, amount);
                      emit Unstake(msg.sender, amount);
                  }
                  /**
                   * @dev Add Bonder to allowlist
                   * @param bonder The address being added as a Bonder
                   */
                  function addBonder(address bonder) external onlyGovernance {
                      require(_isBonder[bonder] == false, "ACT: Address is already bonder");
                      _isBonder[bonder] = true;
                      emit BonderAdded(bonder);
                  }
                  /**
                   * @dev Remove Bonder from allowlist
                   * @param bonder The address being removed as a Bonder
                   */
                  function removeBonder(address bonder) external onlyGovernance {
                      require(_isBonder[bonder] == true, "ACT: Address is not bonder");
                      _isBonder[bonder] = false;
                      emit BonderRemoved(bonder);
                  }
                  /* ========== Internal functions ========== */
                  function _addCredit(address bonder, uint256 amount) internal {
                      _credit[bonder] = _credit[bonder].add(amount);
                  }
                  function _addDebit(address bonder, uint256 amount) internal {
                      _debit[bonder] = _debit[bonder].add(amount);
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >0.5.0 <0.8.0;
              /**
               * @title Lib_MerkleTree
               * @author River Keefer
               */
              library Lib_MerkleTree {
                  /**********************
                   * Internal Functions *
                   **********************/
                  /**
                   * Calculates a merkle root for a list of 32-byte leaf hashes.  WARNING: If the number
                   * of leaves passed in is not a power of two, it pads out the tree with zero hashes.
                   * If you do not know the original length of elements for the tree you are verifying,
                   * then this may allow empty leaves past _elements.length to pass a verification check down the line.
                   * Note that the _elements argument is modified, therefore it must not be used again afterwards
                   * @param _elements Array of hashes from which to generate a merkle root.
                   * @return Merkle root of the leaves, with zero hashes for non-powers-of-two (see above).
                   */
                  function getMerkleRoot(
                      bytes32[] memory _elements
                  )
                      internal
                      pure
                      returns (
                          bytes32
                      )
                  {
                      require(
                          _elements.length > 0,
                          "Lib_MerkleTree: Must provide at least one leaf hash."
                      );
                      if (_elements.length == 1) {
                          return _elements[0];
                      }
                      uint256[16] memory defaults = [
                          0x290decd9548b62a8d60345a988386fc84ba6bc95484008f6362f93160ef3e563,
                          0x633dc4d7da7256660a892f8f1604a44b5432649cc8ec5cb3ced4c4e6ac94dd1d,
                          0x890740a8eb06ce9be422cb8da5cdafc2b58c0a5e24036c578de2a433c828ff7d,
                          0x3b8ec09e026fdc305365dfc94e189a81b38c7597b3d941c279f042e8206e0bd8,
                          0xecd50eee38e386bd62be9bedb990706951b65fe053bd9d8a521af753d139e2da,
                          0xdefff6d330bb5403f63b14f33b578274160de3a50df4efecf0e0db73bcdd3da5,
                          0x617bdd11f7c0a11f49db22f629387a12da7596f9d1704d7465177c63d88ec7d7,
                          0x292c23a9aa1d8bea7e2435e555a4a60e379a5a35f3f452bae60121073fb6eead,
                          0xe1cea92ed99acdcb045a6726b2f87107e8a61620a232cf4d7d5b5766b3952e10,
                          0x7ad66c0a68c72cb89e4fb4303841966e4062a76ab97451e3b9fb526a5ceb7f82,
                          0xe026cc5a4aed3c22a58cbd3d2ac754c9352c5436f638042dca99034e83636516,
                          0x3d04cffd8b46a874edf5cfae63077de85f849a660426697b06a829c70dd1409c,
                          0xad676aa337a485e4728a0b240d92b3ef7b3c372d06d189322bfd5f61f1e7203e,
                          0xa2fca4a49658f9fab7aa63289c91b7c7b6c832a6d0e69334ff5b0a3483d09dab,
                          0x4ebfd9cd7bca2505f7bef59cc1c12ecc708fff26ae4af19abe852afe9e20c862,
                          0x2def10d13dd169f550f578bda343d9717a138562e0093b380a1120789d53cf10
                      ];
                      // Reserve memory space for our hashes.
                      bytes memory buf = new bytes(64);
                      // We'll need to keep track of left and right siblings.
                      bytes32 leftSibling;
                      bytes32 rightSibling;
                      // Number of non-empty nodes at the current depth.
                      uint256 rowSize = _elements.length;
                      // Current depth, counting from 0 at the leaves
                      uint256 depth = 0;
                      // Common sub-expressions
                      uint256 halfRowSize;         // rowSize / 2
                      bool rowSizeIsOdd;           // rowSize % 2 == 1
                      while (rowSize > 1) {
                          halfRowSize = rowSize / 2;
                          rowSizeIsOdd = rowSize % 2 == 1;
                          for (uint256 i = 0; i < halfRowSize; i++) {
                              leftSibling  = _elements[(2 * i)    ];
                              rightSibling = _elements[(2 * i) + 1];
                              assembly {
                                  mstore(add(buf, 32), leftSibling )
                                  mstore(add(buf, 64), rightSibling)
                              }
                              _elements[i] = keccak256(buf);
                          }
                          if (rowSizeIsOdd) {
                              leftSibling  = _elements[rowSize - 1];
                              rightSibling = bytes32(defaults[depth]);
                              assembly {
                                  mstore(add(buf, 32), leftSibling)
                                  mstore(add(buf, 64), rightSibling)
                              }
                              _elements[halfRowSize] = keccak256(buf);
                          }
                          rowSize = halfRowSize + (rowSizeIsOdd ? 1 : 0);
                          depth++;
                      }
                      return _elements[0];
                  }
                  /**
                   * Verifies a merkle branch for the given leaf hash.  Assumes the original length
                   * of leaves generated is a known, correct input, and does not return true for indices
                   * extending past that index (even if _siblings would be otherwise valid.)
                   * @param _root The Merkle root to verify against.
                   * @param _leaf The leaf hash to verify inclusion of.
                   * @param _index The index in the tree of this leaf.
                   * @param _siblings Array of sibline nodes in the inclusion proof, starting from depth 0 (bottom of the tree).
                   * @param _totalLeaves The total number of leaves originally passed into.
                   * @return Whether or not the merkle branch and leaf passes verification.
                   */
                  function verify(
                      bytes32 _root,
                      bytes32 _leaf,
                      uint256 _index,
                      bytes32[] memory _siblings,
                      uint256 _totalLeaves
                  )
                      internal
                      pure
                      returns (
                          bool
                      )
                  {
                      require(
                          _totalLeaves > 0,
                          "Lib_MerkleTree: Total leaves must be greater than zero."
                      );
                      require(
                          _index < _totalLeaves,
                          "Lib_MerkleTree: Index out of bounds."
                      );
                      require(
                          _siblings.length == _ceilLog2(_totalLeaves),
                          "Lib_MerkleTree: Total siblings does not correctly correspond to total leaves."
                      );
                      bytes32 computedRoot = _leaf;
                      for (uint256 i = 0; i < _siblings.length; i++) {
                          if ((_index & 1) == 1) {
                              computedRoot = keccak256(
                                  abi.encodePacked(
                                      _siblings[i],
                                      computedRoot
                                  )
                              );
                          } else {
                              computedRoot = keccak256(
                                  abi.encodePacked(
                                      computedRoot,
                                      _siblings[i]
                                  )
                              );
                          }
                          _index >>= 1;
                      }
                      return _root == computedRoot;
                  }
                  /*********************
                   * Private Functions *
                   *********************/
                  /**
                   * Calculates the integer ceiling of the log base 2 of an input.
                   * @param _in Unsigned input to calculate the log.
                   * @return ceil(log_base_2(_in))
                   */
                  function _ceilLog2(
                      uint256 _in
                  )
                      private
                      pure
                      returns (
                          uint256
                      )
                  {
                      require(
                          _in > 0,
                          "Lib_MerkleTree: Cannot compute ceil(log_2) of 0."
                      );
                      if (_in == 1) {
                          return 0;
                      }
                      // Find the highest set bit (will be floor(log_2)).
                      // Borrowed with <3 from https://github.com/ethereum/solidity-examples
                      uint256 val = _in;
                      uint256 highest = 0;
                      for (uint256 i = 128; i >= 1; i >>= 1) {
                          if (val & (uint(1) << i) - 1 << i != 0) {
                              highest += i;
                              val >>= i;
                          }
                      }
                      // Increment by one if this is not a perfect logarithm.
                      if ((uint(1) << highest) != _in) {
                          highest += 1;
                      }
                      return highest;
                  }
              }// SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Contract module that helps prevent reentrant calls to a function.
               *
               * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
               * available, which can be applied to functions to make sure there are no nested
               * (reentrant) calls to them.
               *
               * Note that because there is a single `nonReentrant` guard, functions marked as
               * `nonReentrant` may not call one another. This can be worked around by making
               * those functions `private`, and then adding `external` `nonReentrant` entry
               * points to them.
               *
               * TIP: If you would like to learn more about reentrancy and alternative ways
               * to protect against it, check out our blog post
               * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
               */
              abstract contract ReentrancyGuard {
                  // Booleans are more expensive than uint256 or any type that takes up a full
                  // word because each write operation emits an extra SLOAD to first read the
                  // slot's contents, replace the bits taken up by the boolean, and then write
                  // back. This is the compiler's defense against contract upgrades and
                  // pointer aliasing, and it cannot be disabled.
                  // The values being non-zero value makes deployment a bit more expensive,
                  // but in exchange the refund on every call to nonReentrant will be lower in
                  // amount. Since refunds are capped to a percentage of the total
                  // transaction's gas, it is best to keep them low in cases like this one, to
                  // increase the likelihood of the full refund coming into effect.
                  uint256 private constant _NOT_ENTERED = 1;
                  uint256 private constant _ENTERED = 2;
                  uint256 private _status;
                  constructor () internal {
                      _status = _NOT_ENTERED;
                  }
                  /**
                   * @dev Prevents a contract from calling itself, directly or indirectly.
                   * Calling a `nonReentrant` function from another `nonReentrant`
                   * function is not supported. It is possible to prevent this from happening
                   * by making the `nonReentrant` function external, and make it call a
                   * `private` function that does the actual work.
                   */
                  modifier nonReentrant() {
                      // On the first call to nonReentrant, _notEntered will be true
                      require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                      // Any calls to nonReentrant after this point will fail
                      _status = _ENTERED;
                      _;
                      // By storing the original value once again, a refund is triggered (see
                      // https://eips.ethereum.org/EIPS/eip-2200)
                      _status = _NOT_ENTERED;
                  }
              }
              

              File 6 of 7: StateSender
              /**
              Matic network contracts
              */
              
              pragma solidity ^0.5.2;
              
              
              contract Ownable {
                  address private _owner;
              
                  event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
              
                  /**
                   * @dev The Ownable constructor sets the original `owner` of the contract to the sender
                   * account.
                   */
                  constructor () internal {
                      _owner = msg.sender;
                      emit OwnershipTransferred(address(0), _owner);
                  }
              
                  /**
                   * @return the address of the owner.
                   */
                  function owner() public view returns (address) {
                      return _owner;
                  }
              
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      require(isOwner());
                      _;
                  }
              
                  /**
                   * @return true if `msg.sender` is the owner of the contract.
                   */
                  function isOwner() public view returns (bool) {
                      return msg.sender == _owner;
                  }
              
                  /**
                   * @dev Allows the current owner to relinquish control of the contract.
                   * It will not be possible to call the functions with the `onlyOwner`
                   * modifier anymore.
                   * @notice Renouncing ownership will leave the contract without an owner,
                   * thereby removing any functionality that is only available to the owner.
                   */
                  function renounceOwnership() public onlyOwner {
                      emit OwnershipTransferred(_owner, address(0));
                      _owner = address(0);
                  }
              
                  /**
                   * @dev Allows the current owner to transfer control of the contract to a newOwner.
                   * @param newOwner The address to transfer ownership to.
                   */
                  function transferOwnership(address newOwner) public onlyOwner {
                      _transferOwnership(newOwner);
                  }
              
                  /**
                   * @dev Transfers control of the contract to a newOwner.
                   * @param newOwner The address to transfer ownership to.
                   */
                  function _transferOwnership(address newOwner) internal {
                      require(newOwner != address(0));
                      emit OwnershipTransferred(_owner, newOwner);
                      _owner = newOwner;
                  }
              }
              
              library SafeMath {
                  /**
                   * @dev Multiplies two unsigned integers, reverts on overflow.
                   */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                      if (a == 0) {
                          return 0;
                      }
              
                      uint256 c = a * b;
                      require(c / a == b);
              
                      return c;
                  }
              
                  /**
                   * @dev Integer division of two unsigned integers truncating the quotient, reverts on division by zero.
                   */
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      // Solidity only automatically asserts when dividing by 0
                      require(b > 0);
                      uint256 c = a / b;
                      // assert(a == b * c + a % b); // There is no case in which this doesn't hold
              
                      return c;
                  }
              
                  /**
                   * @dev Subtracts two unsigned integers, reverts on overflow (i.e. if subtrahend is greater than minuend).
                   */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b <= a);
                      uint256 c = a - b;
              
                      return c;
                  }
              
                  /**
                   * @dev Adds two unsigned integers, reverts on overflow.
                   */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a);
              
                      return c;
                  }
              
                  /**
                   * @dev Divides two unsigned integers and returns the remainder (unsigned integer modulo),
                   * reverts when dividing by zero.
                   */
                  function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b != 0);
                      return a % b;
                  }
              }
              
              contract StateSender is Ownable {
                  using SafeMath for uint256;
              
                  uint256 public counter;
                  mapping(address => address) public registrations;
              
                  event NewRegistration(
                      address indexed user,
                      address indexed sender,
                      address indexed receiver
                  );
                  event RegistrationUpdated(
                      address indexed user,
                      address indexed sender,
                      address indexed receiver
                  );
                  event StateSynced(
                      uint256 indexed id,
                      address indexed contractAddress,
                      bytes data
                  );
              
                  modifier onlyRegistered(address receiver) {
                      require(registrations[receiver] == msg.sender, "Invalid sender");
                      _;
                  }
              
                  function syncState(address receiver, bytes calldata data)
                      external
                      onlyRegistered(receiver)
                  {
                      counter = counter.add(1);
                      emit StateSynced(counter, receiver, data);
                  }
              
                  // register new contract for state sync
                  function register(address sender, address receiver) public {
                      require(
                          isOwner() || registrations[receiver] == msg.sender,
                          "StateSender.register: Not authorized to register"
                      );
                      registrations[receiver] = sender;
                      if (registrations[receiver] == address(0)) {
                          emit NewRegistration(msg.sender, sender, receiver);
                      } else {
                          emit RegistrationUpdated(msg.sender, sender, receiver);
                      }
                  }
              }

              File 7 of 7: PolygonMessengerWrapper
              // SPDX-License-Identifier: MIT
              // @unsupported: ovm
              pragma solidity 0.8.9;
              pragma experimental ABIEncoderV2;
              import "../polygon/tunnel/FxBaseRootTunnel.sol";
              import "./MessengerWrapper.sol";
              /**
               * @dev A MessengerWrapper for Polygon - https://docs.matic.network/docs
               * @notice Deployed on layer-1
               */
              contract PolygonMessengerWrapper is FxBaseRootTunnel, MessengerWrapper {
                  constructor(
                      address _l1BridgeAddress,
                      address _checkpointManager,
                      address _fxRoot,
                      address _fxChildTunnel
                  )
                      public
                      MessengerWrapper(_l1BridgeAddress)
                      FxBaseRootTunnel(_checkpointManager, _fxRoot)
                  {
                      setFxChildTunnel(_fxChildTunnel);
                  }
                  /** 
                   * @dev Sends a message to the l2MessengerProxy from layer-1
                   * @param _calldata The data that l2MessengerProxy will be called with
                   * @notice The msg.sender is sent to the L2_PolygonMessengerProxy and checked there.
                   */
                  function sendCrossDomainMessage(bytes memory _calldata) public override {
                      _sendMessageToChild(
                          abi.encode(msg.sender, _calldata)
                      );
                  }
                  function verifySender(address l1BridgeCaller, bytes memory /*_data*/) public view override {
                      require(l1BridgeCaller == address(this), "L1_PLGN_WPR: Caller must be this contract");
                  }
                  function _processMessageFromChild(bytes memory message) internal override {
                      (bool success,) = l1BridgeAddress.call(message);
                      require(success, "L1_PLGN_WPR: Call to L1 Bridge failed");
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import {RLPReader} from "../lib/RLPReader.sol";
              import {MerklePatriciaProof} from "../lib/MerklePatriciaProof.sol";
              import {Merkle} from "../lib/Merkle.sol";
              import "../lib/ExitPayloadReader.sol";
              interface IFxStateSender {
                  function sendMessageToChild(address _receiver, bytes calldata _data) external;
              }
              contract ICheckpointManager {
                  struct HeaderBlock {
                      bytes32 root;
                      uint256 start;
                      uint256 end;
                      uint256 createdAt;
                      address proposer;
                  }
                  /**
                   * @notice mapping of checkpoint header numbers to block details
                   * @dev These checkpoints are submited by plasma contracts
                   */
                  mapping(uint256 => HeaderBlock) public headerBlocks;
              }
              abstract contract FxBaseRootTunnel {
                  using RLPReader for RLPReader.RLPItem;
                  using Merkle for bytes32;
                  using ExitPayloadReader for bytes;
                  using ExitPayloadReader for ExitPayloadReader.ExitPayload;
                  using ExitPayloadReader for ExitPayloadReader.Log;
                  using ExitPayloadReader for ExitPayloadReader.LogTopics;
                  using ExitPayloadReader for ExitPayloadReader.Receipt;
                  // keccak256(MessageSent(bytes))
                  bytes32 public constant SEND_MESSAGE_EVENT_SIG = 0x8c5261668696ce22758910d05bab8f186d6eb247ceac2af2e82c7dc17669b036;
                  // state sender contract
                  IFxStateSender public fxRoot;
                  // root chain manager
                  ICheckpointManager public checkpointManager;
                  // child tunnel contract which receives and sends messages
                  address public fxChildTunnel;
                  // storage to avoid duplicate exits
                  mapping(bytes32 => bool) public processedExits;
                  constructor(address _checkpointManager, address _fxRoot) {
                      checkpointManager = ICheckpointManager(_checkpointManager);
                      fxRoot = IFxStateSender(_fxRoot);
                  }
                  // set fxChildTunnel if not set already
                  function setFxChildTunnel(address _fxChildTunnel) public {
                      require(fxChildTunnel == address(0x0), "FxBaseRootTunnel: CHILD_TUNNEL_ALREADY_SET");
                      fxChildTunnel = _fxChildTunnel;
                  }
                  /**
                   * @notice Send bytes message to Child Tunnel
                   * @param message bytes message that will be sent to Child Tunnel
                   * some message examples -
                   *   abi.encode(tokenId);
                   *   abi.encode(tokenId, tokenMetadata);
                   *   abi.encode(messageType, messageData);
                   */
                  function _sendMessageToChild(bytes memory message) internal {
                      fxRoot.sendMessageToChild(fxChildTunnel, message);
                  }
                  function _validateAndExtractMessage(bytes memory inputData) internal returns (bytes memory) {
                      ExitPayloadReader.ExitPayload memory payload = inputData.toExitPayload();
                      bytes memory branchMaskBytes = payload.getBranchMaskAsBytes();
                      uint256 blockNumber = payload.getBlockNumber();
                      // checking if exit has already been processed
                      // unique exit is identified using hash of (blockNumber, branchMask, receiptLogIndex)
                      bytes32 exitHash = keccak256(
                          abi.encodePacked(
                              blockNumber,
                              // first 2 nibbles are dropped while generating nibble array
                              // this allows branch masks that are valid but bypass exitHash check (changing first 2 nibbles only)
                              // so converting to nibble array and then hashing it
                              MerklePatriciaProof._getNibbleArray(branchMaskBytes),
                              payload.getReceiptLogIndex()
                          )
                      );
                      require(processedExits[exitHash] == false, "FxRootTunnel: EXIT_ALREADY_PROCESSED");
                      processedExits[exitHash] = true;
                      ExitPayloadReader.Receipt memory receipt = payload.getReceipt();
                      ExitPayloadReader.Log memory log = receipt.getLog();
                      // check child tunnel
                      require(fxChildTunnel == log.getEmitter(), "FxRootTunnel: INVALID_FX_CHILD_TUNNEL");
                      bytes32 receiptRoot = payload.getReceiptRoot();
                      // verify receipt inclusion
                      require(
                          MerklePatriciaProof.verify(receipt.toBytes(), branchMaskBytes, payload.getReceiptProof(), receiptRoot),
                          "FxRootTunnel: INVALID_RECEIPT_PROOF"
                      );
                      // verify checkpoint inclusion
                      _checkBlockMembershipInCheckpoint(
                          blockNumber,
                          payload.getBlockTime(),
                          payload.getTxRoot(),
                          receiptRoot,
                          payload.getHeaderNumber(),
                          payload.getBlockProof()
                      );
                      ExitPayloadReader.LogTopics memory topics = log.getTopics();
                      require(
                          bytes32(topics.getField(0).toUint()) == SEND_MESSAGE_EVENT_SIG, // topic0 is event sig
                          "FxRootTunnel: INVALID_SIGNATURE"
                      );
                      // received message data
                      bytes memory message = abi.decode(log.getData(), (bytes)); // event decodes params again, so decoding bytes to get message
                      return message;
                  }
                  function _checkBlockMembershipInCheckpoint(
                      uint256 blockNumber,
                      uint256 blockTime,
                      bytes32 txRoot,
                      bytes32 receiptRoot,
                      uint256 headerNumber,
                      bytes memory blockProof
                  ) private view returns (uint256) {
                      (bytes32 headerRoot, uint256 startBlock, , uint256 createdAt, ) = checkpointManager.headerBlocks(headerNumber);
                      require(
                          keccak256(abi.encodePacked(blockNumber, blockTime, txRoot, receiptRoot)).checkMembership(
                              blockNumber - startBlock,
                              headerRoot,
                              blockProof
                          ),
                          "FxRootTunnel: INVALID_HEADER"
                      );
                      return createdAt;
                  }
                  /**
                   * @notice receive message from  L2 to L1, validated by proof
                   * @dev This function verifies if the transaction actually happened on child chain
                   *
                   * @param inputData RLP encoded data of the reference tx containing following list of fields
                   *  0 - headerNumber - Checkpoint header block number containing the reference tx
                   *  1 - blockProof - Proof that the block header (in the child chain) is a leaf in the submitted merkle root
                   *  2 - blockNumber - Block number containing the reference tx on child chain
                   *  3 - blockTime - Reference tx block time
                   *  4 - txRoot - Transactions root of block
                   *  5 - receiptRoot - Receipts root of block
                   *  6 - receipt - Receipt of the reference transaction
                   *  7 - receiptProof - Merkle proof of the reference receipt
                   *  8 - branchMask - 32 bits denoting the path of receipt in merkle tree
                   *  9 - receiptLogIndex - Log Index to read from the receipt
                   */
                  function receiveMessage(bytes memory inputData) public virtual {
                      bytes memory message = _validateAndExtractMessage(inputData);
                      _processMessageFromChild(message);
                  }
                  /**
                   * @notice Process message received from Child Tunnel
                   * @dev function needs to be implemented to handle message as per requirement
                   * This is called by onStateReceive function.
                   * Since it is called via a system call, any event will not be emitted during its execution.
                   * @param message bytes message that was sent from Child Tunnel
                   */
                  function _processMessageFromChild(bytes memory message) internal virtual;
              }// SPDX-License-Identifier: MIT
              pragma solidity >=0.6.12 <=0.8.9;
              pragma experimental ABIEncoderV2;
              import "../interfaces/IMessengerWrapper.sol";
              abstract contract MessengerWrapper is IMessengerWrapper {
                  address public immutable l1BridgeAddress;
                  constructor(address _l1BridgeAddress) internal {
                      l1BridgeAddress = _l1BridgeAddress;
                  }
                  modifier onlyL1Bridge {
                      require(msg.sender == l1BridgeAddress, "MW: Sender must be the L1 Bridge");
                      _;
                  }
              }
              /*
               * @author Hamdi Allam [email protected]
               * Please reach out with any questions or concerns
               */
              pragma solidity ^0.8.0;
              library RLPReader {
                  uint8 constant STRING_SHORT_START = 0x80;
                  uint8 constant STRING_LONG_START = 0xb8;
                  uint8 constant LIST_SHORT_START = 0xc0;
                  uint8 constant LIST_LONG_START = 0xf8;
                  uint8 constant WORD_SIZE = 32;
                  struct RLPItem {
                      uint256 len;
                      uint256 memPtr;
                  }
                  struct Iterator {
                      RLPItem item; // Item that's being iterated over.
                      uint256 nextPtr; // Position of the next item in the list.
                  }
                  /*
                   * @dev Returns the next element in the iteration. Reverts if it has not next element.
                   * @param self The iterator.
                   * @return The next element in the iteration.
                   */
                  function next(Iterator memory self) internal pure returns (RLPItem memory) {
                      require(hasNext(self));
                      uint256 ptr = self.nextPtr;
                      uint256 itemLength = _itemLength(ptr);
                      self.nextPtr = ptr + itemLength;
                      return RLPItem(itemLength, ptr);
                  }
                  /*
                   * @dev Returns true if the iteration has more elements.
                   * @param self The iterator.
                   * @return true if the iteration has more elements.
                   */
                  function hasNext(Iterator memory self) internal pure returns (bool) {
                      RLPItem memory item = self.item;
                      return self.nextPtr < item.memPtr + item.len;
                  }
                  /*
                   * @param item RLP encoded bytes
                   */
                  function toRlpItem(bytes memory item) internal pure returns (RLPItem memory) {
                      uint256 memPtr;
                      assembly {
                          memPtr := add(item, 0x20)
                      }
                      return RLPItem(item.length, memPtr);
                  }
                  /*
                   * @dev Create an iterator. Reverts if item is not a list.
                   * @param self The RLP item.
                   * @return An 'Iterator' over the item.
                   */
                  function iterator(RLPItem memory self) internal pure returns (Iterator memory) {
                      require(isList(self));
                      uint256 ptr = self.memPtr + _payloadOffset(self.memPtr);
                      return Iterator(self, ptr);
                  }
                  /*
                   * @param item RLP encoded bytes
                   */
                  function rlpLen(RLPItem memory item) internal pure returns (uint256) {
                      return item.len;
                  }
                  /*
                   * @param item RLP encoded bytes
                   */
                  function payloadLen(RLPItem memory item) internal pure returns (uint256) {
                      return item.len - _payloadOffset(item.memPtr);
                  }
                  /*
                   * @param item RLP encoded list in bytes
                   */
                  function toList(RLPItem memory item) internal pure returns (RLPItem[] memory) {
                      require(isList(item));
                      uint256 items = numItems(item);
                      RLPItem[] memory result = new RLPItem[](items);
                      uint256 memPtr = item.memPtr + _payloadOffset(item.memPtr);
                      uint256 dataLen;
                      for (uint256 i = 0; i < items; i++) {
                          dataLen = _itemLength(memPtr);
                          result[i] = RLPItem(dataLen, memPtr);
                          memPtr = memPtr + dataLen;
                      }
                      return result;
                  }
                  // @return indicator whether encoded payload is a list. negate this function call for isData.
                  function isList(RLPItem memory item) internal pure returns (bool) {
                      if (item.len == 0) return false;
                      uint8 byte0;
                      uint256 memPtr = item.memPtr;
                      assembly {
                          byte0 := byte(0, mload(memPtr))
                      }
                      if (byte0 < LIST_SHORT_START) return false;
                      return true;
                  }
                  /*
                   * @dev A cheaper version of keccak256(toRlpBytes(item)) that avoids copying memory.
                   * @return keccak256 hash of RLP encoded bytes.
                   */
                  function rlpBytesKeccak256(RLPItem memory item) internal pure returns (bytes32) {
                      uint256 ptr = item.memPtr;
                      uint256 len = item.len;
                      bytes32 result;
                      assembly {
                          result := keccak256(ptr, len)
                      }
                      return result;
                  }
                  function payloadLocation(RLPItem memory item) internal pure returns (uint256, uint256) {
                      uint256 offset = _payloadOffset(item.memPtr);
                      uint256 memPtr = item.memPtr + offset;
                      uint256 len = item.len - offset; // data length
                      return (memPtr, len);
                  }
                  /*
                   * @dev A cheaper version of keccak256(toBytes(item)) that avoids copying memory.
                   * @return keccak256 hash of the item payload.
                   */
                  function payloadKeccak256(RLPItem memory item) internal pure returns (bytes32) {
                      (uint256 memPtr, uint256 len) = payloadLocation(item);
                      bytes32 result;
                      assembly {
                          result := keccak256(memPtr, len)
                      }
                      return result;
                  }
                  /** RLPItem conversions into data types **/
                  // @returns raw rlp encoding in bytes
                  function toRlpBytes(RLPItem memory item) internal pure returns (bytes memory) {
                      bytes memory result = new bytes(item.len);
                      if (result.length == 0) return result;
                      uint256 ptr;
                      assembly {
                          ptr := add(0x20, result)
                      }
                      copy(item.memPtr, ptr, item.len);
                      return result;
                  }
                  // any non-zero byte is considered true
                  function toBoolean(RLPItem memory item) internal pure returns (bool) {
                      require(item.len == 1);
                      uint256 result;
                      uint256 memPtr = item.memPtr;
                      assembly {
                          result := byte(0, mload(memPtr))
                      }
                      return result == 0 ? false : true;
                  }
                  function toAddress(RLPItem memory item) internal pure returns (address) {
                      // 1 byte for the length prefix
                      require(item.len == 21);
                      return address(uint160(toUint(item)));
                  }
                  function toUint(RLPItem memory item) internal pure returns (uint256) {
                      require(item.len > 0 && item.len <= 33);
                      uint256 offset = _payloadOffset(item.memPtr);
                      uint256 len = item.len - offset;
                      uint256 result;
                      uint256 memPtr = item.memPtr + offset;
                      assembly {
                          result := mload(memPtr)
                          // shfit to the correct location if neccesary
                          if lt(len, 32) {
                              result := div(result, exp(256, sub(32, len)))
                          }
                      }
                      return result;
                  }
                  // enforces 32 byte length
                  function toUintStrict(RLPItem memory item) internal pure returns (uint256) {
                      // one byte prefix
                      require(item.len == 33);
                      uint256 result;
                      uint256 memPtr = item.memPtr + 1;
                      assembly {
                          result := mload(memPtr)
                      }
                      return result;
                  }
                  function toBytes(RLPItem memory item) internal pure returns (bytes memory) {
                      require(item.len > 0);
                      uint256 offset = _payloadOffset(item.memPtr);
                      uint256 len = item.len - offset; // data length
                      bytes memory result = new bytes(len);
                      uint256 destPtr;
                      assembly {
                          destPtr := add(0x20, result)
                      }
                      copy(item.memPtr + offset, destPtr, len);
                      return result;
                  }
                  /*
                   * Private Helpers
                   */
                  // @return number of payload items inside an encoded list.
                  function numItems(RLPItem memory item) private pure returns (uint256) {
                      if (item.len == 0) return 0;
                      uint256 count = 0;
                      uint256 currPtr = item.memPtr + _payloadOffset(item.memPtr);
                      uint256 endPtr = item.memPtr + item.len;
                      while (currPtr < endPtr) {
                          currPtr = currPtr + _itemLength(currPtr); // skip over an item
                          count++;
                      }
                      return count;
                  }
                  // @return entire rlp item byte length
                  function _itemLength(uint256 memPtr) private pure returns (uint256) {
                      uint256 itemLen;
                      uint256 byte0;
                      assembly {
                          byte0 := byte(0, mload(memPtr))
                      }
                      if (byte0 < STRING_SHORT_START) itemLen = 1;
                      else if (byte0 < STRING_LONG_START) itemLen = byte0 - STRING_SHORT_START + 1;
                      else if (byte0 < LIST_SHORT_START) {
                          assembly {
                              let byteLen := sub(byte0, 0xb7) // # of bytes the actual length is
                              memPtr := add(memPtr, 1) // skip over the first byte
                              /* 32 byte word size */
                              let dataLen := div(mload(memPtr), exp(256, sub(32, byteLen))) // right shifting to get the len
                              itemLen := add(dataLen, add(byteLen, 1))
                          }
                      } else if (byte0 < LIST_LONG_START) {
                          itemLen = byte0 - LIST_SHORT_START + 1;
                      } else {
                          assembly {
                              let byteLen := sub(byte0, 0xf7)
                              memPtr := add(memPtr, 1)
                              let dataLen := div(mload(memPtr), exp(256, sub(32, byteLen))) // right shifting to the correct length
                              itemLen := add(dataLen, add(byteLen, 1))
                          }
                      }
                      return itemLen;
                  }
                  // @return number of bytes until the data
                  function _payloadOffset(uint256 memPtr) private pure returns (uint256) {
                      uint256 byte0;
                      assembly {
                          byte0 := byte(0, mload(memPtr))
                      }
                      if (byte0 < STRING_SHORT_START) return 0;
                      else if (byte0 < STRING_LONG_START || (byte0 >= LIST_SHORT_START && byte0 < LIST_LONG_START)) return 1;
                      else if (byte0 < LIST_SHORT_START)
                          // being explicit
                          return byte0 - (STRING_LONG_START - 1) + 1;
                      else return byte0 - (LIST_LONG_START - 1) + 1;
                  }
                  /*
                   * @param src Pointer to source
                   * @param dest Pointer to destination
                   * @param len Amount of memory to copy from the source
                   */
                  function copy(
                      uint256 src,
                      uint256 dest,
                      uint256 len
                  ) private pure {
                      if (len == 0) return;
                      // copy as many word sizes as possible
                      for (; len >= WORD_SIZE; len -= WORD_SIZE) {
                          assembly {
                              mstore(dest, mload(src))
                          }
                          src += WORD_SIZE;
                          dest += WORD_SIZE;
                      }
                      if (len == 0) return;
                      // left over bytes. Mask is used to remove unwanted bytes from the word
                      uint256 mask = 256**(WORD_SIZE - len) - 1;
                      assembly {
                          let srcpart := and(mload(src), not(mask)) // zero out src
                          let destpart := and(mload(dest), mask) // retrieve the bytes
                          mstore(dest, or(destpart, srcpart))
                      }
                  }
              }// SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              import {RLPReader} from "./RLPReader.sol";
              library MerklePatriciaProof {
                  /*
                   * @dev Verifies a merkle patricia proof.
                   * @param value The terminating value in the trie.
                   * @param encodedPath The path in the trie leading to value.
                   * @param rlpParentNodes The rlp encoded stack of nodes.
                   * @param root The root hash of the trie.
                   * @return The boolean validity of the proof.
                   */
                  function verify(
                      bytes memory value,
                      bytes memory encodedPath,
                      bytes memory rlpParentNodes,
                      bytes32 root
                  ) internal pure returns (bool) {
                      RLPReader.RLPItem memory item = RLPReader.toRlpItem(rlpParentNodes);
                      RLPReader.RLPItem[] memory parentNodes = RLPReader.toList(item);
                      bytes memory currentNode;
                      RLPReader.RLPItem[] memory currentNodeList;
                      bytes32 nodeKey = root;
                      uint256 pathPtr = 0;
                      bytes memory path = _getNibbleArray(encodedPath);
                      if (path.length == 0) {
                          return false;
                      }
                      for (uint256 i = 0; i < parentNodes.length; i++) {
                          if (pathPtr > path.length) {
                              return false;
                          }
                          currentNode = RLPReader.toRlpBytes(parentNodes[i]);
                          if (nodeKey != keccak256(currentNode)) {
                              return false;
                          }
                          currentNodeList = RLPReader.toList(parentNodes[i]);
                          if (currentNodeList.length == 17) {
                              if (pathPtr == path.length) {
                                  if (keccak256(RLPReader.toBytes(currentNodeList[16])) == keccak256(value)) {
                                      return true;
                                  } else {
                                      return false;
                                  }
                              }
                              uint8 nextPathNibble = uint8(path[pathPtr]);
                              if (nextPathNibble > 16) {
                                  return false;
                              }
                              nodeKey = bytes32(RLPReader.toUintStrict(currentNodeList[nextPathNibble]));
                              pathPtr += 1;
                          } else if (currentNodeList.length == 2) {
                              uint256 traversed = _nibblesToTraverse(RLPReader.toBytes(currentNodeList[0]), path, pathPtr);
                              if (pathPtr + traversed == path.length) {
                                  //leaf node
                                  if (keccak256(RLPReader.toBytes(currentNodeList[1])) == keccak256(value)) {
                                      return true;
                                  } else {
                                      return false;
                                  }
                              }
                              //extension node
                              if (traversed == 0) {
                                  return false;
                              }
                              pathPtr += traversed;
                              nodeKey = bytes32(RLPReader.toUintStrict(currentNodeList[1]));
                          } else {
                              return false;
                          }
                      }
                  }
                  function _nibblesToTraverse(
                      bytes memory encodedPartialPath,
                      bytes memory path,
                      uint256 pathPtr
                  ) private pure returns (uint256) {
                      uint256 len = 0;
                      // encodedPartialPath has elements that are each two hex characters (1 byte), but partialPath
                      // and slicedPath have elements that are each one hex character (1 nibble)
                      bytes memory partialPath = _getNibbleArray(encodedPartialPath);
                      bytes memory slicedPath = new bytes(partialPath.length);
                      // pathPtr counts nibbles in path
                      // partialPath.length is a number of nibbles
                      for (uint256 i = pathPtr; i < pathPtr + partialPath.length; i++) {
                          bytes1 pathNibble = path[i];
                          slicedPath[i - pathPtr] = pathNibble;
                      }
                      if (keccak256(partialPath) == keccak256(slicedPath)) {
                          len = partialPath.length;
                      } else {
                          len = 0;
                      }
                      return len;
                  }
                  // bytes b must be hp encoded
                  function _getNibbleArray(bytes memory b) internal pure returns (bytes memory) {
                      bytes memory nibbles = "";
                      if (b.length > 0) {
                          uint8 offset;
                          uint8 hpNibble = uint8(_getNthNibbleOfBytes(0, b));
                          if (hpNibble == 1 || hpNibble == 3) {
                              nibbles = new bytes(b.length * 2 - 1);
                              bytes1 oddNibble = _getNthNibbleOfBytes(1, b);
                              nibbles[0] = oddNibble;
                              offset = 1;
                          } else {
                              nibbles = new bytes(b.length * 2 - 2);
                              offset = 0;
                          }
                          for (uint256 i = offset; i < nibbles.length; i++) {
                              nibbles[i] = _getNthNibbleOfBytes(i - offset + 2, b);
                          }
                      }
                      return nibbles;
                  }
                  function _getNthNibbleOfBytes(uint256 n, bytes memory str) private pure returns (bytes1) {
                      return bytes1(n % 2 == 0 ? uint8(str[n / 2]) / 0x10 : uint8(str[n / 2]) % 0x10);
                  }
              }// SPDX-License-Identifier: MIT
              pragma solidity ^0.8.0;
              library Merkle {
                  function checkMembership(
                      bytes32 leaf,
                      uint256 index,
                      bytes32 rootHash,
                      bytes memory proof
                  ) internal pure returns (bool) {
                      require(proof.length % 32 == 0, "Invalid proof length");
                      uint256 proofHeight = proof.length / 32;
                      // Proof of size n means, height of the tree is n+1.
                      // In a tree of height n+1, max #leafs possible is 2 ^ n
                      require(index < 2**proofHeight, "Leaf index is too big");
                      bytes32 proofElement;
                      bytes32 computedHash = leaf;
                      for (uint256 i = 32; i <= proof.length; i += 32) {
                          assembly {
                              proofElement := mload(add(proof, i))
                          }
                          if (index % 2 == 0) {
                              computedHash = keccak256(abi.encodePacked(computedHash, proofElement));
                          } else {
                              computedHash = keccak256(abi.encodePacked(proofElement, computedHash));
                          }
                          index = index / 2;
                      }
                      return computedHash == rootHash;
                  }
              }pragma solidity ^0.8.0;
              import {RLPReader} from "./RLPReader.sol";
              library ExitPayloadReader {
                  using RLPReader for bytes;
                  using RLPReader for RLPReader.RLPItem;
                  uint8 constant WORD_SIZE = 32;
                  struct ExitPayload {
                      RLPReader.RLPItem[] data;
                  }
                  struct Receipt {
                      RLPReader.RLPItem[] data;
                      bytes raw;
                      uint256 logIndex;
                  }
                  struct Log {
                      RLPReader.RLPItem data;
                      RLPReader.RLPItem[] list;
                  }
                  struct LogTopics {
                      RLPReader.RLPItem[] data;
                  }
                  // copy paste of private copy() from RLPReader to avoid changing of existing contracts
                  function copy(
                      uint256 src,
                      uint256 dest,
                      uint256 len
                  ) private pure {
                      if (len == 0) return;
                      // copy as many word sizes as possible
                      for (; len >= WORD_SIZE; len -= WORD_SIZE) {
                          assembly {
                              mstore(dest, mload(src))
                          }
                          src += WORD_SIZE;
                          dest += WORD_SIZE;
                      }
                      // left over bytes. Mask is used to remove unwanted bytes from the word
                      uint256 mask = 256**(WORD_SIZE - len) - 1;
                      assembly {
                          let srcpart := and(mload(src), not(mask)) // zero out src
                          let destpart := and(mload(dest), mask) // retrieve the bytes
                          mstore(dest, or(destpart, srcpart))
                      }
                  }
                  function toExitPayload(bytes memory data) internal pure returns (ExitPayload memory) {
                      RLPReader.RLPItem[] memory payloadData = data.toRlpItem().toList();
                      return ExitPayload(payloadData);
                  }
                  function getHeaderNumber(ExitPayload memory payload) internal pure returns (uint256) {
                      return payload.data[0].toUint();
                  }
                  function getBlockProof(ExitPayload memory payload) internal pure returns (bytes memory) {
                      return payload.data[1].toBytes();
                  }
                  function getBlockNumber(ExitPayload memory payload) internal pure returns (uint256) {
                      return payload.data[2].toUint();
                  }
                  function getBlockTime(ExitPayload memory payload) internal pure returns (uint256) {
                      return payload.data[3].toUint();
                  }
                  function getTxRoot(ExitPayload memory payload) internal pure returns (bytes32) {
                      return bytes32(payload.data[4].toUint());
                  }
                  function getReceiptRoot(ExitPayload memory payload) internal pure returns (bytes32) {
                      return bytes32(payload.data[5].toUint());
                  }
                  function getReceipt(ExitPayload memory payload) internal pure returns (Receipt memory receipt) {
                      receipt.raw = payload.data[6].toBytes();
                      RLPReader.RLPItem memory receiptItem = receipt.raw.toRlpItem();
                      if (receiptItem.isList()) {
                          // legacy tx
                          receipt.data = receiptItem.toList();
                      } else {
                          // pop first byte before parsting receipt
                          bytes memory typedBytes = receipt.raw;
                          bytes memory result = new bytes(typedBytes.length - 1);
                          uint256 srcPtr;
                          uint256 destPtr;
                          assembly {
                              srcPtr := add(33, typedBytes)
                              destPtr := add(0x20, result)
                          }
                          copy(srcPtr, destPtr, result.length);
                          receipt.data = result.toRlpItem().toList();
                      }
                      receipt.logIndex = getReceiptLogIndex(payload);
                      return receipt;
                  }
                  function getReceiptProof(ExitPayload memory payload) internal pure returns (bytes memory) {
                      return payload.data[7].toBytes();
                  }
                  function getBranchMaskAsBytes(ExitPayload memory payload) internal pure returns (bytes memory) {
                      return payload.data[8].toBytes();
                  }
                  function getBranchMaskAsUint(ExitPayload memory payload) internal pure returns (uint256) {
                      return payload.data[8].toUint();
                  }
                  function getReceiptLogIndex(ExitPayload memory payload) internal pure returns (uint256) {
                      return payload.data[9].toUint();
                  }
                  // Receipt methods
                  function toBytes(Receipt memory receipt) internal pure returns (bytes memory) {
                      return receipt.raw;
                  }
                  function getLog(Receipt memory receipt) internal pure returns (Log memory) {
                      RLPReader.RLPItem memory logData = receipt.data[3].toList()[receipt.logIndex];
                      return Log(logData, logData.toList());
                  }
                  // Log methods
                  function getEmitter(Log memory log) internal pure returns (address) {
                      return RLPReader.toAddress(log.list[0]);
                  }
                  function getTopics(Log memory log) internal pure returns (LogTopics memory) {
                      return LogTopics(log.list[1].toList());
                  }
                  function getData(Log memory log) internal pure returns (bytes memory) {
                      return log.list[2].toBytes();
                  }
                  function toRlpBytes(Log memory log) internal pure returns (bytes memory) {
                      return log.data.toRlpBytes();
                  }
                  // LogTopics methods
                  function getField(LogTopics memory topics, uint256 index) internal pure returns (RLPReader.RLPItem memory) {
                      return topics.data[index];
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.12 <=0.8.9;
              pragma experimental ABIEncoderV2;
              interface IMessengerWrapper {
                  function sendCrossDomainMessage(bytes memory _calldata) external;
                  function verifySender(address l1BridgeCaller, bytes memory _data) external;
              }