ETH Price: $2,981.07 (-2.30%)

Transaction Decoder

Block:
22019348 at Mar-10-2025 10:07:23 PM +UTC
Transaction Fee:
0.000642311834812934 ETH $1.91
Gas Used:
282,161 Gas / 2.276401894 Gwei

Emitted Events:

262 TokenMintERC20Token.Transfer( from=[Sender] 0xed19d805d8f0372c6ac8abe9954ebf1362ae14fd, to=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, value=13685362274418710196941429 )
263 TokenMintERC20Token.Approval( owner=[Sender] 0xed19d805d8f0372c6ac8abe9954ebf1362ae14fd, spender=[Receiver] RedSnwapper, value=0 )
264 TokenMintERC20Token.Transfer( from=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, to=UniswapV2Pair, value=13685362274418710196941430 )
265 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x0000000000000000000000009379f5e035cf6148c6bbee1d6415795cc773b0a4, 0x00000000000000000000000085cd07ea01423b1e937929b44e4ad8c40bbb5e71, 000000000000000000000000000000000000000000000000000000000989bf09 )
266 UniswapV2Pair.Sync( reserve0=1716259041425499388091456659, reserve1=19968015965 )
267 UniswapV2Pair.Swap( sender=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, amount0In=13685362274418710196941430, amount1In=0, amount0Out=0, amount1Out=160022281, to=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71 )
268 FiatTokenProxy.0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925( 0x8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b925, 0x00000000000000000000000085cd07ea01423b1e937929b44e4ad8c40bbb5e71, 0x000000000000000000000000bebc44782c7db0a1a60cb6fe97d0b483032ff1c7, 000000000000000000000000000000000000000000000000000000000989bf09 )
269 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x00000000000000000000000085cd07ea01423b1e937929b44e4ad8c40bbb5e71, 0x000000000000000000000000bebc44782c7db0a1a60cb6fe97d0b483032ff1c7, 000000000000000000000000000000000000000000000000000000000989bf09 )
270 TetherToken.Transfer( from=Vyper_contract, to=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, value=160062201 )
271 Vyper_contract.TokenExchange( buyer=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, sold_id=1, tokens_sold=160022281, bought_id=2, tokens_bought=160062201 )
272 0x85cd07ea01423b1e937929b44e4ad8c40bbb5e71.0x1bf1122521093cffed0b7f29833cd231d885bae58dceb074e411a1fbd94824bd( 0x1bf1122521093cffed0b7f29833cd231d885bae58dceb074e411a1fbd94824bd, 0x000000000000000000000000ad27827c312cd5e71311d68e180a9872d42de23d, 0x00000000000000000000000095ad61b0a150d79219dcf64e1e6cc01f0b64c4ce, 0x0000000000000000000000000000000000000000000000000000000000000000, 00000000000000000000000085cd07ea01423b1e937929b44e4ad8c40bbb5e71, 000000000000000000000000dac17f958d2ee523a2206206994597c13d831ec7, 0000000000000000000000000000000000000000000b51fcf9b7aaed7f8a7276, 0000000000000000000000000000000000000000000000000000000009857894, 00000000000000000000000000000000000000000000000000000000098a5af9, ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe8 )
273 TetherToken.Transfer( from=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, to=TokenChomper, value=399355 )
274 TetherToken.Transfer( from=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, to=[Sender] 0xed19d805d8f0372c6ac8abe9954ebf1362ae14fd, value=159662846 )

Account State Difference:

  Address   Before After State Difference Code
0x9379F5e0...cc773b0A4
(beaverbuild)
16.097588136956212627 Eth16.097729217456212627 Eth0.0001410805
0x95aD61b0...f0B64C4cE
0xA0b86991...E3606eB48
0xbEbc4478...3032FF1C7
(Curve.fi: DAI/USDC/USDT Pool)
0xdAC17F95...13D831ec7
0xED19D805...362Ae14fd
0.008403499064851428 Eth
Nonce: 101
0.007761187230038494 Eth
Nonce: 102
0.000642311834812934

Execution Trace

RedSnwapper.snwap( tokenIn=0x95aD61b0a150d79219dCF64E1E6Cc01f0B64C4cE, amountIn=13685362274418710196941429, recipient=0xED19D805d8f0372c6Ac8Abe9954EBF1362Ae14fd, tokenOut=0xdAC17F958D2ee523a2206206994597C13D831ec7, amountOutMin=159342745, executor=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, executorData=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amountOut=159662846 )
  • TetherToken.balanceOf( who=0xED19D805d8f0372c6Ac8Abe9954EBF1362Ae14fd ) => ( 71237986 )
  • TokenMintERC20Token.transferFrom( sender=0xED19D805d8f0372c6Ac8Abe9954EBF1362Ae14fd, recipient=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, amount=13685362274418710196941429 ) => ( True )
  • 0xad27827c312cd5e71311d68e180a9872d42de23d.1cff79cd( )
    • 0x85cd07ea01423b1e937929b44e4ad8c40bbb5e71.ee623204( )
      • TokenMintERC20Token.balanceOf( account=0xAD27827C312Cd5E71311d68e180a9872d42dE23D ) => ( 0 )
      • TetherToken.balanceOf( who=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71 ) => ( 1 )
      • TokenMintERC20Token.balanceOf( account=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71 ) => ( 13685362274418710196941431 )
      • TokenMintERC20Token.transfer( recipient=0x9379F5e035CF6148c6bbEE1D6415795cc773b0A4, amount=13685362274418710196941430 ) => ( True )
      • UniswapV2Pair.STATICCALL( )
      • TokenMintERC20Token.balanceOf( account=0x9379F5e035CF6148c6bbEE1D6415795cc773b0A4 ) => ( 1716259041425499388091456659 )
      • UniswapV2Pair.swap( amount0Out=0, amount1Out=160022281, to=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, data=0x )
        • FiatTokenProxy.a9059cbb( )
          • FiatTokenV2_2.transfer( to=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, value=160022281 ) => ( True )
          • TokenMintERC20Token.balanceOf( account=0x9379F5e035CF6148c6bbEE1D6415795cc773b0A4 ) => ( 1716259041425499388091456659 )
          • FiatTokenProxy.70a08231( )
            • FiatTokenV2_2.balanceOf( account=0x9379F5e035CF6148c6bbEE1D6415795cc773b0A4 ) => ( 19968015965 )
            • FiatTokenProxy.70a08231( )
              • FiatTokenV2_2.balanceOf( account=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71 ) => ( 160022282 )
              • FiatTokenProxy.095ea7b3( )
                • FiatTokenV2_2.approve( spender=0xbEbc44782C7dB0a1A60Cb6fe97d0b483032FF1C7, value=160022281 ) => ( True )
                • Vyper_contract.exchange( i=1, j=2, dx=160022281, min_dy=0 )
                  • Null: 0x000...004.CALL( )
                  • Null: 0x000...004.00000000( )
                  • FiatTokenProxy.23b872dd( )
                    • FiatTokenV2_2.transferFrom( from=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, to=0xbEbc44782C7dB0a1A60Cb6fe97d0b483032FF1C7, value=160022281 ) => ( True )
                    • Null: 0x000...004.00000000( )
                    • Null: 0x000...004.CALL( )
                    • Null: 0x000...004.00000000( )
                    • TetherToken.transfer( _to=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71, _value=160062201 )
                    • Null: 0x000...004.00000000( )
                    • TokenMintERC20Token.balanceOf( account=0xAD27827C312Cd5E71311d68e180a9872d42dE23D ) => ( 0 )
                    • TetherToken.balanceOf( who=0x85CD07Ea01423b1E937929B44E4Ad8c40BbB5E71 ) => ( 160062202 )
                    • TetherToken.transfer( _to=0xca226bd9c754F1283123d32B2a7cF62a722f8ADa, _value=399355 )
                    • TetherToken.transfer( _to=0xED19D805d8f0372c6Ac8Abe9954EBF1362Ae14fd, _value=159662846 )
                    • TetherToken.balanceOf( who=0xED19D805d8f0372c6Ac8Abe9954EBF1362Ae14fd ) => ( 230900832 )
                      File 1 of 8: RedSnwapper
                      // SPDX-License-Identifier: MIT
                      // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                      pragma solidity ^0.8.0;
                      /**
                       * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                       * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                       *
                       * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                       * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                       * need to send a transaction, and thus is not required to hold Ether at all.
                       */
                      interface IERC20Permit {
                          /**
                           * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                           * given ``owner``'s signed approval.
                           *
                           * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                           * ordering also apply here.
                           *
                           * Emits an {Approval} event.
                           *
                           * Requirements:
                           *
                           * - `spender` cannot be the zero address.
                           * - `deadline` must be a timestamp in the future.
                           * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                           * over the EIP712-formatted function arguments.
                           * - the signature must use ``owner``'s current nonce (see {nonces}).
                           *
                           * For more information on the signature format, see the
                           * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                           * section].
                           */
                          function permit(
                              address owner,
                              address spender,
                              uint256 value,
                              uint256 deadline,
                              uint8 v,
                              bytes32 r,
                              bytes32 s
                          ) external;
                          /**
                           * @dev Returns the current nonce for `owner`. This value must be
                           * included whenever a signature is generated for {permit}.
                           *
                           * Every successful call to {permit} increases ``owner``'s nonce by one. This
                           * prevents a signature from being used multiple times.
                           */
                          function nonces(address owner) external view returns (uint256);
                          /**
                           * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                           */
                          // solhint-disable-next-line func-name-mixedcase
                          function DOMAIN_SEPARATOR() external view returns (bytes32);
                      }
                      // SPDX-License-Identifier: MIT
                      // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                      pragma solidity ^0.8.0;
                      /**
                       * @dev Interface of the ERC20 standard as defined in the EIP.
                       */
                      interface IERC20 {
                          /**
                           * @dev Emitted when `value` tokens are moved from one account (`from`) to
                           * another (`to`).
                           *
                           * Note that `value` may be zero.
                           */
                          event Transfer(address indexed from, address indexed to, uint256 value);
                          /**
                           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                           * a call to {approve}. `value` is the new allowance.
                           */
                          event Approval(address indexed owner, address indexed spender, uint256 value);
                          /**
                           * @dev Returns the amount of tokens in existence.
                           */
                          function totalSupply() external view returns (uint256);
                          /**
                           * @dev Returns the amount of tokens owned by `account`.
                           */
                          function balanceOf(address account) external view returns (uint256);
                          /**
                           * @dev Moves `amount` tokens from the caller's account to `to`.
                           *
                           * Returns a boolean value indicating whether the operation succeeded.
                           *
                           * Emits a {Transfer} event.
                           */
                          function transfer(address to, uint256 amount) external returns (bool);
                          /**
                           * @dev Returns the remaining number of tokens that `spender` will be
                           * allowed to spend on behalf of `owner` through {transferFrom}. This is
                           * zero by default.
                           *
                           * This value changes when {approve} or {transferFrom} are called.
                           */
                          function allowance(address owner, address spender) external view returns (uint256);
                          /**
                           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                           *
                           * Returns a boolean value indicating whether the operation succeeded.
                           *
                           * IMPORTANT: Beware that changing an allowance with this method brings the risk
                           * that someone may use both the old and the new allowance by unfortunate
                           * transaction ordering. One possible solution to mitigate this race
                           * condition is to first reduce the spender's allowance to 0 and set the
                           * desired value afterwards:
                           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                           *
                           * Emits an {Approval} event.
                           */
                          function approve(address spender, uint256 amount) external returns (bool);
                          /**
                           * @dev Moves `amount` tokens from `from` to `to` using the
                           * allowance mechanism. `amount` is then deducted from the caller's
                           * allowance.
                           *
                           * Returns a boolean value indicating whether the operation succeeded.
                           *
                           * Emits a {Transfer} event.
                           */
                          function transferFrom(
                              address from,
                              address to,
                              uint256 amount
                          ) external returns (bool);
                      }
                      // SPDX-License-Identifier: MIT
                      // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
                      pragma solidity ^0.8.0;
                      import "../IERC20.sol";
                      import "../extensions/draft-IERC20Permit.sol";
                      import "../../../utils/Address.sol";
                      /**
                       * @title SafeERC20
                       * @dev Wrappers around ERC20 operations that throw on failure (when the token
                       * contract returns false). Tokens that return no value (and instead revert or
                       * throw on failure) are also supported, non-reverting calls are assumed to be
                       * successful.
                       * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                       * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                       */
                      library SafeERC20 {
                          using Address for address;
                          function safeTransfer(
                              IERC20 token,
                              address to,
                              uint256 value
                          ) internal {
                              _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                          }
                          function safeTransferFrom(
                              IERC20 token,
                              address from,
                              address to,
                              uint256 value
                          ) internal {
                              _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                          }
                          /**
                           * @dev Deprecated. This function has issues similar to the ones found in
                           * {IERC20-approve}, and its usage is discouraged.
                           *
                           * Whenever possible, use {safeIncreaseAllowance} and
                           * {safeDecreaseAllowance} instead.
                           */
                          function safeApprove(
                              IERC20 token,
                              address spender,
                              uint256 value
                          ) internal {
                              // safeApprove should only be called when setting an initial allowance,
                              // or when resetting it to zero. To increase and decrease it, use
                              // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                              require(
                                  (value == 0) || (token.allowance(address(this), spender) == 0),
                                  "SafeERC20: approve from non-zero to non-zero allowance"
                              );
                              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                          }
                          function safeIncreaseAllowance(
                              IERC20 token,
                              address spender,
                              uint256 value
                          ) internal {
                              uint256 newAllowance = token.allowance(address(this), spender) + value;
                              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                          }
                          function safeDecreaseAllowance(
                              IERC20 token,
                              address spender,
                              uint256 value
                          ) internal {
                              unchecked {
                                  uint256 oldAllowance = token.allowance(address(this), spender);
                                  require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                                  uint256 newAllowance = oldAllowance - value;
                                  _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                              }
                          }
                          function safePermit(
                              IERC20Permit token,
                              address owner,
                              address spender,
                              uint256 value,
                              uint256 deadline,
                              uint8 v,
                              bytes32 r,
                              bytes32 s
                          ) internal {
                              uint256 nonceBefore = token.nonces(owner);
                              token.permit(owner, spender, value, deadline, v, r, s);
                              uint256 nonceAfter = token.nonces(owner);
                              require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                          }
                          /**
                           * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                           * on the return value: the return value is optional (but if data is returned, it must not be false).
                           * @param token The token targeted by the call.
                           * @param data The call data (encoded using abi.encode or one of its variants).
                           */
                          function _callOptionalReturn(IERC20 token, bytes memory data) private {
                              // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                              // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                              // the target address contains contract code and also asserts for success in the low-level call.
                              bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                              if (returndata.length > 0) {
                                  // Return data is optional
                                  require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                              }
                          }
                      }
                      // SPDX-License-Identifier: MIT
                      // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                      pragma solidity ^0.8.1;
                      /**
                       * @dev Collection of functions related to the address type
                       */
                      library Address {
                          /**
                           * @dev Returns true if `account` is a contract.
                           *
                           * [IMPORTANT]
                           * ====
                           * It is unsafe to assume that an address for which this function returns
                           * false is an externally-owned account (EOA) and not a contract.
                           *
                           * Among others, `isContract` will return false for the following
                           * types of addresses:
                           *
                           *  - an externally-owned account
                           *  - a contract in construction
                           *  - an address where a contract will be created
                           *  - an address where a contract lived, but was destroyed
                           * ====
                           *
                           * [IMPORTANT]
                           * ====
                           * You shouldn't rely on `isContract` to protect against flash loan attacks!
                           *
                           * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                           * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                           * constructor.
                           * ====
                           */
                          function isContract(address account) internal view returns (bool) {
                              // This method relies on extcodesize/address.code.length, which returns 0
                              // for contracts in construction, since the code is only stored at the end
                              // of the constructor execution.
                              return account.code.length > 0;
                          }
                          /**
                           * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                           * `recipient`, forwarding all available gas and reverting on errors.
                           *
                           * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                           * of certain opcodes, possibly making contracts go over the 2300 gas limit
                           * imposed by `transfer`, making them unable to receive funds via
                           * `transfer`. {sendValue} removes this limitation.
                           *
                           * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                           *
                           * IMPORTANT: because control is transferred to `recipient`, care must be
                           * taken to not create reentrancy vulnerabilities. Consider using
                           * {ReentrancyGuard} or the
                           * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                           */
                          function sendValue(address payable recipient, uint256 amount) internal {
                              require(address(this).balance >= amount, "Address: insufficient balance");
                              (bool success, ) = recipient.call{value: amount}("");
                              require(success, "Address: unable to send value, recipient may have reverted");
                          }
                          /**
                           * @dev Performs a Solidity function call using a low level `call`. A
                           * plain `call` is an unsafe replacement for a function call: use this
                           * function instead.
                           *
                           * If `target` reverts with a revert reason, it is bubbled up by this
                           * function (like regular Solidity function calls).
                           *
                           * Returns the raw returned data. To convert to the expected return value,
                           * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                           *
                           * Requirements:
                           *
                           * - `target` must be a contract.
                           * - calling `target` with `data` must not revert.
                           *
                           * _Available since v3.1._
                           */
                          function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                              return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                          }
                          /**
                           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                           * `errorMessage` as a fallback revert reason when `target` reverts.
                           *
                           * _Available since v3.1._
                           */
                          function functionCall(
                              address target,
                              bytes memory data,
                              string memory errorMessage
                          ) internal returns (bytes memory) {
                              return functionCallWithValue(target, data, 0, errorMessage);
                          }
                          /**
                           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                           * but also transferring `value` wei to `target`.
                           *
                           * Requirements:
                           *
                           * - the calling contract must have an ETH balance of at least `value`.
                           * - the called Solidity function must be `payable`.
                           *
                           * _Available since v3.1._
                           */
                          function functionCallWithValue(
                              address target,
                              bytes memory data,
                              uint256 value
                          ) internal returns (bytes memory) {
                              return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                          }
                          /**
                           * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                           * with `errorMessage` as a fallback revert reason when `target` reverts.
                           *
                           * _Available since v3.1._
                           */
                          function functionCallWithValue(
                              address target,
                              bytes memory data,
                              uint256 value,
                              string memory errorMessage
                          ) internal returns (bytes memory) {
                              require(address(this).balance >= value, "Address: insufficient balance for call");
                              (bool success, bytes memory returndata) = target.call{value: value}(data);
                              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                          }
                          /**
                           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                           * but performing a static call.
                           *
                           * _Available since v3.3._
                           */
                          function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                              return functionStaticCall(target, data, "Address: low-level static call failed");
                          }
                          /**
                           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                           * but performing a static call.
                           *
                           * _Available since v3.3._
                           */
                          function functionStaticCall(
                              address target,
                              bytes memory data,
                              string memory errorMessage
                          ) internal view returns (bytes memory) {
                              (bool success, bytes memory returndata) = target.staticcall(data);
                              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                          }
                          /**
                           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                           * but performing a delegate call.
                           *
                           * _Available since v3.4._
                           */
                          function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                              return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                          }
                          /**
                           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                           * but performing a delegate call.
                           *
                           * _Available since v3.4._
                           */
                          function functionDelegateCall(
                              address target,
                              bytes memory data,
                              string memory errorMessage
                          ) internal returns (bytes memory) {
                              (bool success, bytes memory returndata) = target.delegatecall(data);
                              return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                          }
                          /**
                           * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                           * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                           *
                           * _Available since v4.8._
                           */
                          function verifyCallResultFromTarget(
                              address target,
                              bool success,
                              bytes memory returndata,
                              string memory errorMessage
                          ) internal view returns (bytes memory) {
                              if (success) {
                                  if (returndata.length == 0) {
                                      // only check isContract if the call was successful and the return data is empty
                                      // otherwise we already know that it was a contract
                                      require(isContract(target), "Address: call to non-contract");
                                  }
                                  return returndata;
                              } else {
                                  _revert(returndata, errorMessage);
                              }
                          }
                          /**
                           * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                           * revert reason or using the provided one.
                           *
                           * _Available since v4.3._
                           */
                          function verifyCallResult(
                              bool success,
                              bytes memory returndata,
                              string memory errorMessage
                          ) internal pure returns (bytes memory) {
                              if (success) {
                                  return returndata;
                              } else {
                                  _revert(returndata, errorMessage);
                              }
                          }
                          function _revert(bytes memory returndata, string memory errorMessage) private pure {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  /// @solidity memory-safe-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                      // SPDX-License-Identifier: UNLICENSED
                      pragma solidity 0.8.24;
                      import '@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol';
                      contract RedSnwapper {
                        using SafeERC20 for IERC20;
                        using Utils for IERC20;
                        SafeExecutor public immutable safeExecutor;
                        constructor() {
                          safeExecutor = new SafeExecutor();
                        }
                        // @notice Swaps tokens
                        // @notice 1. Transfers amountIn of tokens tokenIn to executor
                        // @notice 2. launches executor with executorData and value = msg.value
                        // @notice 3. Checks that recipient's tokenOut balance was increased at least amountOutMin
                        function snwap(
                          IERC20 tokenIn,
                          uint amountIn, // if amountIn == 0 then amountIn = tokenIn.balance(this) - 1
                          address recipient,
                          IERC20 tokenOut,
                          uint amountOutMin,
                          address executor,
                          bytes calldata executorData
                        ) external payable returns (uint amountOut) {
                          uint initialOutputBalance = tokenOut.universalBalanceOf(recipient);
                          if (address(tokenIn) != NATIVE_ADDRESS) {
                            if (amountIn > 0) tokenIn.safeTransferFrom(msg.sender, executor, amountIn);
                            else tokenIn.safeTransfer(executor, tokenIn.balanceOf(address(this)) - 1); // -1 is slot undrain protection
                          }
                          safeExecutor.execute{value: msg.value}(executor, executorData);
                          amountOut = tokenOut.universalBalanceOf(recipient) - initialOutputBalance;
                          if (amountOut < amountOutMin)
                            revert MinimalOutputBalanceViolation(address(tokenOut), amountOut);
                        }
                        // @notice Swaps multiple tokens
                        // @notice 1. Transfers inputTokens to inputTokens[i].transferTo
                        // @notice 2. launches executors
                        // @notice 3. Checks that recipient's tokenOut balance was increased at least amountOutMin
                        function snwapMultiple(
                          InputToken[] calldata inputTokens,
                          OutputToken[] calldata outputTokens,
                          Executor[] calldata executors
                        ) external payable returns (uint[] memory amountOut) {
                          uint[] memory initialOutputBalance = new uint[](outputTokens.length);
                          for (uint i = 0; i < outputTokens.length; i++) {
                            initialOutputBalance[i] = outputTokens[i].token.universalBalanceOf(outputTokens[i].recipient);
                          }
                          for (uint i = 0; i < inputTokens.length; i++) {
                            IERC20 tokenIn = inputTokens[i].token;
                            if (address(tokenIn) != NATIVE_ADDRESS) {
                              if (inputTokens[i].amountIn > 0) 
                                tokenIn.safeTransferFrom(msg.sender, inputTokens[i].transferTo, inputTokens[i].amountIn);
                              else tokenIn.safeTransfer(inputTokens[i].transferTo, tokenIn.balanceOf(address(this)) - 1); // -1 is slot undrain protection
                            }
                          }
                          safeExecutor.executeMultiple{value: msg.value}(executors);
                          amountOut = new uint[](outputTokens.length);
                          for (uint i = 0; i < outputTokens.length; i++) {
                            amountOut[i] = outputTokens[i].token.universalBalanceOf(outputTokens[i].recipient) - initialOutputBalance[i];
                            if (amountOut[i] < outputTokens[i].amountOutMin)
                              revert MinimalOutputBalanceViolation(address(outputTokens[i].token), amountOut[i]);
                          }
                        }
                      }
                      // This contract doesn't have token approves, so can safely call other contracts
                      contract SafeExecutor {  
                        using Utils for address;
                        function execute(address executor, bytes calldata executorData) external payable {
                          executor.callRevertBubbleUp(msg.value, executorData);
                        }
                        function executeMultiple(Executor[] calldata executors) external payable {
                          for (uint i = 0; i < executors.length; i++) {
                            executors[i].executor.callRevertBubbleUp(executors[i].value, executors[i].data);
                          }
                        }
                      }
                      error MinimalOutputBalanceViolation(address tokenOut, uint256 amountOut);
                      address constant NATIVE_ADDRESS = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;
                      struct InputToken {
                        IERC20 token;
                        uint amountIn;
                        address transferTo;
                      }
                      struct OutputToken {
                        IERC20 token;
                        address recipient;
                        uint amountOutMin;
                      }
                      struct Executor {
                        address executor;
                        uint value;
                        bytes data;
                      }
                      library Utils {
                        using SafeERC20 for IERC20;
                        
                        function universalBalanceOf(IERC20 token, address user) internal view returns (uint256) {
                          if (address(token) == NATIVE_ADDRESS) return address(user).balance;
                          else return token.balanceOf(user);
                        }
                        function callRevertBubbleUp(address contr, uint256 value, bytes memory data) internal {
                          (bool success, bytes memory returnBytes) = contr.call{value: value}(data);
                          if (!success) {
                            assembly {
                              revert(add(32, returnBytes), mload(returnBytes))
                            }
                          }
                        }
                      }

                      File 2 of 8: TokenMintERC20Token
                      /**
                       *Submitted for verification at Etherscan.io on 2019-08-02
                      */
                      
                      // File: contracts\open-zeppelin-contracts\token\ERC20\IERC20.sol
                      
                      pragma solidity ^0.5.0;
                      
                      /**
                       * @dev Interface of the ERC20 standard as defined in the EIP. Does not include
                       * the optional functions; to access them see `ERC20Detailed`.
                       */
                      interface IERC20 {
                          /**
                           * @dev Returns the amount of tokens in existence.
                           */
                          function totalSupply() external view returns (uint256);
                      
                          /**
                           * @dev Returns the amount of tokens owned by `account`.
                           */
                          function balanceOf(address account) external view returns (uint256);
                      
                          /**
                           * @dev Moves `amount` tokens from the caller's account to `recipient`.
                           *
                           * Returns a boolean value indicating whether the operation succeeded.
                           *
                           * Emits a `Transfer` event.
                           */
                          function transfer(address recipient, uint256 amount) external returns (bool);
                      
                          /**
                           * @dev Returns the remaining number of tokens that `spender` will be
                           * allowed to spend on behalf of `owner` through `transferFrom`. This is
                           * zero by default.
                           *
                           * This value changes when `approve` or `transferFrom` are called.
                           */
                          function allowance(address owner, address spender) external view returns (uint256);
                      
                          /**
                           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                           *
                           * Returns a boolean value indicating whether the operation succeeded.
                           *
                           * > Beware that changing an allowance with this method brings the risk
                           * that someone may use both the old and the new allowance by unfortunate
                           * transaction ordering. One possible solution to mitigate this race
                           * condition is to first reduce the spender's allowance to 0 and set the
                           * desired value afterwards:
                           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                           *
                           * Emits an `Approval` event.
                           */
                          function approve(address spender, uint256 amount) external returns (bool);
                      
                          /**
                           * @dev Moves `amount` tokens from `sender` to `recipient` using the
                           * allowance mechanism. `amount` is then deducted from the caller's
                           * allowance.
                           *
                           * Returns a boolean value indicating whether the operation succeeded.
                           *
                           * Emits a `Transfer` event.
                           */
                          function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                      
                          /**
                           * @dev Emitted when `value` tokens are moved from one account (`from`) to
                           * another (`to`).
                           *
                           * Note that `value` may be zero.
                           */
                          event Transfer(address indexed from, address indexed to, uint256 value);
                      
                          /**
                           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                           * a call to `approve`. `value` is the new allowance.
                           */
                          event Approval(address indexed owner, address indexed spender, uint256 value);
                      }
                      
                      // File: contracts\open-zeppelin-contracts\math\SafeMath.sol
                      
                      pragma solidity ^0.5.0;
                      
                      /**
                       * @dev Wrappers over Solidity's arithmetic operations with added overflow
                       * checks.
                       *
                       * Arithmetic operations in Solidity wrap on overflow. This can easily result
                       * in bugs, because programmers usually assume that an overflow raises an
                       * error, which is the standard behavior in high level programming languages.
                       * `SafeMath` restores this intuition by reverting the transaction when an
                       * operation overflows.
                       *
                       * Using this library instead of the unchecked operations eliminates an entire
                       * class of bugs, so it's recommended to use it always.
                       */
                      library SafeMath {
                          /**
                           * @dev Returns the addition of two unsigned integers, reverting on
                           * overflow.
                           *
                           * Counterpart to Solidity's `+` operator.
                           *
                           * Requirements:
                           * - Addition cannot overflow.
                           */
                          function add(uint256 a, uint256 b) internal pure returns (uint256) {
                              uint256 c = a + b;
                              require(c >= a, "SafeMath: addition overflow");
                      
                              return c;
                          }
                      
                          /**
                           * @dev Returns the subtraction of two unsigned integers, reverting on
                           * overflow (when the result is negative).
                           *
                           * Counterpart to Solidity's `-` operator.
                           *
                           * Requirements:
                           * - Subtraction cannot overflow.
                           */
                          function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                              require(b <= a, "SafeMath: subtraction overflow");
                              uint256 c = a - b;
                      
                              return c;
                          }
                      
                          /**
                           * @dev Returns the multiplication of two unsigned integers, reverting on
                           * overflow.
                           *
                           * Counterpart to Solidity's `*` operator.
                           *
                           * Requirements:
                           * - Multiplication cannot overflow.
                           */
                          function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                              // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                              // benefit is lost if 'b' is also tested.
                              // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                              if (a == 0) {
                                  return 0;
                              }
                      
                              uint256 c = a * b;
                              require(c / a == b, "SafeMath: multiplication overflow");
                      
                              return c;
                          }
                      
                          /**
                           * @dev Returns the integer division of two unsigned integers. Reverts on
                           * division by zero. The result is rounded towards zero.
                           *
                           * Counterpart to Solidity's `/` operator. Note: this function uses a
                           * `revert` opcode (which leaves remaining gas untouched) while Solidity
                           * uses an invalid opcode to revert (consuming all remaining gas).
                           *
                           * Requirements:
                           * - The divisor cannot be zero.
                           */
                          function div(uint256 a, uint256 b) internal pure returns (uint256) {
                              // Solidity only automatically asserts when dividing by 0
                              require(b > 0, "SafeMath: division by zero");
                              uint256 c = a / b;
                              // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                      
                              return c;
                          }
                      
                          /**
                           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                           * Reverts when dividing by zero.
                           *
                           * Counterpart to Solidity's `%` operator. This function uses a `revert`
                           * opcode (which leaves remaining gas untouched) while Solidity uses an
                           * invalid opcode to revert (consuming all remaining gas).
                           *
                           * Requirements:
                           * - The divisor cannot be zero.
                           */
                          function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                              require(b != 0, "SafeMath: modulo by zero");
                              return a % b;
                          }
                      }
                      
                      // File: contracts\open-zeppelin-contracts\token\ERC20\ERC20.sol
                      
                      pragma solidity ^0.5.0;
                      
                      
                      
                      /**
                       * @dev Implementation of the `IERC20` interface.
                       *
                       * This implementation is agnostic to the way tokens are created. This means
                       * that a supply mechanism has to be added in a derived contract using `_mint`.
                       * For a generic mechanism see `ERC20Mintable`.
                       *
                       * *For a detailed writeup see our guide [How to implement supply
                       * mechanisms](https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226).*
                       *
                       * We have followed general OpenZeppelin guidelines: functions revert instead
                       * of returning `false` on failure. This behavior is nonetheless conventional
                       * and does not conflict with the expectations of ERC20 applications.
                       *
                       * Additionally, an `Approval` event is emitted on calls to `transferFrom`.
                       * This allows applications to reconstruct the allowance for all accounts just
                       * by listening to said events. Other implementations of the EIP may not emit
                       * these events, as it isn't required by the specification.
                       *
                       * Finally, the non-standard `decreaseAllowance` and `increaseAllowance`
                       * functions have been added to mitigate the well-known issues around setting
                       * allowances. See `IERC20.approve`.
                       */
                      contract ERC20 is IERC20 {
                          using SafeMath for uint256;
                      
                          mapping (address => uint256) private _balances;
                      
                          mapping (address => mapping (address => uint256)) private _allowances;
                      
                          uint256 private _totalSupply;
                      
                          /**
                           * @dev See `IERC20.totalSupply`.
                           */
                          function totalSupply() public view returns (uint256) {
                              return _totalSupply;
                          }
                      
                          /**
                           * @dev See `IERC20.balanceOf`.
                           */
                          function balanceOf(address account) public view returns (uint256) {
                              return _balances[account];
                          }
                      
                          /**
                           * @dev See `IERC20.transfer`.
                           *
                           * Requirements:
                           *
                           * - `recipient` cannot be the zero address.
                           * - the caller must have a balance of at least `amount`.
                           */
                          function transfer(address recipient, uint256 amount) public returns (bool) {
                              _transfer(msg.sender, recipient, amount);
                              return true;
                          }
                      
                          /**
                           * @dev See `IERC20.allowance`.
                           */
                          function allowance(address owner, address spender) public view returns (uint256) {
                              return _allowances[owner][spender];
                          }
                      
                          /**
                           * @dev See `IERC20.approve`.
                           *
                           * Requirements:
                           *
                           * - `spender` cannot be the zero address.
                           */
                          function approve(address spender, uint256 value) public returns (bool) {
                              _approve(msg.sender, spender, value);
                              return true;
                          }
                      
                          /**
                           * @dev See `IERC20.transferFrom`.
                           *
                           * Emits an `Approval` event indicating the updated allowance. This is not
                           * required by the EIP. See the note at the beginning of `ERC20`;
                           *
                           * Requirements:
                           * - `sender` and `recipient` cannot be the zero address.
                           * - `sender` must have a balance of at least `value`.
                           * - the caller must have allowance for `sender`'s tokens of at least
                           * `amount`.
                           */
                          function transferFrom(address sender, address recipient, uint256 amount) public returns (bool) {
                              _transfer(sender, recipient, amount);
                              _approve(sender, msg.sender, _allowances[sender][msg.sender].sub(amount));
                              return true;
                          }
                      
                          /**
                           * @dev Atomically increases the allowance granted to `spender` by the caller.
                           *
                           * This is an alternative to `approve` that can be used as a mitigation for
                           * problems described in `IERC20.approve`.
                           *
                           * Emits an `Approval` event indicating the updated allowance.
                           *
                           * Requirements:
                           *
                           * - `spender` cannot be the zero address.
                           */
                          function increaseAllowance(address spender, uint256 addedValue) public returns (bool) {
                              _approve(msg.sender, spender, _allowances[msg.sender][spender].add(addedValue));
                              return true;
                          }
                      
                          /**
                           * @dev Atomically decreases the allowance granted to `spender` by the caller.
                           *
                           * This is an alternative to `approve` that can be used as a mitigation for
                           * problems described in `IERC20.approve`.
                           *
                           * Emits an `Approval` event indicating the updated allowance.
                           *
                           * Requirements:
                           *
                           * - `spender` cannot be the zero address.
                           * - `spender` must have allowance for the caller of at least
                           * `subtractedValue`.
                           */
                          function decreaseAllowance(address spender, uint256 subtractedValue) public returns (bool) {
                              _approve(msg.sender, spender, _allowances[msg.sender][spender].sub(subtractedValue));
                              return true;
                          }
                      
                          /**
                           * @dev Moves tokens `amount` from `sender` to `recipient`.
                           *
                           * This is internal function is equivalent to `transfer`, and can be used to
                           * e.g. implement automatic token fees, slashing mechanisms, etc.
                           *
                           * Emits a `Transfer` event.
                           *
                           * Requirements:
                           *
                           * - `sender` cannot be the zero address.
                           * - `recipient` cannot be the zero address.
                           * - `sender` must have a balance of at least `amount`.
                           */
                          function _transfer(address sender, address recipient, uint256 amount) internal {
                              require(sender != address(0), "ERC20: transfer from the zero address");
                              require(recipient != address(0), "ERC20: transfer to the zero address");
                      
                              _balances[sender] = _balances[sender].sub(amount);
                              _balances[recipient] = _balances[recipient].add(amount);
                              emit Transfer(sender, recipient, amount);
                          }
                      
                          /** @dev Creates `amount` tokens and assigns them to `account`, increasing
                           * the total supply.
                           *
                           * Emits a `Transfer` event with `from` set to the zero address.
                           *
                           * Requirements
                           *
                           * - `to` cannot be the zero address.
                           */
                          function _mint(address account, uint256 amount) internal {
                              require(account != address(0), "ERC20: mint to the zero address");
                      
                              _totalSupply = _totalSupply.add(amount);
                              _balances[account] = _balances[account].add(amount);
                              emit Transfer(address(0), account, amount);
                          }
                      
                           /**
                           * @dev Destroys `amount` tokens from `account`, reducing the
                           * total supply.
                           *
                           * Emits a `Transfer` event with `to` set to the zero address.
                           *
                           * Requirements
                           *
                           * - `account` cannot be the zero address.
                           * - `account` must have at least `amount` tokens.
                           */
                          function _burn(address account, uint256 value) internal {
                              require(account != address(0), "ERC20: burn from the zero address");
                      
                              _totalSupply = _totalSupply.sub(value);
                              _balances[account] = _balances[account].sub(value);
                              emit Transfer(account, address(0), value);
                          }
                      
                          /**
                           * @dev Sets `amount` as the allowance of `spender` over the `owner`s tokens.
                           *
                           * This is internal function is equivalent to `approve`, and can be used to
                           * e.g. set automatic allowances for certain subsystems, etc.
                           *
                           * Emits an `Approval` event.
                           *
                           * Requirements:
                           *
                           * - `owner` cannot be the zero address.
                           * - `spender` cannot be the zero address.
                           */
                          function _approve(address owner, address spender, uint256 value) internal {
                              require(owner != address(0), "ERC20: approve from the zero address");
                              require(spender != address(0), "ERC20: approve to the zero address");
                      
                              _allowances[owner][spender] = value;
                              emit Approval(owner, spender, value);
                          }
                      
                          /**
                           * @dev Destoys `amount` tokens from `account`.`amount` is then deducted
                           * from the caller's allowance.
                           *
                           * See `_burn` and `_approve`.
                           */
                          function _burnFrom(address account, uint256 amount) internal {
                              _burn(account, amount);
                              _approve(account, msg.sender, _allowances[account][msg.sender].sub(amount));
                          }
                      }
                      
                      // File: contracts\ERC20\TokenMintERC20Token.sol
                      
                      pragma solidity ^0.5.0;
                      
                      
                      /**
                       * @title TokenMintERC20Token
                       * @author TokenMint (visit https://tokenmint.io)
                       *
                       * @dev Standard ERC20 token with burning and optional functions implemented.
                       * For full specification of ERC-20 standard see:
                       * https://github.com/ethereum/EIPs/blob/master/EIPS/eip-20.md
                       */
                      contract TokenMintERC20Token is ERC20 {
                      
                          string private _name;
                          string private _symbol;
                          uint8 private _decimals;
                      
                          /**
                           * @dev Constructor.
                           * @param name name of the token
                           * @param symbol symbol of the token, 3-4 chars is recommended
                           * @param decimals number of decimal places of one token unit, 18 is widely used
                           * @param totalSupply total supply of tokens in lowest units (depending on decimals)
                           * @param tokenOwnerAddress address that gets 100% of token supply
                           */
                          constructor(string memory name, string memory symbol, uint8 decimals, uint256 totalSupply, address payable feeReceiver, address tokenOwnerAddress) public payable {
                            _name = name;
                            _symbol = symbol;
                            _decimals = decimals;
                      
                            // set tokenOwnerAddress as owner of all tokens
                            _mint(tokenOwnerAddress, totalSupply);
                      
                            // pay the service fee for contract deployment
                            feeReceiver.transfer(msg.value);
                          }
                      
                          /**
                           * @dev Burns a specific amount of tokens.
                           * @param value The amount of lowest token units to be burned.
                           */
                          function burn(uint256 value) public {
                            _burn(msg.sender, value);
                          }
                      
                          // optional functions from ERC20 stardard
                      
                          /**
                           * @return the name of the token.
                           */
                          function name() public view returns (string memory) {
                            return _name;
                          }
                      
                          /**
                           * @return the symbol of the token.
                           */
                          function symbol() public view returns (string memory) {
                            return _symbol;
                          }
                      
                          /**
                           * @return the number of decimals of the token.
                           */
                          function decimals() public view returns (uint8) {
                            return _decimals;
                          }
                      }

                      File 3 of 8: UniswapV2Pair
                      // SPDX-License-Identifier: MIT
                      pragma solidity =0.6.12;
                      import './UniswapV2ERC20.sol';
                      import './libraries/Math.sol';
                      import './libraries/UQ112x112.sol';
                      import './interfaces/IERC20.sol';
                      import './interfaces/IUniswapV2Factory.sol';
                      import './interfaces/IUniswapV2Callee.sol';
                      interface IMigrator {
                          // Return the desired amount of liquidity token that the migrator wants.
                          function desiredLiquidity() external view returns (uint256);
                      }
                      contract UniswapV2Pair is UniswapV2ERC20 {
                          using SafeMathUniswap  for uint;
                          using UQ112x112 for uint224;
                          uint public constant MINIMUM_LIQUIDITY = 10**3;
                          bytes4 private constant SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)')));
                          address public factory;
                          address public token0;
                          address public token1;
                          uint112 private reserve0;           // uses single storage slot, accessible via getReserves
                          uint112 private reserve1;           // uses single storage slot, accessible via getReserves
                          uint32  private blockTimestampLast; // uses single storage slot, accessible via getReserves
                          uint public price0CumulativeLast;
                          uint public price1CumulativeLast;
                          uint public kLast; // reserve0 * reserve1, as of immediately after the most recent liquidity event
                          uint public totalFee; // total fee (parts per thousand) charged for a swap
                          uint public alpha; // numerator for the protocol fee factor
                          uint public beta; // denominator for the protocol fee factor
                          uint private unlocked = 1;
                          modifier lock() {
                              require(unlocked == 1, 'UniswapV2: LOCKED');
                              unlocked = 0;
                              _;
                              unlocked = 1;
                          }
                          function getReserves() public view returns (uint112 _reserve0, uint112 _reserve1, uint32 _blockTimestampLast) {
                              _reserve0 = reserve0;
                              _reserve1 = reserve1;
                              _blockTimestampLast = blockTimestampLast;
                          }
                          function _safeTransfer(address token, address to, uint value) private {
                              (bool success, bytes memory data) = token.call(abi.encodeWithSelector(SELECTOR, to, value));
                              require(success && (data.length == 0 || abi.decode(data, (bool))), 'UniswapV2: TRANSFER_FAILED');
                          }
                          event Mint(address indexed sender, uint amount0, uint amount1);
                          event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                          event Swap(
                              address indexed sender,
                              uint amount0In,
                              uint amount1In,
                              uint amount0Out,
                              uint amount1Out,
                              address indexed to
                          );
                          event Sync(uint112 reserve0, uint112 reserve1);
                          event FeeUpdated(uint totalFee, uint alpha, uint beta);
                          constructor() public {
                              factory = msg.sender;
                          }
                          // called once by the factory at time of deployment
                          function initialize(address _token0, address _token1, uint _totalFee, uint _alpha, uint _beta) external {
                              require(msg.sender == factory, 'UniswapV2: FORBIDDEN'); // sufficient check
                              require(_alpha > 0,"_alpha must be greater than 0");
                              require(_beta > _alpha,"beta should always be later than alpha");
                              require(_totalFee > 0,"totalFee should not be 0, which will allow free flash swap");
                              token0 = _token0;
                              token1 = _token1;
                              totalFee = _totalFee;
                              alpha = _alpha;
                              beta = _beta;
                          }
                          function updateFee(uint _totalFee, uint _alpha, uint _beta) external {
                              require(msg.sender == factory, 'UniswapV2: FORBIDDEN');
                              totalFee = _totalFee;
                              alpha = _alpha;
                              beta = _beta;
                              emit FeeUpdated(_totalFee, _alpha, _beta);
                          }
                          // update reserves and, on the first call per block, price accumulators
                          function _update(uint balance0, uint balance1, uint112 _reserve0, uint112 _reserve1) private {
                              require(balance0 <= uint112(-1) && balance1 <= uint112(-1), 'UniswapV2: OVERFLOW');
                              uint32 blockTimestamp = uint32(block.timestamp % 2**32);
                              uint32 timeElapsed = blockTimestamp - blockTimestampLast; // overflow is desired
                              if (timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0) {
                                  // * never overflows, and + overflow is desired
                                  price0CumulativeLast += uint(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed;
                                  price1CumulativeLast += uint(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed;
                              }
                              reserve0 = uint112(balance0);
                              reserve1 = uint112(balance1);
                              blockTimestampLast = blockTimestamp;
                              emit Sync(reserve0, reserve1);
                          }
                          // if fee is on, mint liquidity equivalent to alpha/beta of the growth in sqrt(k)
                          function _mintFee(uint112 _reserve0, uint112 _reserve1) private returns (bool feeOn) {
                              address feeTo = IUniswapV2Factory(factory).feeTo();
                              feeOn = feeTo != address(0);
                              uint _kLast = kLast; // gas savings
                              if (feeOn) {
                                  if (_kLast != 0) {
                                      uint rootK = Math.sqrt(uint(_reserve0).mul(_reserve1));
                                      uint rootKLast = Math.sqrt(_kLast);
                                      if (rootK > rootKLast) {
                                          uint numerator = totalSupply.mul(rootK.sub(rootKLast)).mul(alpha);
                                          uint denominator = rootK.mul(beta.sub(alpha)).add(rootKLast.mul(alpha));
                                          uint liquidity = numerator / denominator;
                                          if (liquidity > 0) _mint(feeTo, liquidity);
                                      }
                                  }
                              } else if (_kLast != 0) {
                                  kLast = 0;
                              }
                          }
                          // this low-level function should be called from a contract which performs important safety checks
                          function mint(address to) external lock returns (uint liquidity) {
                              (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                              uint balance0 = IERC20Uniswap(token0).balanceOf(address(this));
                              uint balance1 = IERC20Uniswap(token1).balanceOf(address(this));
                              uint amount0 = balance0.sub(_reserve0);
                              uint amount1 = balance1.sub(_reserve1);
                              bool feeOn = _mintFee(_reserve0, _reserve1);
                              uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                              if (_totalSupply == 0) {
                                  address migrator = IUniswapV2Factory(factory).migrator();
                                  if (msg.sender == migrator) {
                                      liquidity = IMigrator(migrator).desiredLiquidity();
                                      require(liquidity > 0 && liquidity != uint256(-1), "Bad desired liquidity");
                                  } else {
                                      require(migrator == address(0), "Must not have migrator");
                                      liquidity = Math.sqrt(amount0.mul(amount1)).sub(MINIMUM_LIQUIDITY);
                                      _mint(address(0), MINIMUM_LIQUIDITY); // permanently lock the first MINIMUM_LIQUIDITY tokens
                                  }
                              } else {
                                  liquidity = Math.min(amount0.mul(_totalSupply) / _reserve0, amount1.mul(_totalSupply) / _reserve1);
                              }
                              require(liquidity > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_MINTED');
                              _mint(to, liquidity);
                              _update(balance0, balance1, _reserve0, _reserve1);
                              if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                              emit Mint(msg.sender, amount0, amount1);
                          }
                          // this low-level function should be called from a contract which performs important safety checks
                          function burn(address to) external lock returns (uint amount0, uint amount1) {
                              (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                              address _token0 = token0;                                // gas savings
                              address _token1 = token1;                                // gas savings
                              uint balance0 = IERC20Uniswap(_token0).balanceOf(address(this));
                              uint balance1 = IERC20Uniswap(_token1).balanceOf(address(this));
                              uint liquidity = balanceOf[address(this)];
                              bool feeOn = _mintFee(_reserve0, _reserve1);
                              uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                              amount0 = liquidity.mul(balance0) / _totalSupply; // using balances ensures pro-rata distribution
                              amount1 = liquidity.mul(balance1) / _totalSupply; // using balances ensures pro-rata distribution
                              require(amount0 > 0 && amount1 > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_BURNED');
                              _burn(address(this), liquidity);
                              _safeTransfer(_token0, to, amount0);
                              _safeTransfer(_token1, to, amount1);
                              balance0 = IERC20Uniswap(_token0).balanceOf(address(this));
                              balance1 = IERC20Uniswap(_token1).balanceOf(address(this));
                              _update(balance0, balance1, _reserve0, _reserve1);
                              if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                              emit Burn(msg.sender, amount0, amount1, to);
                          }
                          // this low-level function should be called from a contract which performs important safety checks
                          function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external lock {
                              require(amount0Out > 0 || amount1Out > 0, 'UniswapV2: INSUFFICIENT_OUTPUT_AMOUNT');
                              (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                              require(amount0Out < _reserve0 && amount1Out < _reserve1, 'UniswapV2: INSUFFICIENT_LIQUIDITY');
                              uint balance0;
                              uint balance1;
                              { // scope for _token{0,1}, avoids stack too deep errors
                              address _token0 = token0;
                              address _token1 = token1;
                              require(to != _token0 && to != _token1, 'UniswapV2: INVALID_TO');
                              if (amount0Out > 0) _safeTransfer(_token0, to, amount0Out); // optimistically transfer tokens
                              if (amount1Out > 0) _safeTransfer(_token1, to, amount1Out); // optimistically transfer tokens
                              if (data.length > 0) IUniswapV2Callee(to).uniswapV2Call(msg.sender, amount0Out, amount1Out, data);
                              balance0 = IERC20Uniswap(_token0).balanceOf(address(this));
                              balance1 = IERC20Uniswap(_token1).balanceOf(address(this));
                              }
                              uint amount0In = balance0 > _reserve0 - amount0Out ? balance0 - (_reserve0 - amount0Out) : 0;
                              uint amount1In = balance1 > _reserve1 - amount1Out ? balance1 - (_reserve1 - amount1Out) : 0;
                              require(amount0In > 0 || amount1In > 0, 'UniswapV2: INSUFFICIENT_INPUT_AMOUNT');
                              { // scope for reserve{0,1}Adjusted, avoids stack too deep errors
                              uint balance0Adjusted = balance0.mul(1000).sub(amount0In.mul(totalFee));
                              uint balance1Adjusted = balance1.mul(1000).sub(amount1In.mul(totalFee));
                              require(balance0Adjusted.mul(balance1Adjusted) >= uint(_reserve0).mul(_reserve1).mul(1000**2), 'UniswapV2: K');
                              }
                              _update(balance0, balance1, _reserve0, _reserve1);
                              emit Swap(msg.sender, amount0In, amount1In, amount0Out, amount1Out, to);
                          }
                          // force balances to match reserves
                          function skim(address to) external lock {
                              address _token0 = token0; // gas savings
                              address _token1 = token1; // gas savings
                              _safeTransfer(_token0, to, IERC20Uniswap(_token0).balanceOf(address(this)).sub(reserve0));
                              _safeTransfer(_token1, to, IERC20Uniswap(_token1).balanceOf(address(this)).sub(reserve1));
                          }
                          // force reserves to match balances
                          function sync() external lock {
                              _update(IERC20Uniswap(token0).balanceOf(address(this)), IERC20Uniswap(token1).balanceOf(address(this)), reserve0, reserve1);
                          }
                      }
                      // SPDX-License-Identifier: MIT
                      pragma solidity =0.6.12;
                      import './libraries/SafeMath.sol';
                      contract UniswapV2ERC20 {
                          using SafeMathUniswap for uint;
                          string public constant name = 'ShibaSwap LP Token';
                          string public constant symbol = 'SSLP';
                          uint8 public constant decimals = 18;
                          uint  public totalSupply;
                          mapping(address => uint) public balanceOf;
                          mapping(address => mapping(address => uint)) public allowance;
                          bytes32 public DOMAIN_SEPARATOR;
                          // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
                          bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                          mapping(address => uint) public nonces;
                          event Approval(address indexed owner, address indexed spender, uint value);
                          event Transfer(address indexed from, address indexed to, uint value);
                          constructor() public {
                              uint chainId;
                              assembly {
                                  chainId := chainid()
                              }
                              DOMAIN_SEPARATOR = keccak256(
                                  abi.encode(
                                      keccak256('EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)'),
                                      keccak256(bytes(name)),
                                      keccak256(bytes('1')),
                                      chainId,
                                      address(this)
                                  )
                              );
                          }
                          function _mint(address to, uint value) internal {
                              totalSupply = totalSupply.add(value);
                              balanceOf[to] = balanceOf[to].add(value);
                              emit Transfer(address(0), to, value);
                          }
                          function _burn(address from, uint value) internal {
                              balanceOf[from] = balanceOf[from].sub(value);
                              totalSupply = totalSupply.sub(value);
                              emit Transfer(from, address(0), value);
                          }
                          function _approve(address owner, address spender, uint value) private {
                              allowance[owner][spender] = value;
                              emit Approval(owner, spender, value);
                          }
                          function _transfer(address from, address to, uint value) private {
                              balanceOf[from] = balanceOf[from].sub(value);
                              balanceOf[to] = balanceOf[to].add(value);
                              emit Transfer(from, to, value);
                          }
                          function approve(address spender, uint value) external returns (bool) {
                              _approve(msg.sender, spender, value);
                              return true;
                          }
                          function transfer(address to, uint value) external returns (bool) {
                              _transfer(msg.sender, to, value);
                              return true;
                          }
                          function transferFrom(address from, address to, uint value) external returns (bool) {
                              if (allowance[from][msg.sender] != uint(-1)) {
                                  allowance[from][msg.sender] = allowance[from][msg.sender].sub(value);
                              }
                              _transfer(from, to, value);
                              return true;
                          }
                          function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external {
                              require(deadline >= block.timestamp, 'UniswapV2: EXPIRED');
                              bytes32 digest = keccak256(
                                  abi.encodePacked(
                                      '\\x19\\x01',
                                      DOMAIN_SEPARATOR,
                                      keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, nonces[owner]++, deadline))
                                  )
                              );
                              address recoveredAddress = ecrecover(digest, v, r, s);
                              require(recoveredAddress != address(0) && recoveredAddress == owner, 'UniswapV2: INVALID_SIGNATURE');
                              _approve(owner, spender, value);
                          }
                      }
                      // SPDX-License-Identifier: MIT
                      pragma solidity =0.6.12;
                      // a library for performing various math operations
                      library Math {
                          function min(uint x, uint y) internal pure returns (uint z) {
                              z = x < y ? x : y;
                          }
                          // babylonian method (https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method)
                          function sqrt(uint y) internal pure returns (uint z) {
                              if (y > 3) {
                                  z = y;
                                  uint x = y / 2 + 1;
                                  while (x < z) {
                                      z = x;
                                      x = (y / x + x) / 2;
                                  }
                              } else if (y != 0) {
                                  z = 1;
                              }
                          }
                      }
                      // SPDX-License-Identifier: MIT
                      pragma solidity =0.6.12;
                      // a library for handling binary fixed point numbers (https://en.wikipedia.org/wiki/Q_(number_format))
                      // range: [0, 2**112 - 1]
                      // resolution: 1 / 2**112
                      library UQ112x112 {
                          uint224 constant Q112 = 2**112;
                          // encode a uint112 as a UQ112x112
                          function encode(uint112 y) internal pure returns (uint224 z) {
                              z = uint224(y) * Q112; // never overflows
                          }
                          // divide a UQ112x112 by a uint112, returning a UQ112x112
                          function uqdiv(uint224 x, uint112 y) internal pure returns (uint224 z) {
                              z = x / uint224(y);
                          }
                      }
                      // SPDX-License-Identifier: MIT
                      pragma solidity >=0.5.0;
                      interface IERC20Uniswap {
                          event Approval(address indexed owner, address indexed spender, uint value);
                          event Transfer(address indexed from, address indexed to, uint value);
                          function name() external view returns (string memory);
                          function symbol() external view returns (string memory);
                          function decimals() external view returns (uint8);
                          function totalSupply() external view returns (uint);
                          function balanceOf(address owner) external view returns (uint);
                          function allowance(address owner, address spender) external view returns (uint);
                          function approve(address spender, uint value) external returns (bool);
                          function transfer(address to, uint value) external returns (bool);
                          function transferFrom(address from, address to, uint value) external returns (bool);
                      }
                      // SPDX-License-Identifier: MIT
                      pragma solidity >=0.5.0;
                      interface IUniswapV2Factory {
                          event PairCreated(address indexed token0, address indexed token1, address pair, uint);
                          function feeTo() external view returns (address);
                          function feeToSetter() external view returns (address);
                          function migrator() external view returns (address);
                          function totalFeeTopCoin() external view returns (uint);
                          function alphaTopCoin() external view returns (uint);
                          function betaTopCoin() external view returns (uint);
                          function totalFeeRegular() external view returns (uint);
                          function alphaRegular() external view returns (uint);
                          function betaRegular() external view returns (uint);
                          function topCoins(address token) external view returns (bool isTopCoin);
                          function getPair(address tokenA, address tokenB) external view returns (address pair);
                          function allPairs(uint) external view returns (address pair);
                          function allPairsLength() external view returns (uint);
                          function createPair(address tokenA, address tokenB) external returns (address pair);
                          function setFeeTo(address) external;
                          function setFeeToSetter(address) external;
                          function setMigrator(address) external;
                      }
                      // SPDX-License-Identifier: MIT
                      pragma solidity >=0.5.0;
                      interface IUniswapV2Callee {
                          function uniswapV2Call(address sender, uint amount0, uint amount1, bytes calldata data) external;
                      }
                      // SPDX-License-Identifier: MIT
                      pragma solidity =0.6.12;
                      // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math)
                      library SafeMathUniswap {
                          function add(uint x, uint y) internal pure returns (uint z) {
                              require((z = x + y) >= x, 'ds-math-add-overflow');
                          }
                          function sub(uint x, uint y) internal pure returns (uint z) {
                              require((z = x - y) <= x, 'ds-math-sub-underflow');
                          }
                          function mul(uint x, uint y) internal pure returns (uint z) {
                              require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow');
                          }
                      }
                      

                      File 4 of 8: FiatTokenProxy
                      pragma solidity ^0.4.24;
                      
                      // File: zos-lib/contracts/upgradeability/Proxy.sol
                      
                      /**
                       * @title Proxy
                       * @dev Implements delegation of calls to other contracts, with proper
                       * forwarding of return values and bubbling of failures.
                       * It defines a fallback function that delegates all calls to the address
                       * returned by the abstract _implementation() internal function.
                       */
                      contract Proxy {
                        /**
                         * @dev Fallback function.
                         * Implemented entirely in `_fallback`.
                         */
                        function () payable external {
                          _fallback();
                        }
                      
                        /**
                         * @return The Address of the implementation.
                         */
                        function _implementation() internal view returns (address);
                      
                        /**
                         * @dev Delegates execution to an implementation contract.
                         * This is a low level function that doesn't return to its internal call site.
                         * It will return to the external caller whatever the implementation returns.
                         * @param implementation Address to delegate.
                         */
                        function _delegate(address implementation) internal {
                          assembly {
                            // Copy msg.data. We take full control of memory in this inline assembly
                            // block because it will not return to Solidity code. We overwrite the
                            // Solidity scratch pad at memory position 0.
                            calldatacopy(0, 0, calldatasize)
                      
                            // Call the implementation.
                            // out and outsize are 0 because we don't know the size yet.
                            let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
                      
                            // Copy the returned data.
                            returndatacopy(0, 0, returndatasize)
                      
                            switch result
                            // delegatecall returns 0 on error.
                            case 0 { revert(0, returndatasize) }
                            default { return(0, returndatasize) }
                          }
                        }
                      
                        /**
                         * @dev Function that is run as the first thing in the fallback function.
                         * Can be redefined in derived contracts to add functionality.
                         * Redefinitions must call super._willFallback().
                         */
                        function _willFallback() internal {
                        }
                      
                        /**
                         * @dev fallback implementation.
                         * Extracted to enable manual triggering.
                         */
                        function _fallback() internal {
                          _willFallback();
                          _delegate(_implementation());
                        }
                      }
                      
                      // File: openzeppelin-solidity/contracts/AddressUtils.sol
                      
                      /**
                       * Utility library of inline functions on addresses
                       */
                      library AddressUtils {
                      
                        /**
                         * Returns whether the target address is a contract
                         * @dev This function will return false if invoked during the constructor of a contract,
                         * as the code is not actually created until after the constructor finishes.
                         * @param addr address to check
                         * @return whether the target address is a contract
                         */
                        function isContract(address addr) internal view returns (bool) {
                          uint256 size;
                          // XXX Currently there is no better way to check if there is a contract in an address
                          // than to check the size of the code at that address.
                          // See https://ethereum.stackexchange.com/a/14016/36603
                          // for more details about how this works.
                          // TODO Check this again before the Serenity release, because all addresses will be
                          // contracts then.
                          // solium-disable-next-line security/no-inline-assembly
                          assembly { size := extcodesize(addr) }
                          return size > 0;
                        }
                      
                      }
                      
                      // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
                      
                      /**
                       * @title UpgradeabilityProxy
                       * @dev This contract implements a proxy that allows to change the
                       * implementation address to which it will delegate.
                       * Such a change is called an implementation upgrade.
                       */
                      contract UpgradeabilityProxy is Proxy {
                        /**
                         * @dev Emitted when the implementation is upgraded.
                         * @param implementation Address of the new implementation.
                         */
                        event Upgraded(address implementation);
                      
                        /**
                         * @dev Storage slot with the address of the current implementation.
                         * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
                         * validated in the constructor.
                         */
                        bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
                      
                        /**
                         * @dev Contract constructor.
                         * @param _implementation Address of the initial implementation.
                         */
                        constructor(address _implementation) public {
                          assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
                      
                          _setImplementation(_implementation);
                        }
                      
                        /**
                         * @dev Returns the current implementation.
                         * @return Address of the current implementation
                         */
                        function _implementation() internal view returns (address impl) {
                          bytes32 slot = IMPLEMENTATION_SLOT;
                          assembly {
                            impl := sload(slot)
                          }
                        }
                      
                        /**
                         * @dev Upgrades the proxy to a new implementation.
                         * @param newImplementation Address of the new implementation.
                         */
                        function _upgradeTo(address newImplementation) internal {
                          _setImplementation(newImplementation);
                          emit Upgraded(newImplementation);
                        }
                      
                        /**
                         * @dev Sets the implementation address of the proxy.
                         * @param newImplementation Address of the new implementation.
                         */
                        function _setImplementation(address newImplementation) private {
                          require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
                      
                          bytes32 slot = IMPLEMENTATION_SLOT;
                      
                          assembly {
                            sstore(slot, newImplementation)
                          }
                        }
                      }
                      
                      // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
                      
                      /**
                       * @title AdminUpgradeabilityProxy
                       * @dev This contract combines an upgradeability proxy with an authorization
                       * mechanism for administrative tasks.
                       * All external functions in this contract must be guarded by the
                       * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
                       * feature proposal that would enable this to be done automatically.
                       */
                      contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
                        /**
                         * @dev Emitted when the administration has been transferred.
                         * @param previousAdmin Address of the previous admin.
                         * @param newAdmin Address of the new admin.
                         */
                        event AdminChanged(address previousAdmin, address newAdmin);
                      
                        /**
                         * @dev Storage slot with the admin of the contract.
                         * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
                         * validated in the constructor.
                         */
                        bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
                      
                        /**
                         * @dev Modifier to check whether the `msg.sender` is the admin.
                         * If it is, it will run the function. Otherwise, it will delegate the call
                         * to the implementation.
                         */
                        modifier ifAdmin() {
                          if (msg.sender == _admin()) {
                            _;
                          } else {
                            _fallback();
                          }
                        }
                      
                        /**
                         * Contract constructor.
                         * It sets the `msg.sender` as the proxy administrator.
                         * @param _implementation address of the initial implementation.
                         */
                        constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
                          assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
                      
                          _setAdmin(msg.sender);
                        }
                      
                        /**
                         * @return The address of the proxy admin.
                         */
                        function admin() external view ifAdmin returns (address) {
                          return _admin();
                        }
                      
                        /**
                         * @return The address of the implementation.
                         */
                        function implementation() external view ifAdmin returns (address) {
                          return _implementation();
                        }
                      
                        /**
                         * @dev Changes the admin of the proxy.
                         * Only the current admin can call this function.
                         * @param newAdmin Address to transfer proxy administration to.
                         */
                        function changeAdmin(address newAdmin) external ifAdmin {
                          require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
                          emit AdminChanged(_admin(), newAdmin);
                          _setAdmin(newAdmin);
                        }
                      
                        /**
                         * @dev Upgrade the backing implementation of the proxy.
                         * Only the admin can call this function.
                         * @param newImplementation Address of the new implementation.
                         */
                        function upgradeTo(address newImplementation) external ifAdmin {
                          _upgradeTo(newImplementation);
                        }
                      
                        /**
                         * @dev Upgrade the backing implementation of the proxy and call a function
                         * on the new implementation.
                         * This is useful to initialize the proxied contract.
                         * @param newImplementation Address of the new implementation.
                         * @param data Data to send as msg.data in the low level call.
                         * It should include the signature and the parameters of the function to be
                         * called, as described in
                         * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
                         */
                        function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
                          _upgradeTo(newImplementation);
                          require(address(this).call.value(msg.value)(data));
                        }
                      
                        /**
                         * @return The admin slot.
                         */
                        function _admin() internal view returns (address adm) {
                          bytes32 slot = ADMIN_SLOT;
                          assembly {
                            adm := sload(slot)
                          }
                        }
                      
                        /**
                         * @dev Sets the address of the proxy admin.
                         * @param newAdmin Address of the new proxy admin.
                         */
                        function _setAdmin(address newAdmin) internal {
                          bytes32 slot = ADMIN_SLOT;
                      
                          assembly {
                            sstore(slot, newAdmin)
                          }
                        }
                      
                        /**
                         * @dev Only fall back when the sender is not the admin.
                         */
                        function _willFallback() internal {
                          require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
                          super._willFallback();
                        }
                      }
                      
                      // File: contracts/FiatTokenProxy.sol
                      
                      /**
                      * Copyright CENTRE SECZ 2018
                      *
                      * Permission is hereby granted, free of charge, to any person obtaining a copy 
                      * of this software and associated documentation files (the "Software"), to deal 
                      * in the Software without restriction, including without limitation the rights 
                      * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
                      * copies of the Software, and to permit persons to whom the Software is furnished to 
                      * do so, subject to the following conditions:
                      *
                      * The above copyright notice and this permission notice shall be included in all 
                      * copies or substantial portions of the Software.
                      *
                      * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
                      * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
                      * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
                      * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
                      * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
                      * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
                      */
                      
                      pragma solidity ^0.4.24;
                      
                      
                      /**
                       * @title FiatTokenProxy
                       * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
                      */ 
                      contract FiatTokenProxy is AdminUpgradeabilityProxy {
                          constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
                          }
                      }

                      File 5 of 8: Vyper_contract
                      # @version 0.2.4
                      # (c) Curve.Fi, 2020
                      # Pool for DAI/USDC/USDT
                      
                      from vyper.interfaces import ERC20
                      
                      interface CurveToken:
                          def totalSupply() -> uint256: view
                          def mint(_to: address, _value: uint256) -> bool: nonpayable
                          def burnFrom(_to: address, _value: uint256) -> bool: nonpayable
                      
                      
                      # Events
                      event TokenExchange:
                          buyer: indexed(address)
                          sold_id: int128
                          tokens_sold: uint256
                          bought_id: int128
                          tokens_bought: uint256
                      
                      
                      event AddLiquidity:
                          provider: indexed(address)
                          token_amounts: uint256[N_COINS]
                          fees: uint256[N_COINS]
                          invariant: uint256
                          token_supply: uint256
                      
                      event RemoveLiquidity:
                          provider: indexed(address)
                          token_amounts: uint256[N_COINS]
                          fees: uint256[N_COINS]
                          token_supply: uint256
                      
                      event RemoveLiquidityOne:
                          provider: indexed(address)
                          token_amount: uint256
                          coin_amount: uint256
                      
                      event RemoveLiquidityImbalance:
                          provider: indexed(address)
                          token_amounts: uint256[N_COINS]
                          fees: uint256[N_COINS]
                          invariant: uint256
                          token_supply: uint256
                      
                      event CommitNewAdmin:
                          deadline: indexed(uint256)
                          admin: indexed(address)
                      
                      event NewAdmin:
                          admin: indexed(address)
                      
                      
                      event CommitNewFee:
                          deadline: indexed(uint256)
                          fee: uint256
                          admin_fee: uint256
                      
                      event NewFee:
                          fee: uint256
                          admin_fee: uint256
                      
                      event RampA:
                          old_A: uint256
                          new_A: uint256
                          initial_time: uint256
                          future_time: uint256
                      
                      event StopRampA:
                          A: uint256
                          t: uint256
                      
                      
                      # This can (and needs to) be changed at compile time
                      N_COINS: constant(int128) = 3  # <- change
                      
                      FEE_DENOMINATOR: constant(uint256) = 10 ** 10
                      LENDING_PRECISION: constant(uint256) = 10 ** 18
                      PRECISION: constant(uint256) = 10 ** 18  # The precision to convert to
                      PRECISION_MUL: constant(uint256[N_COINS]) = [1, 1000000000000, 1000000000000]
                      RATES: constant(uint256[N_COINS]) = [1000000000000000000, 1000000000000000000000000000000, 1000000000000000000000000000000]
                      FEE_INDEX: constant(int128) = 2  # Which coin may potentially have fees (USDT)
                      
                      MAX_ADMIN_FEE: constant(uint256) = 10 * 10 ** 9
                      MAX_FEE: constant(uint256) = 5 * 10 ** 9
                      MAX_A: constant(uint256) = 10 ** 6
                      MAX_A_CHANGE: constant(uint256) = 10
                      
                      ADMIN_ACTIONS_DELAY: constant(uint256) = 3 * 86400
                      MIN_RAMP_TIME: constant(uint256) = 86400
                      
                      coins: public(address[N_COINS])
                      balances: public(uint256[N_COINS])
                      fee: public(uint256)  # fee * 1e10
                      admin_fee: public(uint256)  # admin_fee * 1e10
                      
                      owner: public(address)
                      token: CurveToken
                      
                      initial_A: public(uint256)
                      future_A: public(uint256)
                      initial_A_time: public(uint256)
                      future_A_time: public(uint256)
                      
                      admin_actions_deadline: public(uint256)
                      transfer_ownership_deadline: public(uint256)
                      future_fee: public(uint256)
                      future_admin_fee: public(uint256)
                      future_owner: public(address)
                      
                      is_killed: bool
                      kill_deadline: uint256
                      KILL_DEADLINE_DT: constant(uint256) = 2 * 30 * 86400
                      
                      
                      @external
                      def __init__(
                          _owner: address,
                          _coins: address[N_COINS],
                          _pool_token: address,
                          _A: uint256,
                          _fee: uint256,
                          _admin_fee: uint256
                      ):
                          """
                          @notice Contract constructor
                          @param _owner Contract owner address
                          @param _coins Addresses of ERC20 conracts of coins
                          @param _pool_token Address of the token representing LP share
                          @param _A Amplification coefficient multiplied by n * (n - 1)
                          @param _fee Fee to charge for exchanges
                          @param _admin_fee Admin fee
                          """
                          for i in range(N_COINS):
                              assert _coins[i] != ZERO_ADDRESS
                          self.coins = _coins
                          self.initial_A = _A
                          self.future_A = _A
                          self.fee = _fee
                          self.admin_fee = _admin_fee
                          self.owner = _owner
                          self.kill_deadline = block.timestamp + KILL_DEADLINE_DT
                          self.token = CurveToken(_pool_token)
                      
                      
                      @view
                      @internal
                      def _A() -> uint256:
                          """
                          Handle ramping A up or down
                          """
                          t1: uint256 = self.future_A_time
                          A1: uint256 = self.future_A
                      
                          if block.timestamp < t1:
                              A0: uint256 = self.initial_A
                              t0: uint256 = self.initial_A_time
                              # Expressions in uint256 cannot have negative numbers, thus "if"
                              if A1 > A0:
                                  return A0 + (A1 - A0) * (block.timestamp - t0) / (t1 - t0)
                              else:
                                  return A0 - (A0 - A1) * (block.timestamp - t0) / (t1 - t0)
                      
                          else:  # when t1 == 0 or block.timestamp >= t1
                              return A1
                      
                      
                      @view
                      @external
                      def A() -> uint256:
                          return self._A()
                      
                      
                      @view
                      @internal
                      def _xp() -> uint256[N_COINS]:
                          result: uint256[N_COINS] = RATES
                          for i in range(N_COINS):
                              result[i] = result[i] * self.balances[i] / LENDING_PRECISION
                          return result
                      
                      
                      @pure
                      @internal
                      def _xp_mem(_balances: uint256[N_COINS]) -> uint256[N_COINS]:
                          result: uint256[N_COINS] = RATES
                          for i in range(N_COINS):
                              result[i] = result[i] * _balances[i] / PRECISION
                          return result
                      
                      
                      @pure
                      @internal
                      def get_D(xp: uint256[N_COINS], amp: uint256) -> uint256:
                          S: uint256 = 0
                          for _x in xp:
                              S += _x
                          if S == 0:
                              return 0
                      
                          Dprev: uint256 = 0
                          D: uint256 = S
                          Ann: uint256 = amp * N_COINS
                          for _i in range(255):
                              D_P: uint256 = D
                              for _x in xp:
                                  D_P = D_P * D / (_x * N_COINS)  # If division by 0, this will be borked: only withdrawal will work. And that is good
                              Dprev = D
                              D = (Ann * S + D_P * N_COINS) * D / ((Ann - 1) * D + (N_COINS + 1) * D_P)
                              # Equality with the precision of 1
                              if D > Dprev:
                                  if D - Dprev <= 1:
                                      break
                              else:
                                  if Dprev - D <= 1:
                                      break
                          return D
                      
                      
                      @view
                      @internal
                      def get_D_mem(_balances: uint256[N_COINS], amp: uint256) -> uint256:
                          return self.get_D(self._xp_mem(_balances), amp)
                      
                      
                      @view
                      @external
                      def get_virtual_price() -> uint256:
                          """
                          Returns portfolio virtual price (for calculating profit)
                          scaled up by 1e18
                          """
                          D: uint256 = self.get_D(self._xp(), self._A())
                          # D is in the units similar to DAI (e.g. converted to precision 1e18)
                          # When balanced, D = n * x_u - total virtual value of the portfolio
                          token_supply: uint256 = self.token.totalSupply()
                          return D * PRECISION / token_supply
                      
                      
                      @view
                      @external
                      def calc_token_amount(amounts: uint256[N_COINS], deposit: bool) -> uint256:
                          """
                          Simplified method to calculate addition or reduction in token supply at
                          deposit or withdrawal without taking fees into account (but looking at
                          slippage).
                          Needed to prevent front-running, not for precise calculations!
                          """
                          _balances: uint256[N_COINS] = self.balances
                          amp: uint256 = self._A()
                          D0: uint256 = self.get_D_mem(_balances, amp)
                          for i in range(N_COINS):
                              if deposit:
                                  _balances[i] += amounts[i]
                              else:
                                  _balances[i] -= amounts[i]
                          D1: uint256 = self.get_D_mem(_balances, amp)
                          token_amount: uint256 = self.token.totalSupply()
                          diff: uint256 = 0
                          if deposit:
                              diff = D1 - D0
                          else:
                              diff = D0 - D1
                          return diff * token_amount / D0
                      
                      
                      @external
                      @nonreentrant('lock')
                      def add_liquidity(amounts: uint256[N_COINS], min_mint_amount: uint256):
                          assert not self.is_killed  # dev: is killed
                      
                          fees: uint256[N_COINS] = empty(uint256[N_COINS])
                          _fee: uint256 = self.fee * N_COINS / (4 * (N_COINS - 1))
                          _admin_fee: uint256 = self.admin_fee
                          amp: uint256 = self._A()
                      
                          token_supply: uint256 = self.token.totalSupply()
                          # Initial invariant
                          D0: uint256 = 0
                          old_balances: uint256[N_COINS] = self.balances
                          if token_supply > 0:
                              D0 = self.get_D_mem(old_balances, amp)
                          new_balances: uint256[N_COINS] = old_balances
                      
                          for i in range(N_COINS):
                              in_amount: uint256 = amounts[i]
                              if token_supply == 0:
                                  assert in_amount > 0  # dev: initial deposit requires all coins
                              in_coin: address = self.coins[i]
                      
                              # Take coins from the sender
                              if in_amount > 0:
                                  if i == FEE_INDEX:
                                      in_amount = ERC20(in_coin).balanceOf(self)
                      
                                  # "safeTransferFrom" which works for ERC20s which return bool or not
                                  _response: Bytes[32] = raw_call(
                                      in_coin,
                                      concat(
                                          method_id("transferFrom(address,address,uint256)"),
                                          convert(msg.sender, bytes32),
                                          convert(self, bytes32),
                                          convert(amounts[i], bytes32),
                                      ),
                                      max_outsize=32,
                                  )  # dev: failed transfer
                                  if len(_response) > 0:
                                      assert convert(_response, bool)  # dev: failed transfer
                      
                                  if i == FEE_INDEX:
                                      in_amount = ERC20(in_coin).balanceOf(self) - in_amount
                      
                              new_balances[i] = old_balances[i] + in_amount
                      
                          # Invariant after change
                          D1: uint256 = self.get_D_mem(new_balances, amp)
                          assert D1 > D0
                      
                          # We need to recalculate the invariant accounting for fees
                          # to calculate fair user's share
                          D2: uint256 = D1
                          if token_supply > 0:
                              # Only account for fees if we are not the first to deposit
                              for i in range(N_COINS):
                                  ideal_balance: uint256 = D1 * old_balances[i] / D0
                                  difference: uint256 = 0
                                  if ideal_balance > new_balances[i]:
                                      difference = ideal_balance - new_balances[i]
                                  else:
                                      difference = new_balances[i] - ideal_balance
                                  fees[i] = _fee * difference / FEE_DENOMINATOR
                                  self.balances[i] = new_balances[i] - (fees[i] * _admin_fee / FEE_DENOMINATOR)
                                  new_balances[i] -= fees[i]
                              D2 = self.get_D_mem(new_balances, amp)
                          else:
                              self.balances = new_balances
                      
                          # Calculate, how much pool tokens to mint
                          mint_amount: uint256 = 0
                          if token_supply == 0:
                              mint_amount = D1  # Take the dust if there was any
                          else:
                              mint_amount = token_supply * (D2 - D0) / D0
                      
                          assert mint_amount >= min_mint_amount, "Slippage screwed you"
                      
                          # Mint pool tokens
                          self.token.mint(msg.sender, mint_amount)
                      
                          log AddLiquidity(msg.sender, amounts, fees, D1, token_supply + mint_amount)
                      
                      
                      @view
                      @internal
                      def get_y(i: int128, j: int128, x: uint256, xp_: uint256[N_COINS]) -> uint256:
                          # x in the input is converted to the same price/precision
                      
                          assert i != j       # dev: same coin
                          assert j >= 0       # dev: j below zero
                          assert j < N_COINS  # dev: j above N_COINS
                      
                          # should be unreachable, but good for safety
                          assert i >= 0
                          assert i < N_COINS
                      
                          amp: uint256 = self._A()
                          D: uint256 = self.get_D(xp_, amp)
                          c: uint256 = D
                          S_: uint256 = 0
                          Ann: uint256 = amp * N_COINS
                      
                          _x: uint256 = 0
                          for _i in range(N_COINS):
                              if _i == i:
                                  _x = x
                              elif _i != j:
                                  _x = xp_[_i]
                              else:
                                  continue
                              S_ += _x
                              c = c * D / (_x * N_COINS)
                          c = c * D / (Ann * N_COINS)
                          b: uint256 = S_ + D / Ann  # - D
                          y_prev: uint256 = 0
                          y: uint256 = D
                          for _i in range(255):
                              y_prev = y
                              y = (y*y + c) / (2 * y + b - D)
                              # Equality with the precision of 1
                              if y > y_prev:
                                  if y - y_prev <= 1:
                                      break
                              else:
                                  if y_prev - y <= 1:
                                      break
                          return y
                      
                      
                      @view
                      @external
                      def get_dy(i: int128, j: int128, dx: uint256) -> uint256:
                          # dx and dy in c-units
                          rates: uint256[N_COINS] = RATES
                          xp: uint256[N_COINS] = self._xp()
                      
                          x: uint256 = xp[i] + (dx * rates[i] / PRECISION)
                          y: uint256 = self.get_y(i, j, x, xp)
                          dy: uint256 = (xp[j] - y - 1) * PRECISION / rates[j]
                          _fee: uint256 = self.fee * dy / FEE_DENOMINATOR
                          return dy - _fee
                      
                      
                      @view
                      @external
                      def get_dy_underlying(i: int128, j: int128, dx: uint256) -> uint256:
                          # dx and dy in underlying units
                          xp: uint256[N_COINS] = self._xp()
                          precisions: uint256[N_COINS] = PRECISION_MUL
                      
                          x: uint256 = xp[i] + dx * precisions[i]
                          y: uint256 = self.get_y(i, j, x, xp)
                          dy: uint256 = (xp[j] - y - 1) / precisions[j]
                          _fee: uint256 = self.fee * dy / FEE_DENOMINATOR
                          return dy - _fee
                      
                      
                      
                      @external
                      @nonreentrant('lock')
                      def exchange(i: int128, j: int128, dx: uint256, min_dy: uint256):
                          assert not self.is_killed  # dev: is killed
                          rates: uint256[N_COINS] = RATES
                      
                          old_balances: uint256[N_COINS] = self.balances
                          xp: uint256[N_COINS] = self._xp_mem(old_balances)
                      
                          # Handling an unexpected charge of a fee on transfer (USDT, PAXG)
                          dx_w_fee: uint256 = dx
                          input_coin: address = self.coins[i]
                      
                          if i == FEE_INDEX:
                              dx_w_fee = ERC20(input_coin).balanceOf(self)
                      
                          # "safeTransferFrom" which works for ERC20s which return bool or not
                          _response: Bytes[32] = raw_call(
                              input_coin,
                              concat(
                                  method_id("transferFrom(address,address,uint256)"),
                                  convert(msg.sender, bytes32),
                                  convert(self, bytes32),
                                  convert(dx, bytes32),
                              ),
                              max_outsize=32,
                          )  # dev: failed transfer
                          if len(_response) > 0:
                              assert convert(_response, bool)  # dev: failed transfer
                      
                          if i == FEE_INDEX:
                              dx_w_fee = ERC20(input_coin).balanceOf(self) - dx_w_fee
                      
                          x: uint256 = xp[i] + dx_w_fee * rates[i] / PRECISION
                          y: uint256 = self.get_y(i, j, x, xp)
                      
                          dy: uint256 = xp[j] - y - 1  # -1 just in case there were some rounding errors
                          dy_fee: uint256 = dy * self.fee / FEE_DENOMINATOR
                      
                          # Convert all to real units
                          dy = (dy - dy_fee) * PRECISION / rates[j]
                          assert dy >= min_dy, "Exchange resulted in fewer coins than expected"
                      
                          dy_admin_fee: uint256 = dy_fee * self.admin_fee / FEE_DENOMINATOR
                          dy_admin_fee = dy_admin_fee * PRECISION / rates[j]
                      
                          # Change balances exactly in same way as we change actual ERC20 coin amounts
                          self.balances[i] = old_balances[i] + dx_w_fee
                          # When rounding errors happen, we undercharge admin fee in favor of LP
                          self.balances[j] = old_balances[j] - dy - dy_admin_fee
                      
                          # "safeTransfer" which works for ERC20s which return bool or not
                          _response = raw_call(
                              self.coins[j],
                              concat(
                                  method_id("transfer(address,uint256)"),
                                  convert(msg.sender, bytes32),
                                  convert(dy, bytes32),
                              ),
                              max_outsize=32,
                          )  # dev: failed transfer
                          if len(_response) > 0:
                              assert convert(_response, bool)  # dev: failed transfer
                      
                          log TokenExchange(msg.sender, i, dx, j, dy)
                      
                      
                      @external
                      @nonreentrant('lock')
                      def remove_liquidity(_amount: uint256, min_amounts: uint256[N_COINS]):
                          total_supply: uint256 = self.token.totalSupply()
                          amounts: uint256[N_COINS] = empty(uint256[N_COINS])
                          fees: uint256[N_COINS] = empty(uint256[N_COINS])  # Fees are unused but we've got them historically in event
                      
                          for i in range(N_COINS):
                              value: uint256 = self.balances[i] * _amount / total_supply
                              assert value >= min_amounts[i], "Withdrawal resulted in fewer coins than expected"
                              self.balances[i] -= value
                              amounts[i] = value
                      
                              # "safeTransfer" which works for ERC20s which return bool or not
                              _response: Bytes[32] = raw_call(
                                  self.coins[i],
                                  concat(
                                      method_id("transfer(address,uint256)"),
                                      convert(msg.sender, bytes32),
                                      convert(value, bytes32),
                                  ),
                                  max_outsize=32,
                              )  # dev: failed transfer
                              if len(_response) > 0:
                                  assert convert(_response, bool)  # dev: failed transfer
                      
                          self.token.burnFrom(msg.sender, _amount)  # dev: insufficient funds
                      
                          log RemoveLiquidity(msg.sender, amounts, fees, total_supply - _amount)
                      
                      
                      @external
                      @nonreentrant('lock')
                      def remove_liquidity_imbalance(amounts: uint256[N_COINS], max_burn_amount: uint256):
                          assert not self.is_killed  # dev: is killed
                      
                          token_supply: uint256 = self.token.totalSupply()
                          assert token_supply != 0  # dev: zero total supply
                          _fee: uint256 = self.fee * N_COINS / (4 * (N_COINS - 1))
                          _admin_fee: uint256 = self.admin_fee
                          amp: uint256 = self._A()
                      
                          old_balances: uint256[N_COINS] = self.balances
                          new_balances: uint256[N_COINS] = old_balances
                          D0: uint256 = self.get_D_mem(old_balances, amp)
                          for i in range(N_COINS):
                              new_balances[i] -= amounts[i]
                          D1: uint256 = self.get_D_mem(new_balances, amp)
                          fees: uint256[N_COINS] = empty(uint256[N_COINS])
                          for i in range(N_COINS):
                              ideal_balance: uint256 = D1 * old_balances[i] / D0
                              difference: uint256 = 0
                              if ideal_balance > new_balances[i]:
                                  difference = ideal_balance - new_balances[i]
                              else:
                                  difference = new_balances[i] - ideal_balance
                              fees[i] = _fee * difference / FEE_DENOMINATOR
                              self.balances[i] = new_balances[i] - (fees[i] * _admin_fee / FEE_DENOMINATOR)
                              new_balances[i] -= fees[i]
                          D2: uint256 = self.get_D_mem(new_balances, amp)
                      
                          token_amount: uint256 = (D0 - D2) * token_supply / D0
                          assert token_amount != 0  # dev: zero tokens burned
                          token_amount += 1  # In case of rounding errors - make it unfavorable for the "attacker"
                          assert token_amount <= max_burn_amount, "Slippage screwed you"
                      
                          self.token.burnFrom(msg.sender, token_amount)  # dev: insufficient funds
                          for i in range(N_COINS):
                              if amounts[i] != 0:
                      
                                  # "safeTransfer" which works for ERC20s which return bool or not
                                  _response: Bytes[32] = raw_call(
                                      self.coins[i],
                                      concat(
                                          method_id("transfer(address,uint256)"),
                                          convert(msg.sender, bytes32),
                                          convert(amounts[i], bytes32),
                                      ),
                                      max_outsize=32,
                                  )  # dev: failed transfer
                                  if len(_response) > 0:
                                      assert convert(_response, bool)  # dev: failed transfer
                      
                          log RemoveLiquidityImbalance(msg.sender, amounts, fees, D1, token_supply - token_amount)
                      
                      
                      @view
                      @internal
                      def get_y_D(A_: uint256, i: int128, xp: uint256[N_COINS], D: uint256) -> uint256:
                          """
                          Calculate x[i] if one reduces D from being calculated for xp to D
                      
                          Done by solving quadratic equation iteratively.
                          x_1**2 + x1 * (sum' - (A*n**n - 1) * D / (A * n**n)) = D ** (n + 1) / (n ** (2 * n) * prod' * A)
                          x_1**2 + b*x_1 = c
                      
                          x_1 = (x_1**2 + c) / (2*x_1 + b)
                          """
                          # x in the input is converted to the same price/precision
                      
                          assert i >= 0  # dev: i below zero
                          assert i < N_COINS  # dev: i above N_COINS
                      
                          c: uint256 = D
                          S_: uint256 = 0
                          Ann: uint256 = A_ * N_COINS
                      
                          _x: uint256 = 0
                          for _i in range(N_COINS):
                              if _i != i:
                                  _x = xp[_i]
                              else:
                                  continue
                              S_ += _x
                              c = c * D / (_x * N_COINS)
                          c = c * D / (Ann * N_COINS)
                          b: uint256 = S_ + D / Ann
                          y_prev: uint256 = 0
                          y: uint256 = D
                          for _i in range(255):
                              y_prev = y
                              y = (y*y + c) / (2 * y + b - D)
                              # Equality with the precision of 1
                              if y > y_prev:
                                  if y - y_prev <= 1:
                                      break
                              else:
                                  if y_prev - y <= 1:
                                      break
                          return y
                      
                      
                      @view
                      @internal
                      def _calc_withdraw_one_coin(_token_amount: uint256, i: int128) -> (uint256, uint256):
                          # First, need to calculate
                          # * Get current D
                          # * Solve Eqn against y_i for D - _token_amount
                          amp: uint256 = self._A()
                          _fee: uint256 = self.fee * N_COINS / (4 * (N_COINS - 1))
                          precisions: uint256[N_COINS] = PRECISION_MUL
                          total_supply: uint256 = self.token.totalSupply()
                      
                          xp: uint256[N_COINS] = self._xp()
                      
                          D0: uint256 = self.get_D(xp, amp)
                          D1: uint256 = D0 - _token_amount * D0 / total_supply
                          xp_reduced: uint256[N_COINS] = xp
                      
                          new_y: uint256 = self.get_y_D(amp, i, xp, D1)
                          dy_0: uint256 = (xp[i] - new_y) / precisions[i]  # w/o fees
                      
                          for j in range(N_COINS):
                              dx_expected: uint256 = 0
                              if j == i:
                                  dx_expected = xp[j] * D1 / D0 - new_y
                              else:
                                  dx_expected = xp[j] - xp[j] * D1 / D0
                              xp_reduced[j] -= _fee * dx_expected / FEE_DENOMINATOR
                      
                          dy: uint256 = xp_reduced[i] - self.get_y_D(amp, i, xp_reduced, D1)
                          dy = (dy - 1) / precisions[i]  # Withdraw less to account for rounding errors
                      
                          return dy, dy_0 - dy
                      
                      
                      @view
                      @external
                      def calc_withdraw_one_coin(_token_amount: uint256, i: int128) -> uint256:
                          return self._calc_withdraw_one_coin(_token_amount, i)[0]
                      
                      
                      @external
                      @nonreentrant('lock')
                      def remove_liquidity_one_coin(_token_amount: uint256, i: int128, min_amount: uint256):
                          """
                          Remove _amount of liquidity all in a form of coin i
                          """
                          assert not self.is_killed  # dev: is killed
                      
                          dy: uint256 = 0
                          dy_fee: uint256 = 0
                          dy, dy_fee = self._calc_withdraw_one_coin(_token_amount, i)
                          assert dy >= min_amount, "Not enough coins removed"
                      
                          self.balances[i] -= (dy + dy_fee * self.admin_fee / FEE_DENOMINATOR)
                          self.token.burnFrom(msg.sender, _token_amount)  # dev: insufficient funds
                      
                          # "safeTransfer" which works for ERC20s which return bool or not
                          _response: Bytes[32] = raw_call(
                              self.coins[i],
                              concat(
                                  method_id("transfer(address,uint256)"),
                                  convert(msg.sender, bytes32),
                                  convert(dy, bytes32),
                              ),
                              max_outsize=32,
                          )  # dev: failed transfer
                          if len(_response) > 0:
                              assert convert(_response, bool)  # dev: failed transfer
                      
                          log RemoveLiquidityOne(msg.sender, _token_amount, dy)
                      
                      
                      ### Admin functions ###
                      @external
                      def ramp_A(_future_A: uint256, _future_time: uint256):
                          assert msg.sender == self.owner  # dev: only owner
                          assert block.timestamp >= self.initial_A_time + MIN_RAMP_TIME
                          assert _future_time >= block.timestamp + MIN_RAMP_TIME  # dev: insufficient time
                      
                          _initial_A: uint256 = self._A()
                          assert (_future_A > 0) and (_future_A < MAX_A)
                          assert ((_future_A >= _initial_A) and (_future_A <= _initial_A * MAX_A_CHANGE)) or\
                                 ((_future_A < _initial_A) and (_future_A * MAX_A_CHANGE >= _initial_A))
                          self.initial_A = _initial_A
                          self.future_A = _future_A
                          self.initial_A_time = block.timestamp
                          self.future_A_time = _future_time
                      
                          log RampA(_initial_A, _future_A, block.timestamp, _future_time)
                      
                      
                      @external
                      def stop_ramp_A():
                          assert msg.sender == self.owner  # dev: only owner
                      
                          current_A: uint256 = self._A()
                          self.initial_A = current_A
                          self.future_A = current_A
                          self.initial_A_time = block.timestamp
                          self.future_A_time = block.timestamp
                          # now (block.timestamp < t1) is always False, so we return saved A
                      
                          log StopRampA(current_A, block.timestamp)
                      
                      
                      @external
                      def commit_new_fee(new_fee: uint256, new_admin_fee: uint256):
                          assert msg.sender == self.owner  # dev: only owner
                          assert self.admin_actions_deadline == 0  # dev: active action
                          assert new_fee <= MAX_FEE  # dev: fee exceeds maximum
                          assert new_admin_fee <= MAX_ADMIN_FEE  # dev: admin fee exceeds maximum
                      
                          _deadline: uint256 = block.timestamp + ADMIN_ACTIONS_DELAY
                          self.admin_actions_deadline = _deadline
                          self.future_fee = new_fee
                          self.future_admin_fee = new_admin_fee
                      
                          log CommitNewFee(_deadline, new_fee, new_admin_fee)
                      
                      
                      @external
                      def apply_new_fee():
                          assert msg.sender == self.owner  # dev: only owner
                          assert block.timestamp >= self.admin_actions_deadline  # dev: insufficient time
                          assert self.admin_actions_deadline != 0  # dev: no active action
                      
                          self.admin_actions_deadline = 0
                          _fee: uint256 = self.future_fee
                          _admin_fee: uint256 = self.future_admin_fee
                          self.fee = _fee
                          self.admin_fee = _admin_fee
                      
                          log NewFee(_fee, _admin_fee)
                      
                      
                      @external
                      def revert_new_parameters():
                          assert msg.sender == self.owner  # dev: only owner
                      
                          self.admin_actions_deadline = 0
                      
                      
                      @external
                      def commit_transfer_ownership(_owner: address):
                          assert msg.sender == self.owner  # dev: only owner
                          assert self.transfer_ownership_deadline == 0  # dev: active transfer
                      
                          _deadline: uint256 = block.timestamp + ADMIN_ACTIONS_DELAY
                          self.transfer_ownership_deadline = _deadline
                          self.future_owner = _owner
                      
                          log CommitNewAdmin(_deadline, _owner)
                      
                      
                      @external
                      def apply_transfer_ownership():
                          assert msg.sender == self.owner  # dev: only owner
                          assert block.timestamp >= self.transfer_ownership_deadline  # dev: insufficient time
                          assert self.transfer_ownership_deadline != 0  # dev: no active transfer
                      
                          self.transfer_ownership_deadline = 0
                          _owner: address = self.future_owner
                          self.owner = _owner
                      
                          log NewAdmin(_owner)
                      
                      
                      @external
                      def revert_transfer_ownership():
                          assert msg.sender == self.owner  # dev: only owner
                      
                          self.transfer_ownership_deadline = 0
                      
                      
                      @view
                      @external
                      def admin_balances(i: uint256) -> uint256:
                          return ERC20(self.coins[i]).balanceOf(self) - self.balances[i]
                      
                      
                      @external
                      def withdraw_admin_fees():
                          assert msg.sender == self.owner  # dev: only owner
                      
                          for i in range(N_COINS):
                              c: address = self.coins[i]
                              value: uint256 = ERC20(c).balanceOf(self) - self.balances[i]
                              if value > 0:
                                  # "safeTransfer" which works for ERC20s which return bool or not
                                  _response: Bytes[32] = raw_call(
                                      c,
                                      concat(
                                          method_id("transfer(address,uint256)"),
                                          convert(msg.sender, bytes32),
                                          convert(value, bytes32),
                                      ),
                                      max_outsize=32,
                                  )  # dev: failed transfer
                                  if len(_response) > 0:
                                      assert convert(_response, bool)  # dev: failed transfer
                      
                      
                      @external
                      def donate_admin_fees():
                          assert msg.sender == self.owner  # dev: only owner
                          for i in range(N_COINS):
                              self.balances[i] = ERC20(self.coins[i]).balanceOf(self)
                      
                      
                      @external
                      def kill_me():
                          assert msg.sender == self.owner  # dev: only owner
                          assert self.kill_deadline > block.timestamp  # dev: deadline has passed
                          self.is_killed = True
                      
                      
                      @external
                      def unkill_me():
                          assert msg.sender == self.owner  # dev: only owner
                          self.is_killed = False

                      File 6 of 8: TetherToken
                      pragma solidity ^0.4.17;
                      
                      /**
                       * @title SafeMath
                       * @dev Math operations with safety checks that throw on error
                       */
                      library SafeMath {
                          function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                              if (a == 0) {
                                  return 0;
                              }
                              uint256 c = a * b;
                              assert(c / a == b);
                              return c;
                          }
                      
                          function div(uint256 a, uint256 b) internal pure returns (uint256) {
                              // assert(b > 0); // Solidity automatically throws when dividing by 0
                              uint256 c = a / b;
                              // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                              return c;
                          }
                      
                          function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                              assert(b <= a);
                              return a - b;
                          }
                      
                          function add(uint256 a, uint256 b) internal pure returns (uint256) {
                              uint256 c = a + b;
                              assert(c >= a);
                              return c;
                          }
                      }
                      
                      /**
                       * @title Ownable
                       * @dev The Ownable contract has an owner address, and provides basic authorization control
                       * functions, this simplifies the implementation of "user permissions".
                       */
                      contract Ownable {
                          address public owner;
                      
                          /**
                            * @dev The Ownable constructor sets the original `owner` of the contract to the sender
                            * account.
                            */
                          function Ownable() public {
                              owner = msg.sender;
                          }
                      
                          /**
                            * @dev Throws if called by any account other than the owner.
                            */
                          modifier onlyOwner() {
                              require(msg.sender == owner);
                              _;
                          }
                      
                          /**
                          * @dev Allows the current owner to transfer control of the contract to a newOwner.
                          * @param newOwner The address to transfer ownership to.
                          */
                          function transferOwnership(address newOwner) public onlyOwner {
                              if (newOwner != address(0)) {
                                  owner = newOwner;
                              }
                          }
                      
                      }
                      
                      /**
                       * @title ERC20Basic
                       * @dev Simpler version of ERC20 interface
                       * @dev see https://github.com/ethereum/EIPs/issues/20
                       */
                      contract ERC20Basic {
                          uint public _totalSupply;
                          function totalSupply() public constant returns (uint);
                          function balanceOf(address who) public constant returns (uint);
                          function transfer(address to, uint value) public;
                          event Transfer(address indexed from, address indexed to, uint value);
                      }
                      
                      /**
                       * @title ERC20 interface
                       * @dev see https://github.com/ethereum/EIPs/issues/20
                       */
                      contract ERC20 is ERC20Basic {
                          function allowance(address owner, address spender) public constant returns (uint);
                          function transferFrom(address from, address to, uint value) public;
                          function approve(address spender, uint value) public;
                          event Approval(address indexed owner, address indexed spender, uint value);
                      }
                      
                      /**
                       * @title Basic token
                       * @dev Basic version of StandardToken, with no allowances.
                       */
                      contract BasicToken is Ownable, ERC20Basic {
                          using SafeMath for uint;
                      
                          mapping(address => uint) public balances;
                      
                          // additional variables for use if transaction fees ever became necessary
                          uint public basisPointsRate = 0;
                          uint public maximumFee = 0;
                      
                          /**
                          * @dev Fix for the ERC20 short address attack.
                          */
                          modifier onlyPayloadSize(uint size) {
                              require(!(msg.data.length < size + 4));
                              _;
                          }
                      
                          /**
                          * @dev transfer token for a specified address
                          * @param _to The address to transfer to.
                          * @param _value The amount to be transferred.
                          */
                          function transfer(address _to, uint _value) public onlyPayloadSize(2 * 32) {
                              uint fee = (_value.mul(basisPointsRate)).div(10000);
                              if (fee > maximumFee) {
                                  fee = maximumFee;
                              }
                              uint sendAmount = _value.sub(fee);
                              balances[msg.sender] = balances[msg.sender].sub(_value);
                              balances[_to] = balances[_to].add(sendAmount);
                              if (fee > 0) {
                                  balances[owner] = balances[owner].add(fee);
                                  Transfer(msg.sender, owner, fee);
                              }
                              Transfer(msg.sender, _to, sendAmount);
                          }
                      
                          /**
                          * @dev Gets the balance of the specified address.
                          * @param _owner The address to query the the balance of.
                          * @return An uint representing the amount owned by the passed address.
                          */
                          function balanceOf(address _owner) public constant returns (uint balance) {
                              return balances[_owner];
                          }
                      
                      }
                      
                      /**
                       * @title Standard ERC20 token
                       *
                       * @dev Implementation of the basic standard token.
                       * @dev https://github.com/ethereum/EIPs/issues/20
                       * @dev Based oncode by FirstBlood: https://github.com/Firstbloodio/token/blob/master/smart_contract/FirstBloodToken.sol
                       */
                      contract StandardToken is BasicToken, ERC20 {
                      
                          mapping (address => mapping (address => uint)) public allowed;
                      
                          uint public constant MAX_UINT = 2**256 - 1;
                      
                          /**
                          * @dev Transfer tokens from one address to another
                          * @param _from address The address which you want to send tokens from
                          * @param _to address The address which you want to transfer to
                          * @param _value uint the amount of tokens to be transferred
                          */
                          function transferFrom(address _from, address _to, uint _value) public onlyPayloadSize(3 * 32) {
                              var _allowance = allowed[_from][msg.sender];
                      
                              // Check is not needed because sub(_allowance, _value) will already throw if this condition is not met
                              // if (_value > _allowance) throw;
                      
                              uint fee = (_value.mul(basisPointsRate)).div(10000);
                              if (fee > maximumFee) {
                                  fee = maximumFee;
                              }
                              if (_allowance < MAX_UINT) {
                                  allowed[_from][msg.sender] = _allowance.sub(_value);
                              }
                              uint sendAmount = _value.sub(fee);
                              balances[_from] = balances[_from].sub(_value);
                              balances[_to] = balances[_to].add(sendAmount);
                              if (fee > 0) {
                                  balances[owner] = balances[owner].add(fee);
                                  Transfer(_from, owner, fee);
                              }
                              Transfer(_from, _to, sendAmount);
                          }
                      
                          /**
                          * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
                          * @param _spender The address which will spend the funds.
                          * @param _value The amount of tokens to be spent.
                          */
                          function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
                      
                              // To change the approve amount you first have to reduce the addresses`
                              //  allowance to zero by calling `approve(_spender, 0)` if it is not
                              //  already 0 to mitigate the race condition described here:
                              //  https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                              require(!((_value != 0) && (allowed[msg.sender][_spender] != 0)));
                      
                              allowed[msg.sender][_spender] = _value;
                              Approval(msg.sender, _spender, _value);
                          }
                      
                          /**
                          * @dev Function to check the amount of tokens than an owner allowed to a spender.
                          * @param _owner address The address which owns the funds.
                          * @param _spender address The address which will spend the funds.
                          * @return A uint specifying the amount of tokens still available for the spender.
                          */
                          function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                              return allowed[_owner][_spender];
                          }
                      
                      }
                      
                      
                      /**
                       * @title Pausable
                       * @dev Base contract which allows children to implement an emergency stop mechanism.
                       */
                      contract Pausable is Ownable {
                        event Pause();
                        event Unpause();
                      
                        bool public paused = false;
                      
                      
                        /**
                         * @dev Modifier to make a function callable only when the contract is not paused.
                         */
                        modifier whenNotPaused() {
                          require(!paused);
                          _;
                        }
                      
                        /**
                         * @dev Modifier to make a function callable only when the contract is paused.
                         */
                        modifier whenPaused() {
                          require(paused);
                          _;
                        }
                      
                        /**
                         * @dev called by the owner to pause, triggers stopped state
                         */
                        function pause() onlyOwner whenNotPaused public {
                          paused = true;
                          Pause();
                        }
                      
                        /**
                         * @dev called by the owner to unpause, returns to normal state
                         */
                        function unpause() onlyOwner whenPaused public {
                          paused = false;
                          Unpause();
                        }
                      }
                      
                      contract BlackList is Ownable, BasicToken {
                      
                          /////// Getters to allow the same blacklist to be used also by other contracts (including upgraded Tether) ///////
                          function getBlackListStatus(address _maker) external constant returns (bool) {
                              return isBlackListed[_maker];
                          }
                      
                          function getOwner() external constant returns (address) {
                              return owner;
                          }
                      
                          mapping (address => bool) public isBlackListed;
                          
                          function addBlackList (address _evilUser) public onlyOwner {
                              isBlackListed[_evilUser] = true;
                              AddedBlackList(_evilUser);
                          }
                      
                          function removeBlackList (address _clearedUser) public onlyOwner {
                              isBlackListed[_clearedUser] = false;
                              RemovedBlackList(_clearedUser);
                          }
                      
                          function destroyBlackFunds (address _blackListedUser) public onlyOwner {
                              require(isBlackListed[_blackListedUser]);
                              uint dirtyFunds = balanceOf(_blackListedUser);
                              balances[_blackListedUser] = 0;
                              _totalSupply -= dirtyFunds;
                              DestroyedBlackFunds(_blackListedUser, dirtyFunds);
                          }
                      
                          event DestroyedBlackFunds(address _blackListedUser, uint _balance);
                      
                          event AddedBlackList(address _user);
                      
                          event RemovedBlackList(address _user);
                      
                      }
                      
                      contract UpgradedStandardToken is StandardToken{
                          // those methods are called by the legacy contract
                          // and they must ensure msg.sender to be the contract address
                          function transferByLegacy(address from, address to, uint value) public;
                          function transferFromByLegacy(address sender, address from, address spender, uint value) public;
                          function approveByLegacy(address from, address spender, uint value) public;
                      }
                      
                      contract TetherToken is Pausable, StandardToken, BlackList {
                      
                          string public name;
                          string public symbol;
                          uint public decimals;
                          address public upgradedAddress;
                          bool public deprecated;
                      
                          //  The contract can be initialized with a number of tokens
                          //  All the tokens are deposited to the owner address
                          //
                          // @param _balance Initial supply of the contract
                          // @param _name Token Name
                          // @param _symbol Token symbol
                          // @param _decimals Token decimals
                          function TetherToken(uint _initialSupply, string _name, string _symbol, uint _decimals) public {
                              _totalSupply = _initialSupply;
                              name = _name;
                              symbol = _symbol;
                              decimals = _decimals;
                              balances[owner] = _initialSupply;
                              deprecated = false;
                          }
                      
                          // Forward ERC20 methods to upgraded contract if this one is deprecated
                          function transfer(address _to, uint _value) public whenNotPaused {
                              require(!isBlackListed[msg.sender]);
                              if (deprecated) {
                                  return UpgradedStandardToken(upgradedAddress).transferByLegacy(msg.sender, _to, _value);
                              } else {
                                  return super.transfer(_to, _value);
                              }
                          }
                      
                          // Forward ERC20 methods to upgraded contract if this one is deprecated
                          function transferFrom(address _from, address _to, uint _value) public whenNotPaused {
                              require(!isBlackListed[_from]);
                              if (deprecated) {
                                  return UpgradedStandardToken(upgradedAddress).transferFromByLegacy(msg.sender, _from, _to, _value);
                              } else {
                                  return super.transferFrom(_from, _to, _value);
                              }
                          }
                      
                          // Forward ERC20 methods to upgraded contract if this one is deprecated
                          function balanceOf(address who) public constant returns (uint) {
                              if (deprecated) {
                                  return UpgradedStandardToken(upgradedAddress).balanceOf(who);
                              } else {
                                  return super.balanceOf(who);
                              }
                          }
                      
                          // Forward ERC20 methods to upgraded contract if this one is deprecated
                          function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
                              if (deprecated) {
                                  return UpgradedStandardToken(upgradedAddress).approveByLegacy(msg.sender, _spender, _value);
                              } else {
                                  return super.approve(_spender, _value);
                              }
                          }
                      
                          // Forward ERC20 methods to upgraded contract if this one is deprecated
                          function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                              if (deprecated) {
                                  return StandardToken(upgradedAddress).allowance(_owner, _spender);
                              } else {
                                  return super.allowance(_owner, _spender);
                              }
                          }
                      
                          // deprecate current contract in favour of a new one
                          function deprecate(address _upgradedAddress) public onlyOwner {
                              deprecated = true;
                              upgradedAddress = _upgradedAddress;
                              Deprecate(_upgradedAddress);
                          }
                      
                          // deprecate current contract if favour of a new one
                          function totalSupply() public constant returns (uint) {
                              if (deprecated) {
                                  return StandardToken(upgradedAddress).totalSupply();
                              } else {
                                  return _totalSupply;
                              }
                          }
                      
                          // Issue a new amount of tokens
                          // these tokens are deposited into the owner address
                          //
                          // @param _amount Number of tokens to be issued
                          function issue(uint amount) public onlyOwner {
                              require(_totalSupply + amount > _totalSupply);
                              require(balances[owner] + amount > balances[owner]);
                      
                              balances[owner] += amount;
                              _totalSupply += amount;
                              Issue(amount);
                          }
                      
                          // Redeem tokens.
                          // These tokens are withdrawn from the owner address
                          // if the balance must be enough to cover the redeem
                          // or the call will fail.
                          // @param _amount Number of tokens to be issued
                          function redeem(uint amount) public onlyOwner {
                              require(_totalSupply >= amount);
                              require(balances[owner] >= amount);
                      
                              _totalSupply -= amount;
                              balances[owner] -= amount;
                              Redeem(amount);
                          }
                      
                          function setParams(uint newBasisPoints, uint newMaxFee) public onlyOwner {
                              // Ensure transparency by hardcoding limit beyond which fees can never be added
                              require(newBasisPoints < 20);
                              require(newMaxFee < 50);
                      
                              basisPointsRate = newBasisPoints;
                              maximumFee = newMaxFee.mul(10**decimals);
                      
                              Params(basisPointsRate, maximumFee);
                          }
                      
                          // Called when new token are issued
                          event Issue(uint amount);
                      
                          // Called when tokens are redeemed
                          event Redeem(uint amount);
                      
                          // Called when contract is deprecated
                          event Deprecate(address newAddress);
                      
                          // Called if contract ever adds fees
                          event Params(uint feeBasisPoints, uint maxFee);
                      }

                      File 7 of 8: TokenChomper
                      // SPDX-License-Identifier: GPL-3.0-or-later
                      pragma solidity >=0.8.0;
                      import "/interfaces/IRouteProcessor.sol";
                      import "interfaces/IERC20.sol";
                      import "./Auth.sol";
                      /// @title TokenChomper for selling accumulated tokens for weth or other base assets
                      /// @notice This contract will be used for fee collection and breakdown
                      /// @dev Uses Auth contract for 2-step owner process and trust operators to guard functions
                      contract TokenChomper is Auth {
                        address public immutable weth;
                        IRouteProcessor public routeProcessor;
                        bytes4 private constant TRANSFER_SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)')));
                        error TransferFailed();
                        constructor(
                          address _operator,
                          address _routeProcessor,
                          address _weth
                        ) Auth(_operator) {
                          // initial owner is msg.sender
                          routeProcessor = IRouteProcessor(_routeProcessor);
                          weth = _weth;
                        }
                        /// @notice Updates the route processor to be used for swapping tokens
                        /// @dev make sure new route processor is backwards compatiable (should be)
                        /// @param _routeProcessor The address of the new route processor
                        function updateRouteProcessor(address _routeProcessor) external onlyOwner {
                          routeProcessor = IRouteProcessor(_routeProcessor);
                        }
                        
                        /// @notice Processes a route selling any of the tokens in TokenChomper for an output token
                        /// @dev can be called by operators
                        /// @param tokenIn The address of the token to be sold
                        /// @param amountIn The amount of the token to be sold
                        /// @param tokenOut The address of the token to be bought
                        /// @param amoutOutMin The minimum amount of the token to be bought (slippage protection)
                        /// @param route The route to be used for swapping
                        function processRoute(
                          address tokenIn,
                          uint256 amountIn,
                          address tokenOut,
                          uint256 amoutOutMin,
                          bytes memory route
                        ) external onlyTrusted {
                          // process route to any output token, slippage will be handled by the route processor
                          IERC20(tokenIn).transfer(address(routeProcessor), amountIn);
                          routeProcessor.processRoute(
                            tokenIn, amountIn, tokenOut, amoutOutMin, address(this), route
                          ); 
                        }
                        /// @notice Withdraw any token or eth from the contract
                        /// @dev can only be called by owner
                        /// @param token The address of the token to be withdrawn, 0x0 for eth
                        /// @param to The address to send the token to
                        /// @param _value The amount of the token to be withdrawn
                        function withdraw(address token, address to, uint256 _value) onlyOwner external {
                          if (token != address(0)) {
                            _safeTransfer(token, to, _value);
                          } 
                          else {
                            (bool success, ) = to.call{value: _value}("");
                            require(success);
                          }
                        }
                        
                        function _safeTransfer(address token, address to, uint value) internal {
                          (bool success, bytes memory data) = token.call(abi.encodeWithSelector(TRANSFER_SELECTOR, to, value));
                          if (!success || (data.length != 0 && !abi.decode(data, (bool)))) revert TransferFailed();
                        }
                        /// @notice In case we receive any unwrapped eth (native token) we can call this
                        /// @dev operators can call this 
                        function wrapEth() onlyTrusted external {
                          weth.call{value: address(this).balance}("");
                        }
                        /// @notice Available function in case we need to do any calls that aren't supported by the contract (unwinding lp positions, etc.)
                        /// @dev can only be called by owner
                        /// @param to The address to send the call to
                        /// @param _value The amount of eth to send with the call
                        /// @param data The data to be sent with the call
                        function doAction(address to, uint256 _value, bytes memory data) onlyOwner external {
                          (bool success, ) = to.call{value: _value}(data);
                          require(success);
                        }
                        receive() external payable {}
                      }// SPDX-License-Identifier: GPL-3.0-or-later
                      pragma solidity >= 0.8.0;
                      interface IRouteProcessor {
                        
                        struct RouteProcessorData {
                              address tokenIn;
                              uint256 amountIn;
                              address tokenOut;
                              uint256 amountOutMin;
                              address to;
                              bytes route;
                        }
                        
                        function processRoute(
                          address tokenIn,
                          uint256 amountIn,
                          address tokenOut,
                          uint256 amountOutMin,
                          address to,
                          bytes memory route
                        ) external payable returns (uint256 amountOut);
                      }// SPDX-License-Identifier: MIT
                      // OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)
                      pragma solidity >= 0.8.0;
                      /**
                       * @dev Interface of the ERC20 standard as defined in the EIP.
                       */
                      interface IERC20 {
                          /**
                           * @dev Emitted when `value` tokens are moved from one account (`from`) to
                           * another (`to`).
                           *
                           * Note that `value` may be zero.
                           */
                          event Transfer(address indexed from, address indexed to, uint256 value);
                          /**
                           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                           * a call to {approve}. `value` is the new allowance.
                           */
                          event Approval(address indexed owner, address indexed spender, uint256 value);
                          /**
                           * @dev Returns the amount of tokens in existence.
                           */
                          function totalSupply() external view returns (uint256);
                          /**
                           * @dev Returns the amount of tokens owned by `account`.
                           */
                          function balanceOf(address account) external view returns (uint256);
                          /**
                           * @dev Moves `amount` tokens from the caller's account to `to`.
                           *
                           * Returns a boolean value indicating whether the operation succeeded.
                           *
                           * Emits a {Transfer} event.
                           */
                          function transfer(address to, uint256 amount) external returns (bool);
                          /**
                           * @dev Returns the remaining number of tokens that `spender` will be
                           * allowed to spend on behalf of `owner` through {transferFrom}. This is
                           * zero by default.
                           *
                           * This value changes when {approve} or {transferFrom} are called.
                           */
                          function allowance(address owner, address spender) external view returns (uint256);
                          /**
                           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                           *
                           * Returns a boolean value indicating whether the operation succeeded.
                           *
                           * IMPORTANT: Beware that changing an allowance with this method brings the risk
                           * that someone may use both the old and the new allowance by unfortunate
                           * transaction ordering. One possible solution to mitigate this race
                           * condition is to first reduce the spender's allowance to 0 and set the
                           * desired value afterwards:
                           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                           *
                           * Emits an {Approval} event.
                           */
                          function approve(address spender, uint256 amount) external returns (bool);
                          /**
                           * @dev Moves `amount` tokens from `from` to `to` using the
                           * allowance mechanism. `amount` is then deducted from the caller's
                           * allowance.
                           *
                           * Returns a boolean value indicating whether the operation succeeded.
                           *
                           * Emits a {Transfer} event.
                           */
                          function transferFrom(address from, address to, uint256 amount) external returns (bool);
                      }// SPDX-License-Identifier: GPL-3.0-or-later
                      pragma solidity >=0.8.0;
                      import "openzeppelin/access/Ownable2Step.sol";
                      abstract contract Auth is Ownable2Step {
                          event SetTrusted(address indexed user, bool isTrusted);
                          mapping(address => bool) public trusted;
                          error OnlyTrusted();
                          modifier onlyTrusted() {
                              if (!trusted[msg.sender]) revert OnlyTrusted();
                              _;
                          }
                          constructor(address trustedUser) {
                              trusted[trustedUser] = true;
                              emit SetTrusted(trustedUser, true);
                          }
                          function setTrusted(address user, bool isTrusted) external onlyOwner {
                              trusted[user] = isTrusted;
                              emit SetTrusted(user, isTrusted);
                          }
                      }// SPDX-License-Identifier: MIT
                      // OpenZeppelin Contracts (last updated v4.8.0) (access/Ownable2Step.sol)
                      pragma solidity ^0.8.0;
                      import "./Ownable.sol";
                      /**
                       * @dev Contract module which provides access control mechanism, where
                       * there is an account (an owner) that can be granted exclusive access to
                       * specific functions.
                       *
                       * By default, the owner account will be the one that deploys the contract. This
                       * can later be changed with {transferOwnership} and {acceptOwnership}.
                       *
                       * This module is used through inheritance. It will make available all functions
                       * from parent (Ownable).
                       */
                      abstract contract Ownable2Step is Ownable {
                          address private _pendingOwner;
                          event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner);
                          /**
                           * @dev Returns the address of the pending owner.
                           */
                          function pendingOwner() public view virtual returns (address) {
                              return _pendingOwner;
                          }
                          /**
                           * @dev Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one.
                           * Can only be called by the current owner.
                           */
                          function transferOwnership(address newOwner) public virtual override onlyOwner {
                              _pendingOwner = newOwner;
                              emit OwnershipTransferStarted(owner(), newOwner);
                          }
                          /**
                           * @dev Transfers ownership of the contract to a new account (`newOwner`) and deletes any pending owner.
                           * Internal function without access restriction.
                           */
                          function _transferOwnership(address newOwner) internal virtual override {
                              delete _pendingOwner;
                              super._transferOwnership(newOwner);
                          }
                          /**
                           * @dev The new owner accepts the ownership transfer.
                           */
                          function acceptOwnership() external {
                              address sender = _msgSender();
                              require(pendingOwner() == sender, "Ownable2Step: caller is not the new owner");
                              _transferOwnership(sender);
                          }
                      }
                      // SPDX-License-Identifier: MIT
                      // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                      pragma solidity ^0.8.0;
                      import "../utils/Context.sol";
                      /**
                       * @dev Contract module which provides a basic access control mechanism, where
                       * there is an account (an owner) that can be granted exclusive access to
                       * specific functions.
                       *
                       * By default, the owner account will be the one that deploys the contract. This
                       * can later be changed with {transferOwnership}.
                       *
                       * This module is used through inheritance. It will make available the modifier
                       * `onlyOwner`, which can be applied to your functions to restrict their use to
                       * the owner.
                       */
                      abstract contract Ownable is Context {
                          address private _owner;
                          event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                          /**
                           * @dev Initializes the contract setting the deployer as the initial owner.
                           */
                          constructor() {
                              _transferOwnership(_msgSender());
                          }
                          /**
                           * @dev Throws if called by any account other than the owner.
                           */
                          modifier onlyOwner() {
                              _checkOwner();
                              _;
                          }
                          /**
                           * @dev Returns the address of the current owner.
                           */
                          function owner() public view virtual returns (address) {
                              return _owner;
                          }
                          /**
                           * @dev Throws if the sender is not the owner.
                           */
                          function _checkOwner() internal view virtual {
                              require(owner() == _msgSender(), "Ownable: caller is not the owner");
                          }
                          /**
                           * @dev Leaves the contract without owner. It will not be possible to call
                           * `onlyOwner` functions anymore. Can only be called by the current owner.
                           *
                           * NOTE: Renouncing ownership will leave the contract without an owner,
                           * thereby removing any functionality that is only available to the owner.
                           */
                          function renounceOwnership() public virtual onlyOwner {
                              _transferOwnership(address(0));
                          }
                          /**
                           * @dev Transfers ownership of the contract to a new account (`newOwner`).
                           * Can only be called by the current owner.
                           */
                          function transferOwnership(address newOwner) public virtual onlyOwner {
                              require(newOwner != address(0), "Ownable: new owner is the zero address");
                              _transferOwnership(newOwner);
                          }
                          /**
                           * @dev Transfers ownership of the contract to a new account (`newOwner`).
                           * Internal function without access restriction.
                           */
                          function _transferOwnership(address newOwner) internal virtual {
                              address oldOwner = _owner;
                              _owner = newOwner;
                              emit OwnershipTransferred(oldOwner, newOwner);
                          }
                      }
                      // SPDX-License-Identifier: MIT
                      // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                      pragma solidity ^0.8.0;
                      /**
                       * @dev Provides information about the current execution context, including the
                       * sender of the transaction and its data. While these are generally available
                       * via msg.sender and msg.data, they should not be accessed in such a direct
                       * manner, since when dealing with meta-transactions the account sending and
                       * paying for execution may not be the actual sender (as far as an application
                       * is concerned).
                       *
                       * This contract is only required for intermediate, library-like contracts.
                       */
                      abstract contract Context {
                          function _msgSender() internal view virtual returns (address) {
                              return msg.sender;
                          }
                          function _msgData() internal view virtual returns (bytes calldata) {
                              return msg.data;
                          }
                      }
                      

                      File 8 of 8: FiatTokenV2_2
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      import { EIP712Domain } from "./EIP712Domain.sol"; // solhint-disable-line no-unused-import
                      import { Blacklistable } from "../v1/Blacklistable.sol"; // solhint-disable-line no-unused-import
                      import { FiatTokenV1 } from "../v1/FiatTokenV1.sol"; // solhint-disable-line no-unused-import
                      import { FiatTokenV2 } from "./FiatTokenV2.sol"; // solhint-disable-line no-unused-import
                      import { FiatTokenV2_1 } from "./FiatTokenV2_1.sol";
                      import { EIP712 } from "../util/EIP712.sol";
                      // solhint-disable func-name-mixedcase
                      /**
                       * @title FiatToken V2.2
                       * @notice ERC20 Token backed by fiat reserves, version 2.2
                       */
                      contract FiatTokenV2_2 is FiatTokenV2_1 {
                          /**
                           * @notice Initialize v2.2
                           * @param accountsToBlacklist   A list of accounts to migrate from the old blacklist
                           * @param newSymbol             New token symbol
                           * data structure to the new blacklist data structure.
                           */
                          function initializeV2_2(
                              address[] calldata accountsToBlacklist,
                              string calldata newSymbol
                          ) external {
                              // solhint-disable-next-line reason-string
                              require(_initializedVersion == 2);
                              // Update fiat token symbol
                              symbol = newSymbol;
                              // Add previously blacklisted accounts to the new blacklist data structure
                              // and remove them from the old blacklist data structure.
                              for (uint256 i = 0; i < accountsToBlacklist.length; i++) {
                                  require(
                                      _deprecatedBlacklisted[accountsToBlacklist[i]],
                                      "FiatTokenV2_2: Blacklisting previously unblacklisted account!"
                                  );
                                  _blacklist(accountsToBlacklist[i]);
                                  delete _deprecatedBlacklisted[accountsToBlacklist[i]];
                              }
                              _blacklist(address(this));
                              delete _deprecatedBlacklisted[address(this)];
                              _initializedVersion = 3;
                          }
                          /**
                           * @dev Internal function to get the current chain id.
                           * @return The current chain id.
                           */
                          function _chainId() internal virtual view returns (uint256) {
                              uint256 chainId;
                              assembly {
                                  chainId := chainid()
                              }
                              return chainId;
                          }
                          /**
                           * @inheritdoc EIP712Domain
                           */
                          function _domainSeparator() internal override view returns (bytes32) {
                              return EIP712.makeDomainSeparator(name, "2", _chainId());
                          }
                          /**
                           * @notice Update allowance with a signed permit
                           * @dev EOA wallet signatures should be packed in the order of r, s, v.
                           * @param owner       Token owner's address (Authorizer)
                           * @param spender     Spender's address
                           * @param value       Amount of allowance
                           * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                           * @param signature   Signature bytes signed by an EOA wallet or a contract wallet
                           */
                          function permit(
                              address owner,
                              address spender,
                              uint256 value,
                              uint256 deadline,
                              bytes memory signature
                          ) external whenNotPaused {
                              _permit(owner, spender, value, deadline, signature);
                          }
                          /**
                           * @notice Execute a transfer with a signed authorization
                           * @dev EOA wallet signatures should be packed in the order of r, s, v.
                           * @param from          Payer's address (Authorizer)
                           * @param to            Payee's address
                           * @param value         Amount to be transferred
                           * @param validAfter    The time after which this is valid (unix time)
                           * @param validBefore   The time before which this is valid (unix time)
                           * @param nonce         Unique nonce
                           * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                           */
                          function transferWithAuthorization(
                              address from,
                              address to,
                              uint256 value,
                              uint256 validAfter,
                              uint256 validBefore,
                              bytes32 nonce,
                              bytes memory signature
                          ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                              _transferWithAuthorization(
                                  from,
                                  to,
                                  value,
                                  validAfter,
                                  validBefore,
                                  nonce,
                                  signature
                              );
                          }
                          /**
                           * @notice Receive a transfer with a signed authorization from the payer
                           * @dev This has an additional check to ensure that the payee's address
                           * matches the caller of this function to prevent front-running attacks.
                           * EOA wallet signatures should be packed in the order of r, s, v.
                           * @param from          Payer's address (Authorizer)
                           * @param to            Payee's address
                           * @param value         Amount to be transferred
                           * @param validAfter    The time after which this is valid (unix time)
                           * @param validBefore   The time before which this is valid (unix time)
                           * @param nonce         Unique nonce
                           * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                           */
                          function receiveWithAuthorization(
                              address from,
                              address to,
                              uint256 value,
                              uint256 validAfter,
                              uint256 validBefore,
                              bytes32 nonce,
                              bytes memory signature
                          ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                              _receiveWithAuthorization(
                                  from,
                                  to,
                                  value,
                                  validAfter,
                                  validBefore,
                                  nonce,
                                  signature
                              );
                          }
                          /**
                           * @notice Attempt to cancel an authorization
                           * @dev Works only if the authorization is not yet used.
                           * EOA wallet signatures should be packed in the order of r, s, v.
                           * @param authorizer    Authorizer's address
                           * @param nonce         Nonce of the authorization
                           * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                           */
                          function cancelAuthorization(
                              address authorizer,
                              bytes32 nonce,
                              bytes memory signature
                          ) external whenNotPaused {
                              _cancelAuthorization(authorizer, nonce, signature);
                          }
                          /**
                           * @dev Helper method that sets the blacklist state of an account on balanceAndBlacklistStates.
                           * If _shouldBlacklist is true, we apply a (1 << 255) bitmask with an OR operation on the
                           * account's balanceAndBlacklistState. This flips the high bit for the account to 1,
                           * indicating that the account is blacklisted.
                           *
                           * If _shouldBlacklist if false, we reset the account's balanceAndBlacklistStates to their
                           * balances. This clears the high bit for the account, indicating that the account is unblacklisted.
                           * @param _account         The address of the account.
                           * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                           */
                          function _setBlacklistState(address _account, bool _shouldBlacklist)
                              internal
                              override
                          {
                              balanceAndBlacklistStates[_account] = _shouldBlacklist
                                  ? balanceAndBlacklistStates[_account] | (1 << 255)
                                  : _balanceOf(_account);
                          }
                          /**
                           * @dev Helper method that sets the balance of an account on balanceAndBlacklistStates.
                           * Since balances are stored in the last 255 bits of the balanceAndBlacklistStates value,
                           * we need to ensure that the updated balance does not exceed (2^255 - 1).
                           * Since blacklisted accounts' balances cannot be updated, the method will also
                           * revert if the account is blacklisted
                           * @param _account The address of the account.
                           * @param _balance The new fiat token balance of the account (max: (2^255 - 1)).
                           */
                          function _setBalance(address _account, uint256 _balance) internal override {
                              require(
                                  _balance <= ((1 << 255) - 1),
                                  "FiatTokenV2_2: Balance exceeds (2^255 - 1)"
                              );
                              require(
                                  !_isBlacklisted(_account),
                                  "FiatTokenV2_2: Account is blacklisted"
                              );
                              balanceAndBlacklistStates[_account] = _balance;
                          }
                          /**
                           * @inheritdoc Blacklistable
                           */
                          function _isBlacklisted(address _account)
                              internal
                              override
                              view
                              returns (bool)
                          {
                              return balanceAndBlacklistStates[_account] >> 255 == 1;
                          }
                          /**
                           * @dev Helper method to obtain the balance of an account. Since balances
                           * are stored in the last 255 bits of the balanceAndBlacklistStates value,
                           * we apply a ((1 << 255) - 1) bit bitmask with an AND operation on the
                           * balanceAndBlacklistState to obtain the balance.
                           * @param _account  The address of the account.
                           * @return          The fiat token balance of the account.
                           */
                          function _balanceOf(address _account)
                              internal
                              override
                              view
                              returns (uint256)
                          {
                              return balanceAndBlacklistStates[_account] & ((1 << 255) - 1);
                          }
                          /**
                           * @inheritdoc FiatTokenV1
                           */
                          function approve(address spender, uint256 value)
                              external
                              override
                              whenNotPaused
                              returns (bool)
                          {
                              _approve(msg.sender, spender, value);
                              return true;
                          }
                          /**
                           * @inheritdoc FiatTokenV2
                           */
                          function permit(
                              address owner,
                              address spender,
                              uint256 value,
                              uint256 deadline,
                              uint8 v,
                              bytes32 r,
                              bytes32 s
                          ) external override whenNotPaused {
                              _permit(owner, spender, value, deadline, v, r, s);
                          }
                          /**
                           * @inheritdoc FiatTokenV2
                           */
                          function increaseAllowance(address spender, uint256 increment)
                              external
                              override
                              whenNotPaused
                              returns (bool)
                          {
                              _increaseAllowance(msg.sender, spender, increment);
                              return true;
                          }
                          /**
                           * @inheritdoc FiatTokenV2
                           */
                          function decreaseAllowance(address spender, uint256 decrement)
                              external
                              override
                              whenNotPaused
                              returns (bool)
                          {
                              _decreaseAllowance(msg.sender, spender, decrement);
                              return true;
                          }
                      }
                      // SPDX-License-Identifier: MIT
                      pragma solidity >=0.6.2 <0.8.0;
                      /**
                       * @dev Collection of functions related to the address type
                       */
                      library Address {
                          /**
                           * @dev Returns true if `account` is a contract.
                           *
                           * [IMPORTANT]
                           * ====
                           * It is unsafe to assume that an address for which this function returns
                           * false is an externally-owned account (EOA) and not a contract.
                           *
                           * Among others, `isContract` will return false for the following
                           * types of addresses:
                           *
                           *  - an externally-owned account
                           *  - a contract in construction
                           *  - an address where a contract will be created
                           *  - an address where a contract lived, but was destroyed
                           * ====
                           */
                          function isContract(address account) internal view returns (bool) {
                              // This method relies on extcodesize, which returns 0 for contracts in
                              // construction, since the code is only stored at the end of the
                              // constructor execution.
                              uint256 size;
                              // solhint-disable-next-line no-inline-assembly
                              assembly { size := extcodesize(account) }
                              return size > 0;
                          }
                          /**
                           * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                           * `recipient`, forwarding all available gas and reverting on errors.
                           *
                           * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                           * of certain opcodes, possibly making contracts go over the 2300 gas limit
                           * imposed by `transfer`, making them unable to receive funds via
                           * `transfer`. {sendValue} removes this limitation.
                           *
                           * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                           *
                           * IMPORTANT: because control is transferred to `recipient`, care must be
                           * taken to not create reentrancy vulnerabilities. Consider using
                           * {ReentrancyGuard} or the
                           * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                           */
                          function sendValue(address payable recipient, uint256 amount) internal {
                              require(address(this).balance >= amount, "Address: insufficient balance");
                              // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                              (bool success, ) = recipient.call{ value: amount }("");
                              require(success, "Address: unable to send value, recipient may have reverted");
                          }
                          /**
                           * @dev Performs a Solidity function call using a low level `call`. A
                           * plain`call` is an unsafe replacement for a function call: use this
                           * function instead.
                           *
                           * If `target` reverts with a revert reason, it is bubbled up by this
                           * function (like regular Solidity function calls).
                           *
                           * Returns the raw returned data. To convert to the expected return value,
                           * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                           *
                           * Requirements:
                           *
                           * - `target` must be a contract.
                           * - calling `target` with `data` must not revert.
                           *
                           * _Available since v3.1._
                           */
                          function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                            return functionCall(target, data, "Address: low-level call failed");
                          }
                          /**
                           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                           * `errorMessage` as a fallback revert reason when `target` reverts.
                           *
                           * _Available since v3.1._
                           */
                          function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                              return functionCallWithValue(target, data, 0, errorMessage);
                          }
                          /**
                           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                           * but also transferring `value` wei to `target`.
                           *
                           * Requirements:
                           *
                           * - the calling contract must have an ETH balance of at least `value`.
                           * - the called Solidity function must be `payable`.
                           *
                           * _Available since v3.1._
                           */
                          function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                              return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                          }
                          /**
                           * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                           * with `errorMessage` as a fallback revert reason when `target` reverts.
                           *
                           * _Available since v3.1._
                           */
                          function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                              require(address(this).balance >= value, "Address: insufficient balance for call");
                              require(isContract(target), "Address: call to non-contract");
                              // solhint-disable-next-line avoid-low-level-calls
                              (bool success, bytes memory returndata) = target.call{ value: value }(data);
                              return _verifyCallResult(success, returndata, errorMessage);
                          }
                          /**
                           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                           * but performing a static call.
                           *
                           * _Available since v3.3._
                           */
                          function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                              return functionStaticCall(target, data, "Address: low-level static call failed");
                          }
                          /**
                           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                           * but performing a static call.
                           *
                           * _Available since v3.3._
                           */
                          function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                              require(isContract(target), "Address: static call to non-contract");
                              // solhint-disable-next-line avoid-low-level-calls
                              (bool success, bytes memory returndata) = target.staticcall(data);
                              return _verifyCallResult(success, returndata, errorMessage);
                          }
                          /**
                           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                           * but performing a delegate call.
                           *
                           * _Available since v3.4._
                           */
                          function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                              return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                          }
                          /**
                           * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                           * but performing a delegate call.
                           *
                           * _Available since v3.4._
                           */
                          function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                              require(isContract(target), "Address: delegate call to non-contract");
                              // solhint-disable-next-line avoid-low-level-calls
                              (bool success, bytes memory returndata) = target.delegatecall(data);
                              return _verifyCallResult(success, returndata, errorMessage);
                          }
                          function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                              if (success) {
                                  return returndata;
                              } else {
                                  // Look for revert reason and bubble it up if present
                                  if (returndata.length > 0) {
                                      // The easiest way to bubble the revert reason is using memory via assembly
                                      // solhint-disable-next-line no-inline-assembly
                                      assembly {
                                          let returndata_size := mload(returndata)
                                          revert(add(32, returndata), returndata_size)
                                      }
                                  } else {
                                      revert(errorMessage);
                                  }
                              }
                          }
                      }
                      // SPDX-License-Identifier: MIT
                      pragma solidity >=0.6.0 <0.8.0;
                      import "./IERC20.sol";
                      import "../../math/SafeMath.sol";
                      import "../../utils/Address.sol";
                      /**
                       * @title SafeERC20
                       * @dev Wrappers around ERC20 operations that throw on failure (when the token
                       * contract returns false). Tokens that return no value (and instead revert or
                       * throw on failure) are also supported, non-reverting calls are assumed to be
                       * successful.
                       * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                       * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                       */
                      library SafeERC20 {
                          using SafeMath for uint256;
                          using Address for address;
                          function safeTransfer(IERC20 token, address to, uint256 value) internal {
                              _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                          }
                          function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                              _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                          }
                          /**
                           * @dev Deprecated. This function has issues similar to the ones found in
                           * {IERC20-approve}, and its usage is discouraged.
                           *
                           * Whenever possible, use {safeIncreaseAllowance} and
                           * {safeDecreaseAllowance} instead.
                           */
                          function safeApprove(IERC20 token, address spender, uint256 value) internal {
                              // safeApprove should only be called when setting an initial allowance,
                              // or when resetting it to zero. To increase and decrease it, use
                              // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                              // solhint-disable-next-line max-line-length
                              require((value == 0) || (token.allowance(address(this), spender) == 0),
                                  "SafeERC20: approve from non-zero to non-zero allowance"
                              );
                              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                          }
                          function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                              uint256 newAllowance = token.allowance(address(this), spender).add(value);
                              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                          }
                          function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                              uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                          }
                          /**
                           * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                           * on the return value: the return value is optional (but if data is returned, it must not be false).
                           * @param token The token targeted by the call.
                           * @param data The call data (encoded using abi.encode or one of its variants).
                           */
                          function _callOptionalReturn(IERC20 token, bytes memory data) private {
                              // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                              // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                              // the target address contains contract code and also asserts for success in the low-level call.
                              bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                              if (returndata.length > 0) { // Return data is optional
                                  // solhint-disable-next-line max-line-length
                                  require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                              }
                          }
                      }
                      // SPDX-License-Identifier: MIT
                      pragma solidity >=0.6.0 <0.8.0;
                      /**
                       * @dev Interface of the ERC20 standard as defined in the EIP.
                       */
                      interface IERC20 {
                          /**
                           * @dev Returns the amount of tokens in existence.
                           */
                          function totalSupply() external view returns (uint256);
                          /**
                           * @dev Returns the amount of tokens owned by `account`.
                           */
                          function balanceOf(address account) external view returns (uint256);
                          /**
                           * @dev Moves `amount` tokens from the caller's account to `recipient`.
                           *
                           * Returns a boolean value indicating whether the operation succeeded.
                           *
                           * Emits a {Transfer} event.
                           */
                          function transfer(address recipient, uint256 amount) external returns (bool);
                          /**
                           * @dev Returns the remaining number of tokens that `spender` will be
                           * allowed to spend on behalf of `owner` through {transferFrom}. This is
                           * zero by default.
                           *
                           * This value changes when {approve} or {transferFrom} are called.
                           */
                          function allowance(address owner, address spender) external view returns (uint256);
                          /**
                           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                           *
                           * Returns a boolean value indicating whether the operation succeeded.
                           *
                           * IMPORTANT: Beware that changing an allowance with this method brings the risk
                           * that someone may use both the old and the new allowance by unfortunate
                           * transaction ordering. One possible solution to mitigate this race
                           * condition is to first reduce the spender's allowance to 0 and set the
                           * desired value afterwards:
                           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                           *
                           * Emits an {Approval} event.
                           */
                          function approve(address spender, uint256 amount) external returns (bool);
                          /**
                           * @dev Moves `amount` tokens from `sender` to `recipient` using the
                           * allowance mechanism. `amount` is then deducted from the caller's
                           * allowance.
                           *
                           * Returns a boolean value indicating whether the operation succeeded.
                           *
                           * Emits a {Transfer} event.
                           */
                          function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                          /**
                           * @dev Emitted when `value` tokens are moved from one account (`from`) to
                           * another (`to`).
                           *
                           * Note that `value` may be zero.
                           */
                          event Transfer(address indexed from, address indexed to, uint256 value);
                          /**
                           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                           * a call to {approve}. `value` is the new allowance.
                           */
                          event Approval(address indexed owner, address indexed spender, uint256 value);
                      }
                      // SPDX-License-Identifier: MIT
                      pragma solidity >=0.6.0 <0.8.0;
                      /**
                       * @dev Wrappers over Solidity's arithmetic operations with added overflow
                       * checks.
                       *
                       * Arithmetic operations in Solidity wrap on overflow. This can easily result
                       * in bugs, because programmers usually assume that an overflow raises an
                       * error, which is the standard behavior in high level programming languages.
                       * `SafeMath` restores this intuition by reverting the transaction when an
                       * operation overflows.
                       *
                       * Using this library instead of the unchecked operations eliminates an entire
                       * class of bugs, so it's recommended to use it always.
                       */
                      library SafeMath {
                          /**
                           * @dev Returns the addition of two unsigned integers, with an overflow flag.
                           *
                           * _Available since v3.4._
                           */
                          function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                              uint256 c = a + b;
                              if (c < a) return (false, 0);
                              return (true, c);
                          }
                          /**
                           * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                           *
                           * _Available since v3.4._
                           */
                          function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                              if (b > a) return (false, 0);
                              return (true, a - b);
                          }
                          /**
                           * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                           *
                           * _Available since v3.4._
                           */
                          function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                              // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                              // benefit is lost if 'b' is also tested.
                              // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                              if (a == 0) return (true, 0);
                              uint256 c = a * b;
                              if (c / a != b) return (false, 0);
                              return (true, c);
                          }
                          /**
                           * @dev Returns the division of two unsigned integers, with a division by zero flag.
                           *
                           * _Available since v3.4._
                           */
                          function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                              if (b == 0) return (false, 0);
                              return (true, a / b);
                          }
                          /**
                           * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                           *
                           * _Available since v3.4._
                           */
                          function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                              if (b == 0) return (false, 0);
                              return (true, a % b);
                          }
                          /**
                           * @dev Returns the addition of two unsigned integers, reverting on
                           * overflow.
                           *
                           * Counterpart to Solidity's `+` operator.
                           *
                           * Requirements:
                           *
                           * - Addition cannot overflow.
                           */
                          function add(uint256 a, uint256 b) internal pure returns (uint256) {
                              uint256 c = a + b;
                              require(c >= a, "SafeMath: addition overflow");
                              return c;
                          }
                          /**
                           * @dev Returns the subtraction of two unsigned integers, reverting on
                           * overflow (when the result is negative).
                           *
                           * Counterpart to Solidity's `-` operator.
                           *
                           * Requirements:
                           *
                           * - Subtraction cannot overflow.
                           */
                          function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                              require(b <= a, "SafeMath: subtraction overflow");
                              return a - b;
                          }
                          /**
                           * @dev Returns the multiplication of two unsigned integers, reverting on
                           * overflow.
                           *
                           * Counterpart to Solidity's `*` operator.
                           *
                           * Requirements:
                           *
                           * - Multiplication cannot overflow.
                           */
                          function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                              if (a == 0) return 0;
                              uint256 c = a * b;
                              require(c / a == b, "SafeMath: multiplication overflow");
                              return c;
                          }
                          /**
                           * @dev Returns the integer division of two unsigned integers, reverting on
                           * division by zero. The result is rounded towards zero.
                           *
                           * Counterpart to Solidity's `/` operator. Note: this function uses a
                           * `revert` opcode (which leaves remaining gas untouched) while Solidity
                           * uses an invalid opcode to revert (consuming all remaining gas).
                           *
                           * Requirements:
                           *
                           * - The divisor cannot be zero.
                           */
                          function div(uint256 a, uint256 b) internal pure returns (uint256) {
                              require(b > 0, "SafeMath: division by zero");
                              return a / b;
                          }
                          /**
                           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                           * reverting when dividing by zero.
                           *
                           * Counterpart to Solidity's `%` operator. This function uses a `revert`
                           * opcode (which leaves remaining gas untouched) while Solidity uses an
                           * invalid opcode to revert (consuming all remaining gas).
                           *
                           * Requirements:
                           *
                           * - The divisor cannot be zero.
                           */
                          function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                              require(b > 0, "SafeMath: modulo by zero");
                              return a % b;
                          }
                          /**
                           * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                           * overflow (when the result is negative).
                           *
                           * CAUTION: This function is deprecated because it requires allocating memory for the error
                           * message unnecessarily. For custom revert reasons use {trySub}.
                           *
                           * Counterpart to Solidity's `-` operator.
                           *
                           * Requirements:
                           *
                           * - Subtraction cannot overflow.
                           */
                          function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                              require(b <= a, errorMessage);
                              return a - b;
                          }
                          /**
                           * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                           * division by zero. The result is rounded towards zero.
                           *
                           * CAUTION: This function is deprecated because it requires allocating memory for the error
                           * message unnecessarily. For custom revert reasons use {tryDiv}.
                           *
                           * Counterpart to Solidity's `/` operator. Note: this function uses a
                           * `revert` opcode (which leaves remaining gas untouched) while Solidity
                           * uses an invalid opcode to revert (consuming all remaining gas).
                           *
                           * Requirements:
                           *
                           * - The divisor cannot be zero.
                           */
                          function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                              require(b > 0, errorMessage);
                              return a / b;
                          }
                          /**
                           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                           * reverting with custom message when dividing by zero.
                           *
                           * CAUTION: This function is deprecated because it requires allocating memory for the error
                           * message unnecessarily. For custom revert reasons use {tryMod}.
                           *
                           * Counterpart to Solidity's `%` operator. This function uses a `revert`
                           * opcode (which leaves remaining gas untouched) while Solidity uses an
                           * invalid opcode to revert (consuming all remaining gas).
                           *
                           * Requirements:
                           *
                           * - The divisor cannot be zero.
                           */
                          function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                              require(b > 0, errorMessage);
                              return a % b;
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      import { FiatTokenV2 } from "./FiatTokenV2.sol";
                      // solhint-disable func-name-mixedcase
                      /**
                       * @title FiatToken V2.1
                       * @notice ERC20 Token backed by fiat reserves, version 2.1
                       */
                      contract FiatTokenV2_1 is FiatTokenV2 {
                          /**
                           * @notice Initialize v2.1
                           * @param lostAndFound  The address to which the locked funds are sent
                           */
                          function initializeV2_1(address lostAndFound) external {
                              // solhint-disable-next-line reason-string
                              require(_initializedVersion == 1);
                              uint256 lockedAmount = _balanceOf(address(this));
                              if (lockedAmount > 0) {
                                  _transfer(address(this), lostAndFound, lockedAmount);
                              }
                              _blacklist(address(this));
                              _initializedVersion = 2;
                          }
                          /**
                           * @notice Version string for the EIP712 domain separator
                           * @return Version string
                           */
                          function version() external pure returns (string memory) {
                              return "2";
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      import { FiatTokenV1_1 } from "../v1.1/FiatTokenV1_1.sol";
                      import { EIP712 } from "../util/EIP712.sol";
                      import { EIP3009 } from "./EIP3009.sol";
                      import { EIP2612 } from "./EIP2612.sol";
                      /**
                       * @title FiatToken V2
                       * @notice ERC20 Token backed by fiat reserves, version 2
                       */
                      contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
                          uint8 internal _initializedVersion;
                          /**
                           * @notice Initialize v2
                           * @param newName   New token name
                           */
                          function initializeV2(string calldata newName) external {
                              // solhint-disable-next-line reason-string
                              require(initialized && _initializedVersion == 0);
                              name = newName;
                              _DEPRECATED_CACHED_DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(
                                  newName,
                                  "2"
                              );
                              _initializedVersion = 1;
                          }
                          /**
                           * @notice Increase the allowance by a given increment
                           * @param spender   Spender's address
                           * @param increment Amount of increase in allowance
                           * @return True if successful
                           */
                          function increaseAllowance(address spender, uint256 increment)
                              external
                              virtual
                              whenNotPaused
                              notBlacklisted(msg.sender)
                              notBlacklisted(spender)
                              returns (bool)
                          {
                              _increaseAllowance(msg.sender, spender, increment);
                              return true;
                          }
                          /**
                           * @notice Decrease the allowance by a given decrement
                           * @param spender   Spender's address
                           * @param decrement Amount of decrease in allowance
                           * @return True if successful
                           */
                          function decreaseAllowance(address spender, uint256 decrement)
                              external
                              virtual
                              whenNotPaused
                              notBlacklisted(msg.sender)
                              notBlacklisted(spender)
                              returns (bool)
                          {
                              _decreaseAllowance(msg.sender, spender, decrement);
                              return true;
                          }
                          /**
                           * @notice Execute a transfer with a signed authorization
                           * @param from          Payer's address (Authorizer)
                           * @param to            Payee's address
                           * @param value         Amount to be transferred
                           * @param validAfter    The time after which this is valid (unix time)
                           * @param validBefore   The time before which this is valid (unix time)
                           * @param nonce         Unique nonce
                           * @param v             v of the signature
                           * @param r             r of the signature
                           * @param s             s of the signature
                           */
                          function transferWithAuthorization(
                              address from,
                              address to,
                              uint256 value,
                              uint256 validAfter,
                              uint256 validBefore,
                              bytes32 nonce,
                              uint8 v,
                              bytes32 r,
                              bytes32 s
                          ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                              _transferWithAuthorization(
                                  from,
                                  to,
                                  value,
                                  validAfter,
                                  validBefore,
                                  nonce,
                                  v,
                                  r,
                                  s
                              );
                          }
                          /**
                           * @notice Receive a transfer with a signed authorization from the payer
                           * @dev This has an additional check to ensure that the payee's address
                           * matches the caller of this function to prevent front-running attacks.
                           * @param from          Payer's address (Authorizer)
                           * @param to            Payee's address
                           * @param value         Amount to be transferred
                           * @param validAfter    The time after which this is valid (unix time)
                           * @param validBefore   The time before which this is valid (unix time)
                           * @param nonce         Unique nonce
                           * @param v             v of the signature
                           * @param r             r of the signature
                           * @param s             s of the signature
                           */
                          function receiveWithAuthorization(
                              address from,
                              address to,
                              uint256 value,
                              uint256 validAfter,
                              uint256 validBefore,
                              bytes32 nonce,
                              uint8 v,
                              bytes32 r,
                              bytes32 s
                          ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                              _receiveWithAuthorization(
                                  from,
                                  to,
                                  value,
                                  validAfter,
                                  validBefore,
                                  nonce,
                                  v,
                                  r,
                                  s
                              );
                          }
                          /**
                           * @notice Attempt to cancel an authorization
                           * @dev Works only if the authorization is not yet used.
                           * @param authorizer    Authorizer's address
                           * @param nonce         Nonce of the authorization
                           * @param v             v of the signature
                           * @param r             r of the signature
                           * @param s             s of the signature
                           */
                          function cancelAuthorization(
                              address authorizer,
                              bytes32 nonce,
                              uint8 v,
                              bytes32 r,
                              bytes32 s
                          ) external whenNotPaused {
                              _cancelAuthorization(authorizer, nonce, v, r, s);
                          }
                          /**
                           * @notice Update allowance with a signed permit
                           * @param owner       Token owner's address (Authorizer)
                           * @param spender     Spender's address
                           * @param value       Amount of allowance
                           * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                           * @param v           v of the signature
                           * @param r           r of the signature
                           * @param s           s of the signature
                           */
                          function permit(
                              address owner,
                              address spender,
                              uint256 value,
                              uint256 deadline,
                              uint8 v,
                              bytes32 r,
                              bytes32 s
                          )
                              external
                              virtual
                              whenNotPaused
                              notBlacklisted(owner)
                              notBlacklisted(spender)
                          {
                              _permit(owner, spender, value, deadline, v, r, s);
                          }
                          /**
                           * @dev Internal function to increase the allowance by a given increment
                           * @param owner     Token owner's address
                           * @param spender   Spender's address
                           * @param increment Amount of increase
                           */
                          function _increaseAllowance(
                              address owner,
                              address spender,
                              uint256 increment
                          ) internal override {
                              _approve(owner, spender, allowed[owner][spender].add(increment));
                          }
                          /**
                           * @dev Internal function to decrease the allowance by a given decrement
                           * @param owner     Token owner's address
                           * @param spender   Spender's address
                           * @param decrement Amount of decrease
                           */
                          function _decreaseAllowance(
                              address owner,
                              address spender,
                              uint256 decrement
                          ) internal override {
                              _approve(
                                  owner,
                                  spender,
                                  allowed[owner][spender].sub(
                                      decrement,
                                      "ERC20: decreased allowance below zero"
                                  )
                              );
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      // solhint-disable func-name-mixedcase
                      /**
                       * @title EIP712 Domain
                       */
                      contract EIP712Domain {
                          // was originally DOMAIN_SEPARATOR
                          // but that has been moved to a method so we can override it in V2_2+
                          bytes32 internal _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                          /**
                           * @notice Get the EIP712 Domain Separator.
                           * @return The bytes32 EIP712 domain separator.
                           */
                          function DOMAIN_SEPARATOR() external view returns (bytes32) {
                              return _domainSeparator();
                          }
                          /**
                           * @dev Internal method to get the EIP712 Domain Separator.
                           * @return The bytes32 EIP712 domain separator.
                           */
                          function _domainSeparator() internal virtual view returns (bytes32) {
                              return _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
                      import { EIP712Domain } from "./EIP712Domain.sol";
                      import { SignatureChecker } from "../util/SignatureChecker.sol";
                      import { MessageHashUtils } from "../util/MessageHashUtils.sol";
                      /**
                       * @title EIP-3009
                       * @notice Provide internal implementation for gas-abstracted transfers
                       * @dev Contracts that inherit from this must wrap these with publicly
                       * accessible functions, optionally adding modifiers where necessary
                       */
                      abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
                          // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                          bytes32
                              public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
                          // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                          bytes32
                              public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
                          // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
                          bytes32
                              public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
                          /**
                           * @dev authorizer address => nonce => bool (true if nonce is used)
                           */
                          mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
                          event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
                          event AuthorizationCanceled(
                              address indexed authorizer,
                              bytes32 indexed nonce
                          );
                          /**
                           * @notice Returns the state of an authorization
                           * @dev Nonces are randomly generated 32-byte data unique to the
                           * authorizer's address
                           * @param authorizer    Authorizer's address
                           * @param nonce         Nonce of the authorization
                           * @return True if the nonce is used
                           */
                          function authorizationState(address authorizer, bytes32 nonce)
                              external
                              view
                              returns (bool)
                          {
                              return _authorizationStates[authorizer][nonce];
                          }
                          /**
                           * @notice Execute a transfer with a signed authorization
                           * @param from          Payer's address (Authorizer)
                           * @param to            Payee's address
                           * @param value         Amount to be transferred
                           * @param validAfter    The time after which this is valid (unix time)
                           * @param validBefore   The time before which this is valid (unix time)
                           * @param nonce         Unique nonce
                           * @param v             v of the signature
                           * @param r             r of the signature
                           * @param s             s of the signature
                           */
                          function _transferWithAuthorization(
                              address from,
                              address to,
                              uint256 value,
                              uint256 validAfter,
                              uint256 validBefore,
                              bytes32 nonce,
                              uint8 v,
                              bytes32 r,
                              bytes32 s
                          ) internal {
                              _transferWithAuthorization(
                                  from,
                                  to,
                                  value,
                                  validAfter,
                                  validBefore,
                                  nonce,
                                  abi.encodePacked(r, s, v)
                              );
                          }
                          /**
                           * @notice Execute a transfer with a signed authorization
                           * @dev EOA wallet signatures should be packed in the order of r, s, v.
                           * @param from          Payer's address (Authorizer)
                           * @param to            Payee's address
                           * @param value         Amount to be transferred
                           * @param validAfter    The time after which this is valid (unix time)
                           * @param validBefore   The time before which this is valid (unix time)
                           * @param nonce         Unique nonce
                           * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                           */
                          function _transferWithAuthorization(
                              address from,
                              address to,
                              uint256 value,
                              uint256 validAfter,
                              uint256 validBefore,
                              bytes32 nonce,
                              bytes memory signature
                          ) internal {
                              _requireValidAuthorization(from, nonce, validAfter, validBefore);
                              _requireValidSignature(
                                  from,
                                  keccak256(
                                      abi.encode(
                                          TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                                          from,
                                          to,
                                          value,
                                          validAfter,
                                          validBefore,
                                          nonce
                                      )
                                  ),
                                  signature
                              );
                              _markAuthorizationAsUsed(from, nonce);
                              _transfer(from, to, value);
                          }
                          /**
                           * @notice Receive a transfer with a signed authorization from the payer
                           * @dev This has an additional check to ensure that the payee's address
                           * matches the caller of this function to prevent front-running attacks.
                           * @param from          Payer's address (Authorizer)
                           * @param to            Payee's address
                           * @param value         Amount to be transferred
                           * @param validAfter    The time after which this is valid (unix time)
                           * @param validBefore   The time before which this is valid (unix time)
                           * @param nonce         Unique nonce
                           * @param v             v of the signature
                           * @param r             r of the signature
                           * @param s             s of the signature
                           */
                          function _receiveWithAuthorization(
                              address from,
                              address to,
                              uint256 value,
                              uint256 validAfter,
                              uint256 validBefore,
                              bytes32 nonce,
                              uint8 v,
                              bytes32 r,
                              bytes32 s
                          ) internal {
                              _receiveWithAuthorization(
                                  from,
                                  to,
                                  value,
                                  validAfter,
                                  validBefore,
                                  nonce,
                                  abi.encodePacked(r, s, v)
                              );
                          }
                          /**
                           * @notice Receive a transfer with a signed authorization from the payer
                           * @dev This has an additional check to ensure that the payee's address
                           * matches the caller of this function to prevent front-running attacks.
                           * EOA wallet signatures should be packed in the order of r, s, v.
                           * @param from          Payer's address (Authorizer)
                           * @param to            Payee's address
                           * @param value         Amount to be transferred
                           * @param validAfter    The time after which this is valid (unix time)
                           * @param validBefore   The time before which this is valid (unix time)
                           * @param nonce         Unique nonce
                           * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                           */
                          function _receiveWithAuthorization(
                              address from,
                              address to,
                              uint256 value,
                              uint256 validAfter,
                              uint256 validBefore,
                              bytes32 nonce,
                              bytes memory signature
                          ) internal {
                              require(to == msg.sender, "FiatTokenV2: caller must be the payee");
                              _requireValidAuthorization(from, nonce, validAfter, validBefore);
                              _requireValidSignature(
                                  from,
                                  keccak256(
                                      abi.encode(
                                          RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                                          from,
                                          to,
                                          value,
                                          validAfter,
                                          validBefore,
                                          nonce
                                      )
                                  ),
                                  signature
                              );
                              _markAuthorizationAsUsed(from, nonce);
                              _transfer(from, to, value);
                          }
                          /**
                           * @notice Attempt to cancel an authorization
                           * @param authorizer    Authorizer's address
                           * @param nonce         Nonce of the authorization
                           * @param v             v of the signature
                           * @param r             r of the signature
                           * @param s             s of the signature
                           */
                          function _cancelAuthorization(
                              address authorizer,
                              bytes32 nonce,
                              uint8 v,
                              bytes32 r,
                              bytes32 s
                          ) internal {
                              _cancelAuthorization(authorizer, nonce, abi.encodePacked(r, s, v));
                          }
                          /**
                           * @notice Attempt to cancel an authorization
                           * @dev EOA wallet signatures should be packed in the order of r, s, v.
                           * @param authorizer    Authorizer's address
                           * @param nonce         Nonce of the authorization
                           * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                           */
                          function _cancelAuthorization(
                              address authorizer,
                              bytes32 nonce,
                              bytes memory signature
                          ) internal {
                              _requireUnusedAuthorization(authorizer, nonce);
                              _requireValidSignature(
                                  authorizer,
                                  keccak256(
                                      abi.encode(CANCEL_AUTHORIZATION_TYPEHASH, authorizer, nonce)
                                  ),
                                  signature
                              );
                              _authorizationStates[authorizer][nonce] = true;
                              emit AuthorizationCanceled(authorizer, nonce);
                          }
                          /**
                           * @notice Validates that signature against input data struct
                           * @param signer        Signer's address
                           * @param dataHash      Hash of encoded data struct
                           * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                           */
                          function _requireValidSignature(
                              address signer,
                              bytes32 dataHash,
                              bytes memory signature
                          ) private view {
                              require(
                                  SignatureChecker.isValidSignatureNow(
                                      signer,
                                      MessageHashUtils.toTypedDataHash(_domainSeparator(), dataHash),
                                      signature
                                  ),
                                  "FiatTokenV2: invalid signature"
                              );
                          }
                          /**
                           * @notice Check that an authorization is unused
                           * @param authorizer    Authorizer's address
                           * @param nonce         Nonce of the authorization
                           */
                          function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
                              private
                              view
                          {
                              require(
                                  !_authorizationStates[authorizer][nonce],
                                  "FiatTokenV2: authorization is used or canceled"
                              );
                          }
                          /**
                           * @notice Check that authorization is valid
                           * @param authorizer    Authorizer's address
                           * @param nonce         Nonce of the authorization
                           * @param validAfter    The time after which this is valid (unix time)
                           * @param validBefore   The time before which this is valid (unix time)
                           */
                          function _requireValidAuthorization(
                              address authorizer,
                              bytes32 nonce,
                              uint256 validAfter,
                              uint256 validBefore
                          ) private view {
                              require(
                                  now > validAfter,
                                  "FiatTokenV2: authorization is not yet valid"
                              );
                              require(now < validBefore, "FiatTokenV2: authorization is expired");
                              _requireUnusedAuthorization(authorizer, nonce);
                          }
                          /**
                           * @notice Mark an authorization as used
                           * @param authorizer    Authorizer's address
                           * @param nonce         Nonce of the authorization
                           */
                          function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
                              private
                          {
                              _authorizationStates[authorizer][nonce] = true;
                              emit AuthorizationUsed(authorizer, nonce);
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
                      import { EIP712Domain } from "./EIP712Domain.sol";
                      import { MessageHashUtils } from "../util/MessageHashUtils.sol";
                      import { SignatureChecker } from "../util/SignatureChecker.sol";
                      /**
                       * @title EIP-2612
                       * @notice Provide internal implementation for gas-abstracted approvals
                       */
                      abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
                          // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
                          bytes32
                              public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                          mapping(address => uint256) private _permitNonces;
                          /**
                           * @notice Nonces for permit
                           * @param owner Token owner's address (Authorizer)
                           * @return Next nonce
                           */
                          function nonces(address owner) external view returns (uint256) {
                              return _permitNonces[owner];
                          }
                          /**
                           * @notice Verify a signed approval permit and execute if valid
                           * @param owner     Token owner's address (Authorizer)
                           * @param spender   Spender's address
                           * @param value     Amount of allowance
                           * @param deadline  The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                           * @param v         v of the signature
                           * @param r         r of the signature
                           * @param s         s of the signature
                           */
                          function _permit(
                              address owner,
                              address spender,
                              uint256 value,
                              uint256 deadline,
                              uint8 v,
                              bytes32 r,
                              bytes32 s
                          ) internal {
                              _permit(owner, spender, value, deadline, abi.encodePacked(r, s, v));
                          }
                          /**
                           * @notice Verify a signed approval permit and execute if valid
                           * @dev EOA wallet signatures should be packed in the order of r, s, v.
                           * @param owner      Token owner's address (Authorizer)
                           * @param spender    Spender's address
                           * @param value      Amount of allowance
                           * @param deadline   The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                           * @param signature  Signature byte array signed by an EOA wallet or a contract wallet
                           */
                          function _permit(
                              address owner,
                              address spender,
                              uint256 value,
                              uint256 deadline,
                              bytes memory signature
                          ) internal {
                              require(
                                  deadline == type(uint256).max || deadline >= now,
                                  "FiatTokenV2: permit is expired"
                              );
                              bytes32 typedDataHash = MessageHashUtils.toTypedDataHash(
                                  _domainSeparator(),
                                  keccak256(
                                      abi.encode(
                                          PERMIT_TYPEHASH,
                                          owner,
                                          spender,
                                          value,
                                          _permitNonces[owner]++,
                                          deadline
                                      )
                                  )
                              );
                              require(
                                  SignatureChecker.isValidSignatureNow(
                                      owner,
                                      typedDataHash,
                                      signature
                                  ),
                                  "EIP2612: invalid signature"
                              );
                              _approve(owner, spender, value);
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      import { AbstractFiatTokenV1 } from "../v1/AbstractFiatTokenV1.sol";
                      abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
                          function _increaseAllowance(
                              address owner,
                              address spender,
                              uint256 increment
                          ) internal virtual;
                          function _decreaseAllowance(
                              address owner,
                              address spender,
                              uint256 decrement
                          ) internal virtual;
                      }
                      /**
                       * SPDX-License-Identifier: MIT
                       *
                       * Copyright (c) 2016 Smart Contract Solutions, Inc.
                       * Copyright (c) 2018-2020 CENTRE SECZ
                       *
                       * Permission is hereby granted, free of charge, to any person obtaining a copy
                       * of this software and associated documentation files (the "Software"), to deal
                       * in the Software without restriction, including without limitation the rights
                       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                       * copies of the Software, and to permit persons to whom the Software is
                       * furnished to do so, subject to the following conditions:
                       *
                       * The above copyright notice and this permission notice shall be included in
                       * copies or substantial portions of the Software.
                       *
                       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                       * SOFTWARE.
                       */
                      pragma solidity 0.6.12;
                      import { Ownable } from "./Ownable.sol";
                      /**
                       * @notice Base contract which allows children to implement an emergency stop
                       * mechanism
                       * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
                       * Modifications:
                       * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
                       * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
                       * 3. Removed whenPaused (6/14/2018)
                       * 4. Switches ownable library to use ZeppelinOS (7/12/18)
                       * 5. Remove constructor (7/13/18)
                       * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
                       * 7. Make public functions external (5/27/20)
                       */
                      contract Pausable is Ownable {
                          event Pause();
                          event Unpause();
                          event PauserChanged(address indexed newAddress);
                          address public pauser;
                          bool public paused = false;
                          /**
                           * @dev Modifier to make a function callable only when the contract is not paused.
                           */
                          modifier whenNotPaused() {
                              require(!paused, "Pausable: paused");
                              _;
                          }
                          /**
                           * @dev throws if called by any account other than the pauser
                           */
                          modifier onlyPauser() {
                              require(msg.sender == pauser, "Pausable: caller is not the pauser");
                              _;
                          }
                          /**
                           * @dev called by the owner to pause, triggers stopped state
                           */
                          function pause() external onlyPauser {
                              paused = true;
                              emit Pause();
                          }
                          /**
                           * @dev called by the owner to unpause, returns to normal state
                           */
                          function unpause() external onlyPauser {
                              paused = false;
                              emit Unpause();
                          }
                          /**
                           * @notice Updates the pauser address.
                           * @param _newPauser The address of the new pauser.
                           */
                          function updatePauser(address _newPauser) external onlyOwner {
                              require(
                                  _newPauser != address(0),
                                  "Pausable: new pauser is the zero address"
                              );
                              pauser = _newPauser;
                              emit PauserChanged(pauser);
                          }
                      }
                      /**
                       * SPDX-License-Identifier: MIT
                       *
                       * Copyright (c) 2018 zOS Global Limited.
                       * Copyright (c) 2018-2020 CENTRE SECZ
                       *
                       * Permission is hereby granted, free of charge, to any person obtaining a copy
                       * of this software and associated documentation files (the "Software"), to deal
                       * in the Software without restriction, including without limitation the rights
                       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                       * copies of the Software, and to permit persons to whom the Software is
                       * furnished to do so, subject to the following conditions:
                       *
                       * The above copyright notice and this permission notice shall be included in
                       * copies or substantial portions of the Software.
                       *
                       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                       * SOFTWARE.
                       */
                      pragma solidity 0.6.12;
                      /**
                       * @notice The Ownable contract has an owner address, and provides basic
                       * authorization control functions
                       * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
                       * Modifications:
                       * 1. Consolidate OwnableStorage into this contract (7/13/18)
                       * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
                       * 3. Make public functions external (5/27/20)
                       */
                      contract Ownable {
                          // Owner of the contract
                          address private _owner;
                          /**
                           * @dev Event to show ownership has been transferred
                           * @param previousOwner representing the address of the previous owner
                           * @param newOwner representing the address of the new owner
                           */
                          event OwnershipTransferred(address previousOwner, address newOwner);
                          /**
                           * @dev The constructor sets the original owner of the contract to the sender account.
                           */
                          constructor() public {
                              setOwner(msg.sender);
                          }
                          /**
                           * @dev Tells the address of the owner
                           * @return the address of the owner
                           */
                          function owner() external view returns (address) {
                              return _owner;
                          }
                          /**
                           * @dev Sets a new owner address
                           */
                          function setOwner(address newOwner) internal {
                              _owner = newOwner;
                          }
                          /**
                           * @dev Throws if called by any account other than the owner.
                           */
                          modifier onlyOwner() {
                              require(msg.sender == _owner, "Ownable: caller is not the owner");
                              _;
                          }
                          /**
                           * @dev Allows the current owner to transfer control of the contract to a newOwner.
                           * @param newOwner The address to transfer ownership to.
                           */
                          function transferOwnership(address newOwner) external onlyOwner {
                              require(
                                  newOwner != address(0),
                                  "Ownable: new owner is the zero address"
                              );
                              emit OwnershipTransferred(_owner, newOwner);
                              setOwner(newOwner);
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
                      import { AbstractFiatTokenV1 } from "./AbstractFiatTokenV1.sol";
                      import { Ownable } from "./Ownable.sol";
                      import { Pausable } from "./Pausable.sol";
                      import { Blacklistable } from "./Blacklistable.sol";
                      /**
                       * @title FiatToken
                       * @dev ERC20 Token backed by fiat reserves
                       */
                      contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
                          using SafeMath for uint256;
                          string public name;
                          string public symbol;
                          uint8 public decimals;
                          string public currency;
                          address public masterMinter;
                          bool internal initialized;
                          /// @dev A mapping that stores the balance and blacklist states for a given address.
                          /// The first bit defines whether the address is blacklisted (1 if blacklisted, 0 otherwise).
                          /// The last 255 bits define the balance for the address.
                          mapping(address => uint256) internal balanceAndBlacklistStates;
                          mapping(address => mapping(address => uint256)) internal allowed;
                          uint256 internal totalSupply_ = 0;
                          mapping(address => bool) internal minters;
                          mapping(address => uint256) internal minterAllowed;
                          event Mint(address indexed minter, address indexed to, uint256 amount);
                          event Burn(address indexed burner, uint256 amount);
                          event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
                          event MinterRemoved(address indexed oldMinter);
                          event MasterMinterChanged(address indexed newMasterMinter);
                          /**
                           * @notice Initializes the fiat token contract.
                           * @param tokenName       The name of the fiat token.
                           * @param tokenSymbol     The symbol of the fiat token.
                           * @param tokenCurrency   The fiat currency that the token represents.
                           * @param tokenDecimals   The number of decimals that the token uses.
                           * @param newMasterMinter The masterMinter address for the fiat token.
                           * @param newPauser       The pauser address for the fiat token.
                           * @param newBlacklister  The blacklister address for the fiat token.
                           * @param newOwner        The owner of the fiat token.
                           */
                          function initialize(
                              string memory tokenName,
                              string memory tokenSymbol,
                              string memory tokenCurrency,
                              uint8 tokenDecimals,
                              address newMasterMinter,
                              address newPauser,
                              address newBlacklister,
                              address newOwner
                          ) public {
                              require(!initialized, "FiatToken: contract is already initialized");
                              require(
                                  newMasterMinter != address(0),
                                  "FiatToken: new masterMinter is the zero address"
                              );
                              require(
                                  newPauser != address(0),
                                  "FiatToken: new pauser is the zero address"
                              );
                              require(
                                  newBlacklister != address(0),
                                  "FiatToken: new blacklister is the zero address"
                              );
                              require(
                                  newOwner != address(0),
                                  "FiatToken: new owner is the zero address"
                              );
                              name = tokenName;
                              symbol = tokenSymbol;
                              currency = tokenCurrency;
                              decimals = tokenDecimals;
                              masterMinter = newMasterMinter;
                              pauser = newPauser;
                              blacklister = newBlacklister;
                              setOwner(newOwner);
                              initialized = true;
                          }
                          /**
                           * @dev Throws if called by any account other than a minter.
                           */
                          modifier onlyMinters() {
                              require(minters[msg.sender], "FiatToken: caller is not a minter");
                              _;
                          }
                          /**
                           * @notice Mints fiat tokens to an address.
                           * @param _to The address that will receive the minted tokens.
                           * @param _amount The amount of tokens to mint. Must be less than or equal
                           * to the minterAllowance of the caller.
                           * @return True if the operation was successful.
                           */
                          function mint(address _to, uint256 _amount)
                              external
                              whenNotPaused
                              onlyMinters
                              notBlacklisted(msg.sender)
                              notBlacklisted(_to)
                              returns (bool)
                          {
                              require(_to != address(0), "FiatToken: mint to the zero address");
                              require(_amount > 0, "FiatToken: mint amount not greater than 0");
                              uint256 mintingAllowedAmount = minterAllowed[msg.sender];
                              require(
                                  _amount <= mintingAllowedAmount,
                                  "FiatToken: mint amount exceeds minterAllowance"
                              );
                              totalSupply_ = totalSupply_.add(_amount);
                              _setBalance(_to, _balanceOf(_to).add(_amount));
                              minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
                              emit Mint(msg.sender, _to, _amount);
                              emit Transfer(address(0), _to, _amount);
                              return true;
                          }
                          /**
                           * @dev Throws if called by any account other than the masterMinter
                           */
                          modifier onlyMasterMinter() {
                              require(
                                  msg.sender == masterMinter,
                                  "FiatToken: caller is not the masterMinter"
                              );
                              _;
                          }
                          /**
                           * @notice Gets the minter allowance for an account.
                           * @param minter The address to check.
                           * @return The remaining minter allowance for the account.
                           */
                          function minterAllowance(address minter) external view returns (uint256) {
                              return minterAllowed[minter];
                          }
                          /**
                           * @notice Checks if an account is a minter.
                           * @param account The address to check.
                           * @return True if the account is a minter, false if the account is not a minter.
                           */
                          function isMinter(address account) external view returns (bool) {
                              return minters[account];
                          }
                          /**
                           * @notice Gets the remaining amount of fiat tokens a spender is allowed to transfer on
                           * behalf of the token owner.
                           * @param owner   The token owner's address.
                           * @param spender The spender's address.
                           * @return The remaining allowance.
                           */
                          function allowance(address owner, address spender)
                              external
                              override
                              view
                              returns (uint256)
                          {
                              return allowed[owner][spender];
                          }
                          /**
                           * @notice Gets the totalSupply of the fiat token.
                           * @return The totalSupply of the fiat token.
                           */
                          function totalSupply() external override view returns (uint256) {
                              return totalSupply_;
                          }
                          /**
                           * @notice Gets the fiat token balance of an account.
                           * @param account  The address to check.
                           * @return balance The fiat token balance of the account.
                           */
                          function balanceOf(address account)
                              external
                              override
                              view
                              returns (uint256)
                          {
                              return _balanceOf(account);
                          }
                          /**
                           * @notice Sets a fiat token allowance for a spender to spend on behalf of the caller.
                           * @param spender The spender's address.
                           * @param value   The allowance amount.
                           * @return True if the operation was successful.
                           */
                          function approve(address spender, uint256 value)
                              external
                              virtual
                              override
                              whenNotPaused
                              notBlacklisted(msg.sender)
                              notBlacklisted(spender)
                              returns (bool)
                          {
                              _approve(msg.sender, spender, value);
                              return true;
                          }
                          /**
                           * @dev Internal function to set allowance.
                           * @param owner     Token owner's address.
                           * @param spender   Spender's address.
                           * @param value     Allowance amount.
                           */
                          function _approve(
                              address owner,
                              address spender,
                              uint256 value
                          ) internal override {
                              require(owner != address(0), "ERC20: approve from the zero address");
                              require(spender != address(0), "ERC20: approve to the zero address");
                              allowed[owner][spender] = value;
                              emit Approval(owner, spender, value);
                          }
                          /**
                           * @notice Transfers tokens from an address to another by spending the caller's allowance.
                           * @dev The caller must have some fiat token allowance on the payer's tokens.
                           * @param from  Payer's address.
                           * @param to    Payee's address.
                           * @param value Transfer amount.
                           * @return True if the operation was successful.
                           */
                          function transferFrom(
                              address from,
                              address to,
                              uint256 value
                          )
                              external
                              override
                              whenNotPaused
                              notBlacklisted(msg.sender)
                              notBlacklisted(from)
                              notBlacklisted(to)
                              returns (bool)
                          {
                              require(
                                  value <= allowed[from][msg.sender],
                                  "ERC20: transfer amount exceeds allowance"
                              );
                              _transfer(from, to, value);
                              allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
                              return true;
                          }
                          /**
                           * @notice Transfers tokens from the caller.
                           * @param to    Payee's address.
                           * @param value Transfer amount.
                           * @return True if the operation was successful.
                           */
                          function transfer(address to, uint256 value)
                              external
                              override
                              whenNotPaused
                              notBlacklisted(msg.sender)
                              notBlacklisted(to)
                              returns (bool)
                          {
                              _transfer(msg.sender, to, value);
                              return true;
                          }
                          /**
                           * @dev Internal function to process transfers.
                           * @param from  Payer's address.
                           * @param to    Payee's address.
                           * @param value Transfer amount.
                           */
                          function _transfer(
                              address from,
                              address to,
                              uint256 value
                          ) internal override {
                              require(from != address(0), "ERC20: transfer from the zero address");
                              require(to != address(0), "ERC20: transfer to the zero address");
                              require(
                                  value <= _balanceOf(from),
                                  "ERC20: transfer amount exceeds balance"
                              );
                              _setBalance(from, _balanceOf(from).sub(value));
                              _setBalance(to, _balanceOf(to).add(value));
                              emit Transfer(from, to, value);
                          }
                          /**
                           * @notice Adds or updates a new minter with a mint allowance.
                           * @param minter The address of the minter.
                           * @param minterAllowedAmount The minting amount allowed for the minter.
                           * @return True if the operation was successful.
                           */
                          function configureMinter(address minter, uint256 minterAllowedAmount)
                              external
                              whenNotPaused
                              onlyMasterMinter
                              returns (bool)
                          {
                              minters[minter] = true;
                              minterAllowed[minter] = minterAllowedAmount;
                              emit MinterConfigured(minter, minterAllowedAmount);
                              return true;
                          }
                          /**
                           * @notice Removes a minter.
                           * @param minter The address of the minter to remove.
                           * @return True if the operation was successful.
                           */
                          function removeMinter(address minter)
                              external
                              onlyMasterMinter
                              returns (bool)
                          {
                              minters[minter] = false;
                              minterAllowed[minter] = 0;
                              emit MinterRemoved(minter);
                              return true;
                          }
                          /**
                           * @notice Allows a minter to burn some of its own tokens.
                           * @dev The caller must be a minter, must not be blacklisted, and the amount to burn
                           * should be less than or equal to the account's balance.
                           * @param _amount the amount of tokens to be burned.
                           */
                          function burn(uint256 _amount)
                              external
                              whenNotPaused
                              onlyMinters
                              notBlacklisted(msg.sender)
                          {
                              uint256 balance = _balanceOf(msg.sender);
                              require(_amount > 0, "FiatToken: burn amount not greater than 0");
                              require(balance >= _amount, "FiatToken: burn amount exceeds balance");
                              totalSupply_ = totalSupply_.sub(_amount);
                              _setBalance(msg.sender, balance.sub(_amount));
                              emit Burn(msg.sender, _amount);
                              emit Transfer(msg.sender, address(0), _amount);
                          }
                          /**
                           * @notice Updates the master minter address.
                           * @param _newMasterMinter The address of the new master minter.
                           */
                          function updateMasterMinter(address _newMasterMinter) external onlyOwner {
                              require(
                                  _newMasterMinter != address(0),
                                  "FiatToken: new masterMinter is the zero address"
                              );
                              masterMinter = _newMasterMinter;
                              emit MasterMinterChanged(masterMinter);
                          }
                          /**
                           * @inheritdoc Blacklistable
                           */
                          function _blacklist(address _account) internal override {
                              _setBlacklistState(_account, true);
                          }
                          /**
                           * @inheritdoc Blacklistable
                           */
                          function _unBlacklist(address _account) internal override {
                              _setBlacklistState(_account, false);
                          }
                          /**
                           * @dev Helper method that sets the blacklist state of an account.
                           * @param _account         The address of the account.
                           * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                           */
                          function _setBlacklistState(address _account, bool _shouldBlacklist)
                              internal
                              virtual
                          {
                              _deprecatedBlacklisted[_account] = _shouldBlacklist;
                          }
                          /**
                           * @dev Helper method that sets the balance of an account.
                           * @param _account The address of the account.
                           * @param _balance The new fiat token balance of the account.
                           */
                          function _setBalance(address _account, uint256 _balance) internal virtual {
                              balanceAndBlacklistStates[_account] = _balance;
                          }
                          /**
                           * @inheritdoc Blacklistable
                           */
                          function _isBlacklisted(address _account)
                              internal
                              virtual
                              override
                              view
                              returns (bool)
                          {
                              return _deprecatedBlacklisted[_account];
                          }
                          /**
                           * @dev Helper method to obtain the balance of an account.
                           * @param _account  The address of the account.
                           * @return          The fiat token balance of the account.
                           */
                          function _balanceOf(address _account)
                              internal
                              virtual
                              view
                              returns (uint256)
                          {
                              return balanceAndBlacklistStates[_account];
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      import { Ownable } from "./Ownable.sol";
                      /**
                       * @title Blacklistable Token
                       * @dev Allows accounts to be blacklisted by a "blacklister" role
                       */
                      abstract contract Blacklistable is Ownable {
                          address public blacklister;
                          mapping(address => bool) internal _deprecatedBlacklisted;
                          event Blacklisted(address indexed _account);
                          event UnBlacklisted(address indexed _account);
                          event BlacklisterChanged(address indexed newBlacklister);
                          /**
                           * @dev Throws if called by any account other than the blacklister.
                           */
                          modifier onlyBlacklister() {
                              require(
                                  msg.sender == blacklister,
                                  "Blacklistable: caller is not the blacklister"
                              );
                              _;
                          }
                          /**
                           * @dev Throws if argument account is blacklisted.
                           * @param _account The address to check.
                           */
                          modifier notBlacklisted(address _account) {
                              require(
                                  !_isBlacklisted(_account),
                                  "Blacklistable: account is blacklisted"
                              );
                              _;
                          }
                          /**
                           * @notice Checks if account is blacklisted.
                           * @param _account The address to check.
                           * @return True if the account is blacklisted, false if the account is not blacklisted.
                           */
                          function isBlacklisted(address _account) external view returns (bool) {
                              return _isBlacklisted(_account);
                          }
                          /**
                           * @notice Adds account to blacklist.
                           * @param _account The address to blacklist.
                           */
                          function blacklist(address _account) external onlyBlacklister {
                              _blacklist(_account);
                              emit Blacklisted(_account);
                          }
                          /**
                           * @notice Removes account from blacklist.
                           * @param _account The address to remove from the blacklist.
                           */
                          function unBlacklist(address _account) external onlyBlacklister {
                              _unBlacklist(_account);
                              emit UnBlacklisted(_account);
                          }
                          /**
                           * @notice Updates the blacklister address.
                           * @param _newBlacklister The address of the new blacklister.
                           */
                          function updateBlacklister(address _newBlacklister) external onlyOwner {
                              require(
                                  _newBlacklister != address(0),
                                  "Blacklistable: new blacklister is the zero address"
                              );
                              blacklister = _newBlacklister;
                              emit BlacklisterChanged(blacklister);
                          }
                          /**
                           * @dev Checks if account is blacklisted.
                           * @param _account The address to check.
                           * @return true if the account is blacklisted, false otherwise.
                           */
                          function _isBlacklisted(address _account)
                              internal
                              virtual
                              view
                              returns (bool);
                          /**
                           * @dev Helper method that blacklists an account.
                           * @param _account The address to blacklist.
                           */
                          function _blacklist(address _account) internal virtual;
                          /**
                           * @dev Helper method that unblacklists an account.
                           * @param _account The address to unblacklist.
                           */
                          function _unBlacklist(address _account) internal virtual;
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                      abstract contract AbstractFiatTokenV1 is IERC20 {
                          function _approve(
                              address owner,
                              address spender,
                              uint256 value
                          ) internal virtual;
                          function _transfer(
                              address from,
                              address to,
                              uint256 value
                          ) internal virtual;
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      import { Ownable } from "../v1/Ownable.sol";
                      import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                      import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                      contract Rescuable is Ownable {
                          using SafeERC20 for IERC20;
                          address private _rescuer;
                          event RescuerChanged(address indexed newRescuer);
                          /**
                           * @notice Returns current rescuer
                           * @return Rescuer's address
                           */
                          function rescuer() external view returns (address) {
                              return _rescuer;
                          }
                          /**
                           * @notice Revert if called by any account other than the rescuer.
                           */
                          modifier onlyRescuer() {
                              require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
                              _;
                          }
                          /**
                           * @notice Rescue ERC20 tokens locked up in this contract.
                           * @param tokenContract ERC20 token contract address
                           * @param to        Recipient address
                           * @param amount    Amount to withdraw
                           */
                          function rescueERC20(
                              IERC20 tokenContract,
                              address to,
                              uint256 amount
                          ) external onlyRescuer {
                              tokenContract.safeTransfer(to, amount);
                          }
                          /**
                           * @notice Updates the rescuer address.
                           * @param newRescuer The address of the new rescuer.
                           */
                          function updateRescuer(address newRescuer) external onlyOwner {
                              require(
                                  newRescuer != address(0),
                                  "Rescuable: new rescuer is the zero address"
                              );
                              _rescuer = newRescuer;
                              emit RescuerChanged(newRescuer);
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      import { FiatTokenV1 } from "../v1/FiatTokenV1.sol";
                      import { Rescuable } from "./Rescuable.sol";
                      /**
                       * @title FiatTokenV1_1
                       * @dev ERC20 Token backed by fiat reserves
                       */
                      contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      import { ECRecover } from "./ECRecover.sol";
                      import { IERC1271 } from "../interface/IERC1271.sol";
                      /**
                       * @dev Signature verification helper that can be used instead of `ECRecover.recover` to seamlessly support both ECDSA
                       * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets.
                       *
                       * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/SignatureChecker.sol
                       */
                      library SignatureChecker {
                          /**
                           * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the
                           * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECRecover.recover`.
                           * @param signer        Address of the claimed signer
                           * @param digest        Keccak-256 hash digest of the signed message
                           * @param signature     Signature byte array associated with hash
                           */
                          function isValidSignatureNow(
                              address signer,
                              bytes32 digest,
                              bytes memory signature
                          ) external view returns (bool) {
                              if (!isContract(signer)) {
                                  return ECRecover.recover(digest, signature) == signer;
                              }
                              return isValidERC1271SignatureNow(signer, digest, signature);
                          }
                          /**
                           * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated
                           * against the signer smart contract using ERC1271.
                           * @param signer        Address of the claimed signer
                           * @param digest        Keccak-256 hash digest of the signed message
                           * @param signature     Signature byte array associated with hash
                           *
                           * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus
                           * change through time. It could return true at block N and false at block N+1 (or the opposite).
                           */
                          function isValidERC1271SignatureNow(
                              address signer,
                              bytes32 digest,
                              bytes memory signature
                          ) internal view returns (bool) {
                              (bool success, bytes memory result) = signer.staticcall(
                                  abi.encodeWithSelector(
                                      IERC1271.isValidSignature.selector,
                                      digest,
                                      signature
                                  )
                              );
                              return (success &&
                                  result.length >= 32 &&
                                  abi.decode(result, (bytes32)) ==
                                  bytes32(IERC1271.isValidSignature.selector));
                          }
                          /**
                           * @dev Checks if the input address is a smart contract.
                           */
                          function isContract(address addr) internal view returns (bool) {
                              uint256 size;
                              assembly {
                                  size := extcodesize(addr)
                              }
                              return size > 0;
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      /**
                       * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
                       *
                       * The library provides methods for generating a hash of a message that conforms to the
                       * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
                       * specifications.
                       */
                      library MessageHashUtils {
                          /**
                           * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
                           * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/MessageHashUtils.sol
                           *
                           * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
                           * `\\x19\\x01` and hashing the result. It corresponds to the hash signed by the
                           * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
                           *
                           * @param domainSeparator    Domain separator
                           * @param structHash         Hashed EIP-712 data struct
                           * @return digest            The keccak256 digest of an EIP-712 typed data
                           */
                          function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash)
                              internal
                              pure
                              returns (bytes32 digest)
                          {
                              assembly {
                                  let ptr := mload(0x40)
                                  mstore(ptr, "\\x19\\x01")
                                  mstore(add(ptr, 0x02), domainSeparator)
                                  mstore(add(ptr, 0x22), structHash)
                                  digest := keccak256(ptr, 0x42)
                              }
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      /**
                       * @title EIP712
                       * @notice A library that provides EIP712 helper functions
                       */
                      library EIP712 {
                          /**
                           * @notice Make EIP712 domain separator
                           * @param name      Contract name
                           * @param version   Contract version
                           * @param chainId   Blockchain ID
                           * @return Domain separator
                           */
                          function makeDomainSeparator(
                              string memory name,
                              string memory version,
                              uint256 chainId
                          ) internal view returns (bytes32) {
                              return
                                  keccak256(
                                      abi.encode(
                                          // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                                          0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                                          keccak256(bytes(name)),
                                          keccak256(bytes(version)),
                                          chainId,
                                          address(this)
                                      )
                                  );
                          }
                          /**
                           * @notice Make EIP712 domain separator
                           * @param name      Contract name
                           * @param version   Contract version
                           * @return Domain separator
                           */
                          function makeDomainSeparator(string memory name, string memory version)
                              internal
                              view
                              returns (bytes32)
                          {
                              uint256 chainId;
                              assembly {
                                  chainId := chainid()
                              }
                              return makeDomainSeparator(name, version, chainId);
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      /**
                       * @title ECRecover
                       * @notice A library that provides a safe ECDSA recovery function
                       */
                      library ECRecover {
                          /**
                           * @notice Recover signer's address from a signed message
                           * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
                           * Modifications: Accept v, r, and s as separate arguments
                           * @param digest    Keccak-256 hash digest of the signed message
                           * @param v         v of the signature
                           * @param r         r of the signature
                           * @param s         s of the signature
                           * @return Signer address
                           */
                          function recover(
                              bytes32 digest,
                              uint8 v,
                              bytes32 r,
                              bytes32 s
                          ) internal pure returns (address) {
                              // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                              // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                              // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                              // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                              //
                              // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                              // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                              // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                              // these malleable signatures as well.
                              if (
                                  uint256(s) >
                                  0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
                              ) {
                                  revert("ECRecover: invalid signature 's' value");
                              }
                              if (v != 27 && v != 28) {
                                  revert("ECRecover: invalid signature 'v' value");
                              }
                              // If the signature is valid (and not malleable), return the signer address
                              address signer = ecrecover(digest, v, r, s);
                              require(signer != address(0), "ECRecover: invalid signature");
                              return signer;
                          }
                          /**
                           * @notice Recover signer's address from a signed message
                           * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/0053ee040a7ff1dbc39691c9e67a69f564930a88/contracts/utils/cryptography/ECDSA.sol
                           * @param digest    Keccak-256 hash digest of the signed message
                           * @param signature Signature byte array associated with hash
                           * @return Signer address
                           */
                          function recover(bytes32 digest, bytes memory signature)
                              internal
                              pure
                              returns (address)
                          {
                              require(signature.length == 65, "ECRecover: invalid signature length");
                              bytes32 r;
                              bytes32 s;
                              uint8 v;
                              // ecrecover takes the signature parameters, and the only way to get them
                              // currently is to use assembly.
                              /// @solidity memory-safe-assembly
                              assembly {
                                  r := mload(add(signature, 0x20))
                                  s := mload(add(signature, 0x40))
                                  v := byte(0, mload(add(signature, 0x60)))
                              }
                              return recover(digest, v, r, s);
                          }
                      }
                      /**
                       * SPDX-License-Identifier: Apache-2.0
                       *
                       * Copyright (c) 2023, Circle Internet Financial, LLC.
                       *
                       * Licensed under the Apache License, Version 2.0 (the "License");
                       * you may not use this file except in compliance with the License.
                       * You may obtain a copy of the License at
                       *
                       * http://www.apache.org/licenses/LICENSE-2.0
                       *
                       * Unless required by applicable law or agreed to in writing, software
                       * distributed under the License is distributed on an "AS IS" BASIS,
                       * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                       * See the License for the specific language governing permissions and
                       * limitations under the License.
                       */
                      pragma solidity 0.6.12;
                      /**
                       * @dev Interface of the ERC1271 standard signature validation method for
                       * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
                       */
                      interface IERC1271 {
                          /**
                           * @dev Should return whether the signature provided is valid for the provided data
                           * @param hash          Hash of the data to be signed
                           * @param signature     Signature byte array associated with the provided data hash
                           * @return magicValue   bytes4 magic value 0x1626ba7e when function passes
                           */
                          function isValidSignature(bytes32 hash, bytes memory signature)
                              external
                              view
                              returns (bytes4 magicValue);
                      }