ETH Price: $2,660.06 (+3.88%)

Transaction Decoder

Block:
12579010 at Jun-06-2021 05:23:57 AM +UTC
Transaction Fee:
0.00239502 ETH $6.37
Gas Used:
159,668 Gas / 15 Gwei

Emitted Events:

27 Dai.Transfer( src=[Sender] 0xcb0b14e246db426a5b23ddcae007b637bf3ca755, dst=Spender, wad=49536835992847915885 )
28 Dai.Transfer( src=Spender, dst=UniswapV2Pair, wad=49103388677910496621 )
29 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000aaf5110db6e744ff70fb339de037b990a20bdace, 0x00000000000000000000000074de5d4fcbf63e00296fd95d33236b9794016631, 0000000000000000000000000000000000000000000000000000000002ed53e1 )
30 UniswapV2Pair.Sync( reserve0=46164339373171459206520, reserve1=46258282806 )
31 UniswapV2Pair.Swap( sender=AggregationRouterV3, amount0In=49103388677910496621, amount1In=0, amount0Out=0, amount1Out=49107937, to=Spender )
32 Dai.Transfer( src=Spender, dst=0x11eDedebF63bef0ea2d2D071bdF88F71543ec6fB, wad=433447314937419264 )
33 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x00000000000000000000000074de5d4fcbf63e00296fd95d33236b9794016631, 0x000000000000000000000000cb0b14e246db426a5b23ddcae007b637bf3ca755, 0000000000000000000000000000000000000000000000000000000002ed53e1 )
34 MetaSwap.Swap( 0xbeee1e6e7fe307ddcf84b0a16137a4430ad5e2480fc4f4a8e250ab56ccd7630d, 0x69b1f17ff273de3fb47eab72186e121a076c1b07d7ea487a85664e14fbcc9e75, 0x000000000000000000000000cb0b14e246db426a5b23ddcae007b637bf3ca755 )

Account State Difference:

  Address   Before After State Difference Code
(Spark Pool)
50.933998319698164807 Eth50.936393339698164807 Eth0.00239502
0x6B175474...495271d0F
0xA0b86991...E3606eB48
0xAaF5110d...0A20bdace
0xcb0b14E2...7bF3Ca755
0.0418568040768592 Eth
Nonce: 11
0.0394617840768592 Eth
Nonce: 12
0.00239502

Execution Trace

MetaSwap.swap( aggregatorId=oneInchV3FeeDynamic, tokenFrom=0x6B175474E89094C44Da98b954EedeAC495271d0F, amount=49536835992847915885, data=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
  • Dai.transferFrom( src=0xcb0b14E246Db426a5b23DdCAe007B637bF3Ca755, dst=0x74de5d4FCbf63E00296fd95d33236B9794016631, wad=49536835992847915885 ) => ( True )
  • Spender.swap( adapter=0x4fEd27Eac9C2477B8c14Ee8baDA444BD4654F833, data=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
    • 0x4fed27eac9c2477b8c14ee8bada444bd4654f833.92f5f037( )
      • Dai.allowance( 0x74de5d4FCbf63E00296fd95d33236B9794016631, 0x11111112542D85B3EF69AE05771c2dCCff4fAa26 ) => ( 115792089237316195423570985008687907853269984665640564039457584007913129639935 )
      • AggregationRouterV3.unoswap( ) => ( returnAmount=49107937 )
        • Dai.transferFrom( src=0x74de5d4FCbf63E00296fd95d33236B9794016631, dst=0xAaF5110db6e744ff70fB339DE037B990A20bdace, wad=49103388677910496621 ) => ( True )
        • UniswapV2Pair.STATICCALL( )
        • UniswapV2Pair.swap( amount0Out=0, amount1Out=49107937, to=0x74de5d4FCbf63E00296fd95d33236B9794016631, data=0x )
          • FiatTokenProxy.a9059cbb( )
            • FiatTokenV2_1.transfer( to=0x74de5d4FCbf63E00296fd95d33236B9794016631, value=49107937 ) => ( True )
            • Dai.balanceOf( 0xAaF5110db6e744ff70fB339DE037B990A20bdace ) => ( 46164339373171459206520 )
            • FiatTokenProxy.70a08231( )
              • FiatTokenV2_1.balanceOf( account=0xAaF5110db6e744ff70fB339DE037B990A20bdace ) => ( 46258282806 )
              • Dai.transfer( dst=0x11eDedebF63bef0ea2d2D071bdF88F71543ec6fB, wad=433447314937419264 ) => ( True )
              • Dai.balanceOf( 0x74de5d4FCbf63E00296fd95d33236B9794016631 ) => ( 0 )
              • FiatTokenProxy.70a08231( )
                • FiatTokenV2_1.balanceOf( account=0x74de5d4FCbf63E00296fd95d33236B9794016631 ) => ( 49107937 )
                • FiatTokenProxy.a9059cbb( )
                  • FiatTokenV2_1.transfer( to=0xcb0b14E246Db426a5b23DdCAe007B637bF3Ca755, value=49107937 ) => ( True )
                    File 1 of 7: MetaSwap
                    pragma solidity ^0.6.0;
                    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                    import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                    import "@openzeppelin/contracts/utils/Address.sol";
                    import "../Constants.sol";
                    contract CommonAdapter {
                        using SafeERC20 for IERC20;
                        using Address for address;
                        using Address for address payable;
                        /**
                         * @dev Performs a swap
                         * @param recipient The original msg.sender performing the swap
                         * @param aggregator Address of the aggregator's contract
                         * @param spender Address to which tokens will be approved
                         * @param method Selector of the function to be called in the aggregator's contract
                         * @param tokenFrom Token to be swapped
                         * @param tokenTo Token to be received
                         * @param amountFrom Amount of tokenFrom to swap
                         * @param amountTo Minimum amount of tokenTo to receive
                         * @param data Data used for the call made to the aggregator's contract
                         */
                        function swap(
                            address payable recipient,
                            address aggregator,
                            address spender,
                            bytes4 method,
                            IERC20 tokenFrom,
                            IERC20 tokenTo,
                            uint256 amountFrom,
                            uint256 amountTo,
                            bytes calldata data
                        ) external payable {
                            require(tokenFrom != tokenTo, "TOKEN_PAIR_INVALID");
                            if (address(tokenFrom) != Constants.ETH) {
                                _approveSpender(tokenFrom, spender, amountFrom);
                            }
                            // We always forward msg.value as it may be necessary to pay fees
                            bytes memory encodedData = abi.encodePacked(method, data);
                            aggregator.functionCallWithValue(encodedData, msg.value);
                            // Transfer remaining balance of tokenFrom to sender
                            if (address(tokenFrom) != Constants.ETH) {
                                uint256 balance = tokenFrom.balanceOf(address(this));
                                _transfer(tokenFrom, balance, recipient);
                            }
                            uint256 weiBalance = address(this).balance;
                            // Transfer remaining balance of tokenTo to sender
                            if (address(tokenTo) != Constants.ETH) {
                                uint256 balance = tokenTo.balanceOf(address(this));
                                require(balance >= amountTo, "INSUFFICIENT_AMOUNT");
                                _transfer(tokenTo, balance, recipient);
                            } else {
                                // If tokenTo == ETH, then check that the remaining ETH balance >= amountTo
                                require(weiBalance >= amountTo, "INSUFFICIENT_AMOUNT");
                            }
                            // If there are unused fees or if tokenTo is ETH, transfer to sender
                            if (weiBalance > 0) {
                                recipient.sendValue(weiBalance);
                            }
                        }
                        /**
                         * @dev Transfers token to sender if amount > 0
                         * @param token IERC20 token to transfer to sender
                         * @param amount Amount of token to transfer
                         * @param recipient Address that will receive the tokens
                         */
                        function _transfer(
                            IERC20 token,
                            uint256 amount,
                            address recipient
                        ) internal {
                            if (amount > 0) {
                                token.safeTransfer(recipient, amount);
                            }
                        }
                        // https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/SafeERC20.sol
                        /**
                         * @dev Approves max amount of token to the spender if the allowance is lower than amount
                         * @param token The ERC20 token to approve
                         * @param spender Address to which funds will be approved
                         * @param amount Amount used to compare current allowance
                         */
                        function _approveSpender(
                            IERC20 token,
                            address spender,
                            uint256 amount
                        ) internal {
                            // If allowance is not enough, approve max possible amount
                            uint256 allowance = token.allowance(address(this), spender);
                            if (allowance < amount) {
                                bytes memory returndata = address(token).functionCall(
                                    abi.encodeWithSelector(
                                        token.approve.selector,
                                        spender,
                                        type(uint256).max
                                    )
                                );
                                if (returndata.length > 0) {
                                    // Return data is optional
                                    require(abi.decode(returndata, (bool)), "APPROVAL_FAILED");
                                }
                            }
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.0;
                    /**
                     * @dev Interface of the ERC20 standard as defined in the EIP.
                     */
                    interface IERC20 {
                        /**
                         * @dev Returns the amount of tokens in existence.
                         */
                        function totalSupply() external view returns (uint256);
                        /**
                         * @dev Returns the amount of tokens owned by `account`.
                         */
                        function balanceOf(address account) external view returns (uint256);
                        /**
                         * @dev Moves `amount` tokens from the caller's account to `recipient`.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * Emits a {Transfer} event.
                         */
                        function transfer(address recipient, uint256 amount) external returns (bool);
                        /**
                         * @dev Returns the remaining number of tokens that `spender` will be
                         * allowed to spend on behalf of `owner` through {transferFrom}. This is
                         * zero by default.
                         *
                         * This value changes when {approve} or {transferFrom} are called.
                         */
                        function allowance(address owner, address spender) external view returns (uint256);
                        /**
                         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * IMPORTANT: Beware that changing an allowance with this method brings the risk
                         * that someone may use both the old and the new allowance by unfortunate
                         * transaction ordering. One possible solution to mitigate this race
                         * condition is to first reduce the spender's allowance to 0 and set the
                         * desired value afterwards:
                         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                         *
                         * Emits an {Approval} event.
                         */
                        function approve(address spender, uint256 amount) external returns (bool);
                        /**
                         * @dev Moves `amount` tokens from `sender` to `recipient` using the
                         * allowance mechanism. `amount` is then deducted from the caller's
                         * allowance.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * Emits a {Transfer} event.
                         */
                        function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                        /**
                         * @dev Emitted when `value` tokens are moved from one account (`from`) to
                         * another (`to`).
                         *
                         * Note that `value` may be zero.
                         */
                        event Transfer(address indexed from, address indexed to, uint256 value);
                        /**
                         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                         * a call to {approve}. `value` is the new allowance.
                         */
                        event Approval(address indexed owner, address indexed spender, uint256 value);
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.0;
                    import "./IERC20.sol";
                    import "../../math/SafeMath.sol";
                    import "../../utils/Address.sol";
                    /**
                     * @title SafeERC20
                     * @dev Wrappers around ERC20 operations that throw on failure (when the token
                     * contract returns false). Tokens that return no value (and instead revert or
                     * throw on failure) are also supported, non-reverting calls are assumed to be
                     * successful.
                     * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                     * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                     */
                    library SafeERC20 {
                        using SafeMath for uint256;
                        using Address for address;
                        function safeTransfer(IERC20 token, address to, uint256 value) internal {
                            _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                        }
                        function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                            _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                        }
                        /**
                         * @dev Deprecated. This function has issues similar to the ones found in
                         * {IERC20-approve}, and its usage is discouraged.
                         *
                         * Whenever possible, use {safeIncreaseAllowance} and
                         * {safeDecreaseAllowance} instead.
                         */
                        function safeApprove(IERC20 token, address spender, uint256 value) internal {
                            // safeApprove should only be called when setting an initial allowance,
                            // or when resetting it to zero. To increase and decrease it, use
                            // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                            // solhint-disable-next-line max-line-length
                            require((value == 0) || (token.allowance(address(this), spender) == 0),
                                "SafeERC20: approve from non-zero to non-zero allowance"
                            );
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                        }
                        function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                            uint256 newAllowance = token.allowance(address(this), spender).add(value);
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                        function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                            uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                        /**
                         * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                         * on the return value: the return value is optional (but if data is returned, it must not be false).
                         * @param token The token targeted by the call.
                         * @param data The call data (encoded using abi.encode or one of its variants).
                         */
                        function _callOptionalReturn(IERC20 token, bytes memory data) private {
                            // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                            // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                            // the target address contains contract code and also asserts for success in the low-level call.
                            bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                            if (returndata.length > 0) { // Return data is optional
                                // solhint-disable-next-line max-line-length
                                require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                            }
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.0;
                    /**
                     * @dev Wrappers over Solidity's arithmetic operations with added overflow
                     * checks.
                     *
                     * Arithmetic operations in Solidity wrap on overflow. This can easily result
                     * in bugs, because programmers usually assume that an overflow raises an
                     * error, which is the standard behavior in high level programming languages.
                     * `SafeMath` restores this intuition by reverting the transaction when an
                     * operation overflows.
                     *
                     * Using this library instead of the unchecked operations eliminates an entire
                     * class of bugs, so it's recommended to use it always.
                     */
                    library SafeMath {
                        /**
                         * @dev Returns the addition of two unsigned integers, reverting on
                         * overflow.
                         *
                         * Counterpart to Solidity's `+` operator.
                         *
                         * Requirements:
                         *
                         * - Addition cannot overflow.
                         */
                        function add(uint256 a, uint256 b) internal pure returns (uint256) {
                            uint256 c = a + b;
                            require(c >= a, "SafeMath: addition overflow");
                            return c;
                        }
                        /**
                         * @dev Returns the subtraction of two unsigned integers, reverting on
                         * overflow (when the result is negative).
                         *
                         * Counterpart to Solidity's `-` operator.
                         *
                         * Requirements:
                         *
                         * - Subtraction cannot overflow.
                         */
                        function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                            return sub(a, b, "SafeMath: subtraction overflow");
                        }
                        /**
                         * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                         * overflow (when the result is negative).
                         *
                         * Counterpart to Solidity's `-` operator.
                         *
                         * Requirements:
                         *
                         * - Subtraction cannot overflow.
                         */
                        function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                            require(b <= a, errorMessage);
                            uint256 c = a - b;
                            return c;
                        }
                        /**
                         * @dev Returns the multiplication of two unsigned integers, reverting on
                         * overflow.
                         *
                         * Counterpart to Solidity's `*` operator.
                         *
                         * Requirements:
                         *
                         * - Multiplication cannot overflow.
                         */
                        function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                            // benefit is lost if 'b' is also tested.
                            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                            if (a == 0) {
                                return 0;
                            }
                            uint256 c = a * b;
                            require(c / a == b, "SafeMath: multiplication overflow");
                            return c;
                        }
                        /**
                         * @dev Returns the integer division of two unsigned integers. Reverts on
                         * division by zero. The result is rounded towards zero.
                         *
                         * Counterpart to Solidity's `/` operator. Note: this function uses a
                         * `revert` opcode (which leaves remaining gas untouched) while Solidity
                         * uses an invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function div(uint256 a, uint256 b) internal pure returns (uint256) {
                            return div(a, b, "SafeMath: division by zero");
                        }
                        /**
                         * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
                         * division by zero. The result is rounded towards zero.
                         *
                         * Counterpart to Solidity's `/` operator. Note: this function uses a
                         * `revert` opcode (which leaves remaining gas untouched) while Solidity
                         * uses an invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                            require(b > 0, errorMessage);
                            uint256 c = a / b;
                            // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                            return c;
                        }
                        /**
                         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                         * Reverts when dividing by zero.
                         *
                         * Counterpart to Solidity's `%` operator. This function uses a `revert`
                         * opcode (which leaves remaining gas untouched) while Solidity uses an
                         * invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                            return mod(a, b, "SafeMath: modulo by zero");
                        }
                        /**
                         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                         * Reverts with custom message when dividing by zero.
                         *
                         * Counterpart to Solidity's `%` operator. This function uses a `revert`
                         * opcode (which leaves remaining gas untouched) while Solidity uses an
                         * invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                            require(b != 0, errorMessage);
                            return a % b;
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.2;
                    /**
                     * @dev Collection of functions related to the address type
                     */
                    library Address {
                        /**
                         * @dev Returns true if `account` is a contract.
                         *
                         * [IMPORTANT]
                         * ====
                         * It is unsafe to assume that an address for which this function returns
                         * false is an externally-owned account (EOA) and not a contract.
                         *
                         * Among others, `isContract` will return false for the following
                         * types of addresses:
                         *
                         *  - an externally-owned account
                         *  - a contract in construction
                         *  - an address where a contract will be created
                         *  - an address where a contract lived, but was destroyed
                         * ====
                         */
                        function isContract(address account) internal view returns (bool) {
                            // This method relies in extcodesize, which returns 0 for contracts in
                            // construction, since the code is only stored at the end of the
                            // constructor execution.
                            uint256 size;
                            // solhint-disable-next-line no-inline-assembly
                            assembly { size := extcodesize(account) }
                            return size > 0;
                        }
                        /**
                         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                         * `recipient`, forwarding all available gas and reverting on errors.
                         *
                         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                         * of certain opcodes, possibly making contracts go over the 2300 gas limit
                         * imposed by `transfer`, making them unable to receive funds via
                         * `transfer`. {sendValue} removes this limitation.
                         *
                         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                         *
                         * IMPORTANT: because control is transferred to `recipient`, care must be
                         * taken to not create reentrancy vulnerabilities. Consider using
                         * {ReentrancyGuard} or the
                         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                         */
                        function sendValue(address payable recipient, uint256 amount) internal {
                            require(address(this).balance >= amount, "Address: insufficient balance");
                            // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                            (bool success, ) = recipient.call{ value: amount }("");
                            require(success, "Address: unable to send value, recipient may have reverted");
                        }
                        /**
                         * @dev Performs a Solidity function call using a low level `call`. A
                         * plain`call` is an unsafe replacement for a function call: use this
                         * function instead.
                         *
                         * If `target` reverts with a revert reason, it is bubbled up by this
                         * function (like regular Solidity function calls).
                         *
                         * Returns the raw returned data. To convert to the expected return value,
                         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                         *
                         * Requirements:
                         *
                         * - `target` must be a contract.
                         * - calling `target` with `data` must not revert.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionCall(target, data, "Address: low-level call failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                         * `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                            return _functionCallWithValue(target, data, 0, errorMessage);
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but also transferring `value` wei to `target`.
                         *
                         * Requirements:
                         *
                         * - the calling contract must have an ETH balance of at least `value`.
                         * - the called Solidity function must be `payable`.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                         * with `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                            require(address(this).balance >= value, "Address: insufficient balance for call");
                            return _functionCallWithValue(target, data, value, errorMessage);
                        }
                        function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
                            require(isContract(target), "Address: call to non-contract");
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
                            if (success) {
                                return returndata;
                            } else {
                                // Look for revert reason and bubble it up if present
                                if (returndata.length > 0) {
                                    // The easiest way to bubble the revert reason is using memory via assembly
                                    // solhint-disable-next-line no-inline-assembly
                                    assembly {
                                        let returndata_size := mload(returndata)
                                        revert(add(32, returndata), returndata_size)
                                    }
                                } else {
                                    revert(errorMessage);
                                }
                            }
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.0;
                    library Constants {
                        address internal constant ETH = 0x0000000000000000000000000000000000000000;
                    }
                    pragma solidity ^0.6.0;
                    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                    import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                    import "@openzeppelin/contracts/math/SafeMath.sol";
                    import "@openzeppelin/contracts/utils/Address.sol";
                    import "../Constants.sol";
                    contract FeeCommonAdapter {
                        using SafeERC20 for IERC20;
                        using Address for address;
                        using Address for address payable;
                        using SafeMath for uint256;
                        // solhint-disable-next-line var-name-mixedcase
                        address payable public immutable FEE_WALLET;
                        constructor(address payable feeWallet) public {
                            FEE_WALLET = feeWallet;
                        }
                        /**
                         * @dev Performs a swap
                         * @param recipient The original msg.sender performing the swap
                         * @param aggregator Address of the aggregator's contract
                         * @param spender Address to which tokens will be approved
                         * @param method Selector of the function to be called in the aggregator's contract
                         * @param tokenFrom Token to be swapped
                         * @param tokenTo Token to be received
                         * @param amountFrom Amount of tokenFrom to swap
                         * @param amountTo Minimum amount of tokenTo to receive
                         * @param data Data used for the call made to the aggregator's contract
                         * @param fee Amount of tokenFrom sent to the fee wallet
                         */
                        function swap(
                            address payable recipient,
                            address aggregator,
                            address spender,
                            bytes4 method,
                            IERC20 tokenFrom,
                            IERC20 tokenTo,
                            uint256 amountFrom,
                            uint256 amountTo,
                            bytes calldata data,
                            uint256 fee
                        ) external payable {
                            require(tokenFrom != tokenTo, "TOKEN_PAIR_INVALID");
                            if (address(tokenFrom) == Constants.ETH) {
                                FEE_WALLET.sendValue(fee);
                            } else {
                                _transfer(tokenFrom, fee, FEE_WALLET);
                                _approveSpender(tokenFrom, spender, amountFrom);
                            }
                            // We always forward msg.value as it may be necessary to pay fees
                            aggregator.functionCallWithValue(
                                abi.encodePacked(method, data),
                                address(this).balance
                            );
                            // Transfer remaining balance of tokenFrom to sender
                            if (address(tokenFrom) != Constants.ETH) {
                                _transfer(tokenFrom, tokenFrom.balanceOf(address(this)), recipient);
                            }
                            uint256 weiBalance = address(this).balance;
                            // Transfer remaining balance of tokenTo to sender
                            if (address(tokenTo) != Constants.ETH) {
                                uint256 balance = tokenTo.balanceOf(address(this));
                                require(balance >= amountTo, "INSUFFICIENT_AMOUNT");
                                _transfer(tokenTo, balance, recipient);
                            } else {
                                // If tokenTo == ETH, then check that the remaining ETH balance >= amountTo
                                require(weiBalance >= amountTo, "INSUFFICIENT_AMOUNT");
                            }
                            // If there are unused fees or if tokenTo is ETH, transfer to sender
                            if (weiBalance > 0) {
                                recipient.sendValue(weiBalance);
                            }
                        }
                        /**
                         * @dev Transfers token to sender if amount > 0
                         * @param token IERC20 token to transfer to sender
                         * @param amount Amount of token to transfer
                         * @param recipient Address that will receive the tokens
                         */
                        function _transfer(
                            IERC20 token,
                            uint256 amount,
                            address recipient
                        ) internal {
                            if (amount > 0) {
                                token.safeTransfer(recipient, amount);
                            }
                        }
                        // https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/SafeERC20.sol
                        /**
                         * @dev Approves max amount of token to the spender if the allowance is lower than amount
                         * @param token The ERC20 token to approve
                         * @param spender Address to which funds will be approved
                         * @param amount Amount used to compare current allowance
                         */
                        function _approveSpender(
                            IERC20 token,
                            address spender,
                            uint256 amount
                        ) internal {
                            // If allowance is not enough, approve max possible amount
                            uint256 allowance = token.allowance(address(this), spender);
                            if (allowance < amount) {
                                bytes memory returndata = address(token).functionCall(
                                    abi.encodeWithSelector(
                                        token.approve.selector,
                                        spender,
                                        type(uint256).max
                                    )
                                );
                                if (returndata.length > 0) {
                                    // Return data is optional
                                    require(abi.decode(returndata, (bool)), "APPROVAL_FAILED");
                                }
                            }
                        }
                    }
                    pragma solidity ^0.6.0;
                    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                    import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                    import "@openzeppelin/contracts/math/SafeMath.sol";
                    import "@openzeppelin/contracts/utils/Address.sol";
                    import "../Constants.sol";
                    import "../IWETH.sol";
                    contract FeeWethAdapter {
                        using SafeERC20 for IERC20;
                        using Address for address;
                        using Address for address payable;
                        using SafeMath for uint256;
                        IWETH public immutable weth;
                        // solhint-disable-next-line var-name-mixedcase
                        address payable public immutable FEE_WALLET;
                        constructor(IWETH _weth, address payable feeWallet) public {
                            weth = _weth;
                            FEE_WALLET = feeWallet;
                        }
                        /**
                         * @dev Performs a swap
                         * @param recipient The original msg.sender performing the swap
                         * @param aggregator Address of the aggregator's contract
                         * @param spender Address to which tokens will be approved
                         * @param method Selector of the function to be called in the aggregator's contract
                         * @param tokenFrom Token to be swapped
                         * @param tokenTo Token to be received
                         * @param amountFrom Amount of tokenFrom to swap
                         * @param amountTo Minimum amount of tokenTo to receive
                         * @param data Data used for the call made to the aggregator's contract
                         * @param fee Amount of tokenFrom sent to the fee wallet
                         */
                        function swap(
                            address payable recipient,
                            address aggregator,
                            address spender,
                            bytes4 method,
                            IERC20 tokenFrom,
                            IERC20 tokenTo,
                            uint256 amountFrom,
                            uint256 amountTo,
                            bytes calldata data,
                            uint256 fee
                        ) external payable {
                            require(tokenFrom != tokenTo, "TOKEN_PAIR_INVALID");
                            if (address(tokenFrom) == Constants.ETH) {
                                FEE_WALLET.sendValue(fee);
                                // If tokenFrom is ETH, msg.value = fee + amountFrom (total fee could be 0)
                                // Can't deal with ETH, convert to WETH, the remaining balance will be the fee
                                weth.deposit{value: amountFrom}();
                                _approveSpender(weth, spender, amountFrom);
                            } else {
                                _transfer(tokenFrom, fee, FEE_WALLET);
                                // Otherwise capture tokens from sender
                                _approveSpender(tokenFrom, spender, amountFrom);
                            }
                            // Perform the swap
                            aggregator.functionCallWithValue(
                                abi.encodePacked(method, data),
                                address(this).balance
                            );
                            // Transfer remaining balance of tokenFrom to sender
                            if (address(tokenFrom) != Constants.ETH) {
                                _transfer(tokenFrom, tokenFrom.balanceOf(address(this)), recipient);
                            } else {
                                // If using ETH, just unwrap any remaining WETH
                                // At the end of this function all ETH will be transferred to the sender
                                _unwrapWETH();
                            }
                            uint256 weiBalance = address(this).balance;
                            // Transfer remaining balance of tokenTo to sender
                            if (address(tokenTo) != Constants.ETH) {
                                uint256 balance = tokenTo.balanceOf(address(this));
                                require(balance >= amountTo, "INSUFFICIENT_AMOUNT");
                                _transfer(tokenTo, balance, recipient);
                            } else {
                                // If tokenTo == ETH, unwrap received WETH and add it to the wei balance,
                                // then check that the remaining ETH balance >= amountTo
                                // It is safe to not use safeMath as no one can have enough Ether to overflow
                                weiBalance += _unwrapWETH();
                                require(weiBalance >= amountTo, "INSUFFICIENT_AMOUNT");
                            }
                            // If there are unused fees or if tokenTo is ETH, transfer to sender
                            if (weiBalance > 0) {
                                recipient.sendValue(weiBalance);
                            }
                        }
                        /**
                         * @dev Unwraps all available WETH into ETH
                         */
                        function _unwrapWETH() internal returns (uint256) {
                            uint256 balance = weth.balanceOf(address(this));
                            weth.withdraw(balance);
                            return balance;
                        }
                        /**
                         * @dev Transfers token to sender if amount > 0
                         * @param token IERC20 token to transfer to sender
                         * @param amount Amount of token to transfer
                         * @param recipient Address that will receive the tokens
                         */
                        function _transfer(
                            IERC20 token,
                            uint256 amount,
                            address recipient
                        ) internal {
                            if (amount > 0) {
                                token.safeTransfer(recipient, amount);
                            }
                        }
                        // https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/SafeERC20.sol
                        /**
                         * @dev Approves max amount of token to the spender if the allowance is lower than amount
                         * @param token The ERC20 token to approve
                         * @param spender Address to which funds will be approved
                         * @param amount Amount used to compare current allowance
                         */
                        function _approveSpender(
                            IERC20 token,
                            address spender,
                            uint256 amount
                        ) internal {
                            // If allowance is not enough, approve max possible amount
                            uint256 allowance = token.allowance(address(this), spender);
                            if (allowance < amount) {
                                bytes memory returndata = address(token).functionCall(
                                    abi.encodeWithSelector(
                                        token.approve.selector,
                                        spender,
                                        type(uint256).max
                                    )
                                );
                                if (returndata.length > 0) {
                                    // Return data is optional
                                    require(abi.decode(returndata, (bool)), "APPROVAL_FAILED");
                                }
                            }
                        }
                    }
                    pragma solidity ^0.6.0;
                    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                    interface IWETH is IERC20 {
                        function deposit() external payable;
                        function withdraw(uint256) external;
                    }
                    pragma solidity ^0.6.0;
                    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                    import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                    import "@openzeppelin/contracts/math/SafeMath.sol";
                    import "@openzeppelin/contracts/utils/Address.sol";
                    import "@uniswap/v2-periphery/contracts/interfaces/IUniswapV2Router02.sol";
                    import "../Constants.sol";
                    contract UniswapAdapter {
                        using SafeERC20 for IERC20;
                        using Address for address;
                        using Address for address payable;
                        using SafeMath for uint256;
                        // solhint-disable-next-line var-name-mixedcase
                        IUniswapV2Router02 public immutable UNISWAP;
                        // solhint-disable-next-line var-name-mixedcase
                        address payable public immutable FEE_WALLET;
                        constructor(address payable feeWallet, IUniswapV2Router02 uniswap) public {
                            FEE_WALLET = feeWallet;
                            UNISWAP = uniswap;
                        }
                        /**
                         * @dev Performs a swap
                         * @param recipient The original msg.sender performing the swap
                         * @param tokenFrom Token to be swapped
                         * @param tokenTo Token to be received
                         * @param amountFrom Amount of tokenFrom to swap
                         * @param amountTo Minimum amount of tokenTo to receive
                         * @param path Used by Uniswap
                         * @param deadline Timestamp at which the swap becomes invalid. Used by Uniswap
                         * @param feeOnTransfer Use `supportingFeeOnTransfer` Uniswap methods
                         * @param fee Amount of tokenFrom sent to the fee wallet
                         */
                        function swap(
                            address payable recipient,
                            IERC20 tokenFrom,
                            IERC20 tokenTo,
                            uint256 amountFrom,
                            uint256 amountTo,
                            address[] calldata path,
                            uint256 deadline,
                            bool feeOnTransfer,
                            uint256 fee
                        ) external payable {
                            require(tokenFrom != tokenTo, "TOKEN_PAIR_INVALID");
                            if (address(tokenFrom) == Constants.ETH) {
                                FEE_WALLET.sendValue(fee);
                            } else {
                                _transfer(tokenFrom, fee, FEE_WALLET);
                            }
                            if (address(tokenFrom) == Constants.ETH) {
                                if (feeOnTransfer) {
                                    UNISWAP.swapExactETHForTokensSupportingFeeOnTransferTokens{
                                        value: address(this).balance
                                    }(amountTo, path, address(this), deadline);
                                } else {
                                    UNISWAP.swapExactETHForTokens{value: address(this).balance}(
                                        amountTo,
                                        path,
                                        address(this),
                                        deadline
                                    );
                                }
                            } else {
                                _approveSpender(tokenFrom, address(UNISWAP), amountFrom);
                                if (address(tokenTo) == Constants.ETH) {
                                    if (feeOnTransfer) {
                                        UNISWAP.swapExactTokensForETHSupportingFeeOnTransferTokens(
                                            amountFrom,
                                            amountTo,
                                            path,
                                            address(this),
                                            deadline
                                        );
                                    } else {
                                        UNISWAP.swapExactTokensForETH(
                                            amountFrom,
                                            amountTo,
                                            path,
                                            address(this),
                                            deadline
                                        );
                                    }
                                } else {
                                    if (feeOnTransfer) {
                                        UNISWAP
                                            .swapExactTokensForTokensSupportingFeeOnTransferTokens(
                                            amountFrom,
                                            amountTo,
                                            path,
                                            address(this),
                                            deadline
                                        );
                                    } else {
                                        UNISWAP.swapExactTokensForTokens(
                                            amountFrom,
                                            amountTo,
                                            path,
                                            address(this),
                                            deadline
                                        );
                                    }
                                }
                            }
                            // Transfer remaining balance of tokenFrom to sender
                            if (address(tokenFrom) != Constants.ETH) {
                                _transfer(tokenFrom, tokenFrom.balanceOf(address(this)), recipient);
                            }
                            uint256 weiBalance = address(this).balance;
                            // Transfer remaining balance of tokenTo to sender
                            if (address(tokenTo) != Constants.ETH) {
                                uint256 balance = tokenTo.balanceOf(address(this));
                                require(balance >= amountTo, "INSUFFICIENT_AMOUNT");
                                _transfer(tokenTo, balance, recipient);
                            } else {
                                // If tokenTo == ETH, then check that the remaining ETH balance >= amountTo
                                require(weiBalance >= amountTo, "INSUFFICIENT_AMOUNT");
                            }
                            // If there are unused fees or if tokenTo is ETH, transfer to sender
                            if (weiBalance > 0) {
                                recipient.sendValue(weiBalance);
                            }
                        }
                        /**
                         * @dev Transfers token to sender if amount > 0
                         * @param token IERC20 token to transfer to sender
                         * @param amount Amount of token to transfer
                         * @param recipient Address that will receive the tokens
                         */
                        function _transfer(
                            IERC20 token,
                            uint256 amount,
                            address recipient
                        ) internal {
                            if (amount > 0) {
                                token.safeTransfer(recipient, amount);
                            }
                        }
                        // https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/SafeERC20.sol
                        /**
                         * @dev Approves max amount of token to the spender if the allowance is lower than amount
                         * @param token The ERC20 token to approve
                         * @param spender Address to which funds will be approved
                         * @param amount Amount used to compare current allowance
                         */
                        function _approveSpender(
                            IERC20 token,
                            address spender,
                            uint256 amount
                        ) internal {
                            // If allowance is not enough, approve max possible amount
                            uint256 allowance = token.allowance(address(this), spender);
                            if (allowance < amount) {
                                bytes memory returndata = address(token).functionCall(
                                    abi.encodeWithSelector(
                                        token.approve.selector,
                                        spender,
                                        type(uint256).max
                                    )
                                );
                                if (returndata.length > 0) {
                                    // Return data is optional
                                    require(abi.decode(returndata, (bool)), "APPROVAL_FAILED");
                                }
                            }
                        }
                    }
                    pragma solidity >=0.6.2;
                    import './IUniswapV2Router01.sol';
                    interface IUniswapV2Router02 is IUniswapV2Router01 {
                        function removeLiquidityETHSupportingFeeOnTransferTokens(
                            address token,
                            uint liquidity,
                            uint amountTokenMin,
                            uint amountETHMin,
                            address to,
                            uint deadline
                        ) external returns (uint amountETH);
                        function removeLiquidityETHWithPermitSupportingFeeOnTransferTokens(
                            address token,
                            uint liquidity,
                            uint amountTokenMin,
                            uint amountETHMin,
                            address to,
                            uint deadline,
                            bool approveMax, uint8 v, bytes32 r, bytes32 s
                        ) external returns (uint amountETH);
                        function swapExactTokensForTokensSupportingFeeOnTransferTokens(
                            uint amountIn,
                            uint amountOutMin,
                            address[] calldata path,
                            address to,
                            uint deadline
                        ) external;
                        function swapExactETHForTokensSupportingFeeOnTransferTokens(
                            uint amountOutMin,
                            address[] calldata path,
                            address to,
                            uint deadline
                        ) external payable;
                        function swapExactTokensForETHSupportingFeeOnTransferTokens(
                            uint amountIn,
                            uint amountOutMin,
                            address[] calldata path,
                            address to,
                            uint deadline
                        ) external;
                    }
                    pragma solidity >=0.6.2;
                    interface IUniswapV2Router01 {
                        function factory() external pure returns (address);
                        function WETH() external pure returns (address);
                        function addLiquidity(
                            address tokenA,
                            address tokenB,
                            uint amountADesired,
                            uint amountBDesired,
                            uint amountAMin,
                            uint amountBMin,
                            address to,
                            uint deadline
                        ) external returns (uint amountA, uint amountB, uint liquidity);
                        function addLiquidityETH(
                            address token,
                            uint amountTokenDesired,
                            uint amountTokenMin,
                            uint amountETHMin,
                            address to,
                            uint deadline
                        ) external payable returns (uint amountToken, uint amountETH, uint liquidity);
                        function removeLiquidity(
                            address tokenA,
                            address tokenB,
                            uint liquidity,
                            uint amountAMin,
                            uint amountBMin,
                            address to,
                            uint deadline
                        ) external returns (uint amountA, uint amountB);
                        function removeLiquidityETH(
                            address token,
                            uint liquidity,
                            uint amountTokenMin,
                            uint amountETHMin,
                            address to,
                            uint deadline
                        ) external returns (uint amountToken, uint amountETH);
                        function removeLiquidityWithPermit(
                            address tokenA,
                            address tokenB,
                            uint liquidity,
                            uint amountAMin,
                            uint amountBMin,
                            address to,
                            uint deadline,
                            bool approveMax, uint8 v, bytes32 r, bytes32 s
                        ) external returns (uint amountA, uint amountB);
                        function removeLiquidityETHWithPermit(
                            address token,
                            uint liquidity,
                            uint amountTokenMin,
                            uint amountETHMin,
                            address to,
                            uint deadline,
                            bool approveMax, uint8 v, bytes32 r, bytes32 s
                        ) external returns (uint amountToken, uint amountETH);
                        function swapExactTokensForTokens(
                            uint amountIn,
                            uint amountOutMin,
                            address[] calldata path,
                            address to,
                            uint deadline
                        ) external returns (uint[] memory amounts);
                        function swapTokensForExactTokens(
                            uint amountOut,
                            uint amountInMax,
                            address[] calldata path,
                            address to,
                            uint deadline
                        ) external returns (uint[] memory amounts);
                        function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline)
                            external
                            payable
                            returns (uint[] memory amounts);
                        function swapTokensForExactETH(uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline)
                            external
                            returns (uint[] memory amounts);
                        function swapExactTokensForETH(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline)
                            external
                            returns (uint[] memory amounts);
                        function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline)
                            external
                            payable
                            returns (uint[] memory amounts);
                        function quote(uint amountA, uint reserveA, uint reserveB) external pure returns (uint amountB);
                        function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) external pure returns (uint amountOut);
                        function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) external pure returns (uint amountIn);
                        function getAmountsOut(uint amountIn, address[] calldata path) external view returns (uint[] memory amounts);
                        function getAmountsIn(uint amountOut, address[] calldata path) external view returns (uint[] memory amounts);
                    }
                    pragma solidity ^0.6.0;
                    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                    import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                    import "@openzeppelin/contracts/utils/Address.sol";
                    import "../Constants.sol";
                    import "../IWETH.sol";
                    contract WethAdapter {
                        using SafeERC20 for IERC20;
                        using Address for address;
                        using Address for address payable;
                        IWETH public immutable weth;
                        constructor(IWETH _weth) public {
                            weth = _weth;
                        }
                        /**
                         * @dev Performs a swap
                         * @param recipient The original msg.sender performing the swap
                         * @param aggregator Address of the aggregator's contract
                         * @param spender Address to which tokens will be approved
                         * @param method Selector of the function to be called in the aggregator's contract
                         * @param tokenFrom Token to be swapped
                         * @param tokenTo Token to be received
                         * @param amountFrom Amount of tokenFrom to swap
                         * @param amountTo Minimum amount of tokenTo to receive
                         * @param data Data used for the call made to the aggregator's contract
                         */
                        function swap(
                            address payable recipient,
                            address aggregator,
                            address spender,
                            bytes4 method,
                            IERC20 tokenFrom,
                            IERC20 tokenTo,
                            uint256 amountFrom,
                            uint256 amountTo,
                            bytes calldata data
                        ) external payable {
                            require(tokenFrom != tokenTo, "TOKEN_PAIR_INVALID");
                            if (address(tokenFrom) == Constants.ETH) {
                                // If tokenFrom is ETH, msg.value = fee + amountFrom (total fee could be 0)
                                // Can't deal with ETH, convert to WETH, the remaining balance will be the fee
                                weth.deposit{value: amountFrom}();
                                _approveSpender(weth, spender, amountFrom);
                            } else {
                                // Otherwise capture tokens from sender
                                _approveSpender(tokenFrom, spender, amountFrom);
                            }
                            // Perform the swap
                            aggregator.functionCallWithValue(
                                abi.encodePacked(method, data),
                                address(this).balance
                            );
                            // Transfer remaining balance of tokenFrom to sender
                            if (address(tokenFrom) != Constants.ETH) {
                                _transfer(tokenFrom, tokenFrom.balanceOf(address(this)), recipient);
                            } else {
                                // If using ETH, just unwrap any remaining WETH
                                // At the end of this function all ETH will be transferred to the sender
                                _unwrapWETH();
                            }
                            uint256 weiBalance = address(this).balance;
                            // Transfer remaining balance of tokenTo to sender
                            if (address(tokenTo) != Constants.ETH) {
                                uint256 balance = tokenTo.balanceOf(address(this));
                                require(balance >= amountTo, "INSUFFICIENT_AMOUNT");
                                _transfer(tokenTo, balance, recipient);
                            } else {
                                // If tokenTo == ETH, unwrap received WETH and add it to the wei balance,
                                // then check that the remaining ETH balance >= amountTo
                                // It is safe to not use safeMath as no one can have enough Ether to overflow
                                weiBalance += _unwrapWETH();
                                require(weiBalance >= amountTo, "INSUFFICIENT_AMOUNT");
                            }
                            // If there are unused fees or if tokenTo is ETH, transfer to sender
                            if (weiBalance > 0) {
                                recipient.sendValue(weiBalance);
                            }
                        }
                        /**
                         * @dev Unwraps all available WETH into ETH
                         */
                        function _unwrapWETH() internal returns (uint256) {
                            uint256 balance = weth.balanceOf(address(this));
                            weth.withdraw(balance);
                            return balance;
                        }
                        /**
                         * @dev Transfers token to sender if amount > 0
                         * @param token IERC20 token to transfer to sender
                         * @param amount Amount of token to transfer
                         * @param recipient Address that will receive the tokens
                         */
                        function _transfer(
                            IERC20 token,
                            uint256 amount,
                            address recipient
                        ) internal {
                            if (amount > 0) {
                                token.safeTransfer(recipient, amount);
                            }
                        }
                        // https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/token/ERC20/SafeERC20.sol
                        /**
                         * @dev Approves max amount of token to the spender if the allowance is lower than amount
                         * @param token The ERC20 token to approve
                         * @param spender Address to which funds will be approved
                         * @param amount Amount used to compare current allowance
                         */
                        function _approveSpender(
                            IERC20 token,
                            address spender,
                            uint256 amount
                        ) internal {
                            // If allowance is not enough, approve max possible amount
                            uint256 allowance = token.allowance(address(this), spender);
                            if (allowance < amount) {
                                bytes memory returndata = address(token).functionCall(
                                    abi.encodeWithSelector(
                                        token.approve.selector,
                                        spender,
                                        type(uint256).max
                                    )
                                );
                                if (returndata.length > 0) {
                                    // Return data is optional
                                    require(abi.decode(returndata, (bool)), "APPROVAL_FAILED");
                                }
                            }
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.0;
                    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                    interface ICHI is IERC20 {
                        function freeUpTo(uint256 value) external returns (uint256);
                        function freeFromUpTo(
                            address from,
                            uint256 value
                        ) external returns (uint256);
                        function mint(uint256 value) external;
                    }
                      
                    // SPDX-License-Identifier: UNLICENSED
                    pragma solidity ^0.6.0;
                    // We import the contract so truffle compiles it, and we have the ABI
                    // available when working from truffle console.
                    import "@openzeppelin/contracts/token/ERC20/ERC20.sol"; //helpers// SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.0;
                    import "../../GSN/Context.sol";
                    import "./IERC20.sol";
                    import "../../math/SafeMath.sol";
                    import "../../utils/Address.sol";
                    /**
                     * @dev Implementation of the {IERC20} interface.
                     *
                     * This implementation is agnostic to the way tokens are created. This means
                     * that a supply mechanism has to be added in a derived contract using {_mint}.
                     * For a generic mechanism see {ERC20PresetMinterPauser}.
                     *
                     * TIP: For a detailed writeup see our guide
                     * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
                     * to implement supply mechanisms].
                     *
                     * We have followed general OpenZeppelin guidelines: functions revert instead
                     * of returning `false` on failure. This behavior is nonetheless conventional
                     * and does not conflict with the expectations of ERC20 applications.
                     *
                     * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
                     * This allows applications to reconstruct the allowance for all accounts just
                     * by listening to said events. Other implementations of the EIP may not emit
                     * these events, as it isn't required by the specification.
                     *
                     * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
                     * functions have been added to mitigate the well-known issues around setting
                     * allowances. See {IERC20-approve}.
                     */
                    contract ERC20 is Context, IERC20 {
                        using SafeMath for uint256;
                        using Address for address;
                        mapping (address => uint256) private _balances;
                        mapping (address => mapping (address => uint256)) private _allowances;
                        uint256 private _totalSupply;
                        string private _name;
                        string private _symbol;
                        uint8 private _decimals;
                        /**
                         * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
                         * a default value of 18.
                         *
                         * To select a different value for {decimals}, use {_setupDecimals}.
                         *
                         * All three of these values are immutable: they can only be set once during
                         * construction.
                         */
                        constructor (string memory name, string memory symbol) public {
                            _name = name;
                            _symbol = symbol;
                            _decimals = 18;
                        }
                        /**
                         * @dev Returns the name of the token.
                         */
                        function name() public view returns (string memory) {
                            return _name;
                        }
                        /**
                         * @dev Returns the symbol of the token, usually a shorter version of the
                         * name.
                         */
                        function symbol() public view returns (string memory) {
                            return _symbol;
                        }
                        /**
                         * @dev Returns the number of decimals used to get its user representation.
                         * For example, if `decimals` equals `2`, a balance of `505` tokens should
                         * be displayed to a user as `5,05` (`505 / 10 ** 2`).
                         *
                         * Tokens usually opt for a value of 18, imitating the relationship between
                         * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
                         * called.
                         *
                         * NOTE: This information is only used for _display_ purposes: it in
                         * no way affects any of the arithmetic of the contract, including
                         * {IERC20-balanceOf} and {IERC20-transfer}.
                         */
                        function decimals() public view returns (uint8) {
                            return _decimals;
                        }
                        /**
                         * @dev See {IERC20-totalSupply}.
                         */
                        function totalSupply() public view override returns (uint256) {
                            return _totalSupply;
                        }
                        /**
                         * @dev See {IERC20-balanceOf}.
                         */
                        function balanceOf(address account) public view override returns (uint256) {
                            return _balances[account];
                        }
                        /**
                         * @dev See {IERC20-transfer}.
                         *
                         * Requirements:
                         *
                         * - `recipient` cannot be the zero address.
                         * - the caller must have a balance of at least `amount`.
                         */
                        function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
                            _transfer(_msgSender(), recipient, amount);
                            return true;
                        }
                        /**
                         * @dev See {IERC20-allowance}.
                         */
                        function allowance(address owner, address spender) public view virtual override returns (uint256) {
                            return _allowances[owner][spender];
                        }
                        /**
                         * @dev See {IERC20-approve}.
                         *
                         * Requirements:
                         *
                         * - `spender` cannot be the zero address.
                         */
                        function approve(address spender, uint256 amount) public virtual override returns (bool) {
                            _approve(_msgSender(), spender, amount);
                            return true;
                        }
                        /**
                         * @dev See {IERC20-transferFrom}.
                         *
                         * Emits an {Approval} event indicating the updated allowance. This is not
                         * required by the EIP. See the note at the beginning of {ERC20};
                         *
                         * Requirements:
                         * - `sender` and `recipient` cannot be the zero address.
                         * - `sender` must have a balance of at least `amount`.
                         * - the caller must have allowance for ``sender``'s tokens of at least
                         * `amount`.
                         */
                        function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
                            _transfer(sender, recipient, amount);
                            _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
                            return true;
                        }
                        /**
                         * @dev Atomically increases the allowance granted to `spender` by the caller.
                         *
                         * This is an alternative to {approve} that can be used as a mitigation for
                         * problems described in {IERC20-approve}.
                         *
                         * Emits an {Approval} event indicating the updated allowance.
                         *
                         * Requirements:
                         *
                         * - `spender` cannot be the zero address.
                         */
                        function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
                            _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
                            return true;
                        }
                        /**
                         * @dev Atomically decreases the allowance granted to `spender` by the caller.
                         *
                         * This is an alternative to {approve} that can be used as a mitigation for
                         * problems described in {IERC20-approve}.
                         *
                         * Emits an {Approval} event indicating the updated allowance.
                         *
                         * Requirements:
                         *
                         * - `spender` cannot be the zero address.
                         * - `spender` must have allowance for the caller of at least
                         * `subtractedValue`.
                         */
                        function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
                            _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
                            return true;
                        }
                        /**
                         * @dev Moves tokens `amount` from `sender` to `recipient`.
                         *
                         * This is internal function is equivalent to {transfer}, and can be used to
                         * e.g. implement automatic token fees, slashing mechanisms, etc.
                         *
                         * Emits a {Transfer} event.
                         *
                         * Requirements:
                         *
                         * - `sender` cannot be the zero address.
                         * - `recipient` cannot be the zero address.
                         * - `sender` must have a balance of at least `amount`.
                         */
                        function _transfer(address sender, address recipient, uint256 amount) internal virtual {
                            require(sender != address(0), "ERC20: transfer from the zero address");
                            require(recipient != address(0), "ERC20: transfer to the zero address");
                            _beforeTokenTransfer(sender, recipient, amount);
                            _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
                            _balances[recipient] = _balances[recipient].add(amount);
                            emit Transfer(sender, recipient, amount);
                        }
                        /** @dev Creates `amount` tokens and assigns them to `account`, increasing
                         * the total supply.
                         *
                         * Emits a {Transfer} event with `from` set to the zero address.
                         *
                         * Requirements
                         *
                         * - `to` cannot be the zero address.
                         */
                        function _mint(address account, uint256 amount) internal virtual {
                            require(account != address(0), "ERC20: mint to the zero address");
                            _beforeTokenTransfer(address(0), account, amount);
                            _totalSupply = _totalSupply.add(amount);
                            _balances[account] = _balances[account].add(amount);
                            emit Transfer(address(0), account, amount);
                        }
                        /**
                         * @dev Destroys `amount` tokens from `account`, reducing the
                         * total supply.
                         *
                         * Emits a {Transfer} event with `to` set to the zero address.
                         *
                         * Requirements
                         *
                         * - `account` cannot be the zero address.
                         * - `account` must have at least `amount` tokens.
                         */
                        function _burn(address account, uint256 amount) internal virtual {
                            require(account != address(0), "ERC20: burn from the zero address");
                            _beforeTokenTransfer(account, address(0), amount);
                            _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
                            _totalSupply = _totalSupply.sub(amount);
                            emit Transfer(account, address(0), amount);
                        }
                        /**
                         * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
                         *
                         * This internal function is equivalent to `approve`, and can be used to
                         * e.g. set automatic allowances for certain subsystems, etc.
                         *
                         * Emits an {Approval} event.
                         *
                         * Requirements:
                         *
                         * - `owner` cannot be the zero address.
                         * - `spender` cannot be the zero address.
                         */
                        function _approve(address owner, address spender, uint256 amount) internal virtual {
                            require(owner != address(0), "ERC20: approve from the zero address");
                            require(spender != address(0), "ERC20: approve to the zero address");
                            _allowances[owner][spender] = amount;
                            emit Approval(owner, spender, amount);
                        }
                        /**
                         * @dev Sets {decimals} to a value other than the default one of 18.
                         *
                         * WARNING: This function should only be called from the constructor. Most
                         * applications that interact with token contracts will not expect
                         * {decimals} to ever change, and may work incorrectly if it does.
                         */
                        function _setupDecimals(uint8 decimals_) internal {
                            _decimals = decimals_;
                        }
                        /**
                         * @dev Hook that is called before any transfer of tokens. This includes
                         * minting and burning.
                         *
                         * Calling conditions:
                         *
                         * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                         * will be to transferred to `to`.
                         * - when `from` is zero, `amount` tokens will be minted for `to`.
                         * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
                         * - `from` and `to` are never both zero.
                         *
                         * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                         */
                        function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.0;
                    /*
                     * @dev Provides information about the current execution context, including the
                     * sender of the transaction and its data. While these are generally available
                     * via msg.sender and msg.data, they should not be accessed in such a direct
                     * manner, since when dealing with GSN meta-transactions the account sending and
                     * paying for execution may not be the actual sender (as far as an application
                     * is concerned).
                     *
                     * This contract is only required for intermediate, library-like contracts.
                     */
                    abstract contract Context {
                        function _msgSender() internal view virtual returns (address payable) {
                            return msg.sender;
                        }
                        function _msgData() internal view virtual returns (bytes memory) {
                            this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                            return msg.data;
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.0;
                    import "@openzeppelin/contracts/access/Ownable.sol";
                    import "@openzeppelin/contracts/utils/Pausable.sol";
                    import "@openzeppelin/contracts/utils/Address.sol";
                    import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
                    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                    import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                    import "./ICHI.sol";
                    import "./Spender.sol";
                    /**
                     * @title MetaSwap
                     */
                    contract MetaSwap is Ownable, Pausable, ReentrancyGuard {
                        using SafeERC20 for IERC20;
                        using Address for address;
                        using Address for address payable;
                        struct Adapter {
                            address addr; // adapter's address
                            bytes4 selector;
                            bytes data; // adapter's fixed data
                        }
                        ICHI public immutable chi;
                        Spender public immutable spender;
                        // Mapping of aggregatorId to aggregator
                        mapping(string => Adapter) public adapters;
                        mapping(string => bool) public adapterRemoved;
                        event AdapterSet(
                            string indexed aggregatorId,
                            address indexed addr,
                            bytes4 selector,
                            bytes data
                        );
                        event AdapterRemoved(string indexed aggregatorId);
                        event Swap(string indexed aggregatorId, address indexed sender);
                        constructor(ICHI _chi) public {
                            chi = _chi;
                            spender = new Spender();
                        }
                        /**
                         * @dev Sets the adapter for an aggregator. It can't be changed later.
                         * @param aggregatorId Aggregator's identifier
                         * @param addr Address of the contract that contains the logic for this aggregator
                         * @param selector The function selector of the swap function in the adapter
                         * @param data Fixed abi encoded data the will be passed in each delegatecall made to the adapter
                         */
                        function setAdapter(
                            string calldata aggregatorId,
                            address addr,
                            bytes4 selector,
                            bytes calldata data
                        ) external onlyOwner {
                            require(addr.isContract(), "ADAPTER_IS_NOT_A_CONTRACT");
                            require(!adapterRemoved[aggregatorId], "ADAPTER_REMOVED");
                            Adapter storage adapter = adapters[aggregatorId];
                            require(adapter.addr == address(0), "ADAPTER_EXISTS");
                            adapter.addr = addr;
                            adapter.selector = selector;
                            adapter.data = data;
                            emit AdapterSet(aggregatorId, addr, selector, data);
                        }
                        /**
                         * @dev Removes the adapter for an existing aggregator. This can't be undone.
                         * @param aggregatorId Aggregator's identifier
                         */
                        function removeAdapter(string calldata aggregatorId) external onlyOwner {
                            require(
                                adapters[aggregatorId].addr != address(0),
                                "ADAPTER_DOES_NOT_EXIST"
                            );
                            delete adapters[aggregatorId];
                            adapterRemoved[aggregatorId] = true;
                            emit AdapterRemoved(aggregatorId);
                        }
                        /**
                         * @dev Performs a swap
                         * @param aggregatorId Identifier of the aggregator to be used for the swap
                         * @param data Dynamic data which is concatenated with the fixed aggregator's
                         * data in the delecatecall made to the adapter
                         */
                        function swap(
                            string calldata aggregatorId,
                            IERC20 tokenFrom,
                            uint256 amount,
                            bytes calldata data
                        ) external payable whenNotPaused nonReentrant {
                            _swap(aggregatorId, tokenFrom, amount, data);
                        }
                        /**
                         * @dev Performs a swap
                         * @param aggregatorId Identifier of the aggregator to be used for the swap
                         * @param data Dynamic data which is concatenated with the fixed aggregator's
                         * data in the delecatecall made to the adapter
                         */
                        function swapUsingGasToken(
                            string calldata aggregatorId,
                            IERC20 tokenFrom,
                            uint256 amount,
                            bytes calldata data
                        ) external payable whenNotPaused nonReentrant {
                            uint256 gas = gasleft();
                            _swap(aggregatorId, tokenFrom, amount, data);
                            uint256 gasSpent = 21000 + gas - gasleft() + 16 * msg.data.length;
                            chi.freeFromUpTo(msg.sender, (gasSpent + 14154) / 41947);
                        }
                        function pauseSwaps() external onlyOwner {
                            _pause();
                        }
                        function unpauseSwaps() external onlyOwner {
                            _unpause();
                        }
                        function _swap(
                            string calldata aggregatorId,
                            IERC20 tokenFrom,
                            uint256 amount,
                            bytes calldata data
                        ) internal {
                            Adapter storage adapter = adapters[aggregatorId];
                            if (address(tokenFrom) != Constants.ETH) {
                                tokenFrom.safeTransferFrom(msg.sender, address(spender), amount);
                            }
                            spender.swap{value: msg.value}(
                                adapter.addr,
                                abi.encodePacked(
                                    adapter.selector,
                                    abi.encode(msg.sender),
                                    adapter.data,
                                    data
                                )
                            );
                            emit Swap(aggregatorId, msg.sender);
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.0;
                    import "../GSN/Context.sol";
                    /**
                     * @dev Contract module which provides a basic access control mechanism, where
                     * there is an account (an owner) that can be granted exclusive access to
                     * specific functions.
                     *
                     * By default, the owner account will be the one that deploys the contract. This
                     * can later be changed with {transferOwnership}.
                     *
                     * This module is used through inheritance. It will make available the modifier
                     * `onlyOwner`, which can be applied to your functions to restrict their use to
                     * the owner.
                     */
                    contract Ownable is Context {
                        address private _owner;
                        event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                        /**
                         * @dev Initializes the contract setting the deployer as the initial owner.
                         */
                        constructor () internal {
                            address msgSender = _msgSender();
                            _owner = msgSender;
                            emit OwnershipTransferred(address(0), msgSender);
                        }
                        /**
                         * @dev Returns the address of the current owner.
                         */
                        function owner() public view returns (address) {
                            return _owner;
                        }
                        /**
                         * @dev Throws if called by any account other than the owner.
                         */
                        modifier onlyOwner() {
                            require(_owner == _msgSender(), "Ownable: caller is not the owner");
                            _;
                        }
                        /**
                         * @dev Leaves the contract without owner. It will not be possible to call
                         * `onlyOwner` functions anymore. Can only be called by the current owner.
                         *
                         * NOTE: Renouncing ownership will leave the contract without an owner,
                         * thereby removing any functionality that is only available to the owner.
                         */
                        function renounceOwnership() public virtual onlyOwner {
                            emit OwnershipTransferred(_owner, address(0));
                            _owner = address(0);
                        }
                        /**
                         * @dev Transfers ownership of the contract to a new account (`newOwner`).
                         * Can only be called by the current owner.
                         */
                        function transferOwnership(address newOwner) public virtual onlyOwner {
                            require(newOwner != address(0), "Ownable: new owner is the zero address");
                            emit OwnershipTransferred(_owner, newOwner);
                            _owner = newOwner;
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.0;
                    import "../GSN/Context.sol";
                    /**
                     * @dev Contract module which allows children to implement an emergency stop
                     * mechanism that can be triggered by an authorized account.
                     *
                     * This module is used through inheritance. It will make available the
                     * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
                     * the functions of your contract. Note that they will not be pausable by
                     * simply including this module, only once the modifiers are put in place.
                     */
                    contract Pausable is Context {
                        /**
                         * @dev Emitted when the pause is triggered by `account`.
                         */
                        event Paused(address account);
                        /**
                         * @dev Emitted when the pause is lifted by `account`.
                         */
                        event Unpaused(address account);
                        bool private _paused;
                        /**
                         * @dev Initializes the contract in unpaused state.
                         */
                        constructor () internal {
                            _paused = false;
                        }
                        /**
                         * @dev Returns true if the contract is paused, and false otherwise.
                         */
                        function paused() public view returns (bool) {
                            return _paused;
                        }
                        /**
                         * @dev Modifier to make a function callable only when the contract is not paused.
                         *
                         * Requirements:
                         *
                         * - The contract must not be paused.
                         */
                        modifier whenNotPaused() {
                            require(!_paused, "Pausable: paused");
                            _;
                        }
                        /**
                         * @dev Modifier to make a function callable only when the contract is paused.
                         *
                         * Requirements:
                         *
                         * - The contract must be paused.
                         */
                        modifier whenPaused() {
                            require(_paused, "Pausable: not paused");
                            _;
                        }
                        /**
                         * @dev Triggers stopped state.
                         *
                         * Requirements:
                         *
                         * - The contract must not be paused.
                         */
                        function _pause() internal virtual whenNotPaused {
                            _paused = true;
                            emit Paused(_msgSender());
                        }
                        /**
                         * @dev Returns to normal state.
                         *
                         * Requirements:
                         *
                         * - The contract must be paused.
                         */
                        function _unpause() internal virtual whenPaused {
                            _paused = false;
                            emit Unpaused(_msgSender());
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.0;
                    /**
                     * @dev Contract module that helps prevent reentrant calls to a function.
                     *
                     * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
                     * available, which can be applied to functions to make sure there are no nested
                     * (reentrant) calls to them.
                     *
                     * Note that because there is a single `nonReentrant` guard, functions marked as
                     * `nonReentrant` may not call one another. This can be worked around by making
                     * those functions `private`, and then adding `external` `nonReentrant` entry
                     * points to them.
                     *
                     * TIP: If you would like to learn more about reentrancy and alternative ways
                     * to protect against it, check out our blog post
                     * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
                     */
                    contract ReentrancyGuard {
                        // Booleans are more expensive than uint256 or any type that takes up a full
                        // word because each write operation emits an extra SLOAD to first read the
                        // slot's contents, replace the bits taken up by the boolean, and then write
                        // back. This is the compiler's defense against contract upgrades and
                        // pointer aliasing, and it cannot be disabled.
                        // The values being non-zero value makes deployment a bit more expensive,
                        // but in exchange the refund on every call to nonReentrant will be lower in
                        // amount. Since refunds are capped to a percentage of the total
                        // transaction's gas, it is best to keep them low in cases like this one, to
                        // increase the likelihood of the full refund coming into effect.
                        uint256 private constant _NOT_ENTERED = 1;
                        uint256 private constant _ENTERED = 2;
                        uint256 private _status;
                        constructor () internal {
                            _status = _NOT_ENTERED;
                        }
                        /**
                         * @dev Prevents a contract from calling itself, directly or indirectly.
                         * Calling a `nonReentrant` function from another `nonReentrant`
                         * function is not supported. It is possible to prevent this from happening
                         * by making the `nonReentrant` function external, and make it call a
                         * `private` function that does the actual work.
                         */
                        modifier nonReentrant() {
                            // On the first call to nonReentrant, _notEntered will be true
                            require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                            // Any calls to nonReentrant after this point will fail
                            _status = _ENTERED;
                            _;
                            // By storing the original value once again, a refund is triggered (see
                            // https://eips.ethereum.org/EIPS/eip-2200)
                            _status = _NOT_ENTERED;
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.6.0;
                    import "./Constants.sol";
                    contract Spender {
                        address public immutable metaswap;
                        constructor() public {
                            metaswap = msg.sender;
                        }
                        /// @dev Receives ether from swaps
                        fallback() external payable {}
                        function swap(address adapter, bytes calldata data) external payable {
                            require(msg.sender == metaswap, "FORBIDDEN");
                            require(adapter != address(0), "ADAPTER_NOT_PROVIDED");
                            _delegate(adapter, data, "ADAPTER_DELEGATECALL_FAILED");
                        }
                        /**
                         * @dev Performs a delegatecall and bubbles up the errors, adapted from
                         * https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol
                         * @param target Address of the contract to delegatecall
                         * @param data Data passed in the delegatecall
                         * @param errorMessage Fallback revert reason
                         */
                        function _delegate(
                            address target,
                            bytes memory data,
                            string memory errorMessage
                        ) private returns (bytes memory) {
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returndata) = target.delegatecall(data);
                            if (success) {
                                return returndata;
                            } else {
                                // Look for revert reason and bubble it up if present
                                if (returndata.length > 0) {
                                    // The easiest way to bubble the revert reason is using memory via assembly
                                    // solhint-disable-next-line no-inline-assembly
                                    assembly {
                                        let returndata_size := mload(returndata)
                                        revert(add(32, returndata), returndata_size)
                                    }
                                } else {
                                    revert(errorMessage);
                                }
                            }
                        }
                    }
                    pragma solidity ^0.6.0;
                    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                    import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                    import "@openzeppelin/contracts/utils/Address.sol";
                    contract MockAdapter {
                        using SafeERC20 for IERC20;
                        using Address for address;
                        using Address for address payable;
                        event MockAdapterEvent(
                            address sender,
                            uint256 valueFixed,
                            uint256 valueDynamic
                        );
                        function test(
                            address sender,
                            uint256 valueFixed,
                            uint256 valueDynamic
                        ) external payable {
                            emit MockAdapterEvent(sender, valueFixed, valueDynamic);
                        }
                        function testRevert(
                            address,
                            uint256,
                            uint256
                        ) external payable {
                            revert("SWAP_FAILED");
                        }
                        function testRevertNoReturnData(
                            address,
                            uint256,
                            uint256
                        ) external payable {
                            revert();
                        }
                    }
                    pragma solidity ^0.6.0;
                    // TAKEN FROM https://github.com/gnosis/mock-contract
                    // TODO: use their npm package once it is published for solidity 0.6
                    interface MockInterface {
                        /**
                         * @dev After calling this method, the mock will return `response` when it is called
                         * with any calldata that is not mocked more specifically below
                         * (e.g. using givenMethodReturn).
                         * @param response ABI encoded response that will be returned if method is invoked
                         */
                        function givenAnyReturn(bytes calldata response) external;
                        function givenAnyReturnBool(bool response) external;
                        function givenAnyReturnUint(uint256 response) external;
                        function givenAnyReturnAddress(address response) external;
                        function givenAnyRevert() external;
                        function givenAnyRevertWithMessage(string calldata message) external;
                        function givenAnyRunOutOfGas() external;
                        /**
                         * @dev After calling this method, the mock will return `response` when the given
                         * methodId is called regardless of arguments. If the methodId and arguments
                         * are mocked more specifically (using `givenMethodAndArguments`) the latter
                         * will take precedence.
                         * @param method ABI encoded methodId. It is valid to pass full calldata (including arguments). The mock will extract the methodId from it
                         * @param response ABI encoded response that will be returned if method is invoked
                         */
                        function givenMethodReturn(bytes calldata method, bytes calldata response)
                            external;
                        function givenMethodReturnBool(bytes calldata method, bool response)
                            external;
                        function givenMethodReturnUint(bytes calldata method, uint256 response)
                            external;
                        function givenMethodReturnAddress(bytes calldata method, address response)
                            external;
                        function givenMethodRevert(bytes calldata method) external;
                        function givenMethodRevertWithMessage(
                            bytes calldata method,
                            string calldata message
                        ) external;
                        function givenMethodRunOutOfGas(bytes calldata method) external;
                        /**
                         * @dev After calling this method, the mock will return `response` when the given
                         * methodId is called with matching arguments. These exact calldataMocks will take
                         * precedence over all other calldataMocks.
                         * @param call ABI encoded calldata (methodId and arguments)
                         * @param response ABI encoded response that will be returned if contract is invoked with calldata
                         */
                        function givenCalldataReturn(bytes calldata call, bytes calldata response)
                            external;
                        function givenCalldataReturnBool(bytes calldata call, bool response)
                            external;
                        function givenCalldataReturnUint(bytes calldata call, uint256 response)
                            external;
                        function givenCalldataReturnAddress(bytes calldata call, address response)
                            external;
                        function givenCalldataRevert(bytes calldata call) external;
                        function givenCalldataRevertWithMessage(
                            bytes calldata call,
                            string calldata message
                        ) external;
                        function givenCalldataRunOutOfGas(bytes calldata call) external;
                        /**
                         * @dev Returns the number of times anything has been called on this mock since last reset
                         */
                        function invocationCount() external returns (uint256);
                        /**
                         * @dev Returns the number of times the given method has been called on this mock since last reset
                         * @param method ABI encoded methodId. It is valid to pass full calldata (including arguments). The mock will extract the methodId from it
                         */
                        function invocationCountForMethod(bytes calldata method)
                            external
                            returns (uint256);
                        /**
                         * @dev Returns the number of times this mock has been called with the exact calldata since last reset.
                         * @param call ABI encoded calldata (methodId and arguments)
                         */
                        function invocationCountForCalldata(bytes calldata call)
                            external
                            returns (uint256);
                        /**
                         * @dev Resets all mocked methods and invocation counts.
                         */
                        function reset() external;
                    }
                    /**
                     * Implementation of the MockInterface.
                     */
                    contract MockContract is MockInterface {
                        enum MockType {Return, Revert, OutOfGas}
                        bytes32 public constant MOCKS_LIST_START = hex"01";
                        bytes public constant MOCKS_LIST_END = "0xff";
                        bytes32 public constant MOCKS_LIST_END_HASH = keccak256(MOCKS_LIST_END);
                        bytes4 public constant SENTINEL_ANY_MOCKS = hex"01";
                        bytes public constant DEFAULT_FALLBACK_VALUE = abi.encode(false);
                        // A linked list allows easy iteration and inclusion checks
                        mapping(bytes32 => bytes) calldataMocks;
                        mapping(bytes => MockType) calldataMockTypes;
                        mapping(bytes => bytes) calldataExpectations;
                        mapping(bytes => string) calldataRevertMessage;
                        mapping(bytes32 => uint256) calldataInvocations;
                        mapping(bytes4 => bytes4) methodIdMocks;
                        mapping(bytes4 => MockType) methodIdMockTypes;
                        mapping(bytes4 => bytes) methodIdExpectations;
                        mapping(bytes4 => string) methodIdRevertMessages;
                        mapping(bytes32 => uint256) methodIdInvocations;
                        MockType fallbackMockType;
                        bytes fallbackExpectation = DEFAULT_FALLBACK_VALUE;
                        string fallbackRevertMessage;
                        uint256 invocations;
                        uint256 resetCount;
                        constructor() public {
                            calldataMocks[MOCKS_LIST_START] = MOCKS_LIST_END;
                            methodIdMocks[SENTINEL_ANY_MOCKS] = SENTINEL_ANY_MOCKS;
                        }
                        function trackCalldataMock(bytes memory call) private {
                            bytes32 callHash = keccak256(call);
                            if (calldataMocks[callHash].length == 0) {
                                calldataMocks[callHash] = calldataMocks[MOCKS_LIST_START];
                                calldataMocks[MOCKS_LIST_START] = call;
                            }
                        }
                        function trackMethodIdMock(bytes4 methodId) private {
                            if (methodIdMocks[methodId] == 0x0) {
                                methodIdMocks[methodId] = methodIdMocks[SENTINEL_ANY_MOCKS];
                                methodIdMocks[SENTINEL_ANY_MOCKS] = methodId;
                            }
                        }
                        function _givenAnyReturn(bytes memory response) internal {
                            fallbackMockType = MockType.Return;
                            fallbackExpectation = response;
                        }
                        function givenAnyReturn(bytes calldata response) external override {
                            _givenAnyReturn(response);
                        }
                        function givenAnyReturnBool(bool response) external override {
                            uint256 flag = response ? 1 : 0;
                            _givenAnyReturn(uintToBytes(flag));
                        }
                        function givenAnyReturnUint(uint256 response) external override {
                            _givenAnyReturn(uintToBytes(response));
                        }
                        function givenAnyReturnAddress(address response) external override {
                            _givenAnyReturn(uintToBytes(uint256(response)));
                        }
                        function givenAnyRevert() external override {
                            fallbackMockType = MockType.Revert;
                            fallbackRevertMessage = "";
                        }
                        function givenAnyRevertWithMessage(string calldata message)
                            external
                            override
                        {
                            fallbackMockType = MockType.Revert;
                            fallbackRevertMessage = message;
                        }
                        function givenAnyRunOutOfGas() external override {
                            fallbackMockType = MockType.OutOfGas;
                        }
                        function _givenCalldataReturn(bytes memory call, bytes memory response)
                            private
                        {
                            calldataMockTypes[call] = MockType.Return;
                            calldataExpectations[call] = response;
                            trackCalldataMock(call);
                        }
                        function givenCalldataReturn(bytes calldata call, bytes calldata response)
                            external
                            override
                        {
                            _givenCalldataReturn(call, response);
                        }
                        function givenCalldataReturnBool(bytes calldata call, bool response)
                            external
                            override
                        {
                            uint256 flag = response ? 1 : 0;
                            _givenCalldataReturn(call, uintToBytes(flag));
                        }
                        function givenCalldataReturnUint(bytes calldata call, uint256 response)
                            external
                            override
                        {
                            _givenCalldataReturn(call, uintToBytes(response));
                        }
                        function givenCalldataReturnAddress(bytes calldata call, address response)
                            external
                            override
                        {
                            _givenCalldataReturn(call, uintToBytes(uint256(response)));
                        }
                        function _givenMethodReturn(bytes memory call, bytes memory response)
                            private
                        {
                            bytes4 method = bytesToBytes4(call);
                            methodIdMockTypes[method] = MockType.Return;
                            methodIdExpectations[method] = response;
                            trackMethodIdMock(method);
                        }
                        function givenMethodReturn(bytes calldata call, bytes calldata response)
                            external
                            override
                        {
                            _givenMethodReturn(call, response);
                        }
                        function givenMethodReturnBool(bytes calldata call, bool response)
                            external
                            override
                        {
                            uint256 flag = response ? 1 : 0;
                            _givenMethodReturn(call, uintToBytes(flag));
                        }
                        function givenMethodReturnUint(bytes calldata call, uint256 response)
                            external
                            override
                        {
                            _givenMethodReturn(call, uintToBytes(response));
                        }
                        function givenMethodReturnAddress(bytes calldata call, address response)
                            external
                            override
                        {
                            _givenMethodReturn(call, uintToBytes(uint256(response)));
                        }
                        function givenCalldataRevert(bytes calldata call) external override {
                            calldataMockTypes[call] = MockType.Revert;
                            calldataRevertMessage[call] = "";
                            trackCalldataMock(call);
                        }
                        function givenMethodRevert(bytes calldata call) external override {
                            bytes4 method = bytesToBytes4(call);
                            methodIdMockTypes[method] = MockType.Revert;
                            trackMethodIdMock(method);
                        }
                        function givenCalldataRevertWithMessage(
                            bytes calldata call,
                            string calldata message
                        ) external override {
                            calldataMockTypes[call] = MockType.Revert;
                            calldataRevertMessage[call] = message;
                            trackCalldataMock(call);
                        }
                        function givenMethodRevertWithMessage(
                            bytes calldata call,
                            string calldata message
                        ) external override {
                            bytes4 method = bytesToBytes4(call);
                            methodIdMockTypes[method] = MockType.Revert;
                            methodIdRevertMessages[method] = message;
                            trackMethodIdMock(method);
                        }
                        function givenCalldataRunOutOfGas(bytes calldata call) external override {
                            calldataMockTypes[call] = MockType.OutOfGas;
                            trackCalldataMock(call);
                        }
                        function givenMethodRunOutOfGas(bytes calldata call) external override {
                            bytes4 method = bytesToBytes4(call);
                            methodIdMockTypes[method] = MockType.OutOfGas;
                            trackMethodIdMock(method);
                        }
                        function invocationCount() external override returns (uint256) {
                            return invocations;
                        }
                        function invocationCountForMethod(bytes calldata call)
                            external
                            override
                            returns (uint256)
                        {
                            bytes4 method = bytesToBytes4(call);
                            return
                                methodIdInvocations[keccak256(
                                    abi.encodePacked(resetCount, method)
                                )];
                        }
                        function invocationCountForCalldata(bytes calldata call)
                            external
                            override
                            returns (uint256)
                        {
                            return
                                calldataInvocations[keccak256(abi.encodePacked(resetCount, call))];
                        }
                        function reset() external override {
                            // Reset all exact calldataMocks
                            bytes memory nextMock = calldataMocks[MOCKS_LIST_START];
                            bytes32 mockHash = keccak256(nextMock);
                            // We cannot compary bytes
                            while (mockHash != MOCKS_LIST_END_HASH) {
                                // Reset all mock maps
                                calldataMockTypes[nextMock] = MockType.Return;
                                calldataExpectations[nextMock] = hex"";
                                calldataRevertMessage[nextMock] = "";
                                // Set next mock to remove
                                nextMock = calldataMocks[mockHash];
                                // Remove from linked list
                                calldataMocks[mockHash] = "";
                                // Update mock hash
                                mockHash = keccak256(nextMock);
                            }
                            // Clear list
                            calldataMocks[MOCKS_LIST_START] = MOCKS_LIST_END;
                            // Reset all any calldataMocks
                            bytes4 nextAnyMock = methodIdMocks[SENTINEL_ANY_MOCKS];
                            while (nextAnyMock != SENTINEL_ANY_MOCKS) {
                                bytes4 currentAnyMock = nextAnyMock;
                                methodIdMockTypes[currentAnyMock] = MockType.Return;
                                methodIdExpectations[currentAnyMock] = hex"";
                                methodIdRevertMessages[currentAnyMock] = "";
                                nextAnyMock = methodIdMocks[currentAnyMock];
                                // Remove from linked list
                                methodIdMocks[currentAnyMock] = 0x0;
                            }
                            // Clear list
                            methodIdMocks[SENTINEL_ANY_MOCKS] = SENTINEL_ANY_MOCKS;
                            fallbackExpectation = DEFAULT_FALLBACK_VALUE;
                            fallbackMockType = MockType.Return;
                            invocations = 0;
                            resetCount += 1;
                        }
                        function useAllGas() private {
                            while (true) {
                                bool s;
                                assembly {
                                    //expensive call to EC multiply contract
                                    s := call(sub(gas(), 2000), 6, 0, 0x0, 0xc0, 0x0, 0x60)
                                }
                            }
                        }
                        function bytesToBytes4(bytes memory b) private pure returns (bytes4) {
                            bytes4 out;
                            for (uint256 i = 0; i < 4; i++) {
                                out |= bytes4(b[i] & 0xFF) >> (i * 8);
                            }
                            return out;
                        }
                        function uintToBytes(uint256 x) private pure returns (bytes memory b) {
                            b = new bytes(32);
                            assembly {
                                mstore(add(b, 32), x)
                            }
                        }
                        function updateInvocationCount(
                            bytes4 methodId,
                            bytes memory originalMsgData
                        ) public {
                            require(
                                msg.sender == address(this),
                                "Can only be called from the contract itself"
                            );
                            invocations += 1;
                            methodIdInvocations[keccak256(
                                abi.encodePacked(resetCount, methodId)
                            )] += 1;
                            calldataInvocations[keccak256(
                                abi.encodePacked(resetCount, originalMsgData)
                            )] += 1;
                        }
                        fallback() external payable {
                            bytes4 methodId;
                            assembly {
                                methodId := calldataload(0)
                            }
                            // First, check exact matching overrides
                            if (calldataMockTypes[msg.data] == MockType.Revert) {
                                revert(calldataRevertMessage[msg.data]);
                            }
                            if (calldataMockTypes[msg.data] == MockType.OutOfGas) {
                                useAllGas();
                            }
                            bytes memory result = calldataExpectations[msg.data];
                            // Then check method Id overrides
                            if (result.length == 0) {
                                if (methodIdMockTypes[methodId] == MockType.Revert) {
                                    revert(methodIdRevertMessages[methodId]);
                                }
                                if (methodIdMockTypes[methodId] == MockType.OutOfGas) {
                                    useAllGas();
                                }
                                result = methodIdExpectations[methodId];
                            }
                            // Last, use the fallback override
                            if (result.length == 0) {
                                if (fallbackMockType == MockType.Revert) {
                                    revert(fallbackRevertMessage);
                                }
                                if (fallbackMockType == MockType.OutOfGas) {
                                    useAllGas();
                                }
                                result = fallbackExpectation;
                            }
                            // Record invocation as separate call so we don't rollback in case we are called with STATICCALL
                            (, bytes memory r) = address(this).call{gas: 100000}(
                                abi.encodeWithSignature(
                                    "updateInvocationCount(bytes4,bytes)",
                                    methodId,
                                    msg.data
                                )
                            );
                            assert(r.length == 0);
                            assembly {
                                return(add(0x20, result), mload(result))
                            }
                        }
                    }
                    pragma solidity ^0.6.0;
                    contract MockSelfDestruct {
                        constructor() public payable {}
                        fallback() external payable {
                            selfdestruct(msg.sender);
                        }
                        function kill(address payable target) external payable {
                            selfdestruct(target);
                        }
                    }
                    

                    File 2 of 7: Spender
                    {"Constants.84ef19f8.sol":{"content":"// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.6.0;\r\n\r\nlibrary Constants {\r\n    address internal constant ETH = 0x0000000000000000000000000000000000000000;\r\n}\r\n"},"Spender.3372a096.sol":{"content":"// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.6.0;\r\n\r\nimport \"./Constants.84ef19f8.sol\";\r\n\r\ncontract Spender {\r\n    address public immutable metaswap;\r\n\r\n    constructor() public {\r\n        metaswap = msg.sender;\r\n    }\r\n\r\n    /// @dev Receives ether from swaps\r\n    fallback() external payable {}\r\n\r\n    function swap(address adapter, bytes calldata data) external payable {\r\n        require(msg.sender == metaswap, \"FORBIDDEN\");\r\n        require(adapter != address(0), \"ADAPTER_NOT_PROVIDED\");\r\n        _delegate(adapter, data, \"ADAPTER_DELEGATECALL_FAILED\");\r\n    }\r\n\r\n    /**\r\n     * @dev Performs a delegatecall and bubbles up the errors, adapted from\r\n     * https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol\r\n     * @param target Address of the contract to delegatecall\r\n     * @param data Data passed in the delegatecall\r\n     * @param errorMessage Fallback revert reason\r\n     */\r\n    function _delegate(\r\n        address target,\r\n        bytes memory data,\r\n        string memory errorMessage\r\n    ) private returns (bytes memory) {\r\n        // solhint-disable-next-line avoid-low-level-calls\r\n        (bool success, bytes memory returndata) = target.delegatecall(data);\r\n        if (success) {\r\n            return returndata;\r\n        } else {\r\n            // Look for revert reason and bubble it up if present\r\n            if (returndata.length \u003e 0) {\r\n                // The easiest way to bubble the revert reason is using memory via assembly\r\n\r\n                // solhint-disable-next-line no-inline-assembly\r\n                assembly {\r\n                    let returndata_size := mload(returndata)\r\n                    revert(add(32, returndata), returndata_size)\r\n                }\r\n            } else {\r\n                revert(errorMessage);\r\n            }\r\n        }\r\n    }\r\n}\r\n"}}

                    File 3 of 7: Dai
                    // hevm: flattened sources of /nix/store/8xb41r4qd0cjb63wcrxf1qmfg88p0961-dss-6fd7de0/src/dai.sol
                    pragma solidity =0.5.12;
                    
                    ////// /nix/store/8xb41r4qd0cjb63wcrxf1qmfg88p0961-dss-6fd7de0/src/lib.sol
                    // This program is free software: you can redistribute it and/or modify
                    // it under the terms of the GNU General Public License as published by
                    // the Free Software Foundation, either version 3 of the License, or
                    // (at your option) any later version.
                    
                    // This program is distributed in the hope that it will be useful,
                    // but WITHOUT ANY WARRANTY; without even the implied warranty of
                    // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                    // GNU General Public License for more details.
                    
                    // You should have received a copy of the GNU General Public License
                    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
                    
                    /* pragma solidity 0.5.12; */
                    
                    contract LibNote {
                        event LogNote(
                            bytes4   indexed  sig,
                            address  indexed  usr,
                            bytes32  indexed  arg1,
                            bytes32  indexed  arg2,
                            bytes             data
                        ) anonymous;
                    
                        modifier note {
                            _;
                            assembly {
                                // log an 'anonymous' event with a constant 6 words of calldata
                                // and four indexed topics: selector, caller, arg1 and arg2
                                let mark := msize                         // end of memory ensures zero
                                mstore(0x40, add(mark, 288))              // update free memory pointer
                                mstore(mark, 0x20)                        // bytes type data offset
                                mstore(add(mark, 0x20), 224)              // bytes size (padded)
                                calldatacopy(add(mark, 0x40), 0, 224)     // bytes payload
                                log4(mark, 288,                           // calldata
                                     shl(224, shr(224, calldataload(0))), // msg.sig
                                     caller,                              // msg.sender
                                     calldataload(4),                     // arg1
                                     calldataload(36)                     // arg2
                                    )
                            }
                        }
                    }
                    
                    ////// /nix/store/8xb41r4qd0cjb63wcrxf1qmfg88p0961-dss-6fd7de0/src/dai.sol
                    // Copyright (C) 2017, 2018, 2019 dbrock, rain, mrchico
                    
                    // This program is free software: you can redistribute it and/or modify
                    // it under the terms of the GNU Affero General Public License as published by
                    // the Free Software Foundation, either version 3 of the License, or
                    // (at your option) any later version.
                    //
                    // This program is distributed in the hope that it will be useful,
                    // but WITHOUT ANY WARRANTY; without even the implied warranty of
                    // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                    // GNU Affero General Public License for more details.
                    //
                    // You should have received a copy of the GNU Affero General Public License
                    // along with this program.  If not, see <https://www.gnu.org/licenses/>.
                    
                    /* pragma solidity 0.5.12; */
                    
                    /* import "./lib.sol"; */
                    
                    contract Dai is LibNote {
                        // --- Auth ---
                        mapping (address => uint) public wards;
                        function rely(address guy) external note auth { wards[guy] = 1; }
                        function deny(address guy) external note auth { wards[guy] = 0; }
                        modifier auth {
                            require(wards[msg.sender] == 1, "Dai/not-authorized");
                            _;
                        }
                    
                        // --- ERC20 Data ---
                        string  public constant name     = "Dai Stablecoin";
                        string  public constant symbol   = "DAI";
                        string  public constant version  = "1";
                        uint8   public constant decimals = 18;
                        uint256 public totalSupply;
                    
                        mapping (address => uint)                      public balanceOf;
                        mapping (address => mapping (address => uint)) public allowance;
                        mapping (address => uint)                      public nonces;
                    
                        event Approval(address indexed src, address indexed guy, uint wad);
                        event Transfer(address indexed src, address indexed dst, uint wad);
                    
                        // --- Math ---
                        function add(uint x, uint y) internal pure returns (uint z) {
                            require((z = x + y) >= x);
                        }
                        function sub(uint x, uint y) internal pure returns (uint z) {
                            require((z = x - y) <= x);
                        }
                    
                        // --- EIP712 niceties ---
                        bytes32 public DOMAIN_SEPARATOR;
                        // bytes32 public constant PERMIT_TYPEHASH = keccak256("Permit(address holder,address spender,uint256 nonce,uint256 expiry,bool allowed)");
                        bytes32 public constant PERMIT_TYPEHASH = 0xea2aa0a1be11a07ed86d755c93467f4f82362b452371d1ba94d1715123511acb;
                    
                        constructor(uint256 chainId_) public {
                            wards[msg.sender] = 1;
                            DOMAIN_SEPARATOR = keccak256(abi.encode(
                                keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                                keccak256(bytes(name)),
                                keccak256(bytes(version)),
                                chainId_,
                                address(this)
                            ));
                        }
                    
                        // --- Token ---
                        function transfer(address dst, uint wad) external returns (bool) {
                            return transferFrom(msg.sender, dst, wad);
                        }
                        function transferFrom(address src, address dst, uint wad)
                            public returns (bool)
                        {
                            require(balanceOf[src] >= wad, "Dai/insufficient-balance");
                            if (src != msg.sender && allowance[src][msg.sender] != uint(-1)) {
                                require(allowance[src][msg.sender] >= wad, "Dai/insufficient-allowance");
                                allowance[src][msg.sender] = sub(allowance[src][msg.sender], wad);
                            }
                            balanceOf[src] = sub(balanceOf[src], wad);
                            balanceOf[dst] = add(balanceOf[dst], wad);
                            emit Transfer(src, dst, wad);
                            return true;
                        }
                        function mint(address usr, uint wad) external auth {
                            balanceOf[usr] = add(balanceOf[usr], wad);
                            totalSupply    = add(totalSupply, wad);
                            emit Transfer(address(0), usr, wad);
                        }
                        function burn(address usr, uint wad) external {
                            require(balanceOf[usr] >= wad, "Dai/insufficient-balance");
                            if (usr != msg.sender && allowance[usr][msg.sender] != uint(-1)) {
                                require(allowance[usr][msg.sender] >= wad, "Dai/insufficient-allowance");
                                allowance[usr][msg.sender] = sub(allowance[usr][msg.sender], wad);
                            }
                            balanceOf[usr] = sub(balanceOf[usr], wad);
                            totalSupply    = sub(totalSupply, wad);
                            emit Transfer(usr, address(0), wad);
                        }
                        function approve(address usr, uint wad) external returns (bool) {
                            allowance[msg.sender][usr] = wad;
                            emit Approval(msg.sender, usr, wad);
                            return true;
                        }
                    
                        // --- Alias ---
                        function push(address usr, uint wad) external {
                            transferFrom(msg.sender, usr, wad);
                        }
                        function pull(address usr, uint wad) external {
                            transferFrom(usr, msg.sender, wad);
                        }
                        function move(address src, address dst, uint wad) external {
                            transferFrom(src, dst, wad);
                        }
                    
                        // --- Approve by signature ---
                        function permit(address holder, address spender, uint256 nonce, uint256 expiry,
                                        bool allowed, uint8 v, bytes32 r, bytes32 s) external
                        {
                            bytes32 digest =
                                keccak256(abi.encodePacked(
                                    "\x19\x01",
                                    DOMAIN_SEPARATOR,
                                    keccak256(abi.encode(PERMIT_TYPEHASH,
                                                         holder,
                                                         spender,
                                                         nonce,
                                                         expiry,
                                                         allowed))
                            ));
                    
                            require(holder != address(0), "Dai/invalid-address-0");
                            require(holder == ecrecover(digest, v, r, s), "Dai/invalid-permit");
                            require(expiry == 0 || now <= expiry, "Dai/permit-expired");
                            require(nonce == nonces[holder]++, "Dai/invalid-nonce");
                            uint wad = allowed ? uint(-1) : 0;
                            allowance[holder][spender] = wad;
                            emit Approval(holder, spender, wad);
                        }
                    }

                    File 4 of 7: UniswapV2Pair
                    // File: contracts/uniswapv2/interfaces/IUniswapV2Factory.sol
                    
                    pragma solidity >=0.5.0;
                    
                    interface IUniswapV2Factory {
                        event PairCreated(address indexed token0, address indexed token1, address pair, uint);
                    
                        function feeTo() external view returns (address);
                        function feeToSetter() external view returns (address);
                        function migrator() external view returns (address);
                    
                        function getPair(address tokenA, address tokenB) external view returns (address pair);
                        function allPairs(uint) external view returns (address pair);
                        function allPairsLength() external view returns (uint);
                    
                        function createPair(address tokenA, address tokenB) external returns (address pair);
                    
                        function setFeeTo(address) external;
                        function setFeeToSetter(address) external;
                        function setMigrator(address) external;
                    }
                    
                    // File: contracts/uniswapv2/libraries/SafeMath.sol
                    
                    pragma solidity =0.6.12;
                    
                    // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math)
                    
                    library SafeMathUniswap {
                        function add(uint x, uint y) internal pure returns (uint z) {
                            require((z = x + y) >= x, 'ds-math-add-overflow');
                        }
                    
                        function sub(uint x, uint y) internal pure returns (uint z) {
                            require((z = x - y) <= x, 'ds-math-sub-underflow');
                        }
                    
                        function mul(uint x, uint y) internal pure returns (uint z) {
                            require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow');
                        }
                    }
                    
                    // File: contracts/uniswapv2/UniswapV2ERC20.sol
                    
                    pragma solidity =0.6.12;
                    
                    
                    contract UniswapV2ERC20 {
                        using SafeMathUniswap for uint;
                    
                        string public constant name = 'SushiSwap LP Token';
                        string public constant symbol = 'SLP';
                        uint8 public constant decimals = 18;
                        uint  public totalSupply;
                        mapping(address => uint) public balanceOf;
                        mapping(address => mapping(address => uint)) public allowance;
                    
                        bytes32 public DOMAIN_SEPARATOR;
                        // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
                        bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                        mapping(address => uint) public nonces;
                    
                        event Approval(address indexed owner, address indexed spender, uint value);
                        event Transfer(address indexed from, address indexed to, uint value);
                    
                        constructor() public {
                            uint chainId;
                            assembly {
                                chainId := chainid()
                            }
                            DOMAIN_SEPARATOR = keccak256(
                                abi.encode(
                                    keccak256('EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)'),
                                    keccak256(bytes(name)),
                                    keccak256(bytes('1')),
                                    chainId,
                                    address(this)
                                )
                            );
                        }
                    
                        function _mint(address to, uint value) internal {
                            totalSupply = totalSupply.add(value);
                            balanceOf[to] = balanceOf[to].add(value);
                            emit Transfer(address(0), to, value);
                        }
                    
                        function _burn(address from, uint value) internal {
                            balanceOf[from] = balanceOf[from].sub(value);
                            totalSupply = totalSupply.sub(value);
                            emit Transfer(from, address(0), value);
                        }
                    
                        function _approve(address owner, address spender, uint value) private {
                            allowance[owner][spender] = value;
                            emit Approval(owner, spender, value);
                        }
                    
                        function _transfer(address from, address to, uint value) private {
                            balanceOf[from] = balanceOf[from].sub(value);
                            balanceOf[to] = balanceOf[to].add(value);
                            emit Transfer(from, to, value);
                        }
                    
                        function approve(address spender, uint value) external returns (bool) {
                            _approve(msg.sender, spender, value);
                            return true;
                        }
                    
                        function transfer(address to, uint value) external returns (bool) {
                            _transfer(msg.sender, to, value);
                            return true;
                        }
                    
                        function transferFrom(address from, address to, uint value) external returns (bool) {
                            if (allowance[from][msg.sender] != uint(-1)) {
                                allowance[from][msg.sender] = allowance[from][msg.sender].sub(value);
                            }
                            _transfer(from, to, value);
                            return true;
                        }
                    
                        function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external {
                            require(deadline >= block.timestamp, 'UniswapV2: EXPIRED');
                            bytes32 digest = keccak256(
                                abi.encodePacked(
                                    '\x19\x01',
                                    DOMAIN_SEPARATOR,
                                    keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, nonces[owner]++, deadline))
                                )
                            );
                            address recoveredAddress = ecrecover(digest, v, r, s);
                            require(recoveredAddress != address(0) && recoveredAddress == owner, 'UniswapV2: INVALID_SIGNATURE');
                            _approve(owner, spender, value);
                        }
                    }
                    
                    // File: contracts/uniswapv2/libraries/Math.sol
                    
                    pragma solidity =0.6.12;
                    
                    // a library for performing various math operations
                    
                    library Math {
                        function min(uint x, uint y) internal pure returns (uint z) {
                            z = x < y ? x : y;
                        }
                    
                        // babylonian method (https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method)
                        function sqrt(uint y) internal pure returns (uint z) {
                            if (y > 3) {
                                z = y;
                                uint x = y / 2 + 1;
                                while (x < z) {
                                    z = x;
                                    x = (y / x + x) / 2;
                                }
                            } else if (y != 0) {
                                z = 1;
                            }
                        }
                    }
                    
                    // File: contracts/uniswapv2/libraries/UQ112x112.sol
                    
                    pragma solidity =0.6.12;
                    
                    // a library for handling binary fixed point numbers (https://en.wikipedia.org/wiki/Q_(number_format))
                    
                    // range: [0, 2**112 - 1]
                    // resolution: 1 / 2**112
                    
                    library UQ112x112 {
                        uint224 constant Q112 = 2**112;
                    
                        // encode a uint112 as a UQ112x112
                        function encode(uint112 y) internal pure returns (uint224 z) {
                            z = uint224(y) * Q112; // never overflows
                        }
                    
                        // divide a UQ112x112 by a uint112, returning a UQ112x112
                        function uqdiv(uint224 x, uint112 y) internal pure returns (uint224 z) {
                            z = x / uint224(y);
                        }
                    }
                    
                    // File: contracts/uniswapv2/interfaces/IERC20.sol
                    
                    pragma solidity >=0.5.0;
                    
                    interface IERC20Uniswap {
                        event Approval(address indexed owner, address indexed spender, uint value);
                        event Transfer(address indexed from, address indexed to, uint value);
                    
                        function name() external view returns (string memory);
                        function symbol() external view returns (string memory);
                        function decimals() external view returns (uint8);
                        function totalSupply() external view returns (uint);
                        function balanceOf(address owner) external view returns (uint);
                        function allowance(address owner, address spender) external view returns (uint);
                    
                        function approve(address spender, uint value) external returns (bool);
                        function transfer(address to, uint value) external returns (bool);
                        function transferFrom(address from, address to, uint value) external returns (bool);
                    }
                    
                    // File: contracts/uniswapv2/interfaces/IUniswapV2Callee.sol
                    
                    pragma solidity >=0.5.0;
                    
                    interface IUniswapV2Callee {
                        function uniswapV2Call(address sender, uint amount0, uint amount1, bytes calldata data) external;
                    }
                    
                    // File: contracts/uniswapv2/UniswapV2Pair.sol
                    
                    pragma solidity =0.6.12;
                    
                    
                    
                    
                    
                    
                    
                    
                    interface IMigrator {
                        // Return the desired amount of liquidity token that the migrator wants.
                        function desiredLiquidity() external view returns (uint256);
                    }
                    
                    contract UniswapV2Pair is UniswapV2ERC20 {
                        using SafeMathUniswap  for uint;
                        using UQ112x112 for uint224;
                    
                        uint public constant MINIMUM_LIQUIDITY = 10**3;
                        bytes4 private constant SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)')));
                    
                        address public factory;
                        address public token0;
                        address public token1;
                    
                        uint112 private reserve0;           // uses single storage slot, accessible via getReserves
                        uint112 private reserve1;           // uses single storage slot, accessible via getReserves
                        uint32  private blockTimestampLast; // uses single storage slot, accessible via getReserves
                    
                        uint public price0CumulativeLast;
                        uint public price1CumulativeLast;
                        uint public kLast; // reserve0 * reserve1, as of immediately after the most recent liquidity event
                    
                        uint private unlocked = 1;
                        modifier lock() {
                            require(unlocked == 1, 'UniswapV2: LOCKED');
                            unlocked = 0;
                            _;
                            unlocked = 1;
                        }
                    
                        function getReserves() public view returns (uint112 _reserve0, uint112 _reserve1, uint32 _blockTimestampLast) {
                            _reserve0 = reserve0;
                            _reserve1 = reserve1;
                            _blockTimestampLast = blockTimestampLast;
                        }
                    
                        function _safeTransfer(address token, address to, uint value) private {
                            (bool success, bytes memory data) = token.call(abi.encodeWithSelector(SELECTOR, to, value));
                            require(success && (data.length == 0 || abi.decode(data, (bool))), 'UniswapV2: TRANSFER_FAILED');
                        }
                    
                        event Mint(address indexed sender, uint amount0, uint amount1);
                        event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                        event Swap(
                            address indexed sender,
                            uint amount0In,
                            uint amount1In,
                            uint amount0Out,
                            uint amount1Out,
                            address indexed to
                        );
                        event Sync(uint112 reserve0, uint112 reserve1);
                    
                        constructor() public {
                            factory = msg.sender;
                        }
                    
                        // called once by the factory at time of deployment
                        function initialize(address _token0, address _token1) external {
                            require(msg.sender == factory, 'UniswapV2: FORBIDDEN'); // sufficient check
                            token0 = _token0;
                            token1 = _token1;
                        }
                    
                        // update reserves and, on the first call per block, price accumulators
                        function _update(uint balance0, uint balance1, uint112 _reserve0, uint112 _reserve1) private {
                            require(balance0 <= uint112(-1) && balance1 <= uint112(-1), 'UniswapV2: OVERFLOW');
                            uint32 blockTimestamp = uint32(block.timestamp % 2**32);
                            uint32 timeElapsed = blockTimestamp - blockTimestampLast; // overflow is desired
                            if (timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0) {
                                // * never overflows, and + overflow is desired
                                price0CumulativeLast += uint(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed;
                                price1CumulativeLast += uint(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed;
                            }
                            reserve0 = uint112(balance0);
                            reserve1 = uint112(balance1);
                            blockTimestampLast = blockTimestamp;
                            emit Sync(reserve0, reserve1);
                        }
                    
                        // if fee is on, mint liquidity equivalent to 1/6th of the growth in sqrt(k)
                        function _mintFee(uint112 _reserve0, uint112 _reserve1) private returns (bool feeOn) {
                            address feeTo = IUniswapV2Factory(factory).feeTo();
                            feeOn = feeTo != address(0);
                            uint _kLast = kLast; // gas savings
                            if (feeOn) {
                                if (_kLast != 0) {
                                    uint rootK = Math.sqrt(uint(_reserve0).mul(_reserve1));
                                    uint rootKLast = Math.sqrt(_kLast);
                                    if (rootK > rootKLast) {
                                        uint numerator = totalSupply.mul(rootK.sub(rootKLast));
                                        uint denominator = rootK.mul(5).add(rootKLast);
                                        uint liquidity = numerator / denominator;
                                        if (liquidity > 0) _mint(feeTo, liquidity);
                                    }
                                }
                            } else if (_kLast != 0) {
                                kLast = 0;
                            }
                        }
                    
                        // this low-level function should be called from a contract which performs important safety checks
                        function mint(address to) external lock returns (uint liquidity) {
                            (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                            uint balance0 = IERC20Uniswap(token0).balanceOf(address(this));
                            uint balance1 = IERC20Uniswap(token1).balanceOf(address(this));
                            uint amount0 = balance0.sub(_reserve0);
                            uint amount1 = balance1.sub(_reserve1);
                    
                            bool feeOn = _mintFee(_reserve0, _reserve1);
                            uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                            if (_totalSupply == 0) {
                                address migrator = IUniswapV2Factory(factory).migrator();
                                if (msg.sender == migrator) {
                                    liquidity = IMigrator(migrator).desiredLiquidity();
                                    require(liquidity > 0 && liquidity != uint256(-1), "Bad desired liquidity");
                                } else {
                                    require(migrator == address(0), "Must not have migrator");
                                    liquidity = Math.sqrt(amount0.mul(amount1)).sub(MINIMUM_LIQUIDITY);
                                    _mint(address(0), MINIMUM_LIQUIDITY); // permanently lock the first MINIMUM_LIQUIDITY tokens
                                }
                            } else {
                                liquidity = Math.min(amount0.mul(_totalSupply) / _reserve0, amount1.mul(_totalSupply) / _reserve1);
                            }
                            require(liquidity > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_MINTED');
                            _mint(to, liquidity);
                    
                            _update(balance0, balance1, _reserve0, _reserve1);
                            if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                            emit Mint(msg.sender, amount0, amount1);
                        }
                    
                        // this low-level function should be called from a contract which performs important safety checks
                        function burn(address to) external lock returns (uint amount0, uint amount1) {
                            (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                            address _token0 = token0;                                // gas savings
                            address _token1 = token1;                                // gas savings
                            uint balance0 = IERC20Uniswap(_token0).balanceOf(address(this));
                            uint balance1 = IERC20Uniswap(_token1).balanceOf(address(this));
                            uint liquidity = balanceOf[address(this)];
                    
                            bool feeOn = _mintFee(_reserve0, _reserve1);
                            uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                            amount0 = liquidity.mul(balance0) / _totalSupply; // using balances ensures pro-rata distribution
                            amount1 = liquidity.mul(balance1) / _totalSupply; // using balances ensures pro-rata distribution
                            require(amount0 > 0 && amount1 > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_BURNED');
                            _burn(address(this), liquidity);
                            _safeTransfer(_token0, to, amount0);
                            _safeTransfer(_token1, to, amount1);
                            balance0 = IERC20Uniswap(_token0).balanceOf(address(this));
                            balance1 = IERC20Uniswap(_token1).balanceOf(address(this));
                    
                            _update(balance0, balance1, _reserve0, _reserve1);
                            if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                            emit Burn(msg.sender, amount0, amount1, to);
                        }
                    
                        // this low-level function should be called from a contract which performs important safety checks
                        function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external lock {
                            require(amount0Out > 0 || amount1Out > 0, 'UniswapV2: INSUFFICIENT_OUTPUT_AMOUNT');
                            (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                            require(amount0Out < _reserve0 && amount1Out < _reserve1, 'UniswapV2: INSUFFICIENT_LIQUIDITY');
                    
                            uint balance0;
                            uint balance1;
                            { // scope for _token{0,1}, avoids stack too deep errors
                            address _token0 = token0;
                            address _token1 = token1;
                            require(to != _token0 && to != _token1, 'UniswapV2: INVALID_TO');
                            if (amount0Out > 0) _safeTransfer(_token0, to, amount0Out); // optimistically transfer tokens
                            if (amount1Out > 0) _safeTransfer(_token1, to, amount1Out); // optimistically transfer tokens
                            if (data.length > 0) IUniswapV2Callee(to).uniswapV2Call(msg.sender, amount0Out, amount1Out, data);
                            balance0 = IERC20Uniswap(_token0).balanceOf(address(this));
                            balance1 = IERC20Uniswap(_token1).balanceOf(address(this));
                            }
                            uint amount0In = balance0 > _reserve0 - amount0Out ? balance0 - (_reserve0 - amount0Out) : 0;
                            uint amount1In = balance1 > _reserve1 - amount1Out ? balance1 - (_reserve1 - amount1Out) : 0;
                            require(amount0In > 0 || amount1In > 0, 'UniswapV2: INSUFFICIENT_INPUT_AMOUNT');
                            { // scope for reserve{0,1}Adjusted, avoids stack too deep errors
                            uint balance0Adjusted = balance0.mul(1000).sub(amount0In.mul(3));
                            uint balance1Adjusted = balance1.mul(1000).sub(amount1In.mul(3));
                            require(balance0Adjusted.mul(balance1Adjusted) >= uint(_reserve0).mul(_reserve1).mul(1000**2), 'UniswapV2: K');
                            }
                    
                            _update(balance0, balance1, _reserve0, _reserve1);
                            emit Swap(msg.sender, amount0In, amount1In, amount0Out, amount1Out, to);
                        }
                    
                        // force balances to match reserves
                        function skim(address to) external lock {
                            address _token0 = token0; // gas savings
                            address _token1 = token1; // gas savings
                            _safeTransfer(_token0, to, IERC20Uniswap(_token0).balanceOf(address(this)).sub(reserve0));
                            _safeTransfer(_token1, to, IERC20Uniswap(_token1).balanceOf(address(this)).sub(reserve1));
                        }
                    
                        // force reserves to match balances
                        function sync() external lock {
                            _update(IERC20Uniswap(token0).balanceOf(address(this)), IERC20Uniswap(token1).balanceOf(address(this)), reserve0, reserve1);
                        }
                    }

                    File 5 of 7: FiatTokenProxy
                    pragma solidity ^0.4.24;
                    
                    // File: zos-lib/contracts/upgradeability/Proxy.sol
                    
                    /**
                     * @title Proxy
                     * @dev Implements delegation of calls to other contracts, with proper
                     * forwarding of return values and bubbling of failures.
                     * It defines a fallback function that delegates all calls to the address
                     * returned by the abstract _implementation() internal function.
                     */
                    contract Proxy {
                      /**
                       * @dev Fallback function.
                       * Implemented entirely in `_fallback`.
                       */
                      function () payable external {
                        _fallback();
                      }
                    
                      /**
                       * @return The Address of the implementation.
                       */
                      function _implementation() internal view returns (address);
                    
                      /**
                       * @dev Delegates execution to an implementation contract.
                       * This is a low level function that doesn't return to its internal call site.
                       * It will return to the external caller whatever the implementation returns.
                       * @param implementation Address to delegate.
                       */
                      function _delegate(address implementation) internal {
                        assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize)
                    
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
                    
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize)
                    
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 { revert(0, returndatasize) }
                          default { return(0, returndatasize) }
                        }
                      }
                    
                      /**
                       * @dev Function that is run as the first thing in the fallback function.
                       * Can be redefined in derived contracts to add functionality.
                       * Redefinitions must call super._willFallback().
                       */
                      function _willFallback() internal {
                      }
                    
                      /**
                       * @dev fallback implementation.
                       * Extracted to enable manual triggering.
                       */
                      function _fallback() internal {
                        _willFallback();
                        _delegate(_implementation());
                      }
                    }
                    
                    // File: openzeppelin-solidity/contracts/AddressUtils.sol
                    
                    /**
                     * Utility library of inline functions on addresses
                     */
                    library AddressUtils {
                    
                      /**
                       * Returns whether the target address is a contract
                       * @dev This function will return false if invoked during the constructor of a contract,
                       * as the code is not actually created until after the constructor finishes.
                       * @param addr address to check
                       * @return whether the target address is a contract
                       */
                      function isContract(address addr) internal view returns (bool) {
                        uint256 size;
                        // XXX Currently there is no better way to check if there is a contract in an address
                        // than to check the size of the code at that address.
                        // See https://ethereum.stackexchange.com/a/14016/36603
                        // for more details about how this works.
                        // TODO Check this again before the Serenity release, because all addresses will be
                        // contracts then.
                        // solium-disable-next-line security/no-inline-assembly
                        assembly { size := extcodesize(addr) }
                        return size > 0;
                      }
                    
                    }
                    
                    // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
                    
                    /**
                     * @title UpgradeabilityProxy
                     * @dev This contract implements a proxy that allows to change the
                     * implementation address to which it will delegate.
                     * Such a change is called an implementation upgrade.
                     */
                    contract UpgradeabilityProxy is Proxy {
                      /**
                       * @dev Emitted when the implementation is upgraded.
                       * @param implementation Address of the new implementation.
                       */
                      event Upgraded(address implementation);
                    
                      /**
                       * @dev Storage slot with the address of the current implementation.
                       * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
                       * validated in the constructor.
                       */
                      bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
                    
                      /**
                       * @dev Contract constructor.
                       * @param _implementation Address of the initial implementation.
                       */
                      constructor(address _implementation) public {
                        assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
                    
                        _setImplementation(_implementation);
                      }
                    
                      /**
                       * @dev Returns the current implementation.
                       * @return Address of the current implementation
                       */
                      function _implementation() internal view returns (address impl) {
                        bytes32 slot = IMPLEMENTATION_SLOT;
                        assembly {
                          impl := sload(slot)
                        }
                      }
                    
                      /**
                       * @dev Upgrades the proxy to a new implementation.
                       * @param newImplementation Address of the new implementation.
                       */
                      function _upgradeTo(address newImplementation) internal {
                        _setImplementation(newImplementation);
                        emit Upgraded(newImplementation);
                      }
                    
                      /**
                       * @dev Sets the implementation address of the proxy.
                       * @param newImplementation Address of the new implementation.
                       */
                      function _setImplementation(address newImplementation) private {
                        require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
                    
                        bytes32 slot = IMPLEMENTATION_SLOT;
                    
                        assembly {
                          sstore(slot, newImplementation)
                        }
                      }
                    }
                    
                    // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
                    
                    /**
                     * @title AdminUpgradeabilityProxy
                     * @dev This contract combines an upgradeability proxy with an authorization
                     * mechanism for administrative tasks.
                     * All external functions in this contract must be guarded by the
                     * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
                     * feature proposal that would enable this to be done automatically.
                     */
                    contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
                      /**
                       * @dev Emitted when the administration has been transferred.
                       * @param previousAdmin Address of the previous admin.
                       * @param newAdmin Address of the new admin.
                       */
                      event AdminChanged(address previousAdmin, address newAdmin);
                    
                      /**
                       * @dev Storage slot with the admin of the contract.
                       * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
                       * validated in the constructor.
                       */
                      bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
                    
                      /**
                       * @dev Modifier to check whether the `msg.sender` is the admin.
                       * If it is, it will run the function. Otherwise, it will delegate the call
                       * to the implementation.
                       */
                      modifier ifAdmin() {
                        if (msg.sender == _admin()) {
                          _;
                        } else {
                          _fallback();
                        }
                      }
                    
                      /**
                       * Contract constructor.
                       * It sets the `msg.sender` as the proxy administrator.
                       * @param _implementation address of the initial implementation.
                       */
                      constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
                        assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
                    
                        _setAdmin(msg.sender);
                      }
                    
                      /**
                       * @return The address of the proxy admin.
                       */
                      function admin() external view ifAdmin returns (address) {
                        return _admin();
                      }
                    
                      /**
                       * @return The address of the implementation.
                       */
                      function implementation() external view ifAdmin returns (address) {
                        return _implementation();
                      }
                    
                      /**
                       * @dev Changes the admin of the proxy.
                       * Only the current admin can call this function.
                       * @param newAdmin Address to transfer proxy administration to.
                       */
                      function changeAdmin(address newAdmin) external ifAdmin {
                        require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
                        emit AdminChanged(_admin(), newAdmin);
                        _setAdmin(newAdmin);
                      }
                    
                      /**
                       * @dev Upgrade the backing implementation of the proxy.
                       * Only the admin can call this function.
                       * @param newImplementation Address of the new implementation.
                       */
                      function upgradeTo(address newImplementation) external ifAdmin {
                        _upgradeTo(newImplementation);
                      }
                    
                      /**
                       * @dev Upgrade the backing implementation of the proxy and call a function
                       * on the new implementation.
                       * This is useful to initialize the proxied contract.
                       * @param newImplementation Address of the new implementation.
                       * @param data Data to send as msg.data in the low level call.
                       * It should include the signature and the parameters of the function to be
                       * called, as described in
                       * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
                       */
                      function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
                        _upgradeTo(newImplementation);
                        require(address(this).call.value(msg.value)(data));
                      }
                    
                      /**
                       * @return The admin slot.
                       */
                      function _admin() internal view returns (address adm) {
                        bytes32 slot = ADMIN_SLOT;
                        assembly {
                          adm := sload(slot)
                        }
                      }
                    
                      /**
                       * @dev Sets the address of the proxy admin.
                       * @param newAdmin Address of the new proxy admin.
                       */
                      function _setAdmin(address newAdmin) internal {
                        bytes32 slot = ADMIN_SLOT;
                    
                        assembly {
                          sstore(slot, newAdmin)
                        }
                      }
                    
                      /**
                       * @dev Only fall back when the sender is not the admin.
                       */
                      function _willFallback() internal {
                        require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
                        super._willFallback();
                      }
                    }
                    
                    // File: contracts/FiatTokenProxy.sol
                    
                    /**
                    * Copyright CENTRE SECZ 2018
                    *
                    * Permission is hereby granted, free of charge, to any person obtaining a copy 
                    * of this software and associated documentation files (the "Software"), to deal 
                    * in the Software without restriction, including without limitation the rights 
                    * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
                    * copies of the Software, and to permit persons to whom the Software is furnished to 
                    * do so, subject to the following conditions:
                    *
                    * The above copyright notice and this permission notice shall be included in all 
                    * copies or substantial portions of the Software.
                    *
                    * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
                    * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
                    * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
                    * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
                    * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
                    * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
                    */
                    
                    pragma solidity ^0.4.24;
                    
                    
                    /**
                     * @title FiatTokenProxy
                     * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
                    */ 
                    contract FiatTokenProxy is AdminUpgradeabilityProxy {
                        constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
                        }
                    }

                    File 6 of 7: AggregationRouterV3
                    /*
                                                                               ,▄▓▓██▌   ,╓▄▄▓▓▓▓▓▓▓▓▄▄▄,,                          
                                                                            ,▓██▓███▓▄▓███▓╬╬╬╬╬╬╬╬╬╬╬╬╬▓███▓▄,                     
                                                                      ▄█   ▓██╬╣███████╬▓▀╬╬▓▓▓████████████▓█████▄,                 
                                                                     ▓██▌ ▓██╬╣██████╬▓▌  ██████████████████████▌╙╙▀ⁿ
                                                                    ▐████████╬▓████▓▓█╨ ▄ ╟█████████▓▓╬╬╬╬╬▓▓█████▓▄
                                                      └▀▓▓▄╓        ╟█▓╣█████▓██████▀ ╓█▌ ███████▓▓▓▓▓╬╬╬╬╬╬╬╬╬╬╬╬▓██▓▄
                                                         └▀████▓▄╥  ▐██╬╬██████████╙ Æ▀─ ▓███▀╚╠╬╩▀▀███████▓▓╬╬╬╬╬╬╬╬╬██▄
                                                            └▀██▓▀▀█████▓╬▓██████▀     ▄█████▒╠"      └╙▓██████▓╬╬╬╬╬╬╬╬██▄
                                                               └▀██▄,└╙▀▀████▌└╙    ^"▀╙╙╙"╙██      @▄    ╙▀███████╬╬╬╬╬╬╬██µ
                                                                  └▀██▓▄, ██▌       ╒       ╙█▓     ]▓█▓╔    ▀███████▓╬╬╬╬╬▓█▌
                                                                      ▀█████       ▓         ╟█▌    ]╠██▓░▒╓   ▀████████╬╬╬╬╣█▌
                                                                      ▐████      ╓█▀█▌      ,██▌    ╚Å███▓▒▒╠╓  ╙█████████╬╬╬╣█▌
                                                                      └████     ▓█░░▓█      ▀▀▀    φ▒╫████▒▒▒▒╠╓  █████████▓╬╬▓█µ
                                                                       ╘███µ ▌▄█▓▄▓▀`     ,▀    ,╔╠░▓██████▌╠▒▒▒φ  ██████████╬╬██
                                                                       ▐████µ╙▓▀`     ,▀╙,╔╔φφφ╠░▄▓███████▌░▓╙▒▒▒╠ └██╬███████╬▓█⌐
                                                                       ╫██ ▓▌         ▌φ▒▒░▓██████████████▌▒░▓╚▒▒▒╠ ▓██╬▓██████╣█▌
                                                                       ██▌           ▌╔▒▒▄████████████████▒▒▒░▌╠▒▒▒≥▐██▓╬╬███████▌
                                                                       ██▌      ,╓φ╠▓«▒▒▓████▀  ▀█████████▌▒▒▒╟░▒▒▒▒▐███╬╬╣████▓█▌
                                                                      ▐██      ╠▒▄▓▓███▓████└     ▀████████▌▒▒░▌╚▒▒▒▐███▓╬╬████ ╙▌
                                                                      ███  )  ╠▒░░░▒░╬████▀        └████████░▒▒░╬∩▒▒▓████╬╬╣███
                                                                     ▓██    ╠╠▒▒▐█▀▀▌`░╫██           ███████▒▒▒▒░▒▒½█████╬╬╣███
                                                                    ███ ,█▄ ╠▒▒▒╫▌,▄▀,▒╫██           ╟██████▒▒▒░╣⌠▒▓█████╬╬╣██▌
                                                                   ╘██µ ██` ╠▒▒░██╬φ╠▄▓██`            ██████░░▌φ╠░▓█████▓╬╬▓██
                                                                    ╟██  .φ╠▒░▄█▀░░▄██▀└              █████▌▒╣φ▒░▓██████╬╬╣██
                                                                     ▀██▄▄▄╓▄███████▀                ▐█████░▓φ▒▄███████▓╬╣██
                                                                       ╙▀▀▀██▀└                      ████▓▄▀φ▄▓████████╬▓█▀
                                                                                                    ▓███╬╩╔╣██████████▓██└
                                                                                                  ╓████▀▄▓████████▀████▀
                                                                                                ,▓███████████████─]██╙
                                                                                             ,▄▓██████████████▀└  ╙
                                                                                        ,╓▄▓███████████████▀╙
                                                                                 `"▀▀▀████████▀▀▀▀`▄███▀▀└
                                                                                                  └└
                                                    
                                        
                    
                                        11\   11\                     11\             11\   11\            11\                                       11\       
                                      1111 |  \__|                    11 |            111\  11 |           11 |                                      11 |      
                                      \_11 |  11\ 1111111\   1111111\ 1111111\        1111\ 11 | 111111\ 111111\   11\  11\  11\  111111\   111111\  11 |  11\ 
                                        11 |  11 |11  __11\ 11  _____|11  __11\       11 11\11 |11  __11\\_11  _|  11 | 11 | 11 |11  __11\ 11  __11\ 11 | 11  |
                                        11 |  11 |11 |  11 |11 /      11 |  11 |      11 \1111 |11111111 | 11 |    11 | 11 | 11 |11 /  11 |11 |  \__|111111  / 
                                        11 |  11 |11 |  11 |11 |      11 |  11 |      11 |\111 |11   ____| 11 |11\ 11 | 11 | 11 |11 |  11 |11 |      11  _11<  
                                      111111\ 11 |11 |  11 |\1111111\ 11 |  11 |      11 | \11 |\1111111\  \1111  |\11111\1111  |\111111  |11 |      11 | \11\ 
                                      \______|\__|\__|  \__| \_______|\__|  \__|      \__|  \__| \_______|  \____/  \_____\____/  \______/ \__|      \__|  \__|
                                                                                                                                                               
                                                                                                                                                               
                                                                                                                                                               
                                                   111111\                                                               11\     11\                           
                                                  11  __11\                                                              11 |    \__|                          
                                                  11 /  11 | 111111\   111111\   111111\   111111\   111111\   111111\ 111111\   11\  111111\  1111111\        
                                                  11111111 |11  __11\ 11  __11\ 11  __11\ 11  __11\ 11  __11\  \____11\\_11  _|  11 |11  __11\ 11  __11\       
                                                  11  __11 |11 /  11 |11 /  11 |11 |  \__|11111111 |11 /  11 | 1111111 | 11 |    11 |11 /  11 |11 |  11 |      
                                                  11 |  11 |11 |  11 |11 |  11 |11 |      11   ____|11 |  11 |11  __11 | 11 |11\ 11 |11 |  11 |11 |  11 |      
                                                  11 |  11 |\1111111 |\1111111 |11 |      \1111111\ \1111111 |\1111111 | \1111  |11 |\111111  |11 |  11 |      
                                                  \__|  \__| \____11 | \____11 |\__|       \_______| \____11 | \_______|  \____/ \__| \______/ \__|  \__|      
                                                            11\   11 |11\   11 |                    11\   11 |                                                 
                                                            \111111  |\111111  |                    \111111  |                                                 
                                                             \______/  \______/                      \______/                                                  
                                                                    1111111\                        11\                                                        
                                                                    11  __11\                       11 |                                                       
                                                                    11 |  11 | 111111\  11\   11\ 111111\    111111\   111111\                                 
                                                                    1111111  |11  __11\ 11 |  11 |\_11  _|  11  __11\ 11  __11\                                
                                                                    11  __11< 11 /  11 |11 |  11 |  11 |    11111111 |11 |  \__|                               
                                                                    11 |  11 |11 |  11 |11 |  11 |  11 |11\ 11   ____|11 |                                     
                                                                    11 |  11 |\111111  |\111111  |  \1111  |\1111111\ 11 |                                     
                                                                    \__|  \__| \______/  \______/    \____/  \_______|\__|                                     
                    */
                    
                    // File @openzeppelin/contracts/utils/[email protected]
                    
                    // SPDX-License-Identifier: MIT
                    
                    pragma solidity >=0.6.0 <0.8.0;
                    
                    /*
                     * @dev Provides information about the current execution context, including the
                     * sender of the transaction and its data. While these are generally available
                     * via msg.sender and msg.data, they should not be accessed in such a direct
                     * manner, since when dealing with GSN meta-transactions the account sending and
                     * paying for execution may not be the actual sender (as far as an application
                     * is concerned).
                     *
                     * This contract is only required for intermediate, library-like contracts.
                     */
                    abstract contract Context {
                        function _msgSender() internal view virtual returns (address payable) {
                            return msg.sender;
                        }
                    
                        function _msgData() internal view virtual returns (bytes memory) {
                            this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                            return msg.data;
                        }
                    }
                    
                    
                    // File @openzeppelin/contracts/access/[email protected]
                    
                    
                    
                    pragma solidity >=0.6.0 <0.8.0;
                    
                    /**
                     * @dev Contract module which provides a basic access control mechanism, where
                     * there is an account (an owner) that can be granted exclusive access to
                     * specific functions.
                     *
                     * By default, the owner account will be the one that deploys the contract. This
                     * can later be changed with {transferOwnership}.
                     *
                     * This module is used through inheritance. It will make available the modifier
                     * `onlyOwner`, which can be applied to your functions to restrict their use to
                     * the owner.
                     */
                    abstract contract Ownable is Context {
                        address private _owner;
                    
                        event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                    
                        /**
                         * @dev Initializes the contract setting the deployer as the initial owner.
                         */
                        constructor () internal {
                            address msgSender = _msgSender();
                            _owner = msgSender;
                            emit OwnershipTransferred(address(0), msgSender);
                        }
                    
                        /**
                         * @dev Returns the address of the current owner.
                         */
                        function owner() public view virtual returns (address) {
                            return _owner;
                        }
                    
                        /**
                         * @dev Throws if called by any account other than the owner.
                         */
                        modifier onlyOwner() {
                            require(owner() == _msgSender(), "Ownable: caller is not the owner");
                            _;
                        }
                    
                        /**
                         * @dev Leaves the contract without owner. It will not be possible to call
                         * `onlyOwner` functions anymore. Can only be called by the current owner.
                         *
                         * NOTE: Renouncing ownership will leave the contract without an owner,
                         * thereby removing any functionality that is only available to the owner.
                         */
                        function renounceOwnership() public virtual onlyOwner {
                            emit OwnershipTransferred(_owner, address(0));
                            _owner = address(0);
                        }
                    
                        /**
                         * @dev Transfers ownership of the contract to a new account (`newOwner`).
                         * Can only be called by the current owner.
                         */
                        function transferOwnership(address newOwner) public virtual onlyOwner {
                            require(newOwner != address(0), "Ownable: new owner is the zero address");
                            emit OwnershipTransferred(_owner, newOwner);
                            _owner = newOwner;
                        }
                    }
                    
                    
                    // File @openzeppelin/contracts/token/ERC20/[email protected]
                    
                    
                    
                    pragma solidity >=0.6.0 <0.8.0;
                    
                    /**
                     * @dev Interface of the ERC20 standard as defined in the EIP.
                     */
                    interface IERC20 {
                        /**
                         * @dev Returns the amount of tokens in existence.
                         */
                        function totalSupply() external view returns (uint256);
                    
                        /**
                         * @dev Returns the amount of tokens owned by `account`.
                         */
                        function balanceOf(address account) external view returns (uint256);
                    
                        /**
                         * @dev Moves `amount` tokens from the caller's account to `recipient`.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * Emits a {Transfer} event.
                         */
                        function transfer(address recipient, uint256 amount) external returns (bool);
                    
                        /**
                         * @dev Returns the remaining number of tokens that `spender` will be
                         * allowed to spend on behalf of `owner` through {transferFrom}. This is
                         * zero by default.
                         *
                         * This value changes when {approve} or {transferFrom} are called.
                         */
                        function allowance(address owner, address spender) external view returns (uint256);
                    
                        /**
                         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * IMPORTANT: Beware that changing an allowance with this method brings the risk
                         * that someone may use both the old and the new allowance by unfortunate
                         * transaction ordering. One possible solution to mitigate this race
                         * condition is to first reduce the spender's allowance to 0 and set the
                         * desired value afterwards:
                         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                         *
                         * Emits an {Approval} event.
                         */
                        function approve(address spender, uint256 amount) external returns (bool);
                    
                        /**
                         * @dev Moves `amount` tokens from `sender` to `recipient` using the
                         * allowance mechanism. `amount` is then deducted from the caller's
                         * allowance.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * Emits a {Transfer} event.
                         */
                        function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                    
                        /**
                         * @dev Emitted when `value` tokens are moved from one account (`from`) to
                         * another (`to`).
                         *
                         * Note that `value` may be zero.
                         */
                        event Transfer(address indexed from, address indexed to, uint256 value);
                    
                        /**
                         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                         * a call to {approve}. `value` is the new allowance.
                         */
                        event Approval(address indexed owner, address indexed spender, uint256 value);
                    }
                    
                    
                    // File @openzeppelin/contracts/math/[email protected]
                    
                    
                    
                    pragma solidity >=0.6.0 <0.8.0;
                    
                    /**
                     * @dev Wrappers over Solidity's arithmetic operations with added overflow
                     * checks.
                     *
                     * Arithmetic operations in Solidity wrap on overflow. This can easily result
                     * in bugs, because programmers usually assume that an overflow raises an
                     * error, which is the standard behavior in high level programming languages.
                     * `SafeMath` restores this intuition by reverting the transaction when an
                     * operation overflows.
                     *
                     * Using this library instead of the unchecked operations eliminates an entire
                     * class of bugs, so it's recommended to use it always.
                     */
                    library SafeMath {
                        /**
                         * @dev Returns the addition of two unsigned integers, with an overflow flag.
                         *
                         * _Available since v3.4._
                         */
                        function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                            uint256 c = a + b;
                            if (c < a) return (false, 0);
                            return (true, c);
                        }
                    
                        /**
                         * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                         *
                         * _Available since v3.4._
                         */
                        function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                            if (b > a) return (false, 0);
                            return (true, a - b);
                        }
                    
                        /**
                         * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                         *
                         * _Available since v3.4._
                         */
                        function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                            // benefit is lost if 'b' is also tested.
                            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                            if (a == 0) return (true, 0);
                            uint256 c = a * b;
                            if (c / a != b) return (false, 0);
                            return (true, c);
                        }
                    
                        /**
                         * @dev Returns the division of two unsigned integers, with a division by zero flag.
                         *
                         * _Available since v3.4._
                         */
                        function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                            if (b == 0) return (false, 0);
                            return (true, a / b);
                        }
                    
                        /**
                         * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                         *
                         * _Available since v3.4._
                         */
                        function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                            if (b == 0) return (false, 0);
                            return (true, a % b);
                        }
                    
                        /**
                         * @dev Returns the addition of two unsigned integers, reverting on
                         * overflow.
                         *
                         * Counterpart to Solidity's `+` operator.
                         *
                         * Requirements:
                         *
                         * - Addition cannot overflow.
                         */
                        function add(uint256 a, uint256 b) internal pure returns (uint256) {
                            uint256 c = a + b;
                            require(c >= a, "SafeMath: addition overflow");
                            return c;
                        }
                    
                        /**
                         * @dev Returns the subtraction of two unsigned integers, reverting on
                         * overflow (when the result is negative).
                         *
                         * Counterpart to Solidity's `-` operator.
                         *
                         * Requirements:
                         *
                         * - Subtraction cannot overflow.
                         */
                        function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                            require(b <= a, "SafeMath: subtraction overflow");
                            return a - b;
                        }
                    
                        /**
                         * @dev Returns the multiplication of two unsigned integers, reverting on
                         * overflow.
                         *
                         * Counterpart to Solidity's `*` operator.
                         *
                         * Requirements:
                         *
                         * - Multiplication cannot overflow.
                         */
                        function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                            if (a == 0) return 0;
                            uint256 c = a * b;
                            require(c / a == b, "SafeMath: multiplication overflow");
                            return c;
                        }
                    
                        /**
                         * @dev Returns the integer division of two unsigned integers, reverting on
                         * division by zero. The result is rounded towards zero.
                         *
                         * Counterpart to Solidity's `/` operator. Note: this function uses a
                         * `revert` opcode (which leaves remaining gas untouched) while Solidity
                         * uses an invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function div(uint256 a, uint256 b) internal pure returns (uint256) {
                            require(b > 0, "SafeMath: division by zero");
                            return a / b;
                        }
                    
                        /**
                         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                         * reverting when dividing by zero.
                         *
                         * Counterpart to Solidity's `%` operator. This function uses a `revert`
                         * opcode (which leaves remaining gas untouched) while Solidity uses an
                         * invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                            require(b > 0, "SafeMath: modulo by zero");
                            return a % b;
                        }
                    
                        /**
                         * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                         * overflow (when the result is negative).
                         *
                         * CAUTION: This function is deprecated because it requires allocating memory for the error
                         * message unnecessarily. For custom revert reasons use {trySub}.
                         *
                         * Counterpart to Solidity's `-` operator.
                         *
                         * Requirements:
                         *
                         * - Subtraction cannot overflow.
                         */
                        function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                            require(b <= a, errorMessage);
                            return a - b;
                        }
                    
                        /**
                         * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                         * division by zero. The result is rounded towards zero.
                         *
                         * CAUTION: This function is deprecated because it requires allocating memory for the error
                         * message unnecessarily. For custom revert reasons use {tryDiv}.
                         *
                         * Counterpart to Solidity's `/` operator. Note: this function uses a
                         * `revert` opcode (which leaves remaining gas untouched) while Solidity
                         * uses an invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                            require(b > 0, errorMessage);
                            return a / b;
                        }
                    
                        /**
                         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                         * reverting with custom message when dividing by zero.
                         *
                         * CAUTION: This function is deprecated because it requires allocating memory for the error
                         * message unnecessarily. For custom revert reasons use {tryMod}.
                         *
                         * Counterpart to Solidity's `%` operator. This function uses a `revert`
                         * opcode (which leaves remaining gas untouched) while Solidity uses an
                         * invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                            require(b > 0, errorMessage);
                            return a % b;
                        }
                    }
                    
                    
                    // File @openzeppelin/contracts/utils/[email protected]
                    
                    
                    
                    pragma solidity >=0.6.2 <0.8.0;
                    
                    /**
                     * @dev Collection of functions related to the address type
                     */
                    library Address {
                        /**
                         * @dev Returns true if `account` is a contract.
                         *
                         * [IMPORTANT]
                         * ====
                         * It is unsafe to assume that an address for which this function returns
                         * false is an externally-owned account (EOA) and not a contract.
                         *
                         * Among others, `isContract` will return false for the following
                         * types of addresses:
                         *
                         *  - an externally-owned account
                         *  - a contract in construction
                         *  - an address where a contract will be created
                         *  - an address where a contract lived, but was destroyed
                         * ====
                         */
                        function isContract(address account) internal view returns (bool) {
                            // This method relies on extcodesize, which returns 0 for contracts in
                            // construction, since the code is only stored at the end of the
                            // constructor execution.
                    
                            uint256 size;
                            // solhint-disable-next-line no-inline-assembly
                            assembly { size := extcodesize(account) }
                            return size > 0;
                        }
                    
                        /**
                         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                         * `recipient`, forwarding all available gas and reverting on errors.
                         *
                         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                         * of certain opcodes, possibly making contracts go over the 2300 gas limit
                         * imposed by `transfer`, making them unable to receive funds via
                         * `transfer`. {sendValue} removes this limitation.
                         *
                         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                         *
                         * IMPORTANT: because control is transferred to `recipient`, care must be
                         * taken to not create reentrancy vulnerabilities. Consider using
                         * {ReentrancyGuard} or the
                         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                         */
                        function sendValue(address payable recipient, uint256 amount) internal {
                            require(address(this).balance >= amount, "Address: insufficient balance");
                    
                            // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                            (bool success, ) = recipient.call{ value: amount }("");
                            require(success, "Address: unable to send value, recipient may have reverted");
                        }
                    
                        /**
                         * @dev Performs a Solidity function call using a low level `call`. A
                         * plain`call` is an unsafe replacement for a function call: use this
                         * function instead.
                         *
                         * If `target` reverts with a revert reason, it is bubbled up by this
                         * function (like regular Solidity function calls).
                         *
                         * Returns the raw returned data. To convert to the expected return value,
                         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                         *
                         * Requirements:
                         *
                         * - `target` must be a contract.
                         * - calling `target` with `data` must not revert.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionCall(target, data, "Address: low-level call failed");
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                         * `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                            return functionCallWithValue(target, data, 0, errorMessage);
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but also transferring `value` wei to `target`.
                         *
                         * Requirements:
                         *
                         * - the calling contract must have an ETH balance of at least `value`.
                         * - the called Solidity function must be `payable`.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                         * with `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                            require(address(this).balance >= value, "Address: insufficient balance for call");
                            require(isContract(target), "Address: call to non-contract");
                    
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returndata) = target.call{ value: value }(data);
                            return _verifyCallResult(success, returndata, errorMessage);
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but performing a static call.
                         *
                         * _Available since v3.3._
                         */
                        function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                            return functionStaticCall(target, data, "Address: low-level static call failed");
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                         * but performing a static call.
                         *
                         * _Available since v3.3._
                         */
                        function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                            require(isContract(target), "Address: static call to non-contract");
                    
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returndata) = target.staticcall(data);
                            return _verifyCallResult(success, returndata, errorMessage);
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but performing a delegate call.
                         *
                         * _Available since v3.4._
                         */
                        function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                            return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                         * but performing a delegate call.
                         *
                         * _Available since v3.4._
                         */
                        function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                            require(isContract(target), "Address: delegate call to non-contract");
                    
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returndata) = target.delegatecall(data);
                            return _verifyCallResult(success, returndata, errorMessage);
                        }
                    
                        function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                            if (success) {
                                return returndata;
                            } else {
                                // Look for revert reason and bubble it up if present
                                if (returndata.length > 0) {
                                    // The easiest way to bubble the revert reason is using memory via assembly
                    
                                    // solhint-disable-next-line no-inline-assembly
                                    assembly {
                                        let returndata_size := mload(returndata)
                                        revert(add(32, returndata), returndata_size)
                                    }
                                } else {
                                    revert(errorMessage);
                                }
                            }
                        }
                    }
                    
                    
                    // File @openzeppelin/contracts/token/ERC20/[email protected]
                    
                    
                    
                    pragma solidity >=0.6.0 <0.8.0;
                    
                    
                    
                    /**
                     * @title SafeERC20
                     * @dev Wrappers around ERC20 operations that throw on failure (when the token
                     * contract returns false). Tokens that return no value (and instead revert or
                     * throw on failure) are also supported, non-reverting calls are assumed to be
                     * successful.
                     * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                     * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                     */
                    library SafeERC20 {
                        using SafeMath for uint256;
                        using Address for address;
                    
                        function safeTransfer(IERC20 token, address to, uint256 value) internal {
                            _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                        }
                    
                        function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                            _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                        }
                    
                        /**
                         * @dev Deprecated. This function has issues similar to the ones found in
                         * {IERC20-approve}, and its usage is discouraged.
                         *
                         * Whenever possible, use {safeIncreaseAllowance} and
                         * {safeDecreaseAllowance} instead.
                         */
                        function safeApprove(IERC20 token, address spender, uint256 value) internal {
                            // safeApprove should only be called when setting an initial allowance,
                            // or when resetting it to zero. To increase and decrease it, use
                            // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                            // solhint-disable-next-line max-line-length
                            require((value == 0) || (token.allowance(address(this), spender) == 0),
                                "SafeERC20: approve from non-zero to non-zero allowance"
                            );
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                        }
                    
                        function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                            uint256 newAllowance = token.allowance(address(this), spender).add(value);
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                    
                        function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                            uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                    
                        /**
                         * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                         * on the return value: the return value is optional (but if data is returned, it must not be false).
                         * @param token The token targeted by the call.
                         * @param data The call data (encoded using abi.encode or one of its variants).
                         */
                        function _callOptionalReturn(IERC20 token, bytes memory data) private {
                            // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                            // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                            // the target address contains contract code and also asserts for success in the low-level call.
                    
                            bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                            if (returndata.length > 0) { // Return data is optional
                                // solhint-disable-next-line max-line-length
                                require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                            }
                        }
                    }
                    
                    
                    // File contracts/helpers/UniERC20.sol
                    
                    
                    
                    pragma solidity ^0.6.12;
                    
                    
                    library UniERC20 {
                        using SafeMath for uint256;
                    
                        IERC20 private constant _ETH_ADDRESS = IERC20(0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE);
                        IERC20 private constant _ZERO_ADDRESS = IERC20(0);
                    
                        function isETH(IERC20 token) internal pure returns (bool) {
                            return (token == _ZERO_ADDRESS || token == _ETH_ADDRESS);
                        }
                    
                        function uniBalanceOf(IERC20 token, address account) internal view returns (uint256) {
                            if (isETH(token)) {
                                return account.balance;
                            } else {
                                return token.balanceOf(account);
                            }
                        }
                    
                        function uniTransfer(IERC20 token, address payable to, uint256 amount) internal {
                            if (amount > 0) {
                                if (isETH(token)) {
                                    to.transfer(amount);
                                } else {
                                    _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, amount));
                                }
                            }
                        }
                    
                        function uniApprove(IERC20 token, address to, uint256 amount) internal {
                            require(!isETH(token), "Approve called on ETH");
                    
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returndata) = address(token).call(abi.encodeWithSelector(token.approve.selector, to, amount));
                    
                            if (!success || (returndata.length > 0 && !abi.decode(returndata, (bool)))) {
                                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, to, 0));
                                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, to, amount));
                            }
                        }
                    
                        function _callOptionalReturn(IERC20 token, bytes memory data) private {
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returndata) = address(token).call(data);
                            require(success, "low-level call failed");
                    
                            if (returndata.length > 0) { // Return data is optional
                                require(abi.decode(returndata, (bool)), "ERC20 operation did not succeed");
                            }
                        }
                    }
                    
                    
                    // File contracts/interfaces/IChi.sol
                    
                    
                    
                    pragma solidity ^0.6.12;
                    
                    interface IChi is IERC20 {
                        function mint(uint256 value) external;
                        function free(uint256 value) external returns (uint256 freed);
                        function freeFromUpTo(address from, uint256 value) external returns (uint256 freed);
                    }
                    
                    
                    // File contracts/interfaces/IGasDiscountExtension.sol
                    
                    
                    
                    pragma solidity ^0.6.12;
                    
                    interface IGasDiscountExtension {
                        function calculateGas(uint256 gasUsed, uint256 flags, uint256 calldataLength) external view returns (IChi, uint256);
                    }
                    
                    
                    // File contracts/interfaces/IAggregationExecutor.sol
                    
                    
                    
                    pragma solidity ^0.6.12;
                    
                    interface IAggregationExecutor is IGasDiscountExtension {
                        function callBytes(bytes calldata data) external payable;  // 0xd9c45357
                    }
                    
                    
                    // File contracts/helpers/RevertReasonParser.sol
                    
                    
                    
                    pragma solidity ^0.6.12;
                    
                    
                    library RevertReasonParser {
                        function parse(bytes memory data, string memory prefix) internal pure returns (string memory) {
                            // https://solidity.readthedocs.io/en/latest/control-structures.html#revert
                            // We assume that revert reason is abi-encoded as Error(string)
                    
                            // 68 = 4-byte selector 0x08c379a0 + 32 bytes offset + 32 bytes length
                            if (data.length >= 68 && data[0] == "\x08" && data[1] == "\xc3" && data[2] == "\x79" && data[3] == "\xa0") {
                                string memory reason;
                                // solhint-disable no-inline-assembly
                                assembly {
                                    // 68 = 32 bytes data length + 4-byte selector + 32 bytes offset
                                    reason := add(data, 68)
                                }
                                /*
                                    revert reason is padded up to 32 bytes with ABI encoder: Error(string)
                                    also sometimes there is extra 32 bytes of zeros padded in the end:
                                    https://github.com/ethereum/solidity/issues/10170
                                    because of that we can't check for equality and instead check
                                    that string length + extra 68 bytes is less than overall data length
                                */
                                require(data.length >= 68 + bytes(reason).length, "Invalid revert reason");
                                return string(abi.encodePacked(prefix, "Error(", reason, ")"));
                            }
                            // 36 = 4-byte selector 0x4e487b71 + 32 bytes integer
                            else if (data.length == 36 && data[0] == "\x4e" && data[1] == "\x48" && data[2] == "\x7b" && data[3] == "\x71") {
                                uint256 code;
                                // solhint-disable no-inline-assembly
                                assembly {
                                    // 36 = 32 bytes data length + 4-byte selector
                                    code := mload(add(data, 36))
                                }
                                return string(abi.encodePacked(prefix, "Panic(", _toHex(code), ")"));
                            }
                    
                            return string(abi.encodePacked(prefix, "Unknown(", _toHex(data), ")"));
                        }
                    
                        function _toHex(uint256 value) private pure returns(string memory) {
                            return _toHex(abi.encodePacked(value));
                        }
                    
                        function _toHex(bytes memory data) private pure returns(string memory) {
                            bytes16 alphabet = 0x30313233343536373839616263646566;
                            bytes memory str = new bytes(2 + data.length * 2);
                            str[0] = "0";
                            str[1] = "x";
                            for (uint256 i = 0; i < data.length; i++) {
                                str[2 * i + 2] = alphabet[uint8(data[i] >> 4)];
                                str[2 * i + 3] = alphabet[uint8(data[i] & 0x0f)];
                            }
                            return string(str);
                        }
                    }
                    
                    
                    // File contracts/interfaces/IERC20Permit.sol
                    
                    
                    
                    pragma solidity ^0.6.12;
                    
                    
                    interface IERC20Permit {
                        function permit(address owner, address spender, uint256 amount, uint256 deadline, uint8 v, bytes32 r, bytes32 s) external;
                    }
                    
                    
                    // File contracts/helpers/Permitable.sol
                    
                    
                    
                    pragma solidity ^0.6.12;
                    
                    
                    
                    contract Permitable {
                        event Error(
                            string reason
                        );
                    
                        function _permit(IERC20 token, uint256 amount, bytes calldata permit) internal {
                            if (permit.length == 32 * 7) {
                                // solhint-disable-next-line avoid-low-level-calls
                                (bool success, bytes memory result) = address(token).call(abi.encodePacked(IERC20Permit.permit.selector, permit));
                                if (!success) {
                                    string memory reason = RevertReasonParser.parse(result, "Permit call failed: ");
                                    if (token.allowance(msg.sender, address(this)) < amount) {
                                        revert(reason);
                                    } else {
                                        emit Error(reason);
                                    }
                                }
                            }
                        }
                    }
                    
                    
                    // File contracts/UnoswapRouter.sol
                    
                    
                    
                    pragma solidity ^0.6.12;
                    
                    contract UnoswapRouter is Permitable {
                        uint256 private constant _TRANSFER_FROM_CALL_SELECTOR_32 = 0x23b872dd00000000000000000000000000000000000000000000000000000000;
                        uint256 private constant _WETH_DEPOSIT_CALL_SELECTOR_32 = 0xd0e30db000000000000000000000000000000000000000000000000000000000;
                        uint256 private constant _WETH_WITHDRAW_CALL_SELECTOR_32 = 0x2e1a7d4d00000000000000000000000000000000000000000000000000000000;
                        uint256 private constant _ERC20_TRANSFER_CALL_SELECTOR_32 = 0xa9059cbb00000000000000000000000000000000000000000000000000000000;
                        uint256 private constant _ADDRESS_MASK =   0x000000000000000000000000ffffffffffffffffffffffffffffffffffffffff;
                        uint256 private constant _REVERSE_MASK =   0x8000000000000000000000000000000000000000000000000000000000000000;
                        uint256 private constant _WETH_MASK =      0x4000000000000000000000000000000000000000000000000000000000000000;
                        uint256 private constant _NUMERATOR_MASK = 0x0000000000000000ffffffff0000000000000000000000000000000000000000;
                        uint256 private constant _WETH = 0x000000000000000000000000C02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2;
                        uint256 private constant _UNISWAP_PAIR_RESERVES_CALL_SELECTOR_32 = 0x0902f1ac00000000000000000000000000000000000000000000000000000000;
                        uint256 private constant _UNISWAP_PAIR_SWAP_CALL_SELECTOR_32 = 0x022c0d9f00000000000000000000000000000000000000000000000000000000;
                        uint256 private constant _DENOMINATOR = 1000000000;
                        uint256 private constant _NUMERATOR_OFFSET = 160;
                    
                        receive() external payable {
                            // solhint-disable-next-line avoid-tx-origin
                            require(msg.sender != tx.origin, "ETH deposit rejected");
                        }
                    
                        function unoswapWithPermit(
                            IERC20 srcToken,
                            uint256 amount,
                            uint256 minReturn,
                            bytes32[] calldata pools,
                            bytes calldata permit
                        ) external payable returns(uint256 returnAmount) {
                            _permit(srcToken, amount, permit);
                            return unoswap(srcToken, amount, minReturn, pools);
                        }
                    
                        function unoswap(
                            IERC20 srcToken,
                            uint256 amount,
                            uint256 minReturn,
                            bytes32[] calldata /* pools */
                        ) public payable returns(uint256 returnAmount) {
                            assembly {  // solhint-disable-line no-inline-assembly
                                function reRevert() {
                                    returndatacopy(0, 0, returndatasize())
                                    revert(0, returndatasize())
                                }
                    
                                function revertWithReason(m, len) {
                                    mstore(0, 0x08c379a000000000000000000000000000000000000000000000000000000000)
                                    mstore(0x20, 0x0000002000000000000000000000000000000000000000000000000000000000)
                                    mstore(0x40, m)
                                    revert(0, len)
                                }
                    
                                function swap(emptyPtr, swapAmount, pair, reversed, numerator, dst) -> ret {
                                    mstore(emptyPtr, _UNISWAP_PAIR_RESERVES_CALL_SELECTOR_32)
                                    if iszero(staticcall(gas(), pair, emptyPtr, 0x4, emptyPtr, 0x40)) {
                                        reRevert()
                                    }
                    
                                    let reserve0 := mload(emptyPtr)
                                    let reserve1 := mload(add(emptyPtr, 0x20))
                                    if reversed {
                                        let tmp := reserve0
                                        reserve0 := reserve1
                                        reserve1 := tmp
                                    }
                                    ret := mul(swapAmount, numerator)
                                    ret := div(mul(ret, reserve1), add(ret, mul(reserve0, _DENOMINATOR)))
                    
                                    mstore(emptyPtr, _UNISWAP_PAIR_SWAP_CALL_SELECTOR_32)
                                    switch reversed
                                    case 0 {
                                        mstore(add(emptyPtr, 0x04), 0)
                                        mstore(add(emptyPtr, 0x24), ret)
                                    }
                                    default {
                                        mstore(add(emptyPtr, 0x04), ret)
                                        mstore(add(emptyPtr, 0x24), 0)
                                    }
                                    mstore(add(emptyPtr, 0x44), dst)
                                    mstore(add(emptyPtr, 0x64), 0x80)
                                    mstore(add(emptyPtr, 0x84), 0)
                                    if iszero(call(gas(), pair, 0, emptyPtr, 0xa4, 0, 0)) {
                                        reRevert()
                                    }
                                }
                    
                                let emptyPtr := mload(0x40)
                                mstore(0x40, add(emptyPtr, 0xc0))
                    
                                let poolsOffset := add(calldataload(0x64), 0x4)
                                let poolsEndOffset := calldataload(poolsOffset)
                                poolsOffset := add(poolsOffset, 0x20)
                                poolsEndOffset := add(poolsOffset, mul(0x20, poolsEndOffset))
                                let rawPair := calldataload(poolsOffset)
                                switch srcToken
                                case 0 {
                                    if iszero(eq(amount, callvalue())) {
                                        revertWithReason(0x00000011696e76616c6964206d73672e76616c75650000000000000000000000, 0x55)  // "invalid msg.value"
                                    }
                    
                                    mstore(emptyPtr, _WETH_DEPOSIT_CALL_SELECTOR_32)
                                    if iszero(call(gas(), _WETH, amount, emptyPtr, 0x4, 0, 0)) {
                                        reRevert()
                                    }
                    
                                    mstore(emptyPtr, _ERC20_TRANSFER_CALL_SELECTOR_32)
                                    mstore(add(emptyPtr, 0x4), and(rawPair, _ADDRESS_MASK))
                                    mstore(add(emptyPtr, 0x24), amount)
                                    if iszero(call(gas(), _WETH, 0, emptyPtr, 0x44, 0, 0)) {
                                        reRevert()
                                    }
                                }
                                default {
                                    if callvalue() {
                                        revertWithReason(0x00000011696e76616c6964206d73672e76616c75650000000000000000000000, 0x55)  // "invalid msg.value"
                                    }
                    
                                    mstore(emptyPtr, _TRANSFER_FROM_CALL_SELECTOR_32)
                                    mstore(add(emptyPtr, 0x4), caller())
                                    mstore(add(emptyPtr, 0x24), and(rawPair, _ADDRESS_MASK))
                                    mstore(add(emptyPtr, 0x44), amount)
                                    if iszero(call(gas(), srcToken, 0, emptyPtr, 0x64, 0, 0)) {
                                        reRevert()
                                    }
                                }
                    
                                returnAmount := amount
                    
                                for {let i := add(poolsOffset, 0x20)} lt(i, poolsEndOffset) {i := add(i, 0x20)} {
                                    let nextRawPair := calldataload(i)
                    
                                    returnAmount := swap(
                                        emptyPtr,
                                        returnAmount,
                                        and(rawPair, _ADDRESS_MASK),
                                        and(rawPair, _REVERSE_MASK),
                                        shr(_NUMERATOR_OFFSET, and(rawPair, _NUMERATOR_MASK)),
                                        and(nextRawPair, _ADDRESS_MASK)
                                    )
                    
                                    rawPair := nextRawPair
                                }
                    
                                switch and(rawPair, _WETH_MASK)
                                case 0 {
                                    returnAmount := swap(
                                        emptyPtr,
                                        returnAmount,
                                        and(rawPair, _ADDRESS_MASK),
                                        and(rawPair, _REVERSE_MASK),
                                        shr(_NUMERATOR_OFFSET, and(rawPair, _NUMERATOR_MASK)),
                                        caller()
                                    )
                                }
                                default {
                                    returnAmount := swap(
                                        emptyPtr,
                                        returnAmount,
                                        and(rawPair, _ADDRESS_MASK),
                                        and(rawPair, _REVERSE_MASK),
                                        shr(_NUMERATOR_OFFSET, and(rawPair, _NUMERATOR_MASK)),
                                        address()
                                    )
                    
                                    mstore(emptyPtr, _WETH_WITHDRAW_CALL_SELECTOR_32)
                                    mstore(add(emptyPtr, 0x04), returnAmount)
                                    if iszero(call(gas(), _WETH, 0, emptyPtr, 0x24, 0, 0)) {
                                        reRevert()
                                    }
                    
                                    if iszero(call(gas(), caller(), returnAmount, 0, 0, 0, 0)) {
                                        reRevert()
                                    }
                                }
                    
                                if lt(returnAmount, minReturn) {
                                    revertWithReason(0x000000164d696e2072657475726e206e6f742072656163686564000000000000, 0x5a)  // "Min return not reached"
                                }
                            }
                        }
                    }
                    
                    
                    // File contracts/AggregationRouterV3.sol
                    
                    
                    
                    pragma solidity ^0.6.12;
                    pragma experimental ABIEncoderV2;
                    
                    
                    
                    
                    
                    
                    contract AggregationRouterV3 is Ownable, UnoswapRouter {
                        using SafeMath for uint256;
                        using SafeERC20 for IERC20;
                        using UniERC20 for IERC20;
                    
                        uint256 private constant _PARTIAL_FILL = 0x01;
                        uint256 private constant _REQUIRES_EXTRA_ETH = 0x02;
                        uint256 private constant _SHOULD_CLAIM = 0x04;
                        uint256 private constant _BURN_FROM_MSG_SENDER = 0x08;
                        uint256 private constant _BURN_FROM_TX_ORIGIN = 0x10;
                    
                        struct SwapDescription {
                            IERC20 srcToken;
                            IERC20 dstToken;
                            address srcReceiver;
                            address dstReceiver;
                            uint256 amount;
                            uint256 minReturnAmount;
                            uint256 flags;
                            bytes permit;
                        }
                    
                        event Swapped(
                            address sender,
                            IERC20 srcToken,
                            IERC20 dstToken,
                            address dstReceiver,
                            uint256 spentAmount,
                            uint256 returnAmount
                        );
                    
                        function discountedSwap(
                            IAggregationExecutor caller,
                            SwapDescription calldata desc,
                            bytes calldata data
                        )
                            external
                            payable
                            returns (uint256 returnAmount, uint256 gasLeft, uint256 chiSpent)
                        {
                            uint256 initialGas = gasleft();
                    
                            address chiSource = address(0);
                            if (desc.flags & _BURN_FROM_MSG_SENDER != 0) {
                                chiSource = msg.sender;
                            } else if (desc.flags & _BURN_FROM_TX_ORIGIN != 0) {
                                chiSource = tx.origin; // solhint-disable-line avoid-tx-origin
                            } else {
                                revert("Incorrect CHI burn flags");
                            }
                    
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returnData) = address(this).delegatecall(abi.encodeWithSelector(this.swap.selector, caller, desc, data));
                            if (success) {
                                (returnAmount,) = abi.decode(returnData, (uint256, uint256));
                            } else {
                                if (msg.value > 0) {
                                    msg.sender.transfer(msg.value);
                                }
                                emit Error(RevertReasonParser.parse(returnData, "Swap failed: "));
                            }
                    
                            (IChi chi, uint256 amount) = caller.calculateGas(initialGas.sub(gasleft()), desc.flags, msg.data.length);
                            if (amount > 0) {
                                chiSpent = chi.freeFromUpTo(chiSource, amount);
                            }
                            gasLeft = gasleft();
                        }
                    
                        function swap(
                            IAggregationExecutor caller,
                            SwapDescription calldata desc,
                            bytes calldata data
                        )
                            external
                            payable
                            returns (uint256 returnAmount, uint256 gasLeft)
                        {
                            require(desc.minReturnAmount > 0, "Min return should not be 0");
                            require(data.length > 0, "data should be not zero");
                    
                            uint256 flags = desc.flags;
                            IERC20 srcToken = desc.srcToken;
                            IERC20 dstToken = desc.dstToken;
                    
                            if (flags & _REQUIRES_EXTRA_ETH != 0) {
                                require(msg.value > (srcToken.isETH() ? desc.amount : 0), "Invalid msg.value");
                            } else {
                                require(msg.value == (srcToken.isETH() ? desc.amount : 0), "Invalid msg.value");
                            }
                    
                            if (flags & _SHOULD_CLAIM != 0) {
                                require(!srcToken.isETH(), "Claim token is ETH");
                                _permit(srcToken, desc.amount, desc.permit);
                                srcToken.safeTransferFrom(msg.sender, desc.srcReceiver, desc.amount);
                            }
                    
                            address dstReceiver = (desc.dstReceiver == address(0)) ? msg.sender : desc.dstReceiver;
                            uint256 initialSrcBalance = (flags & _PARTIAL_FILL != 0) ? srcToken.uniBalanceOf(msg.sender) : 0;
                            uint256 initialDstBalance = dstToken.uniBalanceOf(dstReceiver);
                    
                            {
                                // solhint-disable-next-line avoid-low-level-calls
                                (bool success, bytes memory result) = address(caller).call{value: msg.value}(abi.encodePacked(caller.callBytes.selector, data));
                                if (!success) {
                                    revert(RevertReasonParser.parse(result, "callBytes failed: "));
                                }
                            }
                    
                            uint256 spentAmount = desc.amount;
                            returnAmount = dstToken.uniBalanceOf(dstReceiver).sub(initialDstBalance);
                    
                            if (flags & _PARTIAL_FILL != 0) {
                                spentAmount = initialSrcBalance.add(desc.amount).sub(srcToken.uniBalanceOf(msg.sender));
                                require(returnAmount.mul(desc.amount) >= desc.minReturnAmount.mul(spentAmount), "Return amount is not enough");
                            } else {
                                require(returnAmount >= desc.minReturnAmount, "Return amount is not enough");
                            }
                    
                            emit Swapped(
                                msg.sender,
                                srcToken,
                                dstToken,
                                dstReceiver,
                                spentAmount,
                                returnAmount
                            );
                    
                            gasLeft = gasleft();
                        }
                    
                        function rescueFunds(IERC20 token, uint256 amount) external onlyOwner {
                            token.uniTransfer(msg.sender, amount);
                        }
                    
                        function destroy() external onlyOwner {
                            selfdestruct(msg.sender);
                        }
                    }

                    File 7 of 7: FiatTokenV2_1
                    // File: @openzeppelin/contracts/math/SafeMath.sol
                    
                    // SPDX-License-Identifier: MIT
                    
                    pragma solidity ^0.6.0;
                    
                    /**
                     * @dev Wrappers over Solidity's arithmetic operations with added overflow
                     * checks.
                     *
                     * Arithmetic operations in Solidity wrap on overflow. This can easily result
                     * in bugs, because programmers usually assume that an overflow raises an
                     * error, which is the standard behavior in high level programming languages.
                     * `SafeMath` restores this intuition by reverting the transaction when an
                     * operation overflows.
                     *
                     * Using this library instead of the unchecked operations eliminates an entire
                     * class of bugs, so it's recommended to use it always.
                     */
                    library SafeMath {
                        /**
                         * @dev Returns the addition of two unsigned integers, reverting on
                         * overflow.
                         *
                         * Counterpart to Solidity's `+` operator.
                         *
                         * Requirements:
                         *
                         * - Addition cannot overflow.
                         */
                        function add(uint256 a, uint256 b) internal pure returns (uint256) {
                            uint256 c = a + b;
                            require(c >= a, "SafeMath: addition overflow");
                    
                            return c;
                        }
                    
                        /**
                         * @dev Returns the subtraction of two unsigned integers, reverting on
                         * overflow (when the result is negative).
                         *
                         * Counterpart to Solidity's `-` operator.
                         *
                         * Requirements:
                         *
                         * - Subtraction cannot overflow.
                         */
                        function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                            return sub(a, b, "SafeMath: subtraction overflow");
                        }
                    
                        /**
                         * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                         * overflow (when the result is negative).
                         *
                         * Counterpart to Solidity's `-` operator.
                         *
                         * Requirements:
                         *
                         * - Subtraction cannot overflow.
                         */
                        function sub(
                            uint256 a,
                            uint256 b,
                            string memory errorMessage
                        ) internal pure returns (uint256) {
                            require(b <= a, errorMessage);
                            uint256 c = a - b;
                    
                            return c;
                        }
                    
                        /**
                         * @dev Returns the multiplication of two unsigned integers, reverting on
                         * overflow.
                         *
                         * Counterpart to Solidity's `*` operator.
                         *
                         * Requirements:
                         *
                         * - Multiplication cannot overflow.
                         */
                        function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                            // benefit is lost if 'b' is also tested.
                            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                            if (a == 0) {
                                return 0;
                            }
                    
                            uint256 c = a * b;
                            require(c / a == b, "SafeMath: multiplication overflow");
                    
                            return c;
                        }
                    
                        /**
                         * @dev Returns the integer division of two unsigned integers. Reverts on
                         * division by zero. The result is rounded towards zero.
                         *
                         * Counterpart to Solidity's `/` operator. Note: this function uses a
                         * `revert` opcode (which leaves remaining gas untouched) while Solidity
                         * uses an invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function div(uint256 a, uint256 b) internal pure returns (uint256) {
                            return div(a, b, "SafeMath: division by zero");
                        }
                    
                        /**
                         * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
                         * division by zero. The result is rounded towards zero.
                         *
                         * Counterpart to Solidity's `/` operator. Note: this function uses a
                         * `revert` opcode (which leaves remaining gas untouched) while Solidity
                         * uses an invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function div(
                            uint256 a,
                            uint256 b,
                            string memory errorMessage
                        ) internal pure returns (uint256) {
                            require(b > 0, errorMessage);
                            uint256 c = a / b;
                            // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                    
                            return c;
                        }
                    
                        /**
                         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                         * Reverts when dividing by zero.
                         *
                         * Counterpart to Solidity's `%` operator. This function uses a `revert`
                         * opcode (which leaves remaining gas untouched) while Solidity uses an
                         * invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                            return mod(a, b, "SafeMath: modulo by zero");
                        }
                    
                        /**
                         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                         * Reverts with custom message when dividing by zero.
                         *
                         * Counterpart to Solidity's `%` operator. This function uses a `revert`
                         * opcode (which leaves remaining gas untouched) while Solidity uses an
                         * invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function mod(
                            uint256 a,
                            uint256 b,
                            string memory errorMessage
                        ) internal pure returns (uint256) {
                            require(b != 0, errorMessage);
                            return a % b;
                        }
                    }
                    
                    // File: @openzeppelin/contracts/token/ERC20/IERC20.sol
                    
                    pragma solidity ^0.6.0;
                    
                    /**
                     * @dev Interface of the ERC20 standard as defined in the EIP.
                     */
                    interface IERC20 {
                        /**
                         * @dev Returns the amount of tokens in existence.
                         */
                        function totalSupply() external view returns (uint256);
                    
                        /**
                         * @dev Returns the amount of tokens owned by `account`.
                         */
                        function balanceOf(address account) external view returns (uint256);
                    
                        /**
                         * @dev Moves `amount` tokens from the caller's account to `recipient`.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * Emits a {Transfer} event.
                         */
                        function transfer(address recipient, uint256 amount)
                            external
                            returns (bool);
                    
                        /**
                         * @dev Returns the remaining number of tokens that `spender` will be
                         * allowed to spend on behalf of `owner` through {transferFrom}. This is
                         * zero by default.
                         *
                         * This value changes when {approve} or {transferFrom} are called.
                         */
                        function allowance(address owner, address spender)
                            external
                            view
                            returns (uint256);
                    
                        /**
                         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * IMPORTANT: Beware that changing an allowance with this method brings the risk
                         * that someone may use both the old and the new allowance by unfortunate
                         * transaction ordering. One possible solution to mitigate this race
                         * condition is to first reduce the spender's allowance to 0 and set the
                         * desired value afterwards:
                         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                         *
                         * Emits an {Approval} event.
                         */
                        function approve(address spender, uint256 amount) external returns (bool);
                    
                        /**
                         * @dev Moves `amount` tokens from `sender` to `recipient` using the
                         * allowance mechanism. `amount` is then deducted from the caller's
                         * allowance.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * Emits a {Transfer} event.
                         */
                        function transferFrom(
                            address sender,
                            address recipient,
                            uint256 amount
                        ) external returns (bool);
                    
                        /**
                         * @dev Emitted when `value` tokens are moved from one account (`from`) to
                         * another (`to`).
                         *
                         * Note that `value` may be zero.
                         */
                        event Transfer(address indexed from, address indexed to, uint256 value);
                    
                        /**
                         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                         * a call to {approve}. `value` is the new allowance.
                         */
                        event Approval(
                            address indexed owner,
                            address indexed spender,
                            uint256 value
                        );
                    }
                    
                    // File: contracts/v1/AbstractFiatTokenV1.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    abstract contract AbstractFiatTokenV1 is IERC20 {
                        function _approve(
                            address owner,
                            address spender,
                            uint256 value
                        ) internal virtual;
                    
                        function _transfer(
                            address from,
                            address to,
                            uint256 value
                        ) internal virtual;
                    }
                    
                    // File: contracts/v1/Ownable.sol
                    
                    /**
                     * Copyright (c) 2018 zOS Global Limited.
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    pragma solidity 0.6.12;
                    
                    /**
                     * @notice The Ownable contract has an owner address, and provides basic
                     * authorization control functions
                     * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
                     * Modifications:
                     * 1. Consolidate OwnableStorage into this contract (7/13/18)
                     * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
                     * 3. Make public functions external (5/27/20)
                     */
                    contract Ownable {
                        // Owner of the contract
                        address private _owner;
                    
                        /**
                         * @dev Event to show ownership has been transferred
                         * @param previousOwner representing the address of the previous owner
                         * @param newOwner representing the address of the new owner
                         */
                        event OwnershipTransferred(address previousOwner, address newOwner);
                    
                        /**
                         * @dev The constructor sets the original owner of the contract to the sender account.
                         */
                        constructor() public {
                            setOwner(msg.sender);
                        }
                    
                        /**
                         * @dev Tells the address of the owner
                         * @return the address of the owner
                         */
                        function owner() external view returns (address) {
                            return _owner;
                        }
                    
                        /**
                         * @dev Sets a new owner address
                         */
                        function setOwner(address newOwner) internal {
                            _owner = newOwner;
                        }
                    
                        /**
                         * @dev Throws if called by any account other than the owner.
                         */
                        modifier onlyOwner() {
                            require(msg.sender == _owner, "Ownable: caller is not the owner");
                            _;
                        }
                    
                        /**
                         * @dev Allows the current owner to transfer control of the contract to a newOwner.
                         * @param newOwner The address to transfer ownership to.
                         */
                        function transferOwnership(address newOwner) external onlyOwner {
                            require(
                                newOwner != address(0),
                                "Ownable: new owner is the zero address"
                            );
                            emit OwnershipTransferred(_owner, newOwner);
                            setOwner(newOwner);
                        }
                    }
                    
                    // File: contracts/v1/Pausable.sol
                    
                    /**
                     * Copyright (c) 2016 Smart Contract Solutions, Inc.
                     * Copyright (c) 2018-2020 CENTRE SECZ0
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @notice Base contract which allows children to implement an emergency stop
                     * mechanism
                     * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
                     * Modifications:
                     * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
                     * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
                     * 3. Removed whenPaused (6/14/2018)
                     * 4. Switches ownable library to use ZeppelinOS (7/12/18)
                     * 5. Remove constructor (7/13/18)
                     * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
                     * 7. Make public functions external (5/27/20)
                     */
                    contract Pausable is Ownable {
                        event Pause();
                        event Unpause();
                        event PauserChanged(address indexed newAddress);
                    
                        address public pauser;
                        bool public paused = false;
                    
                        /**
                         * @dev Modifier to make a function callable only when the contract is not paused.
                         */
                        modifier whenNotPaused() {
                            require(!paused, "Pausable: paused");
                            _;
                        }
                    
                        /**
                         * @dev throws if called by any account other than the pauser
                         */
                        modifier onlyPauser() {
                            require(msg.sender == pauser, "Pausable: caller is not the pauser");
                            _;
                        }
                    
                        /**
                         * @dev called by the owner to pause, triggers stopped state
                         */
                        function pause() external onlyPauser {
                            paused = true;
                            emit Pause();
                        }
                    
                        /**
                         * @dev called by the owner to unpause, returns to normal state
                         */
                        function unpause() external onlyPauser {
                            paused = false;
                            emit Unpause();
                        }
                    
                        /**
                         * @dev update the pauser role
                         */
                        function updatePauser(address _newPauser) external onlyOwner {
                            require(
                                _newPauser != address(0),
                                "Pausable: new pauser is the zero address"
                            );
                            pauser = _newPauser;
                            emit PauserChanged(pauser);
                        }
                    }
                    
                    // File: contracts/v1/Blacklistable.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title Blacklistable Token
                     * @dev Allows accounts to be blacklisted by a "blacklister" role
                     */
                    contract Blacklistable is Ownable {
                        address public blacklister;
                        mapping(address => bool) internal blacklisted;
                    
                        event Blacklisted(address indexed _account);
                        event UnBlacklisted(address indexed _account);
                        event BlacklisterChanged(address indexed newBlacklister);
                    
                        /**
                         * @dev Throws if called by any account other than the blacklister
                         */
                        modifier onlyBlacklister() {
                            require(
                                msg.sender == blacklister,
                                "Blacklistable: caller is not the blacklister"
                            );
                            _;
                        }
                    
                        /**
                         * @dev Throws if argument account is blacklisted
                         * @param _account The address to check
                         */
                        modifier notBlacklisted(address _account) {
                            require(
                                !blacklisted[_account],
                                "Blacklistable: account is blacklisted"
                            );
                            _;
                        }
                    
                        /**
                         * @dev Checks if account is blacklisted
                         * @param _account The address to check
                         */
                        function isBlacklisted(address _account) external view returns (bool) {
                            return blacklisted[_account];
                        }
                    
                        /**
                         * @dev Adds account to blacklist
                         * @param _account The address to blacklist
                         */
                        function blacklist(address _account) external onlyBlacklister {
                            blacklisted[_account] = true;
                            emit Blacklisted(_account);
                        }
                    
                        /**
                         * @dev Removes account from blacklist
                         * @param _account The address to remove from the blacklist
                         */
                        function unBlacklist(address _account) external onlyBlacklister {
                            blacklisted[_account] = false;
                            emit UnBlacklisted(_account);
                        }
                    
                        function updateBlacklister(address _newBlacklister) external onlyOwner {
                            require(
                                _newBlacklister != address(0),
                                "Blacklistable: new blacklister is the zero address"
                            );
                            blacklister = _newBlacklister;
                            emit BlacklisterChanged(blacklister);
                        }
                    }
                    
                    // File: contracts/v1/FiatTokenV1.sol
                    
                    /**
                     *
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title FiatToken
                     * @dev ERC20 Token backed by fiat reserves
                     */
                    contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
                        using SafeMath for uint256;
                    
                        string public name;
                        string public symbol;
                        uint8 public decimals;
                        string public currency;
                        address public masterMinter;
                        bool internal initialized;
                    
                        mapping(address => uint256) internal balances;
                        mapping(address => mapping(address => uint256)) internal allowed;
                        uint256 internal totalSupply_ = 0;
                        mapping(address => bool) internal minters;
                        mapping(address => uint256) internal minterAllowed;
                    
                        event Mint(address indexed minter, address indexed to, uint256 amount);
                        event Burn(address indexed burner, uint256 amount);
                        event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
                        event MinterRemoved(address indexed oldMinter);
                        event MasterMinterChanged(address indexed newMasterMinter);
                    
                        function initialize(
                            string memory tokenName,
                            string memory tokenSymbol,
                            string memory tokenCurrency,
                            uint8 tokenDecimals,
                            address newMasterMinter,
                            address newPauser,
                            address newBlacklister,
                            address newOwner
                        ) public {
                            require(!initialized, "FiatToken: contract is already initialized");
                            require(
                                newMasterMinter != address(0),
                                "FiatToken: new masterMinter is the zero address"
                            );
                            require(
                                newPauser != address(0),
                                "FiatToken: new pauser is the zero address"
                            );
                            require(
                                newBlacklister != address(0),
                                "FiatToken: new blacklister is the zero address"
                            );
                            require(
                                newOwner != address(0),
                                "FiatToken: new owner is the zero address"
                            );
                    
                            name = tokenName;
                            symbol = tokenSymbol;
                            currency = tokenCurrency;
                            decimals = tokenDecimals;
                            masterMinter = newMasterMinter;
                            pauser = newPauser;
                            blacklister = newBlacklister;
                            setOwner(newOwner);
                            initialized = true;
                        }
                    
                        /**
                         * @dev Throws if called by any account other than a minter
                         */
                        modifier onlyMinters() {
                            require(minters[msg.sender], "FiatToken: caller is not a minter");
                            _;
                        }
                    
                        /**
                         * @dev Function to mint tokens
                         * @param _to The address that will receive the minted tokens.
                         * @param _amount The amount of tokens to mint. Must be less than or equal
                         * to the minterAllowance of the caller.
                         * @return A boolean that indicates if the operation was successful.
                         */
                        function mint(address _to, uint256 _amount)
                            external
                            whenNotPaused
                            onlyMinters
                            notBlacklisted(msg.sender)
                            notBlacklisted(_to)
                            returns (bool)
                        {
                            require(_to != address(0), "FiatToken: mint to the zero address");
                            require(_amount > 0, "FiatToken: mint amount not greater than 0");
                    
                            uint256 mintingAllowedAmount = minterAllowed[msg.sender];
                            require(
                                _amount <= mintingAllowedAmount,
                                "FiatToken: mint amount exceeds minterAllowance"
                            );
                    
                            totalSupply_ = totalSupply_.add(_amount);
                            balances[_to] = balances[_to].add(_amount);
                            minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
                            emit Mint(msg.sender, _to, _amount);
                            emit Transfer(address(0), _to, _amount);
                            return true;
                        }
                    
                        /**
                         * @dev Throws if called by any account other than the masterMinter
                         */
                        modifier onlyMasterMinter() {
                            require(
                                msg.sender == masterMinter,
                                "FiatToken: caller is not the masterMinter"
                            );
                            _;
                        }
                    
                        /**
                         * @dev Get minter allowance for an account
                         * @param minter The address of the minter
                         */
                        function minterAllowance(address minter) external view returns (uint256) {
                            return minterAllowed[minter];
                        }
                    
                        /**
                         * @dev Checks if account is a minter
                         * @param account The address to check
                         */
                        function isMinter(address account) external view returns (bool) {
                            return minters[account];
                        }
                    
                        /**
                         * @notice Amount of remaining tokens spender is allowed to transfer on
                         * behalf of the token owner
                         * @param owner     Token owner's address
                         * @param spender   Spender's address
                         * @return Allowance amount
                         */
                        function allowance(address owner, address spender)
                            external
                            override
                            view
                            returns (uint256)
                        {
                            return allowed[owner][spender];
                        }
                    
                        /**
                         * @dev Get totalSupply of token
                         */
                        function totalSupply() external override view returns (uint256) {
                            return totalSupply_;
                        }
                    
                        /**
                         * @dev Get token balance of an account
                         * @param account address The account
                         */
                        function balanceOf(address account)
                            external
                            override
                            view
                            returns (uint256)
                        {
                            return balances[account];
                        }
                    
                        /**
                         * @notice Set spender's allowance over the caller's tokens to be a given
                         * value.
                         * @param spender   Spender's address
                         * @param value     Allowance amount
                         * @return True if successful
                         */
                        function approve(address spender, uint256 value)
                            external
                            override
                            whenNotPaused
                            notBlacklisted(msg.sender)
                            notBlacklisted(spender)
                            returns (bool)
                        {
                            _approve(msg.sender, spender, value);
                            return true;
                        }
                    
                        /**
                         * @dev Internal function to set allowance
                         * @param owner     Token owner's address
                         * @param spender   Spender's address
                         * @param value     Allowance amount
                         */
                        function _approve(
                            address owner,
                            address spender,
                            uint256 value
                        ) internal override {
                            require(owner != address(0), "ERC20: approve from the zero address");
                            require(spender != address(0), "ERC20: approve to the zero address");
                            allowed[owner][spender] = value;
                            emit Approval(owner, spender, value);
                        }
                    
                        /**
                         * @notice Transfer tokens by spending allowance
                         * @param from  Payer's address
                         * @param to    Payee's address
                         * @param value Transfer amount
                         * @return True if successful
                         */
                        function transferFrom(
                            address from,
                            address to,
                            uint256 value
                        )
                            external
                            override
                            whenNotPaused
                            notBlacklisted(msg.sender)
                            notBlacklisted(from)
                            notBlacklisted(to)
                            returns (bool)
                        {
                            require(
                                value <= allowed[from][msg.sender],
                                "ERC20: transfer amount exceeds allowance"
                            );
                            _transfer(from, to, value);
                            allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
                            return true;
                        }
                    
                        /**
                         * @notice Transfer tokens from the caller
                         * @param to    Payee's address
                         * @param value Transfer amount
                         * @return True if successful
                         */
                        function transfer(address to, uint256 value)
                            external
                            override
                            whenNotPaused
                            notBlacklisted(msg.sender)
                            notBlacklisted(to)
                            returns (bool)
                        {
                            _transfer(msg.sender, to, value);
                            return true;
                        }
                    
                        /**
                         * @notice Internal function to process transfers
                         * @param from  Payer's address
                         * @param to    Payee's address
                         * @param value Transfer amount
                         */
                        function _transfer(
                            address from,
                            address to,
                            uint256 value
                        ) internal override {
                            require(from != address(0), "ERC20: transfer from the zero address");
                            require(to != address(0), "ERC20: transfer to the zero address");
                            require(
                                value <= balances[from],
                                "ERC20: transfer amount exceeds balance"
                            );
                    
                            balances[from] = balances[from].sub(value);
                            balances[to] = balances[to].add(value);
                            emit Transfer(from, to, value);
                        }
                    
                        /**
                         * @dev Function to add/update a new minter
                         * @param minter The address of the minter
                         * @param minterAllowedAmount The minting amount allowed for the minter
                         * @return True if the operation was successful.
                         */
                        function configureMinter(address minter, uint256 minterAllowedAmount)
                            external
                            whenNotPaused
                            onlyMasterMinter
                            returns (bool)
                        {
                            minters[minter] = true;
                            minterAllowed[minter] = minterAllowedAmount;
                            emit MinterConfigured(minter, minterAllowedAmount);
                            return true;
                        }
                    
                        /**
                         * @dev Function to remove a minter
                         * @param minter The address of the minter to remove
                         * @return True if the operation was successful.
                         */
                        function removeMinter(address minter)
                            external
                            onlyMasterMinter
                            returns (bool)
                        {
                            minters[minter] = false;
                            minterAllowed[minter] = 0;
                            emit MinterRemoved(minter);
                            return true;
                        }
                    
                        /**
                         * @dev allows a minter to burn some of its own tokens
                         * Validates that caller is a minter and that sender is not blacklisted
                         * amount is less than or equal to the minter's account balance
                         * @param _amount uint256 the amount of tokens to be burned
                         */
                        function burn(uint256 _amount)
                            external
                            whenNotPaused
                            onlyMinters
                            notBlacklisted(msg.sender)
                        {
                            uint256 balance = balances[msg.sender];
                            require(_amount > 0, "FiatToken: burn amount not greater than 0");
                            require(balance >= _amount, "FiatToken: burn amount exceeds balance");
                    
                            totalSupply_ = totalSupply_.sub(_amount);
                            balances[msg.sender] = balance.sub(_amount);
                            emit Burn(msg.sender, _amount);
                            emit Transfer(msg.sender, address(0), _amount);
                        }
                    
                        function updateMasterMinter(address _newMasterMinter) external onlyOwner {
                            require(
                                _newMasterMinter != address(0),
                                "FiatToken: new masterMinter is the zero address"
                            );
                            masterMinter = _newMasterMinter;
                            emit MasterMinterChanged(masterMinter);
                        }
                    }
                    
                    // File: @openzeppelin/contracts/utils/Address.sol
                    
                    pragma solidity ^0.6.2;
                    
                    /**
                     * @dev Collection of functions related to the address type
                     */
                    library Address {
                        /**
                         * @dev Returns true if `account` is a contract.
                         *
                         * [IMPORTANT]
                         * ====
                         * It is unsafe to assume that an address for which this function returns
                         * false is an externally-owned account (EOA) and not a contract.
                         *
                         * Among others, `isContract` will return false for the following
                         * types of addresses:
                         *
                         *  - an externally-owned account
                         *  - a contract in construction
                         *  - an address where a contract will be created
                         *  - an address where a contract lived, but was destroyed
                         * ====
                         */
                        function isContract(address account) internal view returns (bool) {
                            // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                            // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                            // for accounts without code, i.e. `keccak256('')`
                            bytes32 codehash;
                    
                                bytes32 accountHash
                             = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                codehash := extcodehash(account)
                            }
                            return (codehash != accountHash && codehash != 0x0);
                        }
                    
                        /**
                         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                         * `recipient`, forwarding all available gas and reverting on errors.
                         *
                         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                         * of certain opcodes, possibly making contracts go over the 2300 gas limit
                         * imposed by `transfer`, making them unable to receive funds via
                         * `transfer`. {sendValue} removes this limitation.
                         *
                         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                         *
                         * IMPORTANT: because control is transferred to `recipient`, care must be
                         * taken to not create reentrancy vulnerabilities. Consider using
                         * {ReentrancyGuard} or the
                         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                         */
                        function sendValue(address payable recipient, uint256 amount) internal {
                            require(
                                address(this).balance >= amount,
                                "Address: insufficient balance"
                            );
                    
                            // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                            (bool success, ) = recipient.call{ value: amount }("");
                            require(
                                success,
                                "Address: unable to send value, recipient may have reverted"
                            );
                        }
                    
                        /**
                         * @dev Performs a Solidity function call using a low level `call`. A
                         * plain`call` is an unsafe replacement for a function call: use this
                         * function instead.
                         *
                         * If `target` reverts with a revert reason, it is bubbled up by this
                         * function (like regular Solidity function calls).
                         *
                         * Returns the raw returned data. To convert to the expected return value,
                         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                         *
                         * Requirements:
                         *
                         * - `target` must be a contract.
                         * - calling `target` with `data` must not revert.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(address target, bytes memory data)
                            internal
                            returns (bytes memory)
                        {
                            return functionCall(target, data, "Address: low-level call failed");
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                         * `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(
                            address target,
                            bytes memory data,
                            string memory errorMessage
                        ) internal returns (bytes memory) {
                            return _functionCallWithValue(target, data, 0, errorMessage);
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but also transferring `value` wei to `target`.
                         *
                         * Requirements:
                         *
                         * - the calling contract must have an ETH balance of at least `value`.
                         * - the called Solidity function must be `payable`.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(
                            address target,
                            bytes memory data,
                            uint256 value
                        ) internal returns (bytes memory) {
                            return
                                functionCallWithValue(
                                    target,
                                    data,
                                    value,
                                    "Address: low-level call with value failed"
                                );
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                         * with `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(
                            address target,
                            bytes memory data,
                            uint256 value,
                            string memory errorMessage
                        ) internal returns (bytes memory) {
                            require(
                                address(this).balance >= value,
                                "Address: insufficient balance for call"
                            );
                            return _functionCallWithValue(target, data, value, errorMessage);
                        }
                    
                        function _functionCallWithValue(
                            address target,
                            bytes memory data,
                            uint256 weiValue,
                            string memory errorMessage
                        ) private returns (bytes memory) {
                            require(isContract(target), "Address: call to non-contract");
                    
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returndata) = target.call{
                                value: weiValue
                            }(data);
                            if (success) {
                                return returndata;
                            } else {
                                // Look for revert reason and bubble it up if present
                                if (returndata.length > 0) {
                                    // The easiest way to bubble the revert reason is using memory via assembly
                    
                                    // solhint-disable-next-line no-inline-assembly
                                    assembly {
                                        let returndata_size := mload(returndata)
                                        revert(add(32, returndata), returndata_size)
                                    }
                                } else {
                                    revert(errorMessage);
                                }
                            }
                        }
                    }
                    
                    // File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol
                    
                    pragma solidity ^0.6.0;
                    
                    /**
                     * @title SafeERC20
                     * @dev Wrappers around ERC20 operations that throw on failure (when the token
                     * contract returns false). Tokens that return no value (and instead revert or
                     * throw on failure) are also supported, non-reverting calls are assumed to be
                     * successful.
                     * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                     * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                     */
                    library SafeERC20 {
                        using SafeMath for uint256;
                        using Address for address;
                    
                        function safeTransfer(
                            IERC20 token,
                            address to,
                            uint256 value
                        ) internal {
                            _callOptionalReturn(
                                token,
                                abi.encodeWithSelector(token.transfer.selector, to, value)
                            );
                        }
                    
                        function safeTransferFrom(
                            IERC20 token,
                            address from,
                            address to,
                            uint256 value
                        ) internal {
                            _callOptionalReturn(
                                token,
                                abi.encodeWithSelector(token.transferFrom.selector, from, to, value)
                            );
                        }
                    
                        /**
                         * @dev Deprecated. This function has issues similar to the ones found in
                         * {IERC20-approve}, and its usage is discouraged.
                         *
                         * Whenever possible, use {safeIncreaseAllowance} and
                         * {safeDecreaseAllowance} instead.
                         */
                        function safeApprove(
                            IERC20 token,
                            address spender,
                            uint256 value
                        ) internal {
                            // safeApprove should only be called when setting an initial allowance,
                            // or when resetting it to zero. To increase and decrease it, use
                            // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                            // solhint-disable-next-line max-line-length
                            require(
                                (value == 0) || (token.allowance(address(this), spender) == 0),
                                "SafeERC20: approve from non-zero to non-zero allowance"
                            );
                            _callOptionalReturn(
                                token,
                                abi.encodeWithSelector(token.approve.selector, spender, value)
                            );
                        }
                    
                        function safeIncreaseAllowance(
                            IERC20 token,
                            address spender,
                            uint256 value
                        ) internal {
                            uint256 newAllowance = token.allowance(address(this), spender).add(
                                value
                            );
                            _callOptionalReturn(
                                token,
                                abi.encodeWithSelector(
                                    token.approve.selector,
                                    spender,
                                    newAllowance
                                )
                            );
                        }
                    
                        function safeDecreaseAllowance(
                            IERC20 token,
                            address spender,
                            uint256 value
                        ) internal {
                            uint256 newAllowance = token.allowance(address(this), spender).sub(
                                value,
                                "SafeERC20: decreased allowance below zero"
                            );
                            _callOptionalReturn(
                                token,
                                abi.encodeWithSelector(
                                    token.approve.selector,
                                    spender,
                                    newAllowance
                                )
                            );
                        }
                    
                        /**
                         * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                         * on the return value: the return value is optional (but if data is returned, it must not be false).
                         * @param token The token targeted by the call.
                         * @param data The call data (encoded using abi.encode or one of its variants).
                         */
                        function _callOptionalReturn(IERC20 token, bytes memory data) private {
                            // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                            // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                            // the target address contains contract code and also asserts for success in the low-level call.
                    
                            bytes memory returndata = address(token).functionCall(
                                data,
                                "SafeERC20: low-level call failed"
                            );
                            if (returndata.length > 0) {
                                // Return data is optional
                                // solhint-disable-next-line max-line-length
                                require(
                                    abi.decode(returndata, (bool)),
                                    "SafeERC20: ERC20 operation did not succeed"
                                );
                            }
                        }
                    }
                    
                    // File: contracts/v1.1/Rescuable.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    contract Rescuable is Ownable {
                        using SafeERC20 for IERC20;
                    
                        address private _rescuer;
                    
                        event RescuerChanged(address indexed newRescuer);
                    
                        /**
                         * @notice Returns current rescuer
                         * @return Rescuer's address
                         */
                        function rescuer() external view returns (address) {
                            return _rescuer;
                        }
                    
                        /**
                         * @notice Revert if called by any account other than the rescuer.
                         */
                        modifier onlyRescuer() {
                            require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
                            _;
                        }
                    
                        /**
                         * @notice Rescue ERC20 tokens locked up in this contract.
                         * @param tokenContract ERC20 token contract address
                         * @param to        Recipient address
                         * @param amount    Amount to withdraw
                         */
                        function rescueERC20(
                            IERC20 tokenContract,
                            address to,
                            uint256 amount
                        ) external onlyRescuer {
                            tokenContract.safeTransfer(to, amount);
                        }
                    
                        /**
                         * @notice Assign the rescuer role to a given address.
                         * @param newRescuer New rescuer's address
                         */
                        function updateRescuer(address newRescuer) external onlyOwner {
                            require(
                                newRescuer != address(0),
                                "Rescuable: new rescuer is the zero address"
                            );
                            _rescuer = newRescuer;
                            emit RescuerChanged(newRescuer);
                        }
                    }
                    
                    // File: contracts/v1.1/FiatTokenV1_1.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title FiatTokenV1_1
                     * @dev ERC20 Token backed by fiat reserves
                     */
                    contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
                    
                    }
                    
                    // File: contracts/v2/AbstractFiatTokenV2.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
                        function _increaseAllowance(
                            address owner,
                            address spender,
                            uint256 increment
                        ) internal virtual;
                    
                        function _decreaseAllowance(
                            address owner,
                            address spender,
                            uint256 decrement
                        ) internal virtual;
                    }
                    
                    // File: contracts/util/ECRecover.sol
                    
                    /**
                     * Copyright (c) 2016-2019 zOS Global Limited
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title ECRecover
                     * @notice A library that provides a safe ECDSA recovery function
                     */
                    library ECRecover {
                        /**
                         * @notice Recover signer's address from a signed message
                         * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
                         * Modifications: Accept v, r, and s as separate arguments
                         * @param digest    Keccak-256 hash digest of the signed message
                         * @param v         v of the signature
                         * @param r         r of the signature
                         * @param s         s of the signature
                         * @return Signer address
                         */
                        function recover(
                            bytes32 digest,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) internal pure returns (address) {
                            // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                            // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                            // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                            // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                            //
                            // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                            // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                            // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                            // these malleable signatures as well.
                            if (
                                uint256(s) >
                                0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
                            ) {
                                revert("ECRecover: invalid signature 's' value");
                            }
                    
                            if (v != 27 && v != 28) {
                                revert("ECRecover: invalid signature 'v' value");
                            }
                    
                            // If the signature is valid (and not malleable), return the signer address
                            address signer = ecrecover(digest, v, r, s);
                            require(signer != address(0), "ECRecover: invalid signature");
                    
                            return signer;
                        }
                    }
                    
                    // File: contracts/util/EIP712.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title EIP712
                     * @notice A library that provides EIP712 helper functions
                     */
                    library EIP712 {
                        /**
                         * @notice Make EIP712 domain separator
                         * @param name      Contract name
                         * @param version   Contract version
                         * @return Domain separator
                         */
                        function makeDomainSeparator(string memory name, string memory version)
                            internal
                            view
                            returns (bytes32)
                        {
                            uint256 chainId;
                            assembly {
                                chainId := chainid()
                            }
                            return
                                keccak256(
                                    abi.encode(
                                        // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                                        0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                                        keccak256(bytes(name)),
                                        keccak256(bytes(version)),
                                        chainId,
                                        address(this)
                                    )
                                );
                        }
                    
                        /**
                         * @notice Recover signer's address from a EIP712 signature
                         * @param domainSeparator   Domain separator
                         * @param v                 v of the signature
                         * @param r                 r of the signature
                         * @param s                 s of the signature
                         * @param typeHashAndData   Type hash concatenated with data
                         * @return Signer's address
                         */
                        function recover(
                            bytes32 domainSeparator,
                            uint8 v,
                            bytes32 r,
                            bytes32 s,
                            bytes memory typeHashAndData
                        ) internal pure returns (address) {
                            bytes32 digest = keccak256(
                                abi.encodePacked(
                                    "\x19\x01",
                                    domainSeparator,
                                    keccak256(typeHashAndData)
                                )
                            );
                            return ECRecover.recover(digest, v, r, s);
                        }
                    }
                    
                    // File: contracts/v2/EIP712Domain.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title EIP712 Domain
                     */
                    contract EIP712Domain {
                        /**
                         * @dev EIP712 Domain Separator
                         */
                        bytes32 public DOMAIN_SEPARATOR;
                    }
                    
                    // File: contracts/v2/EIP3009.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title EIP-3009
                     * @notice Provide internal implementation for gas-abstracted transfers
                     * @dev Contracts that inherit from this must wrap these with publicly
                     * accessible functions, optionally adding modifiers where necessary
                     */
                    abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
                        // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                        bytes32
                            public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
                    
                        // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                        bytes32
                            public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
                    
                        // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
                        bytes32
                            public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
                    
                        /**
                         * @dev authorizer address => nonce => bool (true if nonce is used)
                         */
                        mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
                    
                        event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
                        event AuthorizationCanceled(
                            address indexed authorizer,
                            bytes32 indexed nonce
                        );
                    
                        /**
                         * @notice Returns the state of an authorization
                         * @dev Nonces are randomly generated 32-byte data unique to the
                         * authorizer's address
                         * @param authorizer    Authorizer's address
                         * @param nonce         Nonce of the authorization
                         * @return True if the nonce is used
                         */
                        function authorizationState(address authorizer, bytes32 nonce)
                            external
                            view
                            returns (bool)
                        {
                            return _authorizationStates[authorizer][nonce];
                        }
                    
                        /**
                         * @notice Execute a transfer with a signed authorization
                         * @param from          Payer's address (Authorizer)
                         * @param to            Payee's address
                         * @param value         Amount to be transferred
                         * @param validAfter    The time after which this is valid (unix time)
                         * @param validBefore   The time before which this is valid (unix time)
                         * @param nonce         Unique nonce
                         * @param v             v of the signature
                         * @param r             r of the signature
                         * @param s             s of the signature
                         */
                        function _transferWithAuthorization(
                            address from,
                            address to,
                            uint256 value,
                            uint256 validAfter,
                            uint256 validBefore,
                            bytes32 nonce,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) internal {
                            _requireValidAuthorization(from, nonce, validAfter, validBefore);
                    
                            bytes memory data = abi.encode(
                                TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                                from,
                                to,
                                value,
                                validAfter,
                                validBefore,
                                nonce
                            );
                            require(
                                EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == from,
                                "FiatTokenV2: invalid signature"
                            );
                    
                            _markAuthorizationAsUsed(from, nonce);
                            _transfer(from, to, value);
                        }
                    
                        /**
                         * @notice Receive a transfer with a signed authorization from the payer
                         * @dev This has an additional check to ensure that the payee's address
                         * matches the caller of this function to prevent front-running attacks.
                         * @param from          Payer's address (Authorizer)
                         * @param to            Payee's address
                         * @param value         Amount to be transferred
                         * @param validAfter    The time after which this is valid (unix time)
                         * @param validBefore   The time before which this is valid (unix time)
                         * @param nonce         Unique nonce
                         * @param v             v of the signature
                         * @param r             r of the signature
                         * @param s             s of the signature
                         */
                        function _receiveWithAuthorization(
                            address from,
                            address to,
                            uint256 value,
                            uint256 validAfter,
                            uint256 validBefore,
                            bytes32 nonce,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) internal {
                            require(to == msg.sender, "FiatTokenV2: caller must be the payee");
                            _requireValidAuthorization(from, nonce, validAfter, validBefore);
                    
                            bytes memory data = abi.encode(
                                RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                                from,
                                to,
                                value,
                                validAfter,
                                validBefore,
                                nonce
                            );
                            require(
                                EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == from,
                                "FiatTokenV2: invalid signature"
                            );
                    
                            _markAuthorizationAsUsed(from, nonce);
                            _transfer(from, to, value);
                        }
                    
                        /**
                         * @notice Attempt to cancel an authorization
                         * @param authorizer    Authorizer's address
                         * @param nonce         Nonce of the authorization
                         * @param v             v of the signature
                         * @param r             r of the signature
                         * @param s             s of the signature
                         */
                        function _cancelAuthorization(
                            address authorizer,
                            bytes32 nonce,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) internal {
                            _requireUnusedAuthorization(authorizer, nonce);
                    
                            bytes memory data = abi.encode(
                                CANCEL_AUTHORIZATION_TYPEHASH,
                                authorizer,
                                nonce
                            );
                            require(
                                EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == authorizer,
                                "FiatTokenV2: invalid signature"
                            );
                    
                            _authorizationStates[authorizer][nonce] = true;
                            emit AuthorizationCanceled(authorizer, nonce);
                        }
                    
                        /**
                         * @notice Check that an authorization is unused
                         * @param authorizer    Authorizer's address
                         * @param nonce         Nonce of the authorization
                         */
                        function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
                            private
                            view
                        {
                            require(
                                !_authorizationStates[authorizer][nonce],
                                "FiatTokenV2: authorization is used or canceled"
                            );
                        }
                    
                        /**
                         * @notice Check that authorization is valid
                         * @param authorizer    Authorizer's address
                         * @param nonce         Nonce of the authorization
                         * @param validAfter    The time after which this is valid (unix time)
                         * @param validBefore   The time before which this is valid (unix time)
                         */
                        function _requireValidAuthorization(
                            address authorizer,
                            bytes32 nonce,
                            uint256 validAfter,
                            uint256 validBefore
                        ) private view {
                            require(
                                now > validAfter,
                                "FiatTokenV2: authorization is not yet valid"
                            );
                            require(now < validBefore, "FiatTokenV2: authorization is expired");
                            _requireUnusedAuthorization(authorizer, nonce);
                        }
                    
                        /**
                         * @notice Mark an authorization as used
                         * @param authorizer    Authorizer's address
                         * @param nonce         Nonce of the authorization
                         */
                        function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
                            private
                        {
                            _authorizationStates[authorizer][nonce] = true;
                            emit AuthorizationUsed(authorizer, nonce);
                        }
                    }
                    
                    // File: contracts/v2/EIP2612.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title EIP-2612
                     * @notice Provide internal implementation for gas-abstracted approvals
                     */
                    abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
                        // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
                        bytes32
                            public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                    
                        mapping(address => uint256) private _permitNonces;
                    
                        /**
                         * @notice Nonces for permit
                         * @param owner Token owner's address (Authorizer)
                         * @return Next nonce
                         */
                        function nonces(address owner) external view returns (uint256) {
                            return _permitNonces[owner];
                        }
                    
                        /**
                         * @notice Verify a signed approval permit and execute if valid
                         * @param owner     Token owner's address (Authorizer)
                         * @param spender   Spender's address
                         * @param value     Amount of allowance
                         * @param deadline  The time at which this expires (unix time)
                         * @param v         v of the signature
                         * @param r         r of the signature
                         * @param s         s of the signature
                         */
                        function _permit(
                            address owner,
                            address spender,
                            uint256 value,
                            uint256 deadline,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) internal {
                            require(deadline >= now, "FiatTokenV2: permit is expired");
                    
                            bytes memory data = abi.encode(
                                PERMIT_TYPEHASH,
                                owner,
                                spender,
                                value,
                                _permitNonces[owner]++,
                                deadline
                            );
                            require(
                                EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == owner,
                                "EIP2612: invalid signature"
                            );
                    
                            _approve(owner, spender, value);
                        }
                    }
                    
                    // File: contracts/v2/FiatTokenV2.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title FiatToken V2
                     * @notice ERC20 Token backed by fiat reserves, version 2
                     */
                    contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
                        uint8 internal _initializedVersion;
                    
                        /**
                         * @notice Initialize v2
                         * @param newName   New token name
                         */
                        function initializeV2(string calldata newName) external {
                            // solhint-disable-next-line reason-string
                            require(initialized && _initializedVersion == 0);
                            name = newName;
                            DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(newName, "2");
                            _initializedVersion = 1;
                        }
                    
                        /**
                         * @notice Increase the allowance by a given increment
                         * @param spender   Spender's address
                         * @param increment Amount of increase in allowance
                         * @return True if successful
                         */
                        function increaseAllowance(address spender, uint256 increment)
                            external
                            whenNotPaused
                            notBlacklisted(msg.sender)
                            notBlacklisted(spender)
                            returns (bool)
                        {
                            _increaseAllowance(msg.sender, spender, increment);
                            return true;
                        }
                    
                        /**
                         * @notice Decrease the allowance by a given decrement
                         * @param spender   Spender's address
                         * @param decrement Amount of decrease in allowance
                         * @return True if successful
                         */
                        function decreaseAllowance(address spender, uint256 decrement)
                            external
                            whenNotPaused
                            notBlacklisted(msg.sender)
                            notBlacklisted(spender)
                            returns (bool)
                        {
                            _decreaseAllowance(msg.sender, spender, decrement);
                            return true;
                        }
                    
                        /**
                         * @notice Execute a transfer with a signed authorization
                         * @param from          Payer's address (Authorizer)
                         * @param to            Payee's address
                         * @param value         Amount to be transferred
                         * @param validAfter    The time after which this is valid (unix time)
                         * @param validBefore   The time before which this is valid (unix time)
                         * @param nonce         Unique nonce
                         * @param v             v of the signature
                         * @param r             r of the signature
                         * @param s             s of the signature
                         */
                        function transferWithAuthorization(
                            address from,
                            address to,
                            uint256 value,
                            uint256 validAfter,
                            uint256 validBefore,
                            bytes32 nonce,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                            _transferWithAuthorization(
                                from,
                                to,
                                value,
                                validAfter,
                                validBefore,
                                nonce,
                                v,
                                r,
                                s
                            );
                        }
                    
                        /**
                         * @notice Receive a transfer with a signed authorization from the payer
                         * @dev This has an additional check to ensure that the payee's address
                         * matches the caller of this function to prevent front-running attacks.
                         * @param from          Payer's address (Authorizer)
                         * @param to            Payee's address
                         * @param value         Amount to be transferred
                         * @param validAfter    The time after which this is valid (unix time)
                         * @param validBefore   The time before which this is valid (unix time)
                         * @param nonce         Unique nonce
                         * @param v             v of the signature
                         * @param r             r of the signature
                         * @param s             s of the signature
                         */
                        function receiveWithAuthorization(
                            address from,
                            address to,
                            uint256 value,
                            uint256 validAfter,
                            uint256 validBefore,
                            bytes32 nonce,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                            _receiveWithAuthorization(
                                from,
                                to,
                                value,
                                validAfter,
                                validBefore,
                                nonce,
                                v,
                                r,
                                s
                            );
                        }
                    
                        /**
                         * @notice Attempt to cancel an authorization
                         * @dev Works only if the authorization is not yet used.
                         * @param authorizer    Authorizer's address
                         * @param nonce         Nonce of the authorization
                         * @param v             v of the signature
                         * @param r             r of the signature
                         * @param s             s of the signature
                         */
                        function cancelAuthorization(
                            address authorizer,
                            bytes32 nonce,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) external whenNotPaused {
                            _cancelAuthorization(authorizer, nonce, v, r, s);
                        }
                    
                        /**
                         * @notice Update allowance with a signed permit
                         * @param owner       Token owner's address (Authorizer)
                         * @param spender     Spender's address
                         * @param value       Amount of allowance
                         * @param deadline    Expiration time, seconds since the epoch
                         * @param v           v of the signature
                         * @param r           r of the signature
                         * @param s           s of the signature
                         */
                        function permit(
                            address owner,
                            address spender,
                            uint256 value,
                            uint256 deadline,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) external whenNotPaused notBlacklisted(owner) notBlacklisted(spender) {
                            _permit(owner, spender, value, deadline, v, r, s);
                        }
                    
                        /**
                         * @notice Internal function to increase the allowance by a given increment
                         * @param owner     Token owner's address
                         * @param spender   Spender's address
                         * @param increment Amount of increase
                         */
                        function _increaseAllowance(
                            address owner,
                            address spender,
                            uint256 increment
                        ) internal override {
                            _approve(owner, spender, allowed[owner][spender].add(increment));
                        }
                    
                        /**
                         * @notice Internal function to decrease the allowance by a given decrement
                         * @param owner     Token owner's address
                         * @param spender   Spender's address
                         * @param decrement Amount of decrease
                         */
                        function _decreaseAllowance(
                            address owner,
                            address spender,
                            uint256 decrement
                        ) internal override {
                            _approve(
                                owner,
                                spender,
                                allowed[owner][spender].sub(
                                    decrement,
                                    "ERC20: decreased allowance below zero"
                                )
                            );
                        }
                    }
                    
                    // File: contracts/v2/FiatTokenV2_1.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    // solhint-disable func-name-mixedcase
                    
                    /**
                     * @title FiatToken V2.1
                     * @notice ERC20 Token backed by fiat reserves, version 2.1
                     */
                    contract FiatTokenV2_1 is FiatTokenV2 {
                        /**
                         * @notice Initialize v2.1
                         * @param lostAndFound  The address to which the locked funds are sent
                         */
                        function initializeV2_1(address lostAndFound) external {
                            // solhint-disable-next-line reason-string
                            require(_initializedVersion == 1);
                    
                            uint256 lockedAmount = balances[address(this)];
                            if (lockedAmount > 0) {
                                _transfer(address(this), lostAndFound, lockedAmount);
                            }
                            blacklisted[address(this)] = true;
                    
                            _initializedVersion = 2;
                        }
                    
                        /**
                         * @notice Version string for the EIP712 domain separator
                         * @return Version string
                         */
                        function version() external view returns (string memory) {
                            return "2";
                        }
                    }