ETH Price: $2,563.35 (-1.61%)
Gas: 4 Gwei

Contract

0xE6E56325FEDf44d3F06E51c95a2451E35Ac841D8
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Token Holdings

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Set Utb198405462024-05-10 15:30:5993 days ago1715355059IN
0xE6E56325...35Ac841D8
0 ETH0.000334227.22566004
Set Router198405462024-05-10 15:30:5993 days ago1715355059IN
0xE6E56325...35Ac841D8
0 ETH0.000334387.22566004
Set Wrapped198405462024-05-10 15:30:5993 days ago1715355059IN
0xE6E56325...35Ac841D8
0 ETH0.000334547.22566004
0x60806040198405252024-05-10 15:26:4793 days ago1715354807IN
 Create: UniSwapper
0 ETH0.009302176.22074361

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
UniSwapper

Compiler Version
v0.8.20+commit.a1b79de6

Optimization Enabled:
Yes with 200 runs

Other Settings:
paris EvmVersion
File 1 of 29 : UniSwapper.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

import {UTBOwned} from "../UTBOwned.sol";
import {SwapParams} from "./SwapParams.sol";
import {SwapDirection} from "./SwapParams.sol";
import {IERC20} from "openzeppelin-contracts/interfaces/IERC20.sol";
import {SafeERC20} from "openzeppelin-contracts/token/ERC20/utils/SafeERC20.sol";
import {IWETH} from "decent-bridge/src/interfaces/IWETH.sol";
import {Owned} from "solmate/auth/Owned.sol";
import {ISwapper} from "../UTB.sol";
import {IV3SwapRouter} from "@uniswap/swap-contracts/interfaces/IV3SwapRouter.sol";

contract UniSwapper is UTBOwned, ISwapper {
    constructor() {}

    uint8 public constant SWAPPER_ID = 0;
    address public uniswap_router;
    address payable public wrapped;

    function setRouter(address _router) public onlyAdmin {
        uniswap_router = _router;
    }

    function setWrapped(address payable _wrapped) public onlyAdmin {
        wrapped = _wrapped;
    }

    function getId() public pure returns (uint8) {
        return SWAPPER_ID;
    }

    function updateSwapParams(
        SwapParams memory newSwapParams,
        bytes memory payload
    ) external pure returns (bytes memory) {
        (, address receiver, address refund) = abi.decode(
            payload,
            (SwapParams, address, address)
        );
        return abi.encode(newSwapParams, receiver, refund);
    }

    function _refundUser(address user, address token, uint amount) private {
        SafeERC20.safeTransfer(IERC20(token), user, amount);
    }

    function _sendToRecipient(
        address recipient,
        address token,
        uint amount
    ) private {
        if (token == address(0)) {
            token = wrapped;
        }
        SafeERC20.safeTransfer(IERC20(token), recipient, amount);
    }

    function swap(
        bytes memory swapPayload
    )
        external
        onlyUtb
        returns (address tokenOut, uint256 amountOut)
    {
        (SwapParams memory swapParams, address receiver, address refund) = abi
            .decode(swapPayload, (SwapParams, address, address));
        tokenOut = swapParams.tokenOut;
        if (swapParams.path.length == 0) {
            return swapNoPath(swapParams, receiver, refund);
        }
        if (swapParams.direction == SwapDirection.EXACT_IN) {
            amountOut = swapExactIn(swapParams, receiver);
        } else {
            swapExactOut(swapParams, receiver, refund);
            amountOut = swapParams.amountOut;
        }
    }

    function _receiveAndWrapIfNeeded(
        SwapParams memory swapParams
    ) private returns (SwapParams memory _swapParams) {
        if (swapParams.tokenIn != address(0)) {
            SafeERC20.safeTransferFrom(
                IERC20(swapParams.tokenIn),
                msg.sender,
                address(this),
                swapParams.amountIn
            );
            return swapParams;
        }
        swapParams.tokenIn = wrapped;
        IWETH(wrapped).deposit{value: swapParams.amountIn}();
        return swapParams;
    }

    modifier routerIsSet() {
        if (uniswap_router == address(0)) revert RouterNotSet();
        _;
    }

    function swapNoPath(
        SwapParams memory swapParams,
        address receiver,
        address refund
    ) public payable returns (address tokenOut, uint256 amountOut) {
        swapParams = _receiveAndWrapIfNeeded(swapParams);

        if (swapParams.direction == SwapDirection.EXACT_OUT) {
            _refundUser(
                refund,
                swapParams.tokenIn,
                swapParams.amountIn - swapParams.amountOut
            );
        }

        uint amt2Recipient = swapParams.direction == SwapDirection.EXACT_OUT
            ? swapParams.amountOut
            : swapParams.amountIn;

        _sendToRecipient(receiver, swapParams.tokenOut, amt2Recipient);
        return (swapParams.tokenOut, amt2Recipient);
    }

    function swapExactIn(
        SwapParams memory swapParams, // SwapParams is a struct
        address receiver
    ) public payable routerIsSet returns (uint256 amountOut) {
        swapParams = _receiveAndWrapIfNeeded(swapParams);

        IV3SwapRouter.ExactInputParams memory params = IV3SwapRouter
            .ExactInputParams({
                path: swapParams.path,
                recipient: address(this),
                amountIn: swapParams.amountIn,
                amountOutMinimum: swapParams.amountOut
            });

        SafeERC20.forceApprove(IERC20(swapParams.tokenIn), uniswap_router, swapParams.amountIn);
        amountOut = IV3SwapRouter(uniswap_router).exactInput(params);

        _sendToRecipient(receiver, swapParams.tokenOut, amountOut);
    }

    function swapExactOut(
        SwapParams memory swapParams,
        address receiver,
        address refundAddress
    ) public payable routerIsSet returns (uint256 amountIn) {
        swapParams = _receiveAndWrapIfNeeded(swapParams);
        IV3SwapRouter.ExactOutputParams memory params = IV3SwapRouter
            .ExactOutputParams({
                path: swapParams.path,
                recipient: address(this),
                //deadline: block.timestamp,
                amountOut: swapParams.amountOut,
                amountInMaximum: swapParams.amountIn
            });

        SafeERC20.forceApprove(IERC20(swapParams.tokenIn), uniswap_router, swapParams.amountIn);
        amountIn = IV3SwapRouter(uniswap_router).exactOutput(params);

        // refund sender
        _refundUser(
            refundAddress,
            swapParams.tokenIn,
            params.amountInMaximum - amountIn
        );

        _sendToRecipient(receiver, swapParams.tokenOut, swapParams.amountOut);
    }

    receive() external payable {}

    fallback() external payable {}
}

File 2 of 29 : UTBOwned.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

import {Roles} from "decent-bridge/src/utils/Roles.sol";

contract UTBOwned is Roles {
    address payable public utb;

    constructor() Roles(msg.sender) {}

    /**
     * @dev Limit access to the approved UTB.
     */
    modifier onlyUtb() {
        require(msg.sender == utb, "Only utb");
        _;
    }

    /**
     * @dev Sets the approved UTB.
     * @param _utb The address of the UTB.
     */
    function setUtb(address _utb) public onlyAdmin {
        utb = payable(_utb);
    }
}

File 3 of 29 : SwapParams.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

library SwapDirection {
    uint8 constant EXACT_IN = 0;
    uint8 constant EXACT_OUT = 1;
}

struct SwapParams {
    uint256 amountIn;
    uint256 amountOut;
    address tokenIn;
    address tokenOut;
    uint8 direction;
    // if direction is exactAmountIn
    // then amount out will be the minimum amount out
    // if direction is exactAmountOutA
    // then amount in is maximum amount in
    bytes path;
}

File 4 of 29 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (interfaces/IERC20.sol)

pragma solidity ^0.8.0;

import "../token/ERC20/IERC20.sol";

File 5 of 29 : SafeERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.3) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";
import "../extensions/IERC20Permit.sol";
import "../../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
    }
}

File 6 of 29 : IWETH.sol
pragma solidity ^0.8.0;

import {IERC20} from "forge-std/interfaces/IERC20.sol";

interface IWETH is IERC20 {

    function deposit() external payable;

    function withdraw(uint) external;
}

File 7 of 29 : Owned.sol
// SPDX-License-Identifier: AGPL-3.0-only
pragma solidity >=0.8.0;

/// @notice Simple single owner authorization mixin.
/// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/auth/Owned.sol)
abstract contract Owned {
    /*//////////////////////////////////////////////////////////////
                                 EVENTS
    //////////////////////////////////////////////////////////////*/

    event OwnershipTransferred(address indexed user, address indexed newOwner);

    /*//////////////////////////////////////////////////////////////
                            OWNERSHIP STORAGE
    //////////////////////////////////////////////////////////////*/

    address public owner;

    modifier onlyOwner() virtual {
        require(msg.sender == owner, "UNAUTHORIZED");

        _;
    }

    /*//////////////////////////////////////////////////////////////
                               CONSTRUCTOR
    //////////////////////////////////////////////////////////////*/

    constructor(address _owner) {
        owner = _owner;

        emit OwnershipTransferred(address(0), _owner);
    }

    /*//////////////////////////////////////////////////////////////
                             OWNERSHIP LOGIC
    //////////////////////////////////////////////////////////////*/

    function transferOwnership(address newOwner) public virtual onlyOwner {
        owner = newOwner;

        emit OwnershipTransferred(msg.sender, newOwner);
    }
}

File 8 of 29 : UTB.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

import {Roles} from "decent-bridge/src/utils/Roles.sol";
import {SwapParams} from "./swappers/SwapParams.sol";
import {IUTB} from "./interfaces/IUTB.sol";
import {IUTBExecutor} from "./interfaces/IUTBExecutor.sol";
import {IERC20} from "openzeppelin-contracts/interfaces/IERC20.sol";
import {SafeERC20} from "openzeppelin-contracts/token/ERC20/utils/SafeERC20.sol";
import {IWETH} from "decent-bridge/src/interfaces/IWETH.sol";
import {IUTBFeeManager} from "./interfaces/IUTBFeeManager.sol";
import {IBridgeAdapter} from "./interfaces/IBridgeAdapter.sol";
import {ISwapper} from "./interfaces/ISwapper.sol";
import {SwapInstructions, FeeData, Fee, BridgeInstructions, SwapAndExecuteInstructions} from "./CommonTypes.sol";


contract UTB is IUTB, Roles {
    constructor() Roles(msg.sender) {}

    IUTBExecutor public executor;
    IUTBFeeManager public feeManager;
    IWETH public wrapped;
    mapping(uint8 => address) public swappers;
    mapping(uint8 => address) public bridgeAdapters;
    bool public isActive = true;

    /**
     * @dev only support calling swapAndExecute and bridgeAndExecute if active
     */
    modifier isUtbActive() {
        if (!isActive) revert UTBPaused();
        _;
    }

    /**
     * @dev Transfers fees from the sender to the fee recipients.
     * @param feeData The bridge fee in native, as well as utb fee tokens and amounts.
     * @param packedInfo The fees and swap instructions which were used to generate the signature.
     * @param signature The ECDSA signature to verify the fee structure.
     */
    function _retrieveAndCollectFees(
        FeeData calldata feeData,
        bytes memory packedInfo,
        bytes calldata signature
    ) private returns (uint256 value) {
        if (address(feeManager) != address(0)) {
            feeManager.verifySignature(packedInfo, signature);
            value += feeData.bridgeFee;
            Fee[] memory fees = feeData.appFees;
            for (uint i = 0; i < fees.length; i++) {
                Fee memory fee = fees[i];
                if (fee.token != address(0)) {
                    SafeERC20.safeTransferFrom(
                        IERC20(fee.token),
                        msg.sender,
                        fee.recipient,
                        fee.amount
                    );
                } else {
                    (bool success, ) = address(fee.recipient).call{value: fee.amount}("");
                    value += fee.amount;
                    if (!success) revert ProtocolFeeCannotBeFetched();
                }
            }
        }
    }

    /**
     * @dev Refunds leftover native to the specified refund address.
     * @param to The address receiving the refund.
     * @param leftover The amount of leftover native.
     */
    function _refundLeftover(address to, uint256 leftover) internal {
        if (leftover > 0) {
            (bool success, ) = to.call{value: leftover}("");
            require(success, "failed to refund leftover");
        }
    }

    /**
     * @dev Sets the executor.
     * @param _executor The address of the executor.
     */
    function setExecutor(address _executor) public onlyAdmin {
        executor = IUTBExecutor(_executor);
    }

    /**
     * @dev Sets the wrapped native token.
     * @param _wrapped The address of the wrapped token.
     */
    function setWrapped(address _wrapped) public onlyAdmin {
        wrapped = IWETH(_wrapped);
    }

    /**
     * @dev Sets the fee manager.
     * @param _feeManager The address of the fee manager.
     */
    function setFeeManager(address _feeManager) public onlyAdmin {
        feeManager = IUTBFeeManager(_feeManager);
    }

    /**
     * @dev toggles active state
     */
    function toggleActive() public onlyAdmin {
        isActive = !isActive;
    }

    /**
     * @dev Performs a swap with the requested swapper and swap calldata.
     * @param swapInstructions The swapper ID and calldata to execute a swap.
     * @param retrieveTokenIn Flag indicating whether to transfer ERC20 for the swap.
     */
    function performSwap(
        SwapInstructions memory swapInstructions,
        bool retrieveTokenIn
    ) private returns (address tokenOut, uint256 amountOut, uint256 value) {
        ISwapper swapper = ISwapper(swappers[swapInstructions.swapperId]);

        SwapParams memory swapParams = abi.decode(
            swapInstructions.swapPayload,
            (SwapParams)
        );

        if (swapParams.tokenIn == address(0)) {
            if (msg.value < swapParams.amountIn) revert NotEnoughNative();
            wrapped.deposit{value: swapParams.amountIn}();
            value += swapParams.amountIn;
            swapParams.tokenIn = address(wrapped);
            swapInstructions.swapPayload = swapper.updateSwapParams(
                swapParams,
                swapInstructions.swapPayload
            );
        } else if (retrieveTokenIn) {
            SafeERC20.safeTransferFrom(
                IERC20(swapParams.tokenIn),
                msg.sender,
                address(this),
                swapParams.amountIn
            );
        }

        SafeERC20.forceApprove(
            IERC20(swapParams.tokenIn),
            address(swapper),
            swapParams.amountIn
        );

        (tokenOut, amountOut) = swapper.swap(swapInstructions.swapPayload);

        if (tokenOut == address(0)) {
            wrapped.withdraw(amountOut);
        }
    }

    /// @inheritdoc IUTB
    function swapAndExecute(
        SwapAndExecuteInstructions calldata instructions,
        FeeData calldata feeData,
        bytes calldata signature
    )
        public
        payable
        isUtbActive
    {
        uint256 value = _retrieveAndCollectFees(feeData, abi.encode(instructions, feeData), signature);
        value += _swapAndExecute(
            instructions.swapInstructions,
            instructions.target,
            instructions.paymentOperator,
            instructions.payload,
            instructions.refund
        );
        _refundLeftover(instructions.refund, msg.value - value);
        emit Swapped();
    }

    /**
     * @dev Swaps currency from the incoming to the outgoing token and executes a transaction with payment.
     * @param swapInstructions The swapper ID and calldata to execute a swap.
     * @param target The address of the target contract for the payment transaction.
     * @param paymentOperator The operator address for payment transfers requiring ERC20 approvals.
     * @param payload The calldata to execute the payment transaction.
     * @param refund The account receiving any refunds, typically the EOA which initiated the transaction.
     */
    function _swapAndExecute(
        SwapInstructions memory swapInstructions,
        address target,
        address paymentOperator,
        bytes memory payload,
        address refund
    ) private returns (uint256 value) {
        address tokenOut;
        uint256 amountOut;
        (tokenOut, amountOut, value) = performSwap(swapInstructions, true);
        if (tokenOut == address(0)) {
            executor.execute{value: amountOut}(
                target,
                paymentOperator,
                payload,
                tokenOut,
                amountOut,
                refund
            );
        } else {
            SafeERC20.forceApprove(IERC20(tokenOut), address(executor), amountOut);
            executor.execute(
                target,
                paymentOperator,
                payload,
                tokenOut,
                amountOut,
                refund
            );
        }
    }

    /**
     * @dev Performs the pre bridge swap and modifies the post bridge swap to utilize the bridged amount.
     * @param instructions The bridge data, token swap data, and payment transaction payload.
     */
    function swapAndModifyPostBridge(
        BridgeInstructions memory instructions
    )
        private
        returns (
            uint256 amount2Bridge,
            BridgeInstructions memory updatedInstructions,
            uint256 value
        )
    {
        address tokenOut;
        uint256 amountOut;
        (tokenOut, amountOut, value) = performSwap(
            instructions.preBridge, true
        );

        SwapParams memory newPostSwapParams = abi.decode(
            instructions.postBridge.swapPayload,
            (SwapParams)
        );

        newPostSwapParams.amountIn = IBridgeAdapter(
            bridgeAdapters[instructions.bridgeId]
        ).getBridgedAmount(amountOut, tokenOut, newPostSwapParams.tokenIn, instructions.additionalArgs);

        updatedInstructions = instructions;

        updatedInstructions.postBridge.swapPayload = ISwapper(swappers[
            instructions.postBridge.swapperId
        ]).updateSwapParams(
            newPostSwapParams,
            instructions.postBridge.swapPayload
        );

        amount2Bridge = amountOut;
    }

    /**
     * @dev Checks if the bridge token is native, and approves the bridge adapter to transfer ERC20 if required.
     * @param instructions The bridge data, token swap data, and payment transaction payload.
     * @param amt2Bridge The amount of the bridge token being transferred to the bridge adapter.
     */
    function approveAndCheckIfNative(
        BridgeInstructions memory instructions,
        uint256 amt2Bridge
    ) private returns (bool) {
        IBridgeAdapter bridgeAdapter = IBridgeAdapter(bridgeAdapters[instructions.bridgeId]);
        address bridgeToken = bridgeAdapter.getBridgeToken(
            instructions.additionalArgs
        );
        if (bridgeToken != address(0)) {
            SafeERC20.forceApprove(IERC20(bridgeToken), address(bridgeAdapter), amt2Bridge);
            return false;
        }
        return true;
    }

    /// @inheritdoc IUTB
    function bridgeAndExecute(
        BridgeInstructions calldata instructions,
        FeeData calldata feeData,
        bytes calldata signature
    )
        public
        payable
        isUtbActive
        returns (bytes memory)
    {
        uint256 feeValue = _retrieveAndCollectFees(feeData, abi.encode(instructions, feeData), signature);

        (
            uint256 amt2Bridge,
            BridgeInstructions memory updatedInstructions,
            uint256 swapValue
        ) = swapAndModifyPostBridge(instructions);

        _refundLeftover(instructions.refund, msg.value - feeValue - swapValue);

        return callBridge(amt2Bridge, feeData.bridgeFee, updatedInstructions);
    }

    /**
     * @dev Calls the bridge adapter to bridge funds, and approves the bridge adapter to transfer ERC20 if required.
     * @param amt2Bridge The amount of the bridge token being bridged via the bridge adapter.
     * @param bridgeFee The fee being transferred to the bridge adapter and finally to the bridge.
     * @param instructions The bridge data, token swap data, and payment transaction payload.
     */
    function callBridge(
        uint256 amt2Bridge,
        uint bridgeFee,
        BridgeInstructions memory instructions
    ) private returns (bytes memory) {
        bool native = approveAndCheckIfNative(instructions, amt2Bridge);
        emit BridgeCalled();
        return
            IBridgeAdapter(bridgeAdapters[instructions.bridgeId]).bridge{
                value: bridgeFee + (native ? amt2Bridge : 0)
            }(
                amt2Bridge,
                instructions.postBridge,
                instructions.dstChainId,
                instructions.target,
                instructions.paymentOperator,
                instructions.payload,
                instructions.additionalArgs,
                instructions.refund
            );
    }

    /// @inheritdoc IUTB
    function receiveFromBridge(
        SwapInstructions memory postBridge,
        address target,
        address paymentOperator,
        bytes memory payload,
        address refund,
        uint8 bridgeId
    ) public payable {
        if (msg.sender != bridgeAdapters[bridgeId]) revert OnlyBridgeAdapter();
        emit RecievedFromBridge();
        _swapAndExecute(postBridge, target, paymentOperator, payload, refund);
    }

    /// @inheritdoc IUTB
    function registerSwapper(address swapper) public onlyAdmin {
        ISwapper s = ISwapper(swapper);
        swappers[s.getId()] = swapper;
    }

    /// @inheritdoc IUTB
    function registerBridge(address bridge) public onlyAdmin {
        IBridgeAdapter b = IBridgeAdapter(bridge);
        bridgeAdapters[b.getId()] = bridge;
    }

    receive() external payable {}

    fallback() external payable {}
}

File 9 of 29 : IV3SwapRouter.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.7.5;
pragma abicoder v2;

import '@uniswap/v3-core/contracts/interfaces/callback/IUniswapV3SwapCallback.sol';

/// @title Router token swapping functionality
/// @notice Functions for swapping tokens via Uniswap V3
interface IV3SwapRouter is IUniswapV3SwapCallback {
    struct ExactInputSingleParams {
        address tokenIn;
        address tokenOut;
        uint24 fee;
        address recipient;
        uint256 amountIn;
        uint256 amountOutMinimum;
        uint160 sqrtPriceLimitX96;
    }

    /// @notice Swaps `amountIn` of one token for as much as possible of another token
    /// @dev Setting `amountIn` to 0 will cause the contract to look up its own balance,
    /// and swap the entire amount, enabling contracts to send tokens before calling this function.
    /// @param params The parameters necessary for the swap, encoded as `ExactInputSingleParams` in calldata
    /// @return amountOut The amount of the received token
    function exactInputSingle(ExactInputSingleParams calldata params) external payable returns (uint256 amountOut);

    struct ExactInputParams {
        bytes path;
        address recipient;
        uint256 amountIn;
        uint256 amountOutMinimum;
    }

    /// @notice Swaps `amountIn` of one token for as much as possible of another along the specified path
    /// @dev Setting `amountIn` to 0 will cause the contract to look up its own balance,
    /// and swap the entire amount, enabling contracts to send tokens before calling this function.
    /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactInputParams` in calldata
    /// @return amountOut The amount of the received token
    function exactInput(ExactInputParams calldata params) external payable returns (uint256 amountOut);

    struct ExactOutputSingleParams {
        address tokenIn;
        address tokenOut;
        uint24 fee;
        address recipient;
        uint256 amountOut;
        uint256 amountInMaximum;
        uint160 sqrtPriceLimitX96;
    }

    /// @notice Swaps as little as possible of one token for `amountOut` of another token
    /// that may remain in the router after the swap.
    /// @param params The parameters necessary for the swap, encoded as `ExactOutputSingleParams` in calldata
    /// @return amountIn The amount of the input token
    function exactOutputSingle(ExactOutputSingleParams calldata params) external payable returns (uint256 amountIn);

    struct ExactOutputParams {
        bytes path;
        address recipient;
        uint256 amountOut;
        uint256 amountInMaximum;
    }

    /// @notice Swaps as little as possible of one token for `amountOut` of another along the specified path (reversed)
    /// that may remain in the router after the swap.
    /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactOutputParams` in calldata
    /// @return amountIn The amount of the input token
    function exactOutput(ExactOutputParams calldata params) external payable returns (uint256 amountIn);
}

File 10 of 29 : Roles.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.13;
import {AccessControl} from "@openzeppelin/contracts/access/AccessControl.sol";

abstract contract Roles is AccessControl {
    constructor(address admin) {
        _grantRole(DEFAULT_ADMIN_ROLE, admin);
    }

    modifier onlyAdmin() {
        require(hasRole(DEFAULT_ADMIN_ROLE, msg.sender), "Only admin");
        _;
    }
}

File 11 of 29 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

File 12 of 29 : IERC20Permit.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

File 13 of 29 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 14 of 29 : IERC20.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.6.2;

/// @dev Interface of the ERC20 standard as defined in the EIP.
/// @dev This includes the optional name, symbol, and decimals metadata.
interface IERC20 {
    /// @dev Emitted when `value` tokens are moved from one account (`from`) to another (`to`).
    event Transfer(address indexed from, address indexed to, uint256 value);

    /// @dev Emitted when the allowance of a `spender` for an `owner` is set, where `value`
    /// is the new allowance.
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /// @notice Returns the amount of tokens in existence.
    function totalSupply() external view returns (uint256);

    /// @notice Returns the amount of tokens owned by `account`.
    function balanceOf(address account) external view returns (uint256);

    /// @notice Moves `amount` tokens from the caller's account to `to`.
    function transfer(address to, uint256 amount) external returns (bool);

    /// @notice Returns the remaining number of tokens that `spender` is allowed
    /// to spend on behalf of `owner`
    function allowance(address owner, address spender) external view returns (uint256);

    /// @notice Sets `amount` as the allowance of `spender` over the caller's tokens.
    /// @dev Be aware of front-running risks: https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
    function approve(address spender, uint256 amount) external returns (bool);

    /// @notice Moves `amount` tokens from `from` to `to` using the allowance mechanism.
    /// `amount` is then deducted from the caller's allowance.
    function transferFrom(address from, address to, uint256 amount) external returns (bool);

    /// @notice Returns the name of the token.
    function name() external view returns (string memory);

    /// @notice Returns the symbol of the token.
    function symbol() external view returns (string memory);

    /// @notice Returns the decimals places of the token.
    function decimals() external view returns (uint8);
}

File 15 of 29 : IUTB.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

import {SwapInstructions, FeeData, BridgeInstructions, SwapAndExecuteInstructions} from "../CommonTypes.sol";

interface IUTB {

    event Swapped();
    event BridgeCalled();
    event RecievedFromBridge();

    /// @notice Thrown when protocol fees cannot be collected
    error ProtocolFeeCannotBeFetched();

    /// @notice Thrown when UTB is paused
    error UTBPaused();

    /// @notice Thrown when not enough native is passed for swap
    error NotEnoughNative();

    /// @notice Thrown when receive from bridge is not called from a bridge adapter
    error OnlyBridgeAdapter();

    /**
     * @dev Swaps currency from the incoming to the outgoing token and executes a transaction with payment.
     * @param instructions The token swap data and payment transaction payload.
     * @param feeData The bridge fee in native, as well as utb fee tokens and amounts.
     * @param signature The ECDSA signature to verify the fee structure.
     */
    function swapAndExecute(
        SwapAndExecuteInstructions memory instructions,
        FeeData memory feeData,
        bytes memory signature
    ) external payable;

    /**
     * @dev Bridges funds in native or ERC20 and a payment transaction payload to the destination chain
     * @param instructions The bridge data, token swap data, and payment transaction payload.
     * @param feeData The bridge fee in native, as well as utb fee tokens and amounts.
     * @param signature The ECDSA signature to verify the fee structure.
     */
    function bridgeAndExecute(
        BridgeInstructions memory instructions,
        FeeData memory feeData,
        bytes memory signature
    ) external payable returns (bytes memory);

    /**
     * @dev Receives funds from the bridge adapter, executes a swap, and executes a payment transaction.
     * @param postBridge The swapper ID and calldata to execute a swap.
     * @param target The address of the target contract for the payment transaction.
     * @param paymentOperator The operator address for payment transfers requiring ERC20 approvals.
     * @param payload The calldata to execute the payment transaction.
     * @param refund The account receiving any refunds, typically the EOA which initiated the transaction.
     */
    function receiveFromBridge(
        SwapInstructions memory postBridge,
        address target,
        address paymentOperator,
        bytes memory payload,
        address refund,
        uint8 bridgeId
    ) external payable;

    /**
     * @dev Registers and maps a bridge adapter to a bridge adapter ID.
     * @param bridge The address of the bridge adapter.
     */
    function registerBridge(address bridge) external;

    /**
     * @dev Registers and maps a swapper to a swapper ID.
     * @param swapper The address of the swapper.
     */
    function registerSwapper(address swapper) external;

    function setExecutor(address _executor) external;

    function setFeeManager(address _feeManager) external;

    function setWrapped(address _wrapped) external;
}

File 16 of 29 : IUTBExecutor.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

interface IUTBExecutor {

    /**
     * @dev Executes a payment transaction with native OR ERC20.
     * @param target The address of the target contract for the payment transaction.
     * @param paymentOperator The operator address for payment transfers requiring ERC20 approvals.
     * @param payload The calldata to execute the payment transaction.
     * @param token The token being transferred, zero address for native.
     * @param amount The amount of native or ERC20 being sent with the payment transaction.
     * @param refund The account receiving any refunds, typically the EOA that initiated the transaction.
     */
    function execute(
        address target,
        address paymentOperator,
        bytes memory payload,
        address token,
        uint256 amount,
        address refund
    ) external payable;

    /**
     * @dev Executes a payment transaction with native AND/OR ERC20.
     * @param target The address of the target contract for the payment transaction.
     * @param paymentOperator The operator address for payment transfers requiring ERC20 approvals.
     * @param payload The calldata to execute the payment transaction.
     * @param token The token being transferred, zero address for native.
     * @param amount The amount of native or ERC20 being sent with the payment transaction.
     * @param refund The account receiving any refunds, typically the EOA that initiated the transaction.
     * @param extraNative Forwards additional gas or native fees required to executing the payment transaction.
     */
    function execute(
        address target,
        address paymentOperator,
        bytes memory payload,
        address token,
        uint256 amount,
        address refund,
        uint256 extraNative
    ) external;
}

File 17 of 29 : IUTBFeeManager.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

interface IUTBFeeManager {

    /// @notice Thrown if incorrect signature
    error WrongSig();

    /// @notice Thrown if sig length != 65
    error WrongSigLength();

    /**
     * @dev Verifies packed info containing fees in either native or ERC20.
     * @param packedInfo The fees and swap instructions used to generate the signature.
     * @param signature The ECDSA signature to verify the fee structure.
     */
    function verifySignature(
      bytes memory packedInfo,
      bytes memory signature
    ) external;

    /**
     * @dev Sets the signer used for fee verification.
     * @param _signer The address of the signer.
     */
    function setSigner(address _signer) external;
}

File 18 of 29 : IBridgeAdapter.sol
pragma solidity ^0.8.0;

import {SwapInstructions} from "../CommonTypes.sol";

interface IBridgeAdapter {

    error NoDstBridge();

    function getId() external returns (uint8);

    function getBridgeToken(
        bytes calldata additionalArgs
    ) external returns (address);

    function getBridgedAmount(
        uint256 amt2Bridge,
        address preBridgeToken,
        address postBridgeToken,
        bytes calldata additionalArgs
    ) external returns (uint256);

    function bridge(
        uint256 amt2Bridge,
        SwapInstructions memory postBridge,
        uint256 dstChainId,
        address target,
        address paymentOperator,
        bytes memory payload,
        bytes calldata additionalArgs,
        address refund
    ) external payable returns (bytes memory);
}

File 19 of 29 : ISwapper.sol
pragma solidity ^0.8.0;

import {SwapParams} from "../swappers/SwapParams.sol";

interface ISwapper {
    error RouterNotSet();

    function getId() external returns (uint8);

    function swap(
        bytes memory swapPayload
    ) external returns (address tokenOut, uint256 amountOut);

    function updateSwapParams(
        SwapParams memory newSwapParams,
        bytes memory payload
    ) external returns (bytes memory);
}

File 20 of 29 : CommonTypes.sol
// SPDX-License-Identifier: UNLICENSED
pragma solidity ^0.8.0;

struct SwapInstructions {
    uint8 swapperId;
    bytes swapPayload;
}

struct FeeData {
    bytes4 appId;
    bytes4 affiliateId;
    uint bridgeFee;
    Fee[] appFees;
}

struct Fee {
    address recipient;
    address token;
    uint amount;
}

struct SwapAndExecuteInstructions {
    SwapInstructions swapInstructions;
    address target;
    address paymentOperator;
    address refund;
    bytes payload;
}

struct BridgeInstructions {
    SwapInstructions preBridge;
    SwapInstructions postBridge;
    uint8 bridgeId;
    uint256 dstChainId;
    address target;
    address paymentOperator;
    address refund;
    bytes payload;
    bytes additionalArgs;
}

File 21 of 29 : IUniswapV3SwapCallback.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Callback for IUniswapV3PoolActions#swap
/// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
interface IUniswapV3SwapCallback {
    /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
    /// @dev In the implementation you must pay the pool tokens owed for the swap.
    /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
    /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
    /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
    /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
    /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
    /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
    /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
    function uniswapV3SwapCallback(
        int256 amount0Delta,
        int256 amount1Delta,
        bytes calldata data
    ) external;
}

File 22 of 29 : AccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;

import "./IAccessControl.sol";
import "../utils/Context.sol";
import "../utils/Strings.sol";
import "../utils/introspection/ERC165.sol";

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(account),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

File 23 of 29 : IAccessControl.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

File 24 of 29 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 25 of 29 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";
import "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 26 of 29 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 27 of 29 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

File 28 of 29 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

File 29 of 29 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

Settings
{
  "remappings": [
    "forge-std/=lib/forge-std/src/",
    "solmate/=lib/solmate/src/",
    "@uniswap/v3-periphery/=lib/v3-periphery/",
    "@uniswap/v3-core/=lib/v3-core/",
    "@uniswap/swap-contracts/=lib/swap-router-contracts/contracts/",
    "decent-bridge/=lib/decent-bridge/",
    "better-deployer/=lib/decent-bridge/lib/better-deployer/src/",
    "forge-toolkit/=lib/forge-toolkit/src/",
    "openzeppelin-contracts/=lib/decent-bridge/lib/openzeppelin-contracts/contracts/",
    "solidity-examples/=lib/solidity-examples/contracts/",
    "@openzeppelin/=lib/decent-bridge/lib/openzeppelin-contracts/",
    "@openzeppelin/contracts/=lib/decent-bridge/lib/openzeppelin-contracts/contracts/",
    "LayerZero/=lib/forge-toolkit/lib/LayerZero/contracts/",
    "ds-test/=lib/forge-std/lib/ds-test/src/",
    "erc4626-tests/=lib/decent-bridge/lib/openzeppelin-contracts/lib/erc4626-tests/",
    "openzeppelin/=lib/decent-bridge/lib/openzeppelin-contracts/contracts/",
    "solidity-stringutils/=lib/decent-bridge/lib/solidity-stringutils/",
    "swap-router-contracts/=lib/swap-router-contracts/contracts/",
    "v3-core/=lib/v3-core/",
    "v3-periphery/=lib/v3-periphery/contracts/",
    "lib/forge-std:ds-test/=lib/decent-bridge/lib/forge-std/lib/ds-test/src/",
    "lib/openzeppelin-contracts:ds-test/=lib/decent-bridge/lib/openzeppelin-contracts/lib/forge-std/lib/ds-test/src/",
    "lib/openzeppelin-contracts:erc4626-tests/=lib/decent-bridge/lib/openzeppelin-contracts/lib/erc4626-tests/",
    "lib/openzeppelin-contracts:forge-std/=lib/decent-bridge/lib/openzeppelin-contracts/lib/forge-std/src/",
    "lib/openzeppelin-contracts:openzeppelin/=lib/decent-bridge/lib/openzeppelin-contracts/contracts/"
  ],
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "metadata": {
    "useLiteralContent": false,
    "bytecodeHash": "ipfs",
    "appendCBOR": true
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "evmVersion": "paris",
  "viaIR": false,
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"RouterNotSet","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"stateMutability":"payable","type":"fallback"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SWAPPER_ID","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getId","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_router","type":"address"}],"name":"setRouter","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_utb","type":"address"}],"name":"setUtb","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"_wrapped","type":"address"}],"name":"setWrapped","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes","name":"swapPayload","type":"bytes"}],"name":"swap","outputs":[{"internalType":"address","name":"tokenOut","type":"address"},{"internalType":"uint256","name":"amountOut","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"uint256","name":"amountIn","type":"uint256"},{"internalType":"uint256","name":"amountOut","type":"uint256"},{"internalType":"address","name":"tokenIn","type":"address"},{"internalType":"address","name":"tokenOut","type":"address"},{"internalType":"uint8","name":"direction","type":"uint8"},{"internalType":"bytes","name":"path","type":"bytes"}],"internalType":"struct SwapParams","name":"swapParams","type":"tuple"},{"internalType":"address","name":"receiver","type":"address"}],"name":"swapExactIn","outputs":[{"internalType":"uint256","name":"amountOut","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"components":[{"internalType":"uint256","name":"amountIn","type":"uint256"},{"internalType":"uint256","name":"amountOut","type":"uint256"},{"internalType":"address","name":"tokenIn","type":"address"},{"internalType":"address","name":"tokenOut","type":"address"},{"internalType":"uint8","name":"direction","type":"uint8"},{"internalType":"bytes","name":"path","type":"bytes"}],"internalType":"struct SwapParams","name":"swapParams","type":"tuple"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"refundAddress","type":"address"}],"name":"swapExactOut","outputs":[{"internalType":"uint256","name":"amountIn","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"components":[{"internalType":"uint256","name":"amountIn","type":"uint256"},{"internalType":"uint256","name":"amountOut","type":"uint256"},{"internalType":"address","name":"tokenIn","type":"address"},{"internalType":"address","name":"tokenOut","type":"address"},{"internalType":"uint8","name":"direction","type":"uint8"},{"internalType":"bytes","name":"path","type":"bytes"}],"internalType":"struct SwapParams","name":"swapParams","type":"tuple"},{"internalType":"address","name":"receiver","type":"address"},{"internalType":"address","name":"refund","type":"address"}],"name":"swapNoPath","outputs":[{"internalType":"address","name":"tokenOut","type":"address"},{"internalType":"uint256","name":"amountOut","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"uniswap_router","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"uint256","name":"amountIn","type":"uint256"},{"internalType":"uint256","name":"amountOut","type":"uint256"},{"internalType":"address","name":"tokenIn","type":"address"},{"internalType":"address","name":"tokenOut","type":"address"},{"internalType":"uint8","name":"direction","type":"uint8"},{"internalType":"bytes","name":"path","type":"bytes"}],"internalType":"struct SwapParams","name":"newSwapParams","type":"tuple"},{"internalType":"bytes","name":"payload","type":"bytes"}],"name":"updateSwapParams","outputs":[{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"utb","outputs":[{"internalType":"address payable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"wrapped","outputs":[{"internalType":"address payable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.