ETH Price: $2,410.20 (-4.53%)

Transaction Decoder

Block:
21266331 at Nov-25-2024 05:42:23 PM +UTC
Transaction Fee:
0.002488575758478042 ETH $6.00
Gas Used:
148,417 Gas / 16.767457626 Gwei

Emitted Events:

275 XYZToken.Transfer( from=[Sender] 0x56bf24f635b39ac01da6761c69aee7ba4f1cfe3f, to=UniswapV2Pair, value=250000000000000000000000 )
276 XYZToken.Approval( owner=[Sender] 0x56bf24f635b39ac01da6761c69aee7ba4f1cfe3f, spender=[Receiver] RouteProcessor5, value=3304000000000000000000000 )
277 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000bbbdb106a806173d1eea1640961533ff3114d69a, 0x000000000000000000000000f2614a233c7c3e7f08b1f887ba133a13f1eb2c55, 000000000000000000000000000000000000000000000000000000004d3285d0 )
278 UniswapV2Pair.Sync( reserve0=5442827919161271763304363, reserve1=26983052396 )
279 UniswapV2Pair.Swap( sender=[Receiver] RouteProcessor5, amount0In=250000000000000000000000, amount1In=0, amount0Out=0, amount1Out=1295156688, to=[Receiver] RouteProcessor5 )
280 RouteProcessor5.Route( from=[Sender] 0x56bf24f635b39ac01da6761c69aee7ba4f1cfe3f, to=[Receiver] RouteProcessor5, tokenIn=XYZToken, tokenOut=FiatTokenProxy, amountIn=250000000000000000000000, amountOutMin=1288680904, amountOut=1295156688 )
281 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000f2614a233c7c3e7f08b1f887ba133a13f1eb2c55, 0x000000000000000000000000ca226bd9c754f1283123d32b2a7cf62a722f8ada, 00000000000000000000000000000000000000000000000000000000003128c6 )
282 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000f2614a233c7c3e7f08b1f887ba133a13f1eb2c55, 0x00000000000000000000000056bf24f635b39ac01da6761c69aee7ba4f1cfe3f, 000000000000000000000000000000000000000000000000000000004d015d0a )

Account State Difference:

  Address   Before After State Difference Code
0x56bf24f6...a4f1cFE3f
3.560863635688987522 Eth
Nonce: 1050
3.55837505993050948 Eth
Nonce: 1051
0.002488575758478042
0x618679dF...Eacfa2883
(beaverbuild)
15.486321311655546556 Eth15.486527917294388662 Eth0.000206605638842106
0xA0b86991...E3606eB48
0xBBBdB106...F3114d69A

Execution Trace

RouteProcessor5.processRouteWithTransferValueOutput( transferValueTo=0xca226bd9c754F1283123d32B2a7cF62a722f8ADa, amountValueTransfer=3221702, tokenIn=0x618679dF9EfCd19694BB1daa8D00718Eacfa2883, amountIn=250000000000000000000000, tokenOut=0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, amountOutMin=1288680904, to=0x56bf24f635B39aC01DA6761C69AEe7ba4f1cFE3f, route=0x02618679DF9EFCD19694BB1DAA8D00718EACFA288301FFFF00BBBDB106A806173D1EEA1640961533FF3114D69A01F2614A233C7C3E7F08B1F887BA133A13F1EB2C55000BB8 ) => ( amountOut=1295156688 )
  • XYZToken.balanceOf( account=0x56bf24f635B39aC01DA6761C69AEe7ba4f1cFE3f ) => ( 3554000000000000000000000 )
  • FiatTokenProxy.70a08231( )
    • FiatTokenV2_2.balanceOf( account=0xf2614A233c7C3e7f08b1F887Ba133a13f1eb2c55 ) => ( 1 )
    • XYZToken.transferFrom( sender=0x56bf24f635B39aC01DA6761C69AEe7ba4f1cFE3f, recipient=0xBBBdB106A806173d1eEa1640961533fF3114d69A, amount=250000000000000000000000 ) => ( True )
    • UniswapV2Pair.STATICCALL( )
    • XYZToken.balanceOf( account=0xBBBdB106A806173d1eEa1640961533fF3114d69A ) => ( 5442827919161271763304363 )
    • UniswapV2Pair.swap( amount0Out=0, amount1Out=1295156688, to=0xf2614A233c7C3e7f08b1F887Ba133a13f1eb2c55, data=0x )
      • FiatTokenProxy.a9059cbb( )
        • FiatTokenV2_2.transfer( to=0xf2614A233c7C3e7f08b1F887Ba133a13f1eb2c55, value=1295156688 ) => ( True )
        • XYZToken.balanceOf( account=0xBBBdB106A806173d1eEa1640961533fF3114d69A ) => ( 5442827919161271763304363 )
        • FiatTokenProxy.70a08231( )
          • FiatTokenV2_2.balanceOf( account=0xBBBdB106A806173d1eEa1640961533fF3114d69A ) => ( 26983052396 )
          • XYZToken.balanceOf( account=0x56bf24f635B39aC01DA6761C69AEe7ba4f1cFE3f ) => ( 3304000000000000000000000 )
          • FiatTokenProxy.70a08231( )
            • FiatTokenV2_2.balanceOf( account=0xf2614A233c7C3e7f08b1F887Ba133a13f1eb2c55 ) => ( 1295156689 )
            • FiatTokenProxy.a9059cbb( )
              • FiatTokenV2_2.transfer( to=0xca226bd9c754F1283123d32B2a7cF62a722f8ADa, value=3221702 ) => ( True )
              • FiatTokenProxy.a9059cbb( )
                • FiatTokenV2_2.transfer( to=0x56bf24f635B39aC01DA6761C69AEe7ba4f1cFE3f, value=1291934986 ) => ( True )
                  processRouteWithTransferValueOutput[RouteProcessor5 (ln:817)]
                  File 1 of 5: RouteProcessor5
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                  pragma solidity ^0.8.0;
                  import "../utils/Context.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  abstract contract Ownable is Context {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      constructor() {
                          _transferOwnership(_msgSender());
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          _checkOwner();
                          _;
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view virtual returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if the sender is not the owner.
                       */
                      function _checkOwner() internal view virtual {
                          require(owner() == _msgSender(), "Ownable: caller is not the owner");
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          _transferOwnership(address(0));
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          _transferOwnership(newOwner);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Internal function without access restriction.
                       */
                      function _transferOwnership(address newOwner) internal virtual {
                          address oldOwner = _owner;
                          _owner = newOwner;
                          emit OwnershipTransferred(oldOwner, newOwner);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                   * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                   *
                   * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                   * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                   * need to send a transaction, and thus is not required to hold Ether at all.
                   */
                  interface IERC20Permit {
                      /**
                       * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                       * given ``owner``'s signed approval.
                       *
                       * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                       * ordering also apply here.
                       *
                       * Emits an {Approval} event.
                       *
                       * Requirements:
                       *
                       * - `spender` cannot be the zero address.
                       * - `deadline` must be a timestamp in the future.
                       * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                       * over the EIP712-formatted function arguments.
                       * - the signature must use ``owner``'s current nonce (see {nonces}).
                       *
                       * For more information on the signature format, see the
                       * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                       * section].
                       */
                      function permit(
                          address owner,
                          address spender,
                          uint256 value,
                          uint256 deadline,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) external;
                      /**
                       * @dev Returns the current nonce for `owner`. This value must be
                       * included whenever a signature is generated for {permit}.
                       *
                       * Every successful call to {permit} increases ``owner``'s nonce by one. This
                       * prevents a signature from being used multiple times.
                       */
                      function nonces(address owner) external view returns (uint256);
                      /**
                       * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                       */
                      // solhint-disable-next-line func-name-mixedcase
                      function DOMAIN_SEPARATOR() external view returns (bytes32);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Interface of the ERC20 standard as defined in the EIP.
                   */
                  interface IERC20 {
                      /**
                       * @dev Emitted when `value` tokens are moved from one account (`from`) to
                       * another (`to`).
                       *
                       * Note that `value` may be zero.
                       */
                      event Transfer(address indexed from, address indexed to, uint256 value);
                      /**
                       * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                       * a call to {approve}. `value` is the new allowance.
                       */
                      event Approval(address indexed owner, address indexed spender, uint256 value);
                      /**
                       * @dev Returns the amount of tokens in existence.
                       */
                      function totalSupply() external view returns (uint256);
                      /**
                       * @dev Returns the amount of tokens owned by `account`.
                       */
                      function balanceOf(address account) external view returns (uint256);
                      /**
                       * @dev Moves `amount` tokens from the caller's account to `to`.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transfer(address to, uint256 amount) external returns (bool);
                      /**
                       * @dev Returns the remaining number of tokens that `spender` will be
                       * allowed to spend on behalf of `owner` through {transferFrom}. This is
                       * zero by default.
                       *
                       * This value changes when {approve} or {transferFrom} are called.
                       */
                      function allowance(address owner, address spender) external view returns (uint256);
                      /**
                       * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * IMPORTANT: Beware that changing an allowance with this method brings the risk
                       * that someone may use both the old and the new allowance by unfortunate
                       * transaction ordering. One possible solution to mitigate this race
                       * condition is to first reduce the spender's allowance to 0 and set the
                       * desired value afterwards:
                       * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                       *
                       * Emits an {Approval} event.
                       */
                      function approve(address spender, uint256 amount) external returns (bool);
                      /**
                       * @dev Moves `amount` tokens from `from` to `to` using the
                       * allowance mechanism. `amount` is then deducted from the caller's
                       * allowance.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transferFrom(
                          address from,
                          address to,
                          uint256 amount
                      ) external returns (bool);
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
                  pragma solidity ^0.8.0;
                  import "../IERC20.sol";
                  import "../extensions/draft-IERC20Permit.sol";
                  import "../../../utils/Address.sol";
                  /**
                   * @title SafeERC20
                   * @dev Wrappers around ERC20 operations that throw on failure (when the token
                   * contract returns false). Tokens that return no value (and instead revert or
                   * throw on failure) are also supported, non-reverting calls are assumed to be
                   * successful.
                   * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                   * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                   */
                  library SafeERC20 {
                      using Address for address;
                      function safeTransfer(
                          IERC20 token,
                          address to,
                          uint256 value
                      ) internal {
                          _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                      }
                      function safeTransferFrom(
                          IERC20 token,
                          address from,
                          address to,
                          uint256 value
                      ) internal {
                          _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                      }
                      /**
                       * @dev Deprecated. This function has issues similar to the ones found in
                       * {IERC20-approve}, and its usage is discouraged.
                       *
                       * Whenever possible, use {safeIncreaseAllowance} and
                       * {safeDecreaseAllowance} instead.
                       */
                      function safeApprove(
                          IERC20 token,
                          address spender,
                          uint256 value
                      ) internal {
                          // safeApprove should only be called when setting an initial allowance,
                          // or when resetting it to zero. To increase and decrease it, use
                          // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                          require(
                              (value == 0) || (token.allowance(address(this), spender) == 0),
                              "SafeERC20: approve from non-zero to non-zero allowance"
                          );
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                      }
                      function safeIncreaseAllowance(
                          IERC20 token,
                          address spender,
                          uint256 value
                      ) internal {
                          uint256 newAllowance = token.allowance(address(this), spender) + value;
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                      }
                      function safeDecreaseAllowance(
                          IERC20 token,
                          address spender,
                          uint256 value
                      ) internal {
                          unchecked {
                              uint256 oldAllowance = token.allowance(address(this), spender);
                              require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                              uint256 newAllowance = oldAllowance - value;
                              _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                          }
                      }
                      function safePermit(
                          IERC20Permit token,
                          address owner,
                          address spender,
                          uint256 value,
                          uint256 deadline,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) internal {
                          uint256 nonceBefore = token.nonces(owner);
                          token.permit(owner, spender, value, deadline, v, r, s);
                          uint256 nonceAfter = token.nonces(owner);
                          require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                      }
                      /**
                       * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                       * on the return value: the return value is optional (but if data is returned, it must not be false).
                       * @param token The token targeted by the call.
                       * @param data The call data (encoded using abi.encode or one of its variants).
                       */
                      function _callOptionalReturn(IERC20 token, bytes memory data) private {
                          // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                          // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                          // the target address contains contract code and also asserts for success in the low-level call.
                          bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                          if (returndata.length > 0) {
                              // Return data is optional
                              require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                  pragma solidity ^0.8.1;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library Address {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       *
                       * [IMPORTANT]
                       * ====
                       * You shouldn't rely on `isContract` to protect against flash loan attacks!
                       *
                       * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                       * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                       * constructor.
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize/address.code.length, which returns 0
                          // for contracts in construction, since the code is only stored at the end
                          // of the constructor execution.
                          return account.code.length > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          (bool success, ) = recipient.call{value: amount}("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain `call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value
                      ) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(
                          address target,
                          bytes memory data,
                          uint256 value,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          (bool success, bytes memory returndata) = target.call{value: value}(data);
                          return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal view returns (bytes memory) {
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(
                          address target,
                          bytes memory data,
                          string memory errorMessage
                      ) internal returns (bytes memory) {
                          (bool success, bytes memory returndata) = target.delegatecall(data);
                          return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                      }
                      /**
                       * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                       * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                       *
                       * _Available since v4.8._
                       */
                      function verifyCallResultFromTarget(
                          address target,
                          bool success,
                          bytes memory returndata,
                          string memory errorMessage
                      ) internal view returns (bytes memory) {
                          if (success) {
                              if (returndata.length == 0) {
                                  // only check isContract if the call was successful and the return data is empty
                                  // otherwise we already know that it was a contract
                                  require(isContract(target), "Address: call to non-contract");
                              }
                              return returndata;
                          } else {
                              _revert(returndata, errorMessage);
                          }
                      }
                      /**
                       * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                       * revert reason or using the provided one.
                       *
                       * _Available since v4.3._
                       */
                      function verifyCallResult(
                          bool success,
                          bytes memory returndata,
                          string memory errorMessage
                      ) internal pure returns (bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              _revert(returndata, errorMessage);
                          }
                      }
                      function _revert(bytes memory returndata, string memory errorMessage) private pure {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              /// @solidity memory-safe-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                  pragma solidity ^0.8.0;
                  /**
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract Context {
                      function _msgSender() internal view virtual returns (address) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes calldata) {
                          return msg.data;
                      }
                  }
                  // SPDX-License-Identifier: UNLICENSED
                  pragma solidity 0.8.10;
                  /** @notice Simple read stream */
                  library InputStream {
                    /** @notice Creates stream from data
                     * @param data data
                     */
                    function createStream(bytes memory data) internal pure returns (uint256 stream) {
                      assembly {
                        stream := mload(0x40)
                        mstore(0x40, add(stream, 64))
                        mstore(stream, data)
                        let length := mload(data)
                        mstore(add(stream, 32), add(data, length))
                      }
                    }
                    /** @notice Checks if stream is not empty
                     * @param stream stream
                     */
                    function isNotEmpty(uint256 stream) internal pure returns (bool) {
                      uint256 pos;
                      uint256 finish;
                      assembly {
                        pos := mload(stream)
                        finish := mload(add(stream, 32))
                      }
                      return pos < finish;
                    }
                    /** @notice Reads uint8 from the stream
                     * @param stream stream
                     */
                    function readUint8(uint256 stream) internal pure returns (uint8 res) {
                      assembly {
                        let pos := mload(stream)
                        pos := add(pos, 1)
                        res := mload(pos)
                        mstore(stream, pos)
                      }
                    }
                    /** @notice Reads uint16 from the stream
                     * @param stream stream
                     */
                    function readUint16(uint256 stream) internal pure returns (uint16 res) {
                      assembly {
                        let pos := mload(stream)
                        pos := add(pos, 2)
                        res := mload(pos)
                        mstore(stream, pos)
                      }
                    }
                    /** @notice Reads uint24 from the stream
                     * @param stream stream
                     */
                    function readUint24(uint256 stream) internal pure returns (uint24 res) {
                      assembly {
                        let pos := mload(stream)
                        pos := add(pos, 3)
                        res := mload(pos)
                        mstore(stream, pos)
                      }
                    }
                    /** @notice Reads uint32 from the stream
                     * @param stream stream
                     */
                    function readUint32(uint256 stream) internal pure returns (uint32 res) {
                      assembly {
                        let pos := mload(stream)
                        pos := add(pos, 4)
                        res := mload(pos)
                        mstore(stream, pos)
                      }
                    }
                    /** @notice Reads uint256 from the stream
                     * @param stream stream
                     */
                    function readUint(uint256 stream) internal pure returns (uint256 res) {
                      assembly {
                        let pos := mload(stream)
                        pos := add(pos, 32)
                        res := mload(pos)
                        mstore(stream, pos)
                      }
                    }
                    /** @notice Reads bytes32 from the stream
                     * @param stream stream
                     */
                    function readBytes32(uint256 stream) internal pure returns (bytes32 res) {
                      assembly {
                        let pos := mload(stream)
                        pos := add(pos, 32)
                        res := mload(pos)
                        mstore(stream, pos)
                      }
                    }
                    /** @notice Reads address from the stream
                     * @param stream stream
                     */
                    function readAddress(uint256 stream) internal pure returns (address res) {
                      assembly {
                        let pos := mload(stream)
                        pos := add(pos, 20)
                        res := mload(pos)
                        mstore(stream, pos)
                      }
                    }
                    /** @notice Reads bytes from the stream
                     * @param stream stream
                     */
                    function readBytes(uint256 stream) internal pure returns (bytes memory res) {
                      assembly {
                        let pos := mload(stream)
                        res := add(pos, 32)
                        let length := mload(res)
                        mstore(stream, add(res, length))
                      }
                    }
                  }
                  // SPDX-License-Identifier: UNLICENSED
                  pragma solidity 0.8.10;
                  import '../interfaces/IUniswapV2Pair.sol';
                  import '../interfaces/IUniswapV3Pool.sol';
                  import '../interfaces/ITridentCLPool.sol';
                  import '../interfaces/IBentoBoxMinimal.sol';
                  import '../interfaces/IPool.sol';
                  import '../interfaces/IWETH.sol';
                  import '../interfaces/ICurve.sol';
                  import './InputStream.sol';
                  import './Utils.sol';
                  import '@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol';
                  import "@openzeppelin/contracts/access/Ownable.sol";
                  address constant IMPOSSIBLE_POOL_ADDRESS = 0x0000000000000000000000000000000000000001;
                  address constant INTERNAL_INPUT_SOURCE = 0x0000000000000000000000000000000000000000;
                  uint8 constant LOCKED = 2;
                  uint8 constant NOT_LOCKED = 1;
                  uint8 constant PAUSED = 2;
                  uint8 constant NOT_PAUSED = 1;
                  /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
                  uint160 constant MIN_SQRT_RATIO = 4295128739;
                  /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
                  uint160 constant MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342;
                  /// @title A route processor for the Sushi Aggregator
                  /// @author Ilya Lyalin
                  contract RouteProcessor5 is Ownable {
                    using SafeERC20 for IERC20;
                    using Utils for IERC20;
                    using Utils for address;
                    using SafeERC20 for IERC20Permit;
                    using InputStream for uint256;
                    event Route(
                      address indexed from, 
                      address to, 
                      address indexed tokenIn, 
                      address indexed tokenOut, 
                      uint256 amountIn, 
                      uint256 amountOutMin,
                      uint256 amountOut
                    );
                    error MinimalOutputBalanceViolation(uint256 amountOut);
                    IBentoBoxMinimal public immutable bentoBox;
                    mapping (address => bool) public priviledgedUsers;
                    address private lastCalledPool;
                    uint8 private unlocked = NOT_LOCKED;
                    uint8 private paused = NOT_PAUSED;
                    modifier lock() {
                        require(unlocked == NOT_LOCKED, 'RouteProcessor is locked');
                        require(paused == NOT_PAUSED, 'RouteProcessor is paused');
                        unlocked = LOCKED;
                        _;
                        unlocked = NOT_LOCKED;
                    }
                    modifier onlyOwnerOrPriviledgedUser() {
                      require(msg.sender == owner() || priviledgedUsers[msg.sender], "RP: caller is not the owner or a privileged user");
                      _;
                    }
                    constructor(address _bentoBox, address[] memory priviledgedUserList) {
                      bentoBox = IBentoBoxMinimal(_bentoBox);
                      lastCalledPool = IMPOSSIBLE_POOL_ADDRESS;
                      for (uint256 i = 0; i < priviledgedUserList.length; i++) {
                        priviledgedUsers[priviledgedUserList[i]] = true;
                      }
                    }
                    function setPriviledge(address user, bool priviledge) external onlyOwner {
                      priviledgedUsers[user] = priviledge;
                    }
                    function pause() external onlyOwnerOrPriviledgedUser {
                      paused = PAUSED;
                    }
                    function resume() external onlyOwnerOrPriviledgedUser {
                      paused = NOT_PAUSED;
                    }
                    /// @notice For native unwrapping
                    receive() external payable {}
                    /// @notice Processes the route generated off-chain. Has a lock
                    /// @param tokenIn Address of the input token
                    /// @param amountIn Amount of the input token
                    /// @param tokenOut Address of the output token
                    /// @param amountOutMin Minimum amount of the output token
                    /// @param to Where to transfer output tokens
                    /// @param route Route to process
                    /// @return amountOut Actual amount of the output token
                    function processRoute(
                      address tokenIn,
                      uint256 amountIn,
                      address tokenOut,
                      uint256 amountOutMin,
                      address to,
                      bytes memory route
                    ) external payable lock returns (uint256 amountOut) {
                      return processRouteInternal(tokenIn, amountIn, tokenOut, amountOutMin, to, route);
                    }
                    /// @notice Transfers some value to <transferValueTo> and then processes the route
                    /// @param transferValueTo Address where the value should be transferred
                    /// @param amountValueTransfer How much value to transfer
                    /// @param tokenIn Address of the input token
                    /// @param amountIn Amount of the input token
                    /// @param tokenOut Address of the output token
                    /// @param amountOutMin Minimum amount of the output token
                    /// @return amountOut Actual amount of the output token
                    function transferValueAndprocessRoute(
                      address transferValueTo,
                      uint256 amountValueTransfer,
                      address tokenIn,
                      uint256 amountIn,
                      address tokenOut,
                      uint256 amountOutMin,
                      address to,
                      bytes memory route
                    ) external payable lock returns (uint256 amountOut) {
                      transferValueTo.transferNative(amountValueTransfer);
                      return processRouteInternal(tokenIn, amountIn, tokenOut, amountOutMin, to, route);
                    }
                    /// @notice Transfers some value of input tokens to <transferValueTo> and then processes the route
                    /// @param transferValueTo Address where the value should be transferred
                    /// @param amountValueTransfer How much value to transfer
                    /// @param tokenIn Address of the input token
                    /// @param amountIn Amount of the input token
                    /// @param tokenOut Address of the output token
                    /// @param amountOutMin Minimum amount of the output token
                    /// @return amountOut Actual amount of the output token
                    function processRouteWithTransferValueInput(
                      address payable transferValueTo,
                      uint256 amountValueTransfer,
                      address tokenIn,
                      uint256 amountIn,
                      address tokenOut,
                      uint256 amountOutMin,
                      address to,
                      bytes memory route
                    ) external payable lock returns (uint256 amountOut) {
                      tokenIn.transferAnyFromSender(transferValueTo, amountValueTransfer);
                      return processRouteInternal(tokenIn, amountIn, tokenOut, amountOutMin, to, route);
                    }
                    
                    /// @notice processes the route and sends <amountValueTransfer> amount of output token to <transferValueTo>
                    /// @param transferValueTo Address where the value should be transferred
                    /// @param amountValueTransfer How much value to transfer
                    /// @param tokenIn Address of the input token
                    /// @param amountIn Amount of the input token
                    /// @param tokenOut Address of the output token
                    /// @param amountOutMin Minimum amount of the output token
                    /// @return amountOut Actual amount of the output token
                    function processRouteWithTransferValueOutput(
                      address payable transferValueTo,
                      uint256 amountValueTransfer,
                      address tokenIn,
                      uint256 amountIn,
                      address tokenOut,
                      uint256 amountOutMin,
                      address to,
                      bytes memory route
                    ) external payable lock returns (uint256 amountOut) {
                      amountOut = processRouteInternal(tokenIn, amountIn, tokenOut, amountOutMin, address(this), route);
                      tokenOut.transferAny(transferValueTo, amountValueTransfer);
                      tokenOut.transferAny(to, amountOut - amountValueTransfer);
                    }
                    /// @notice Processes the route generated off-chain
                    /// @param tokenIn Address of the input token
                    /// @param amountIn Amount of the input token
                    /// @param tokenOut Address of the output token
                    /// @param amountOutMin Minimum amount of the output token
                    /// @return amountOut Actual amount of the output token
                    function processRouteInternal(
                      address tokenIn,
                      uint256 amountIn,
                      address tokenOut,
                      uint256 amountOutMin,
                      address to,
                      bytes memory route
                    ) private returns (uint256 amountOut) {
                      uint256 balanceInInitial = tokenIn.anyBalanceOf(msg.sender);
                      uint256 balanceOutInitial = tokenOut.anyBalanceOf(to);
                      uint256 realAmountIn = amountIn;
                      {
                        uint256 step = 0;
                        uint256 stream = InputStream.createStream(route);
                        while (stream.isNotEmpty()) {
                          uint8 commandCode = stream.readUint8();
                          if (commandCode == 1) {
                            uint256 usedAmount = processMyERC20(stream); 
                            if (step == 0) realAmountIn = usedAmount;
                          } 
                          else if (commandCode == 2) processUserERC20(stream, amountIn);
                          else if (commandCode == 3) {
                            uint256 usedAmount = processNative(stream); 
                            if (step == 0) realAmountIn = usedAmount;
                          } 
                          else if (commandCode == 4) processOnePool(stream);
                          else if (commandCode == 5) processInsideBento(stream);
                          else if (commandCode == 6) applyPermit(tokenIn, stream);
                          else revert('RouteProcessor: Unknown command code');
                          ++step;
                        }
                      }
                      uint256 balanceInFinal = tokenIn.anyBalanceOf(msg.sender);
                      if (tokenIn != Utils.NATIVE_ADDRESS)
                        require(balanceInFinal + amountIn + 10 >= balanceInInitial, 'RouteProcessor: Minimal input balance violation');
                      
                      uint256 balanceOutFinal = tokenOut.anyBalanceOf(to);
                      if (balanceOutFinal < balanceOutInitial + amountOutMin)
                        revert MinimalOutputBalanceViolation(balanceOutFinal - balanceOutInitial);
                      amountOut = balanceOutFinal - balanceOutInitial;
                      emit Route(msg.sender, to, tokenIn, tokenOut, realAmountIn, amountOutMin, amountOut);
                    }
                    /// @notice Applies ERC-2612 permit
                    /// @param tokenIn permitted token
                    /// @param stream Streamed program
                    function applyPermit(address tokenIn, uint256 stream) private {
                      uint256 value = stream.readUint();
                      uint256 deadline = stream.readUint();
                      uint8 v = stream.readUint8();
                      bytes32 r = stream.readBytes32();
                      bytes32 s = stream.readBytes32();
                      if (IERC20(tokenIn).allowance(msg.sender, address(this)) < value) {
                        IERC20Permit(tokenIn).safePermit(msg.sender, address(this), value, deadline, v, r, s);
                      }
                    }
                    /// @notice Processes native coin: call swap for all pools that swap from native coin
                    /// @param stream Streamed program
                    function processNative(uint256 stream) private returns (uint256 amountTotal) {
                      amountTotal = address(this).balance;
                      distributeAndSwap(stream, address(this), Utils.NATIVE_ADDRESS, amountTotal);
                    }
                    /// @notice Processes ERC20 token from this contract balance:
                    /// @notice Call swap for all pools that swap from this token
                    /// @param stream Streamed program
                    function processMyERC20(uint256 stream) private returns (uint256 amountTotal) {
                      address token = stream.readAddress();
                      amountTotal = IERC20(token).balanceOf(address(this));
                      unchecked {
                        if (amountTotal > 0) amountTotal -= 1;     // slot undrain protection
                      }
                      distributeAndSwap(stream, address(this), token, amountTotal);
                    }
                    
                    /// @notice Processes ERC20 token from msg.sender balance:
                    /// @notice Call swap for all pools that swap from this token
                    /// @param stream Streamed program
                    /// @param amountTotal Amount of tokens to take from msg.sender
                    function processUserERC20(uint256 stream, uint256 amountTotal) private {
                      address token = stream.readAddress();
                      distributeAndSwap(stream, msg.sender, token, amountTotal);
                    }
                    /// @notice Processes ERC20 token for cases when the token has only one output pool
                    /// @notice In this case liquidity is already at pool balance. This is an optimization
                    /// @notice Call swap for all pools that swap from this token
                    /// @param stream Streamed program
                    function processOnePool(uint256 stream) private {
                      address token = stream.readAddress();
                      swap(stream, INTERNAL_INPUT_SOURCE, token, 0);
                    }
                    /// @notice Processes Bento tokens 
                    /// @notice Call swap for all pools that swap from this token
                    /// @param stream Streamed program
                    function processInsideBento(uint256 stream) private {
                      address token = stream.readAddress();
                      uint256 amountTotal = bentoBox.balanceOf(token, address(this));
                      unchecked {
                        if (amountTotal > 0) amountTotal -= 1;     // slot undrain protection
                      }
                      distributeAndSwap(stream, address(this), token, amountTotal);
                    }
                    /// @notice Distributes amountTotal to several pools according to their shares and calls swap for each pool
                    /// @param stream Streamed program
                    /// @param from Where to take liquidity for swap
                    /// @param tokenIn Input token
                    /// @param amountTotal Total amount of tokenIn for swaps 
                    function distributeAndSwap(uint256 stream, address from, address tokenIn, uint256 amountTotal) private {
                      uint8 num = stream.readUint8();
                      unchecked {
                        for (uint256 i = 0; i < num; ++i) {
                          uint16 share = stream.readUint16();
                          uint256 amount = (amountTotal * share) / type(uint16).max /*65535*/;
                          amountTotal -= amount;
                          swap(stream, from, tokenIn, amount);
                        }
                      }
                    }
                    /// @notice Makes swap
                    /// @param stream Streamed program
                    /// @param from Where to take liquidity for swap
                    /// @param tokenIn Input token
                    /// @param amountIn Amount of tokenIn to take for swap
                    function swap(uint256 stream, address from, address tokenIn, uint256 amountIn) private {
                      uint8 poolType = stream.readUint8();
                      if (poolType == 0) swapUniV2(stream, from, tokenIn, amountIn);
                      else if (poolType == 1) swapUniV3(stream, from, tokenIn, amountIn);
                      else if (poolType == 2) wrapNative(stream, from, tokenIn, amountIn);
                      else if (poolType == 3) bentoBridge(stream, from, tokenIn, amountIn);
                      else if (poolType == 4) swapTrident(stream, from, tokenIn, amountIn);
                      else if (poolType == 5) swapCurve(stream, from, tokenIn, amountIn);
                      else revert('RouteProcessor: Unknown pool type');
                    }
                    /// @notice Wraps/unwraps native token
                    /// @param stream [direction & fake, recipient, wrapToken?]
                    /// @param from Where to take liquidity for swap
                    /// @param tokenIn Input token
                    /// @param amountIn Amount of tokenIn to take for swap
                    function wrapNative(uint256 stream, address from, address tokenIn, uint256 amountIn) private {
                      uint8 directionAndFake = stream.readUint8();
                      address to = stream.readAddress();
                      if (directionAndFake & 1 == 1) {  // wrap native
                        address wrapToken = stream.readAddress();
                        if (directionAndFake & 2 == 0) IWETH(wrapToken).deposit{value: amountIn}();
                        if (to != address(this)) IERC20(wrapToken).safeTransfer(to, amountIn);
                      } else { // unwrap native
                        if (directionAndFake & 2 == 0) {
                          if (from == msg.sender) IERC20(tokenIn).safeTransferFrom(msg.sender, address(this), amountIn);
                          IWETH(tokenIn).withdraw(amountIn);
                        }
                        to.transferNative(amountIn);
                      }
                    }
                    /// @notice Bridge/unbridge tokens to/from Bento
                    /// @param stream [direction, recipient]
                    /// @param from Where to take liquidity for swap
                    /// @param tokenIn Input token
                    /// @param amountIn Amount of tokenIn to take for swap
                    function bentoBridge(uint256 stream, address from, address tokenIn, uint256 amountIn) private {
                      uint8 direction = stream.readUint8();
                      address to = stream.readAddress();
                      if (direction > 0) {  // outside to Bento
                        // deposit to arbitrary recipient is possible only from address(bentoBox)
                        if (from == address(this)) IERC20(tokenIn).safeTransfer(address(bentoBox), amountIn);
                        else if (from == msg.sender) IERC20(tokenIn).safeTransferFrom(msg.sender, address(bentoBox), amountIn);
                        else {
                          // tokens already are at address(bentoBox)
                          amountIn = IERC20(tokenIn).balanceOf(address(bentoBox)) +
                          bentoBox.strategyData(tokenIn).balance -
                          bentoBox.totals(tokenIn).elastic;
                        }
                        bentoBox.deposit(tokenIn, address(bentoBox), to, amountIn, 0);
                      } else { // Bento to outside
                        if (from != INTERNAL_INPUT_SOURCE) {
                          bentoBox.transfer(tokenIn, from, address(this), amountIn);
                        } else amountIn = bentoBox.balanceOf(tokenIn, address(this));
                        bentoBox.withdraw(tokenIn, address(this), to, 0, amountIn);
                      }
                    }
                    /// @notice UniswapV2 pool swap
                    /// @param stream [pool, direction, recipient, fee]
                    /// @param from Where to take liquidity for swap
                    /// @param tokenIn Input token
                    /// @param amountIn Amount of tokenIn to take for swap
                    function swapUniV2(uint256 stream, address from, address tokenIn, uint256 amountIn) private {
                      address pool = stream.readAddress();
                      uint8 direction = stream.readUint8();
                      address to = stream.readAddress();
                      uint24 fee = stream.readUint24();   // pool fee in 1/1_000_000
                      if (from == address(this)) IERC20(tokenIn).safeTransfer(pool, amountIn);
                      else if (from == msg.sender) IERC20(tokenIn).safeTransferFrom(msg.sender, pool, amountIn);
                      (uint256 r0, uint256 r1, ) = IUniswapV2Pair(pool).getReserves();
                      require(r0 > 0 && r1 > 0, 'Wrong pool reserves');
                      (uint256 reserveIn, uint256 reserveOut) = direction == 1 ? (r0, r1) : (r1, r0);
                      amountIn = IERC20(tokenIn).balanceOf(pool) - reserveIn;  // tokens already were transferred
                      uint256 amountInWithFee = amountIn * (1_000_000 - fee);
                      uint256 amountOut = (amountInWithFee * reserveOut) / (reserveIn * 1_000_000 + amountInWithFee);
                      (uint256 amount0Out, uint256 amount1Out) = direction == 1 ? (uint256(0), amountOut) : (amountOut, uint256(0));
                      IUniswapV2Pair(pool).swap(amount0Out, amount1Out, to, new bytes(0));
                    }
                    /// @notice Trident pool swap
                    /// @param stream [pool, swapData]
                    /// @param from Where to take liquidity for swap
                    /// @param tokenIn Input token
                    /// @param amountIn Amount of tokenIn to take for swap
                    function swapTrident(uint256 stream, address from, address tokenIn, uint256 amountIn) private {
                      address pool = stream.readAddress();
                      bytes memory swapData = stream.readBytes();
                      if (from != INTERNAL_INPUT_SOURCE) {
                        bentoBox.transfer(tokenIn, from, pool, amountIn);
                      }
                      
                      IPool(pool).swap(swapData);
                    }
                    /// @notice UniswapV3 pool swap
                    /// @param stream [pool, direction, recipient]
                    /// @param from Where to take liquidity for swap
                    /// @param tokenIn Input token
                    /// @param amountIn Amount of tokenIn to take for swap
                    function swapUniV3(uint256 stream, address from, address tokenIn, uint256 amountIn) private {
                      address pool = stream.readAddress();
                      bool zeroForOne = stream.readUint8() > 0;
                      address recipient = stream.readAddress();
                      if (from == msg.sender) IERC20(tokenIn).safeTransferFrom(msg.sender, address(this), uint256(amountIn));
                      lastCalledPool = pool;
                      IUniswapV3Pool(pool).swap(
                        recipient,
                        zeroForOne,
                        int256(amountIn),
                        zeroForOne ? MIN_SQRT_RATIO + 1 : MAX_SQRT_RATIO - 1,
                        abi.encode(tokenIn)
                      );
                      require(lastCalledPool == IMPOSSIBLE_POOL_ADDRESS, 'RouteProcessor.swapUniV3: unexpected'); // Just to be sure
                    }
                    /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
                    /// @dev In the implementation you must pay the pool tokens owed for the swap.
                    /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                    /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
                    /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
                    /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
                    /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
                    /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
                    /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
                    function uniswapV3SwapCallback(
                      int256 amount0Delta,
                      int256 amount1Delta,
                      bytes calldata data
                    ) public {
                      require(msg.sender == lastCalledPool, 'RouteProcessor.uniswapV3SwapCallback: call from unknown source');
                      int256 amount = amount0Delta > 0 ? amount0Delta : amount1Delta;
                      require(amount > 0, 'RouteProcessor.uniswapV3SwapCallback: not positive amount');
                      
                      lastCalledPool = IMPOSSIBLE_POOL_ADDRESS;
                      (address tokenIn) = abi.decode(data, (address));
                      IERC20(tokenIn).safeTransfer(msg.sender, uint256(amount));
                    }
                    /// @notice Called to `msg.sender` after executing a swap via IAlgebraPool#swap.
                    /// @dev In the implementation you must pay the pool tokens owed for the swap.
                    /// The caller of this method _must_ be checked to be a AlgebraPool deployed by the canonical AlgebraFactory.
                    /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
                    /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
                    /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
                    /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
                    /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
                    /// @param data Any data passed through by the caller via the IAlgebraPoolActions#swap call
                    function algebraSwapCallback(
                      int256 amount0Delta,
                      int256 amount1Delta,
                      bytes calldata data
                    ) external {
                      uniswapV3SwapCallback(amount0Delta, amount1Delta, data);
                    }
                    /// @notice Called to `msg.sender` after executing a swap via PancakeV3Pool#swap.
                    /// @dev In the implementation you must pay the pool tokens owed for the swap.
                    /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
                    /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
                    /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
                    /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
                    /// @param data Any data passed through by the caller via the PancakeV3Pool#swap call
                    function pancakeV3SwapCallback(
                      int256 amount0Delta,
                      int256 amount1Delta,
                      bytes calldata data
                    ) external {
                      uniswapV3SwapCallback(amount0Delta, amount1Delta, data);
                    }
                    /// @notice Curve pool swap. Legacy pools that don't return amountOut and have native coins are not supported
                    /// @param stream [pool, poolType, fromIndex, toIndex, recipient, output token]
                    /// @param from Where to take liquidity for swap
                    /// @param tokenIn Input token
                    /// @param amountIn Amount of tokenIn to take for swap
                    function swapCurve(uint256 stream, address from, address tokenIn, uint256 amountIn) private {
                      address pool = stream.readAddress();
                      uint8 poolType = stream.readUint8();
                      int128 fromIndex = int8(stream.readUint8());
                      int128 toIndex = int8(stream.readUint8());
                      address to = stream.readAddress();
                      address tokenOut = stream.readAddress();
                      uint256 amountOut;
                      if (tokenIn == Utils.NATIVE_ADDRESS) {
                        amountOut = ICurve(pool).exchange{value: amountIn}(fromIndex, toIndex, amountIn, 0);
                      } else {
                        if (from == msg.sender) IERC20(tokenIn).safeTransferFrom(msg.sender, address(this), amountIn);
                        IERC20(tokenIn).approveSafe(pool, amountIn);
                        if (poolType == 0) amountOut = ICurve(pool).exchange(fromIndex, toIndex, amountIn, 0);
                        else {
                          uint256 balanceBefore = tokenOut.anyBalanceOf(address(this));
                          ICurveLegacy(pool).exchange(fromIndex, toIndex, amountIn, 0);
                          uint256 balanceAfter = tokenOut.anyBalanceOf(address(this));
                          amountOut = balanceAfter - balanceBefore;
                        }
                      }
                      if (to != address(this)) tokenOut.transferAny(to, amountOut);
                    }
                  }
                  // SPDX-License-Identifier: UNLICENSED
                  pragma solidity 0.8.10;
                  import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
                  import '@openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol';
                  library Utils {
                    using SafeERC20 for IERC20;
                    address constant NATIVE_ADDRESS = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;
                    /**
                     * @dev returns user's balance of token (or native)
                     */
                    function anyBalanceOf(address token, address user) internal view returns (uint256) {
                      if (token == NATIVE_ADDRESS) return address(user).balance;
                      else return IERC20(token).balanceOf(user);
                    }
                    /**
                     * @dev transfers native with correct revert bubble up
                     */
                    function transferNative(address to, uint256 amount) internal {
                      (bool success, bytes memory returnBytes) = to.call{value: amount}('');
                      if (!success) {
                        assembly {
                          revert(add(32, returnBytes), mload(returnBytes))
                        }
                      }
                    }
                    /**
                     * @dev transfers ERC20 or native
                     */
                    function transferAny(address token, address to, uint256 amount) internal {
                      if (token == NATIVE_ADDRESS) transferNative(to, amount);
                      else IERC20(token).safeTransfer(to, amount);
                    }
                    /**
                     * @dev transfers from ERC20 or transfers native
                     */
                    function transferAnyFromSender(address token, address to, uint256 amount) internal {
                      if (token == NATIVE_ADDRESS) transferNative(to, amount);  // native liquidity is already on this contract
                      else IERC20(token).safeTransferFrom(msg.sender, to, amount);
                    }
                    /**
                     * @dev ERC20 approve that correct works with token.approve which returns bool or nothing (USDT for example)
                     * @param token The token targeted by the call.
                     * @param spender token spender
                     * @param amount token amount
                     */
                    function approveStable(IERC20 token, address spender, uint256 amount) internal returns (bool) {
                      (bool success, bytes memory data) = address(token).call(
                        abi.encodeWithSelector(token.approve.selector, spender, amount)
                      );
                      return success && (data.length == 0 || abi.decode(data, (bool)));
                    }
                    /**
                     * @dev ERC20 approve that correct works with token.approve which reverts if amount and 
                     *      current allowance are not zero simultaniously (USDT for example). 
                     *      In second case it tries to set allowance to 0, and then back to amount.
                     * @param token The token targeted by the call.
                     * @param spender token spender
                     * @param amount token amount
                     */
                    function approveSafe(IERC20 token, address spender, uint256 amount) internal returns (bool) {
                      return approveStable(token, spender, amount) 
                        || (approveStable(token, spender, 0) && approveStable(token, spender, amount));
                    }
                  }
                  // SPDX-License-Identifier: UNLICENSED
                  pragma solidity >=0.8.0;
                  struct Rebase {
                      uint128 elastic;
                      uint128 base;
                  }
                  struct StrategyData {
                      uint64 strategyStartDate;
                      uint64 targetPercentage;
                      uint128 balance; // the balance of the strategy that BentoBox thinks is in there
                  }
                  /// @notice A rebasing library
                  library RebaseLibrary {
                      /// @notice Calculates the base value in relationship to `elastic` and `total`.
                      function toBase(Rebase memory total, uint256 elastic) internal pure returns (uint256 base) {
                          if (total.elastic == 0) {
                              base = elastic;
                          } else {
                              base = (elastic * total.base) / total.elastic;
                          }
                      }
                      /// @notice Calculates the elastic value in relationship to `base` and `total`.
                      function toElastic(Rebase memory total, uint256 base) internal pure returns (uint256 elastic) {
                          if (total.base == 0) {
                              elastic = base;
                          } else {
                              elastic = (base * total.elastic) / total.base;
                          }
                      }
                  }
                  /// @notice Minimal BentoBox vault interface.
                  /// @dev `token` is aliased as `address` from `IERC20` for simplicity.
                  interface IBentoBoxMinimal {
                      /// @notice Balance per ERC-20 token per account in shares.
                      function balanceOf(address, address) external view returns (uint256);
                      /// @dev Helper function to represent an `amount` of `token` in shares.
                      /// @param token The ERC-20 token.
                      /// @param amount The `token` amount.
                      /// @param roundUp If the result `share` should be rounded up.
                      /// @return share The token amount represented in shares.
                      function toShare(
                          address token,
                          uint256 amount,
                          bool roundUp
                      ) external view returns (uint256 share);
                      /// @dev Helper function to represent shares back into the `token` amount.
                      /// @param token The ERC-20 token.
                      /// @param share The amount of shares.
                      /// @param roundUp If the result should be rounded up.
                      /// @return amount The share amount back into native representation.
                      function toAmount(
                          address token,
                          uint256 share,
                          bool roundUp
                      ) external view returns (uint256 amount);
                      /// @notice Registers this contract so that users can approve it for BentoBox.
                      function registerProtocol() external;
                      /// @notice Deposit an amount of `token` represented in either `amount` or `share`.
                      /// @param token The ERC-20 token to deposit.
                      /// @param from which account to pull the tokens.
                      /// @param to which account to push the tokens.
                      /// @param amount Token amount in native representation to deposit.
                      /// @param share Token amount represented in shares to deposit. Takes precedence over `amount`.
                      /// @return amountOut The amount deposited.
                      /// @return shareOut The deposited amount represented in shares.
                      function deposit(
                          address token,
                          address from,
                          address to,
                          uint256 amount,
                          uint256 share
                      ) external payable returns (uint256 amountOut, uint256 shareOut);
                      /// @notice Withdraws an amount of `token` from a user account.
                      /// @param token_ The ERC-20 token to withdraw.
                      /// @param from which user to pull the tokens.
                      /// @param to which user to push the tokens.
                      /// @param amount of tokens. Either one of `amount` or `share` needs to be supplied.
                      /// @param share Like above, but `share` takes precedence over `amount`.
                      function withdraw(
                          address token_,
                          address from,
                          address to,
                          uint256 amount,
                          uint256 share
                      ) external returns (uint256 amountOut, uint256 shareOut);
                      /// @notice Transfer shares from a user account to another one.
                      /// @param token The ERC-20 token to transfer.
                      /// @param from which user to pull the tokens.
                      /// @param to which user to push the tokens.
                      /// @param share The amount of `token` in shares.
                      function transfer(
                          address token,
                          address from,
                          address to,
                          uint256 share
                      ) external;
                      /// @dev Reads the Rebase `totals`from storage for a given token
                      function totals(address token) external view returns (Rebase memory total);
                      function strategyData(address token) external view returns (StrategyData memory total);
                      /// @dev Approves users' BentoBox assets to a "master" contract.
                      function setMasterContractApproval(
                          address user,
                          address masterContract,
                          bool approved,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) external;
                      function harvest(
                          address token,
                          bool balance,
                          uint256 maxChangeAmount
                      ) external;
                  }
                  // SPDX-License-Identifier: UNLICENSED
                  pragma solidity >=0.8.0;
                  interface ICurve {
                    function exchange(int128 i, int128 j, uint256 dx, uint256 min_dy) payable external returns (uint256);
                  }
                  interface ICurveLegacy {
                    function exchange(int128 i, int128 j, uint256 dx, uint256 min_dy) payable external;
                  }
                  // SPDX-License-Identifier: GPL-3.0-or-later
                  pragma solidity >=0.5.0;
                  pragma experimental ABIEncoderV2;
                  /// @notice Trident pool interface.
                  interface IPool {
                      /// @notice Executes a swap from one token to another.
                      /// @dev The input tokens must've already been sent to the pool.
                      /// @param data ABI-encoded params that the pool requires.
                      /// @return finalAmountOut The amount of output tokens that were sent to the user.
                      function swap(bytes calldata data) external returns (uint256 finalAmountOut);
                      /// @notice Executes a swap from one token to another with a callback.
                      /// @dev This function allows borrowing the output tokens and sending the input tokens in the callback.
                      /// @param data ABI-encoded params that the pool requires.
                      /// @return finalAmountOut The amount of output tokens that were sent to the user.
                      function flashSwap(bytes calldata data) external returns (uint256 finalAmountOut);
                      /// @notice Mints liquidity tokens.
                      /// @param data ABI-encoded params that the pool requires.
                      /// @return liquidity The amount of liquidity tokens that were minted for the user.
                      function mint(bytes calldata data) external returns (uint256 liquidity);
                      /// @notice Burns liquidity tokens.
                      /// @dev The input LP tokens must've already been sent to the pool.
                      /// @param data ABI-encoded params that the pool requires.
                      /// @return withdrawnAmounts The amount of various output tokens that were sent to the user.
                      function burn(bytes calldata data) external returns (TokenAmount[] memory withdrawnAmounts);
                      /// @notice Burns liquidity tokens for a single output token.
                      /// @dev The input LP tokens must've already been sent to the pool.
                      /// @param data ABI-encoded params that the pool requires.
                      /// @return amountOut The amount of output tokens that were sent to the user.
                      function burnSingle(bytes calldata data) external returns (uint256 amountOut);
                      /// @return A unique identifier for the pool type.
                      function poolIdentifier() external pure returns (bytes32);
                      /// @return An array of tokens supported by the pool.
                      function getAssets() external view returns (address[] memory);
                      /// @notice Simulates a trade and returns the expected output.
                      /// @dev The pool does not need to include a trade simulator directly in itself - it can use a library.
                      /// @param data ABI-encoded params that the pool requires.
                      /// @return finalAmountOut The amount of output tokens that will be sent to the user if the trade is executed.
                      function getAmountOut(bytes calldata data) external view returns (uint256 finalAmountOut);
                      /// @notice Simulates a trade and returns the expected output.
                      /// @dev The pool does not need to include a trade simulator directly in itself - it can use a library.
                      /// @param data ABI-encoded params that the pool requires.
                      /// @return finalAmountIn The amount of input tokens that are required from the user if the trade is executed.
                      function getAmountIn(bytes calldata data) external view returns (uint256 finalAmountIn);
                      /// @dev This event must be emitted on all swaps.
                      event Swap(address indexed recipient, address indexed tokenIn, address indexed tokenOut, uint256 amountIn, uint256 amountOut);
                      /// @dev This struct frames output tokens for burns.
                      struct TokenAmount {
                          address token;
                          uint256 amount;
                      }
                  }
                  // SPDX-License-Identifier: GPL-3.0-or-later
                  pragma solidity 0.8.10;
                  interface ITridentCLPool {
                    function token0() external returns (address);
                    function token1() external returns (address);
                    function swap(
                      address recipient,
                      bool zeroForOne,
                      int256 amountSpecified,
                      uint160 sqrtPriceLimitX96,
                      bool unwrapBento,
                      bytes calldata data
                    ) external returns (int256 amount0, int256 amount1);
                  }
                  // SPDX-License-Identifier: GPL-3.0
                  pragma solidity >=0.5.0;
                  interface IUniswapV2Pair {
                      event Approval(address indexed owner, address indexed spender, uint value);
                      event Transfer(address indexed from, address indexed to, uint value);
                      function name() external pure returns (string memory);
                      function symbol() external pure returns (string memory);
                      function decimals() external pure returns (uint8);
                      function totalSupply() external view returns (uint);
                      function balanceOf(address owner) external view returns (uint);
                      function allowance(address owner, address spender) external view returns (uint);
                      function approve(address spender, uint value) external returns (bool);
                      function transfer(address to, uint value) external returns (bool);
                      function transferFrom(address from, address to, uint value) external returns (bool);
                      function DOMAIN_SEPARATOR() external view returns (bytes32);
                      function PERMIT_TYPEHASH() external pure returns (bytes32);
                      function nonces(address owner) external view returns (uint);
                      function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
                      event Mint(address indexed sender, uint amount0, uint amount1);
                      event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                      event Swap(
                          address indexed sender,
                          uint amount0In,
                          uint amount1In,
                          uint amount0Out,
                          uint amount1Out,
                          address indexed to
                      );
                      event Sync(uint112 reserve0, uint112 reserve1);
                      function MINIMUM_LIQUIDITY() external pure returns (uint);
                      function factory() external view returns (address);
                      function token0() external view returns (address);
                      function token1() external view returns (address);
                      function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
                      function price0CumulativeLast() external view returns (uint);
                      function price1CumulativeLast() external view returns (uint);
                      function kLast() external view returns (uint);
                      function mint(address to) external returns (uint liquidity);
                      function burn(address to) external returns (uint amount0, uint amount1);
                      function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
                      function skim(address to) external;
                      function sync() external;
                      function initialize(address, address) external;
                  }// SPDX-License-Identifier: GPL-3.0-or-later
                  pragma solidity 0.8.10;
                  interface IUniswapV3Pool {
                    function token0() external returns (address);
                    function token1() external returns (address);
                    function swap(
                      address recipient,
                      bool zeroForOne,
                      int256 amountSpecified,
                      uint160 sqrtPriceLimitX96,
                      bytes calldata data
                    ) external returns (int256 amount0, int256 amount1);
                  }
                  // SPDX-License-Identifier: GPL-3.0-or-later
                  pragma solidity 0.8.10;
                  interface IWETH {
                    function deposit() external payable;
                    function transfer(address to, uint256 value) external returns (bool);
                    function withdraw(uint256) external;
                  }
                  

                  File 2 of 5: UniswapV2Pair
                  // File: contracts/uniswapv2/interfaces/IUniswapV2Factory.sol
                  
                  pragma solidity >=0.5.0;
                  
                  interface IUniswapV2Factory {
                      event PairCreated(address indexed token0, address indexed token1, address pair, uint);
                  
                      function feeTo() external view returns (address);
                      function feeToSetter() external view returns (address);
                      function migrator() external view returns (address);
                  
                      function getPair(address tokenA, address tokenB) external view returns (address pair);
                      function allPairs(uint) external view returns (address pair);
                      function allPairsLength() external view returns (uint);
                  
                      function createPair(address tokenA, address tokenB) external returns (address pair);
                  
                      function setFeeTo(address) external;
                      function setFeeToSetter(address) external;
                      function setMigrator(address) external;
                  }
                  
                  // File: contracts/uniswapv2/libraries/SafeMath.sol
                  
                  pragma solidity =0.6.12;
                  
                  // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math)
                  
                  library SafeMathUniswap {
                      function add(uint x, uint y) internal pure returns (uint z) {
                          require((z = x + y) >= x, 'ds-math-add-overflow');
                      }
                  
                      function sub(uint x, uint y) internal pure returns (uint z) {
                          require((z = x - y) <= x, 'ds-math-sub-underflow');
                      }
                  
                      function mul(uint x, uint y) internal pure returns (uint z) {
                          require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow');
                      }
                  }
                  
                  // File: contracts/uniswapv2/UniswapV2ERC20.sol
                  
                  pragma solidity =0.6.12;
                  
                  
                  contract UniswapV2ERC20 {
                      using SafeMathUniswap for uint;
                  
                      string public constant name = 'SushiSwap LP Token';
                      string public constant symbol = 'SLP';
                      uint8 public constant decimals = 18;
                      uint  public totalSupply;
                      mapping(address => uint) public balanceOf;
                      mapping(address => mapping(address => uint)) public allowance;
                  
                      bytes32 public DOMAIN_SEPARATOR;
                      // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
                      bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                      mapping(address => uint) public nonces;
                  
                      event Approval(address indexed owner, address indexed spender, uint value);
                      event Transfer(address indexed from, address indexed to, uint value);
                  
                      constructor() public {
                          uint chainId;
                          assembly {
                              chainId := chainid()
                          }
                          DOMAIN_SEPARATOR = keccak256(
                              abi.encode(
                                  keccak256('EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)'),
                                  keccak256(bytes(name)),
                                  keccak256(bytes('1')),
                                  chainId,
                                  address(this)
                              )
                          );
                      }
                  
                      function _mint(address to, uint value) internal {
                          totalSupply = totalSupply.add(value);
                          balanceOf[to] = balanceOf[to].add(value);
                          emit Transfer(address(0), to, value);
                      }
                  
                      function _burn(address from, uint value) internal {
                          balanceOf[from] = balanceOf[from].sub(value);
                          totalSupply = totalSupply.sub(value);
                          emit Transfer(from, address(0), value);
                      }
                  
                      function _approve(address owner, address spender, uint value) private {
                          allowance[owner][spender] = value;
                          emit Approval(owner, spender, value);
                      }
                  
                      function _transfer(address from, address to, uint value) private {
                          balanceOf[from] = balanceOf[from].sub(value);
                          balanceOf[to] = balanceOf[to].add(value);
                          emit Transfer(from, to, value);
                      }
                  
                      function approve(address spender, uint value) external returns (bool) {
                          _approve(msg.sender, spender, value);
                          return true;
                      }
                  
                      function transfer(address to, uint value) external returns (bool) {
                          _transfer(msg.sender, to, value);
                          return true;
                      }
                  
                      function transferFrom(address from, address to, uint value) external returns (bool) {
                          if (allowance[from][msg.sender] != uint(-1)) {
                              allowance[from][msg.sender] = allowance[from][msg.sender].sub(value);
                          }
                          _transfer(from, to, value);
                          return true;
                      }
                  
                      function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external {
                          require(deadline >= block.timestamp, 'UniswapV2: EXPIRED');
                          bytes32 digest = keccak256(
                              abi.encodePacked(
                                  '\x19\x01',
                                  DOMAIN_SEPARATOR,
                                  keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, nonces[owner]++, deadline))
                              )
                          );
                          address recoveredAddress = ecrecover(digest, v, r, s);
                          require(recoveredAddress != address(0) && recoveredAddress == owner, 'UniswapV2: INVALID_SIGNATURE');
                          _approve(owner, spender, value);
                      }
                  }
                  
                  // File: contracts/uniswapv2/libraries/Math.sol
                  
                  pragma solidity =0.6.12;
                  
                  // a library for performing various math operations
                  
                  library Math {
                      function min(uint x, uint y) internal pure returns (uint z) {
                          z = x < y ? x : y;
                      }
                  
                      // babylonian method (https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method)
                      function sqrt(uint y) internal pure returns (uint z) {
                          if (y > 3) {
                              z = y;
                              uint x = y / 2 + 1;
                              while (x < z) {
                                  z = x;
                                  x = (y / x + x) / 2;
                              }
                          } else if (y != 0) {
                              z = 1;
                          }
                      }
                  }
                  
                  // File: contracts/uniswapv2/libraries/UQ112x112.sol
                  
                  pragma solidity =0.6.12;
                  
                  // a library for handling binary fixed point numbers (https://en.wikipedia.org/wiki/Q_(number_format))
                  
                  // range: [0, 2**112 - 1]
                  // resolution: 1 / 2**112
                  
                  library UQ112x112 {
                      uint224 constant Q112 = 2**112;
                  
                      // encode a uint112 as a UQ112x112
                      function encode(uint112 y) internal pure returns (uint224 z) {
                          z = uint224(y) * Q112; // never overflows
                      }
                  
                      // divide a UQ112x112 by a uint112, returning a UQ112x112
                      function uqdiv(uint224 x, uint112 y) internal pure returns (uint224 z) {
                          z = x / uint224(y);
                      }
                  }
                  
                  // File: contracts/uniswapv2/interfaces/IERC20.sol
                  
                  pragma solidity >=0.5.0;
                  
                  interface IERC20Uniswap {
                      event Approval(address indexed owner, address indexed spender, uint value);
                      event Transfer(address indexed from, address indexed to, uint value);
                  
                      function name() external view returns (string memory);
                      function symbol() external view returns (string memory);
                      function decimals() external view returns (uint8);
                      function totalSupply() external view returns (uint);
                      function balanceOf(address owner) external view returns (uint);
                      function allowance(address owner, address spender) external view returns (uint);
                  
                      function approve(address spender, uint value) external returns (bool);
                      function transfer(address to, uint value) external returns (bool);
                      function transferFrom(address from, address to, uint value) external returns (bool);
                  }
                  
                  // File: contracts/uniswapv2/interfaces/IUniswapV2Callee.sol
                  
                  pragma solidity >=0.5.0;
                  
                  interface IUniswapV2Callee {
                      function uniswapV2Call(address sender, uint amount0, uint amount1, bytes calldata data) external;
                  }
                  
                  // File: contracts/uniswapv2/UniswapV2Pair.sol
                  
                  pragma solidity =0.6.12;
                  
                  
                  
                  
                  
                  
                  
                  
                  interface IMigrator {
                      // Return the desired amount of liquidity token that the migrator wants.
                      function desiredLiquidity() external view returns (uint256);
                  }
                  
                  contract UniswapV2Pair is UniswapV2ERC20 {
                      using SafeMathUniswap  for uint;
                      using UQ112x112 for uint224;
                  
                      uint public constant MINIMUM_LIQUIDITY = 10**3;
                      bytes4 private constant SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)')));
                  
                      address public factory;
                      address public token0;
                      address public token1;
                  
                      uint112 private reserve0;           // uses single storage slot, accessible via getReserves
                      uint112 private reserve1;           // uses single storage slot, accessible via getReserves
                      uint32  private blockTimestampLast; // uses single storage slot, accessible via getReserves
                  
                      uint public price0CumulativeLast;
                      uint public price1CumulativeLast;
                      uint public kLast; // reserve0 * reserve1, as of immediately after the most recent liquidity event
                  
                      uint private unlocked = 1;
                      modifier lock() {
                          require(unlocked == 1, 'UniswapV2: LOCKED');
                          unlocked = 0;
                          _;
                          unlocked = 1;
                      }
                  
                      function getReserves() public view returns (uint112 _reserve0, uint112 _reserve1, uint32 _blockTimestampLast) {
                          _reserve0 = reserve0;
                          _reserve1 = reserve1;
                          _blockTimestampLast = blockTimestampLast;
                      }
                  
                      function _safeTransfer(address token, address to, uint value) private {
                          (bool success, bytes memory data) = token.call(abi.encodeWithSelector(SELECTOR, to, value));
                          require(success && (data.length == 0 || abi.decode(data, (bool))), 'UniswapV2: TRANSFER_FAILED');
                      }
                  
                      event Mint(address indexed sender, uint amount0, uint amount1);
                      event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                      event Swap(
                          address indexed sender,
                          uint amount0In,
                          uint amount1In,
                          uint amount0Out,
                          uint amount1Out,
                          address indexed to
                      );
                      event Sync(uint112 reserve0, uint112 reserve1);
                  
                      constructor() public {
                          factory = msg.sender;
                      }
                  
                      // called once by the factory at time of deployment
                      function initialize(address _token0, address _token1) external {
                          require(msg.sender == factory, 'UniswapV2: FORBIDDEN'); // sufficient check
                          token0 = _token0;
                          token1 = _token1;
                      }
                  
                      // update reserves and, on the first call per block, price accumulators
                      function _update(uint balance0, uint balance1, uint112 _reserve0, uint112 _reserve1) private {
                          require(balance0 <= uint112(-1) && balance1 <= uint112(-1), 'UniswapV2: OVERFLOW');
                          uint32 blockTimestamp = uint32(block.timestamp % 2**32);
                          uint32 timeElapsed = blockTimestamp - blockTimestampLast; // overflow is desired
                          if (timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0) {
                              // * never overflows, and + overflow is desired
                              price0CumulativeLast += uint(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed;
                              price1CumulativeLast += uint(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed;
                          }
                          reserve0 = uint112(balance0);
                          reserve1 = uint112(balance1);
                          blockTimestampLast = blockTimestamp;
                          emit Sync(reserve0, reserve1);
                      }
                  
                      // if fee is on, mint liquidity equivalent to 1/6th of the growth in sqrt(k)
                      function _mintFee(uint112 _reserve0, uint112 _reserve1) private returns (bool feeOn) {
                          address feeTo = IUniswapV2Factory(factory).feeTo();
                          feeOn = feeTo != address(0);
                          uint _kLast = kLast; // gas savings
                          if (feeOn) {
                              if (_kLast != 0) {
                                  uint rootK = Math.sqrt(uint(_reserve0).mul(_reserve1));
                                  uint rootKLast = Math.sqrt(_kLast);
                                  if (rootK > rootKLast) {
                                      uint numerator = totalSupply.mul(rootK.sub(rootKLast));
                                      uint denominator = rootK.mul(5).add(rootKLast);
                                      uint liquidity = numerator / denominator;
                                      if (liquidity > 0) _mint(feeTo, liquidity);
                                  }
                              }
                          } else if (_kLast != 0) {
                              kLast = 0;
                          }
                      }
                  
                      // this low-level function should be called from a contract which performs important safety checks
                      function mint(address to) external lock returns (uint liquidity) {
                          (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                          uint balance0 = IERC20Uniswap(token0).balanceOf(address(this));
                          uint balance1 = IERC20Uniswap(token1).balanceOf(address(this));
                          uint amount0 = balance0.sub(_reserve0);
                          uint amount1 = balance1.sub(_reserve1);
                  
                          bool feeOn = _mintFee(_reserve0, _reserve1);
                          uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                          if (_totalSupply == 0) {
                              address migrator = IUniswapV2Factory(factory).migrator();
                              if (msg.sender == migrator) {
                                  liquidity = IMigrator(migrator).desiredLiquidity();
                                  require(liquidity > 0 && liquidity != uint256(-1), "Bad desired liquidity");
                              } else {
                                  require(migrator == address(0), "Must not have migrator");
                                  liquidity = Math.sqrt(amount0.mul(amount1)).sub(MINIMUM_LIQUIDITY);
                                  _mint(address(0), MINIMUM_LIQUIDITY); // permanently lock the first MINIMUM_LIQUIDITY tokens
                              }
                          } else {
                              liquidity = Math.min(amount0.mul(_totalSupply) / _reserve0, amount1.mul(_totalSupply) / _reserve1);
                          }
                          require(liquidity > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_MINTED');
                          _mint(to, liquidity);
                  
                          _update(balance0, balance1, _reserve0, _reserve1);
                          if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                          emit Mint(msg.sender, amount0, amount1);
                      }
                  
                      // this low-level function should be called from a contract which performs important safety checks
                      function burn(address to) external lock returns (uint amount0, uint amount1) {
                          (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                          address _token0 = token0;                                // gas savings
                          address _token1 = token1;                                // gas savings
                          uint balance0 = IERC20Uniswap(_token0).balanceOf(address(this));
                          uint balance1 = IERC20Uniswap(_token1).balanceOf(address(this));
                          uint liquidity = balanceOf[address(this)];
                  
                          bool feeOn = _mintFee(_reserve0, _reserve1);
                          uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                          amount0 = liquidity.mul(balance0) / _totalSupply; // using balances ensures pro-rata distribution
                          amount1 = liquidity.mul(balance1) / _totalSupply; // using balances ensures pro-rata distribution
                          require(amount0 > 0 && amount1 > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_BURNED');
                          _burn(address(this), liquidity);
                          _safeTransfer(_token0, to, amount0);
                          _safeTransfer(_token1, to, amount1);
                          balance0 = IERC20Uniswap(_token0).balanceOf(address(this));
                          balance1 = IERC20Uniswap(_token1).balanceOf(address(this));
                  
                          _update(balance0, balance1, _reserve0, _reserve1);
                          if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                          emit Burn(msg.sender, amount0, amount1, to);
                      }
                  
                      // this low-level function should be called from a contract which performs important safety checks
                      function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external lock {
                          require(amount0Out > 0 || amount1Out > 0, 'UniswapV2: INSUFFICIENT_OUTPUT_AMOUNT');
                          (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                          require(amount0Out < _reserve0 && amount1Out < _reserve1, 'UniswapV2: INSUFFICIENT_LIQUIDITY');
                  
                          uint balance0;
                          uint balance1;
                          { // scope for _token{0,1}, avoids stack too deep errors
                          address _token0 = token0;
                          address _token1 = token1;
                          require(to != _token0 && to != _token1, 'UniswapV2: INVALID_TO');
                          if (amount0Out > 0) _safeTransfer(_token0, to, amount0Out); // optimistically transfer tokens
                          if (amount1Out > 0) _safeTransfer(_token1, to, amount1Out); // optimistically transfer tokens
                          if (data.length > 0) IUniswapV2Callee(to).uniswapV2Call(msg.sender, amount0Out, amount1Out, data);
                          balance0 = IERC20Uniswap(_token0).balanceOf(address(this));
                          balance1 = IERC20Uniswap(_token1).balanceOf(address(this));
                          }
                          uint amount0In = balance0 > _reserve0 - amount0Out ? balance0 - (_reserve0 - amount0Out) : 0;
                          uint amount1In = balance1 > _reserve1 - amount1Out ? balance1 - (_reserve1 - amount1Out) : 0;
                          require(amount0In > 0 || amount1In > 0, 'UniswapV2: INSUFFICIENT_INPUT_AMOUNT');
                          { // scope for reserve{0,1}Adjusted, avoids stack too deep errors
                          uint balance0Adjusted = balance0.mul(1000).sub(amount0In.mul(3));
                          uint balance1Adjusted = balance1.mul(1000).sub(amount1In.mul(3));
                          require(balance0Adjusted.mul(balance1Adjusted) >= uint(_reserve0).mul(_reserve1).mul(1000**2), 'UniswapV2: K');
                          }
                  
                          _update(balance0, balance1, _reserve0, _reserve1);
                          emit Swap(msg.sender, amount0In, amount1In, amount0Out, amount1Out, to);
                      }
                  
                      // force balances to match reserves
                      function skim(address to) external lock {
                          address _token0 = token0; // gas savings
                          address _token1 = token1; // gas savings
                          _safeTransfer(_token0, to, IERC20Uniswap(_token0).balanceOf(address(this)).sub(reserve0));
                          _safeTransfer(_token1, to, IERC20Uniswap(_token1).balanceOf(address(this)).sub(reserve1));
                      }
                  
                      // force reserves to match balances
                      function sync() external lock {
                          _update(IERC20Uniswap(token0).balanceOf(address(this)), IERC20Uniswap(token1).balanceOf(address(this)), reserve0, reserve1);
                      }
                  }

                  File 3 of 5: XYZToken
                  // SPDX-License-Identifier: Apache-2.0
                  pragma solidity ^0.6.12;
                  import "@openzeppelin/contracts/token/ERC20/ERC20Burnable.sol";
                  import "@openzeppelin/contracts/access/Ownable.sol";
                  contract XYZToken is ERC20Burnable, Ownable {
                      uint256 private constant SUPPLY = 1_000_000_000 * 10**18;
                      constructor() public ERC20("XYZ Governance Token", "XYZ") {
                          _mint(msg.sender, SUPPLY);
                      }
                      function mint(address to, uint256 amount) public virtual onlyOwner {
                          _mint(to, amount);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.6.0;
                  import "../../GSN/Context.sol";
                  import "./ERC20.sol";
                  /**
                   * @dev Extension of {ERC20} that allows token holders to destroy both their own
                   * tokens and those that they have an allowance for, in a way that can be
                   * recognized off-chain (via event analysis).
                   */
                  abstract contract ERC20Burnable is Context, ERC20 {
                      /**
                       * @dev Destroys `amount` tokens from the caller.
                       *
                       * See {ERC20-_burn}.
                       */
                      function burn(uint256 amount) public virtual {
                          _burn(_msgSender(), amount);
                      }
                      /**
                       * @dev Destroys `amount` tokens from `account`, deducting from the caller's
                       * allowance.
                       *
                       * See {ERC20-_burn} and {ERC20-allowance}.
                       *
                       * Requirements:
                       *
                       * - the caller must have allowance for ``accounts``'s tokens of at least
                       * `amount`.
                       */
                      function burnFrom(address account, uint256 amount) public virtual {
                          uint256 decreasedAllowance = allowance(account, _msgSender()).sub(amount, "ERC20: burn amount exceeds allowance");
                          _approve(account, _msgSender(), decreasedAllowance);
                          _burn(account, amount);
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.6.0;
                  /*
                   * @dev Provides information about the current execution context, including the
                   * sender of the transaction and its data. While these are generally available
                   * via msg.sender and msg.data, they should not be accessed in such a direct
                   * manner, since when dealing with GSN meta-transactions the account sending and
                   * paying for execution may not be the actual sender (as far as an application
                   * is concerned).
                   *
                   * This contract is only required for intermediate, library-like contracts.
                   */
                  abstract contract Context {
                      function _msgSender() internal view virtual returns (address payable) {
                          return msg.sender;
                      }
                      function _msgData() internal view virtual returns (bytes memory) {
                          this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                          return msg.data;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.6.0;
                  import "../../GSN/Context.sol";
                  import "./IERC20.sol";
                  import "../../math/SafeMath.sol";
                  import "../../utils/Address.sol";
                  /**
                   * @dev Implementation of the {IERC20} interface.
                   *
                   * This implementation is agnostic to the way tokens are created. This means
                   * that a supply mechanism has to be added in a derived contract using {_mint}.
                   * For a generic mechanism see {ERC20PresetMinterPauser}.
                   *
                   * TIP: For a detailed writeup see our guide
                   * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
                   * to implement supply mechanisms].
                   *
                   * We have followed general OpenZeppelin guidelines: functions revert instead
                   * of returning `false` on failure. This behavior is nonetheless conventional
                   * and does not conflict with the expectations of ERC20 applications.
                   *
                   * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
                   * This allows applications to reconstruct the allowance for all accounts just
                   * by listening to said events. Other implementations of the EIP may not emit
                   * these events, as it isn't required by the specification.
                   *
                   * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
                   * functions have been added to mitigate the well-known issues around setting
                   * allowances. See {IERC20-approve}.
                   */
                  contract ERC20 is Context, IERC20 {
                      using SafeMath for uint256;
                      using Address for address;
                      mapping (address => uint256) private _balances;
                      mapping (address => mapping (address => uint256)) private _allowances;
                      uint256 private _totalSupply;
                      string private _name;
                      string private _symbol;
                      uint8 private _decimals;
                      /**
                       * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
                       * a default value of 18.
                       *
                       * To select a different value for {decimals}, use {_setupDecimals}.
                       *
                       * All three of these values are immutable: they can only be set once during
                       * construction.
                       */
                      constructor (string memory name, string memory symbol) public {
                          _name = name;
                          _symbol = symbol;
                          _decimals = 18;
                      }
                      /**
                       * @dev Returns the name of the token.
                       */
                      function name() public view returns (string memory) {
                          return _name;
                      }
                      /**
                       * @dev Returns the symbol of the token, usually a shorter version of the
                       * name.
                       */
                      function symbol() public view returns (string memory) {
                          return _symbol;
                      }
                      /**
                       * @dev Returns the number of decimals used to get its user representation.
                       * For example, if `decimals` equals `2`, a balance of `505` tokens should
                       * be displayed to a user as `5,05` (`505 / 10 ** 2`).
                       *
                       * Tokens usually opt for a value of 18, imitating the relationship between
                       * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
                       * called.
                       *
                       * NOTE: This information is only used for _display_ purposes: it in
                       * no way affects any of the arithmetic of the contract, including
                       * {IERC20-balanceOf} and {IERC20-transfer}.
                       */
                      function decimals() public view returns (uint8) {
                          return _decimals;
                      }
                      /**
                       * @dev See {IERC20-totalSupply}.
                       */
                      function totalSupply() public view override returns (uint256) {
                          return _totalSupply;
                      }
                      /**
                       * @dev See {IERC20-balanceOf}.
                       */
                      function balanceOf(address account) public view override returns (uint256) {
                          return _balances[account];
                      }
                      /**
                       * @dev See {IERC20-transfer}.
                       *
                       * Requirements:
                       *
                       * - `recipient` cannot be the zero address.
                       * - the caller must have a balance of at least `amount`.
                       */
                      function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
                          _transfer(_msgSender(), recipient, amount);
                          return true;
                      }
                      /**
                       * @dev See {IERC20-allowance}.
                       */
                      function allowance(address owner, address spender) public view virtual override returns (uint256) {
                          return _allowances[owner][spender];
                      }
                      /**
                       * @dev See {IERC20-approve}.
                       *
                       * Requirements:
                       *
                       * - `spender` cannot be the zero address.
                       */
                      function approve(address spender, uint256 amount) public virtual override returns (bool) {
                          _approve(_msgSender(), spender, amount);
                          return true;
                      }
                      /**
                       * @dev See {IERC20-transferFrom}.
                       *
                       * Emits an {Approval} event indicating the updated allowance. This is not
                       * required by the EIP. See the note at the beginning of {ERC20};
                       *
                       * Requirements:
                       * - `sender` and `recipient` cannot be the zero address.
                       * - `sender` must have a balance of at least `amount`.
                       * - the caller must have allowance for ``sender``'s tokens of at least
                       * `amount`.
                       */
                      function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
                          _transfer(sender, recipient, amount);
                          _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
                          return true;
                      }
                      /**
                       * @dev Atomically increases the allowance granted to `spender` by the caller.
                       *
                       * This is an alternative to {approve} that can be used as a mitigation for
                       * problems described in {IERC20-approve}.
                       *
                       * Emits an {Approval} event indicating the updated allowance.
                       *
                       * Requirements:
                       *
                       * - `spender` cannot be the zero address.
                       */
                      function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
                          _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
                          return true;
                      }
                      /**
                       * @dev Atomically decreases the allowance granted to `spender` by the caller.
                       *
                       * This is an alternative to {approve} that can be used as a mitigation for
                       * problems described in {IERC20-approve}.
                       *
                       * Emits an {Approval} event indicating the updated allowance.
                       *
                       * Requirements:
                       *
                       * - `spender` cannot be the zero address.
                       * - `spender` must have allowance for the caller of at least
                       * `subtractedValue`.
                       */
                      function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
                          _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
                          return true;
                      }
                      /**
                       * @dev Moves tokens `amount` from `sender` to `recipient`.
                       *
                       * This is internal function is equivalent to {transfer}, and can be used to
                       * e.g. implement automatic token fees, slashing mechanisms, etc.
                       *
                       * Emits a {Transfer} event.
                       *
                       * Requirements:
                       *
                       * - `sender` cannot be the zero address.
                       * - `recipient` cannot be the zero address.
                       * - `sender` must have a balance of at least `amount`.
                       */
                      function _transfer(address sender, address recipient, uint256 amount) internal virtual {
                          require(sender != address(0), "ERC20: transfer from the zero address");
                          require(recipient != address(0), "ERC20: transfer to the zero address");
                          _beforeTokenTransfer(sender, recipient, amount);
                          _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
                          _balances[recipient] = _balances[recipient].add(amount);
                          emit Transfer(sender, recipient, amount);
                      }
                      /** @dev Creates `amount` tokens and assigns them to `account`, increasing
                       * the total supply.
                       *
                       * Emits a {Transfer} event with `from` set to the zero address.
                       *
                       * Requirements
                       *
                       * - `to` cannot be the zero address.
                       */
                      function _mint(address account, uint256 amount) internal virtual {
                          require(account != address(0), "ERC20: mint to the zero address");
                          _beforeTokenTransfer(address(0), account, amount);
                          _totalSupply = _totalSupply.add(amount);
                          _balances[account] = _balances[account].add(amount);
                          emit Transfer(address(0), account, amount);
                      }
                      /**
                       * @dev Destroys `amount` tokens from `account`, reducing the
                       * total supply.
                       *
                       * Emits a {Transfer} event with `to` set to the zero address.
                       *
                       * Requirements
                       *
                       * - `account` cannot be the zero address.
                       * - `account` must have at least `amount` tokens.
                       */
                      function _burn(address account, uint256 amount) internal virtual {
                          require(account != address(0), "ERC20: burn from the zero address");
                          _beforeTokenTransfer(account, address(0), amount);
                          _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
                          _totalSupply = _totalSupply.sub(amount);
                          emit Transfer(account, address(0), amount);
                      }
                      /**
                       * @dev Sets `amount` as the allowance of `spender` over the `owner`s tokens.
                       *
                       * This is internal function is equivalent to `approve`, and can be used to
                       * e.g. set automatic allowances for certain subsystems, etc.
                       *
                       * Emits an {Approval} event.
                       *
                       * Requirements:
                       *
                       * - `owner` cannot be the zero address.
                       * - `spender` cannot be the zero address.
                       */
                      function _approve(address owner, address spender, uint256 amount) internal virtual {
                          require(owner != address(0), "ERC20: approve from the zero address");
                          require(spender != address(0), "ERC20: approve to the zero address");
                          _allowances[owner][spender] = amount;
                          emit Approval(owner, spender, amount);
                      }
                      /**
                       * @dev Sets {decimals} to a value other than the default one of 18.
                       *
                       * WARNING: This function should only be called from the constructor. Most
                       * applications that interact with token contracts will not expect
                       * {decimals} to ever change, and may work incorrectly if it does.
                       */
                      function _setupDecimals(uint8 decimals_) internal {
                          _decimals = decimals_;
                      }
                      /**
                       * @dev Hook that is called before any transfer of tokens. This includes
                       * minting and burning.
                       *
                       * Calling conditions:
                       *
                       * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                       * will be to transferred to `to`.
                       * - when `from` is zero, `amount` tokens will be minted for `to`.
                       * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
                       * - `from` and `to` are never both zero.
                       *
                       * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                       */
                      function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.6.0;
                  /**
                   * @dev Interface of the ERC20 standard as defined in the EIP.
                   */
                  interface IERC20 {
                      /**
                       * @dev Returns the amount of tokens in existence.
                       */
                      function totalSupply() external view returns (uint256);
                      /**
                       * @dev Returns the amount of tokens owned by `account`.
                       */
                      function balanceOf(address account) external view returns (uint256);
                      /**
                       * @dev Moves `amount` tokens from the caller's account to `recipient`.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transfer(address recipient, uint256 amount) external returns (bool);
                      /**
                       * @dev Returns the remaining number of tokens that `spender` will be
                       * allowed to spend on behalf of `owner` through {transferFrom}. This is
                       * zero by default.
                       *
                       * This value changes when {approve} or {transferFrom} are called.
                       */
                      function allowance(address owner, address spender) external view returns (uint256);
                      /**
                       * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * IMPORTANT: Beware that changing an allowance with this method brings the risk
                       * that someone may use both the old and the new allowance by unfortunate
                       * transaction ordering. One possible solution to mitigate this race
                       * condition is to first reduce the spender's allowance to 0 and set the
                       * desired value afterwards:
                       * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                       *
                       * Emits an {Approval} event.
                       */
                      function approve(address spender, uint256 amount) external returns (bool);
                      /**
                       * @dev Moves `amount` tokens from `sender` to `recipient` using the
                       * allowance mechanism. `amount` is then deducted from the caller's
                       * allowance.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                      /**
                       * @dev Emitted when `value` tokens are moved from one account (`from`) to
                       * another (`to`).
                       *
                       * Note that `value` may be zero.
                       */
                      event Transfer(address indexed from, address indexed to, uint256 value);
                      /**
                       * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                       * a call to {approve}. `value` is the new allowance.
                       */
                      event Approval(address indexed owner, address indexed spender, uint256 value);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.6.0;
                  /**
                   * @dev Wrappers over Solidity's arithmetic operations with added overflow
                   * checks.
                   *
                   * Arithmetic operations in Solidity wrap on overflow. This can easily result
                   * in bugs, because programmers usually assume that an overflow raises an
                   * error, which is the standard behavior in high level programming languages.
                   * `SafeMath` restores this intuition by reverting the transaction when an
                   * operation overflows.
                   *
                   * Using this library instead of the unchecked operations eliminates an entire
                   * class of bugs, so it's recommended to use it always.
                   */
                  library SafeMath {
                      /**
                       * @dev Returns the addition of two unsigned integers, reverting on
                       * overflow.
                       *
                       * Counterpart to Solidity's `+` operator.
                       *
                       * Requirements:
                       *
                       * - Addition cannot overflow.
                       */
                      function add(uint256 a, uint256 b) internal pure returns (uint256) {
                          uint256 c = a + b;
                          require(c >= a, "SafeMath: addition overflow");
                          return c;
                      }
                      /**
                       * @dev Returns the subtraction of two unsigned integers, reverting on
                       * overflow (when the result is negative).
                       *
                       * Counterpart to Solidity's `-` operator.
                       *
                       * Requirements:
                       *
                       * - Subtraction cannot overflow.
                       */
                      function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                          return sub(a, b, "SafeMath: subtraction overflow");
                      }
                      /**
                       * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                       * overflow (when the result is negative).
                       *
                       * Counterpart to Solidity's `-` operator.
                       *
                       * Requirements:
                       *
                       * - Subtraction cannot overflow.
                       */
                      function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                          require(b <= a, errorMessage);
                          uint256 c = a - b;
                          return c;
                      }
                      /**
                       * @dev Returns the multiplication of two unsigned integers, reverting on
                       * overflow.
                       *
                       * Counterpart to Solidity's `*` operator.
                       *
                       * Requirements:
                       *
                       * - Multiplication cannot overflow.
                       */
                      function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                          // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                          // benefit is lost if 'b' is also tested.
                          // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                          if (a == 0) {
                              return 0;
                          }
                          uint256 c = a * b;
                          require(c / a == b, "SafeMath: multiplication overflow");
                          return c;
                      }
                      /**
                       * @dev Returns the integer division of two unsigned integers. Reverts on
                       * division by zero. The result is rounded towards zero.
                       *
                       * Counterpart to Solidity's `/` operator. Note: this function uses a
                       * `revert` opcode (which leaves remaining gas untouched) while Solidity
                       * uses an invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function div(uint256 a, uint256 b) internal pure returns (uint256) {
                          return div(a, b, "SafeMath: division by zero");
                      }
                      /**
                       * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
                       * division by zero. The result is rounded towards zero.
                       *
                       * Counterpart to Solidity's `/` operator. Note: this function uses a
                       * `revert` opcode (which leaves remaining gas untouched) while Solidity
                       * uses an invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                          require(b > 0, errorMessage);
                          uint256 c = a / b;
                          // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                          return c;
                      }
                      /**
                       * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                       * Reverts when dividing by zero.
                       *
                       * Counterpart to Solidity's `%` operator. This function uses a `revert`
                       * opcode (which leaves remaining gas untouched) while Solidity uses an
                       * invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                          return mod(a, b, "SafeMath: modulo by zero");
                      }
                      /**
                       * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                       * Reverts with custom message when dividing by zero.
                       *
                       * Counterpart to Solidity's `%` operator. This function uses a `revert`
                       * opcode (which leaves remaining gas untouched) while Solidity uses an
                       * invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                          require(b != 0, errorMessage);
                          return a % b;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.6.2;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library Address {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                          // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                          // for accounts without code, i.e. `keccak256('')`
                          bytes32 codehash;
                          bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                          // solhint-disable-next-line no-inline-assembly
                          assembly { codehash := extcodehash(account) }
                          return (codehash != accountHash && codehash != 0x0);
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                          (bool success, ) = recipient.call{ value: amount }("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain`call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          return _functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          return _functionCallWithValue(target, data, value, errorMessage);
                      }
                      function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
                          require(isContract(target), "Address: call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  // solhint-disable-next-line no-inline-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity ^0.6.0;
                  import "../GSN/Context.sol";
                  /**
                   * @dev Contract module which provides a basic access control mechanism, where
                   * there is an account (an owner) that can be granted exclusive access to
                   * specific functions.
                   *
                   * By default, the owner account will be the one that deploys the contract. This
                   * can later be changed with {transferOwnership}.
                   *
                   * This module is used through inheritance. It will make available the modifier
                   * `onlyOwner`, which can be applied to your functions to restrict their use to
                   * the owner.
                   */
                  contract Ownable is Context {
                      address private _owner;
                      event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                      /**
                       * @dev Initializes the contract setting the deployer as the initial owner.
                       */
                      constructor () internal {
                          address msgSender = _msgSender();
                          _owner = msgSender;
                          emit OwnershipTransferred(address(0), msgSender);
                      }
                      /**
                       * @dev Returns the address of the current owner.
                       */
                      function owner() public view returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          require(_owner == _msgSender(), "Ownable: caller is not the owner");
                          _;
                      }
                      /**
                       * @dev Leaves the contract without owner. It will not be possible to call
                       * `onlyOwner` functions anymore. Can only be called by the current owner.
                       *
                       * NOTE: Renouncing ownership will leave the contract without an owner,
                       * thereby removing any functionality that is only available to the owner.
                       */
                      function renounceOwnership() public virtual onlyOwner {
                          emit OwnershipTransferred(_owner, address(0));
                          _owner = address(0);
                      }
                      /**
                       * @dev Transfers ownership of the contract to a new account (`newOwner`).
                       * Can only be called by the current owner.
                       */
                      function transferOwnership(address newOwner) public virtual onlyOwner {
                          require(newOwner != address(0), "Ownable: new owner is the zero address");
                          emit OwnershipTransferred(_owner, newOwner);
                          _owner = newOwner;
                      }
                  }
                  

                  File 4 of 5: FiatTokenProxy
                  pragma solidity ^0.4.24;
                  
                  // File: zos-lib/contracts/upgradeability/Proxy.sol
                  
                  /**
                   * @title Proxy
                   * @dev Implements delegation of calls to other contracts, with proper
                   * forwarding of return values and bubbling of failures.
                   * It defines a fallback function that delegates all calls to the address
                   * returned by the abstract _implementation() internal function.
                   */
                  contract Proxy {
                    /**
                     * @dev Fallback function.
                     * Implemented entirely in `_fallback`.
                     */
                    function () payable external {
                      _fallback();
                    }
                  
                    /**
                     * @return The Address of the implementation.
                     */
                    function _implementation() internal view returns (address);
                  
                    /**
                     * @dev Delegates execution to an implementation contract.
                     * This is a low level function that doesn't return to its internal call site.
                     * It will return to the external caller whatever the implementation returns.
                     * @param implementation Address to delegate.
                     */
                    function _delegate(address implementation) internal {
                      assembly {
                        // Copy msg.data. We take full control of memory in this inline assembly
                        // block because it will not return to Solidity code. We overwrite the
                        // Solidity scratch pad at memory position 0.
                        calldatacopy(0, 0, calldatasize)
                  
                        // Call the implementation.
                        // out and outsize are 0 because we don't know the size yet.
                        let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
                  
                        // Copy the returned data.
                        returndatacopy(0, 0, returndatasize)
                  
                        switch result
                        // delegatecall returns 0 on error.
                        case 0 { revert(0, returndatasize) }
                        default { return(0, returndatasize) }
                      }
                    }
                  
                    /**
                     * @dev Function that is run as the first thing in the fallback function.
                     * Can be redefined in derived contracts to add functionality.
                     * Redefinitions must call super._willFallback().
                     */
                    function _willFallback() internal {
                    }
                  
                    /**
                     * @dev fallback implementation.
                     * Extracted to enable manual triggering.
                     */
                    function _fallback() internal {
                      _willFallback();
                      _delegate(_implementation());
                    }
                  }
                  
                  // File: openzeppelin-solidity/contracts/AddressUtils.sol
                  
                  /**
                   * Utility library of inline functions on addresses
                   */
                  library AddressUtils {
                  
                    /**
                     * Returns whether the target address is a contract
                     * @dev This function will return false if invoked during the constructor of a contract,
                     * as the code is not actually created until after the constructor finishes.
                     * @param addr address to check
                     * @return whether the target address is a contract
                     */
                    function isContract(address addr) internal view returns (bool) {
                      uint256 size;
                      // XXX Currently there is no better way to check if there is a contract in an address
                      // than to check the size of the code at that address.
                      // See https://ethereum.stackexchange.com/a/14016/36603
                      // for more details about how this works.
                      // TODO Check this again before the Serenity release, because all addresses will be
                      // contracts then.
                      // solium-disable-next-line security/no-inline-assembly
                      assembly { size := extcodesize(addr) }
                      return size > 0;
                    }
                  
                  }
                  
                  // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
                  
                  /**
                   * @title UpgradeabilityProxy
                   * @dev This contract implements a proxy that allows to change the
                   * implementation address to which it will delegate.
                   * Such a change is called an implementation upgrade.
                   */
                  contract UpgradeabilityProxy is Proxy {
                    /**
                     * @dev Emitted when the implementation is upgraded.
                     * @param implementation Address of the new implementation.
                     */
                    event Upgraded(address implementation);
                  
                    /**
                     * @dev Storage slot with the address of the current implementation.
                     * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
                     * validated in the constructor.
                     */
                    bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
                  
                    /**
                     * @dev Contract constructor.
                     * @param _implementation Address of the initial implementation.
                     */
                    constructor(address _implementation) public {
                      assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
                  
                      _setImplementation(_implementation);
                    }
                  
                    /**
                     * @dev Returns the current implementation.
                     * @return Address of the current implementation
                     */
                    function _implementation() internal view returns (address impl) {
                      bytes32 slot = IMPLEMENTATION_SLOT;
                      assembly {
                        impl := sload(slot)
                      }
                    }
                  
                    /**
                     * @dev Upgrades the proxy to a new implementation.
                     * @param newImplementation Address of the new implementation.
                     */
                    function _upgradeTo(address newImplementation) internal {
                      _setImplementation(newImplementation);
                      emit Upgraded(newImplementation);
                    }
                  
                    /**
                     * @dev Sets the implementation address of the proxy.
                     * @param newImplementation Address of the new implementation.
                     */
                    function _setImplementation(address newImplementation) private {
                      require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
                  
                      bytes32 slot = IMPLEMENTATION_SLOT;
                  
                      assembly {
                        sstore(slot, newImplementation)
                      }
                    }
                  }
                  
                  // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
                  
                  /**
                   * @title AdminUpgradeabilityProxy
                   * @dev This contract combines an upgradeability proxy with an authorization
                   * mechanism for administrative tasks.
                   * All external functions in this contract must be guarded by the
                   * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
                   * feature proposal that would enable this to be done automatically.
                   */
                  contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
                    /**
                     * @dev Emitted when the administration has been transferred.
                     * @param previousAdmin Address of the previous admin.
                     * @param newAdmin Address of the new admin.
                     */
                    event AdminChanged(address previousAdmin, address newAdmin);
                  
                    /**
                     * @dev Storage slot with the admin of the contract.
                     * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
                     * validated in the constructor.
                     */
                    bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
                  
                    /**
                     * @dev Modifier to check whether the `msg.sender` is the admin.
                     * If it is, it will run the function. Otherwise, it will delegate the call
                     * to the implementation.
                     */
                    modifier ifAdmin() {
                      if (msg.sender == _admin()) {
                        _;
                      } else {
                        _fallback();
                      }
                    }
                  
                    /**
                     * Contract constructor.
                     * It sets the `msg.sender` as the proxy administrator.
                     * @param _implementation address of the initial implementation.
                     */
                    constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
                      assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
                  
                      _setAdmin(msg.sender);
                    }
                  
                    /**
                     * @return The address of the proxy admin.
                     */
                    function admin() external view ifAdmin returns (address) {
                      return _admin();
                    }
                  
                    /**
                     * @return The address of the implementation.
                     */
                    function implementation() external view ifAdmin returns (address) {
                      return _implementation();
                    }
                  
                    /**
                     * @dev Changes the admin of the proxy.
                     * Only the current admin can call this function.
                     * @param newAdmin Address to transfer proxy administration to.
                     */
                    function changeAdmin(address newAdmin) external ifAdmin {
                      require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
                      emit AdminChanged(_admin(), newAdmin);
                      _setAdmin(newAdmin);
                    }
                  
                    /**
                     * @dev Upgrade the backing implementation of the proxy.
                     * Only the admin can call this function.
                     * @param newImplementation Address of the new implementation.
                     */
                    function upgradeTo(address newImplementation) external ifAdmin {
                      _upgradeTo(newImplementation);
                    }
                  
                    /**
                     * @dev Upgrade the backing implementation of the proxy and call a function
                     * on the new implementation.
                     * This is useful to initialize the proxied contract.
                     * @param newImplementation Address of the new implementation.
                     * @param data Data to send as msg.data in the low level call.
                     * It should include the signature and the parameters of the function to be
                     * called, as described in
                     * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
                     */
                    function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
                      _upgradeTo(newImplementation);
                      require(address(this).call.value(msg.value)(data));
                    }
                  
                    /**
                     * @return The admin slot.
                     */
                    function _admin() internal view returns (address adm) {
                      bytes32 slot = ADMIN_SLOT;
                      assembly {
                        adm := sload(slot)
                      }
                    }
                  
                    /**
                     * @dev Sets the address of the proxy admin.
                     * @param newAdmin Address of the new proxy admin.
                     */
                    function _setAdmin(address newAdmin) internal {
                      bytes32 slot = ADMIN_SLOT;
                  
                      assembly {
                        sstore(slot, newAdmin)
                      }
                    }
                  
                    /**
                     * @dev Only fall back when the sender is not the admin.
                     */
                    function _willFallback() internal {
                      require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
                      super._willFallback();
                    }
                  }
                  
                  // File: contracts/FiatTokenProxy.sol
                  
                  /**
                  * Copyright CENTRE SECZ 2018
                  *
                  * Permission is hereby granted, free of charge, to any person obtaining a copy 
                  * of this software and associated documentation files (the "Software"), to deal 
                  * in the Software without restriction, including without limitation the rights 
                  * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
                  * copies of the Software, and to permit persons to whom the Software is furnished to 
                  * do so, subject to the following conditions:
                  *
                  * The above copyright notice and this permission notice shall be included in all 
                  * copies or substantial portions of the Software.
                  *
                  * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
                  * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
                  * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
                  * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
                  * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
                  * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
                  */
                  
                  pragma solidity ^0.4.24;
                  
                  
                  /**
                   * @title FiatTokenProxy
                   * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
                  */ 
                  contract FiatTokenProxy is AdminUpgradeabilityProxy {
                      constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
                      }
                  }

                  File 5 of 5: FiatTokenV2_2
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  import { EIP712Domain } from "./EIP712Domain.sol"; // solhint-disable-line no-unused-import
                  import { Blacklistable } from "../v1/Blacklistable.sol"; // solhint-disable-line no-unused-import
                  import { FiatTokenV1 } from "../v1/FiatTokenV1.sol"; // solhint-disable-line no-unused-import
                  import { FiatTokenV2 } from "./FiatTokenV2.sol"; // solhint-disable-line no-unused-import
                  import { FiatTokenV2_1 } from "./FiatTokenV2_1.sol";
                  import { EIP712 } from "../util/EIP712.sol";
                  // solhint-disable func-name-mixedcase
                  /**
                   * @title FiatToken V2.2
                   * @notice ERC20 Token backed by fiat reserves, version 2.2
                   */
                  contract FiatTokenV2_2 is FiatTokenV2_1 {
                      /**
                       * @notice Initialize v2.2
                       * @param accountsToBlacklist   A list of accounts to migrate from the old blacklist
                       * @param newSymbol             New token symbol
                       * data structure to the new blacklist data structure.
                       */
                      function initializeV2_2(
                          address[] calldata accountsToBlacklist,
                          string calldata newSymbol
                      ) external {
                          // solhint-disable-next-line reason-string
                          require(_initializedVersion == 2);
                          // Update fiat token symbol
                          symbol = newSymbol;
                          // Add previously blacklisted accounts to the new blacklist data structure
                          // and remove them from the old blacklist data structure.
                          for (uint256 i = 0; i < accountsToBlacklist.length; i++) {
                              require(
                                  _deprecatedBlacklisted[accountsToBlacklist[i]],
                                  "FiatTokenV2_2: Blacklisting previously unblacklisted account!"
                              );
                              _blacklist(accountsToBlacklist[i]);
                              delete _deprecatedBlacklisted[accountsToBlacklist[i]];
                          }
                          _blacklist(address(this));
                          delete _deprecatedBlacklisted[address(this)];
                          _initializedVersion = 3;
                      }
                      /**
                       * @dev Internal function to get the current chain id.
                       * @return The current chain id.
                       */
                      function _chainId() internal virtual view returns (uint256) {
                          uint256 chainId;
                          assembly {
                              chainId := chainid()
                          }
                          return chainId;
                      }
                      /**
                       * @inheritdoc EIP712Domain
                       */
                      function _domainSeparator() internal override view returns (bytes32) {
                          return EIP712.makeDomainSeparator(name, "2", _chainId());
                      }
                      /**
                       * @notice Update allowance with a signed permit
                       * @dev EOA wallet signatures should be packed in the order of r, s, v.
                       * @param owner       Token owner's address (Authorizer)
                       * @param spender     Spender's address
                       * @param value       Amount of allowance
                       * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                       * @param signature   Signature bytes signed by an EOA wallet or a contract wallet
                       */
                      function permit(
                          address owner,
                          address spender,
                          uint256 value,
                          uint256 deadline,
                          bytes memory signature
                      ) external whenNotPaused {
                          _permit(owner, spender, value, deadline, signature);
                      }
                      /**
                       * @notice Execute a transfer with a signed authorization
                       * @dev EOA wallet signatures should be packed in the order of r, s, v.
                       * @param from          Payer's address (Authorizer)
                       * @param to            Payee's address
                       * @param value         Amount to be transferred
                       * @param validAfter    The time after which this is valid (unix time)
                       * @param validBefore   The time before which this is valid (unix time)
                       * @param nonce         Unique nonce
                       * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                       */
                      function transferWithAuthorization(
                          address from,
                          address to,
                          uint256 value,
                          uint256 validAfter,
                          uint256 validBefore,
                          bytes32 nonce,
                          bytes memory signature
                      ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                          _transferWithAuthorization(
                              from,
                              to,
                              value,
                              validAfter,
                              validBefore,
                              nonce,
                              signature
                          );
                      }
                      /**
                       * @notice Receive a transfer with a signed authorization from the payer
                       * @dev This has an additional check to ensure that the payee's address
                       * matches the caller of this function to prevent front-running attacks.
                       * EOA wallet signatures should be packed in the order of r, s, v.
                       * @param from          Payer's address (Authorizer)
                       * @param to            Payee's address
                       * @param value         Amount to be transferred
                       * @param validAfter    The time after which this is valid (unix time)
                       * @param validBefore   The time before which this is valid (unix time)
                       * @param nonce         Unique nonce
                       * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                       */
                      function receiveWithAuthorization(
                          address from,
                          address to,
                          uint256 value,
                          uint256 validAfter,
                          uint256 validBefore,
                          bytes32 nonce,
                          bytes memory signature
                      ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                          _receiveWithAuthorization(
                              from,
                              to,
                              value,
                              validAfter,
                              validBefore,
                              nonce,
                              signature
                          );
                      }
                      /**
                       * @notice Attempt to cancel an authorization
                       * @dev Works only if the authorization is not yet used.
                       * EOA wallet signatures should be packed in the order of r, s, v.
                       * @param authorizer    Authorizer's address
                       * @param nonce         Nonce of the authorization
                       * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                       */
                      function cancelAuthorization(
                          address authorizer,
                          bytes32 nonce,
                          bytes memory signature
                      ) external whenNotPaused {
                          _cancelAuthorization(authorizer, nonce, signature);
                      }
                      /**
                       * @dev Helper method that sets the blacklist state of an account on balanceAndBlacklistStates.
                       * If _shouldBlacklist is true, we apply a (1 << 255) bitmask with an OR operation on the
                       * account's balanceAndBlacklistState. This flips the high bit for the account to 1,
                       * indicating that the account is blacklisted.
                       *
                       * If _shouldBlacklist if false, we reset the account's balanceAndBlacklistStates to their
                       * balances. This clears the high bit for the account, indicating that the account is unblacklisted.
                       * @param _account         The address of the account.
                       * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                       */
                      function _setBlacklistState(address _account, bool _shouldBlacklist)
                          internal
                          override
                      {
                          balanceAndBlacklistStates[_account] = _shouldBlacklist
                              ? balanceAndBlacklistStates[_account] | (1 << 255)
                              : _balanceOf(_account);
                      }
                      /**
                       * @dev Helper method that sets the balance of an account on balanceAndBlacklistStates.
                       * Since balances are stored in the last 255 bits of the balanceAndBlacklistStates value,
                       * we need to ensure that the updated balance does not exceed (2^255 - 1).
                       * Since blacklisted accounts' balances cannot be updated, the method will also
                       * revert if the account is blacklisted
                       * @param _account The address of the account.
                       * @param _balance The new fiat token balance of the account (max: (2^255 - 1)).
                       */
                      function _setBalance(address _account, uint256 _balance) internal override {
                          require(
                              _balance <= ((1 << 255) - 1),
                              "FiatTokenV2_2: Balance exceeds (2^255 - 1)"
                          );
                          require(
                              !_isBlacklisted(_account),
                              "FiatTokenV2_2: Account is blacklisted"
                          );
                          balanceAndBlacklistStates[_account] = _balance;
                      }
                      /**
                       * @inheritdoc Blacklistable
                       */
                      function _isBlacklisted(address _account)
                          internal
                          override
                          view
                          returns (bool)
                      {
                          return balanceAndBlacklistStates[_account] >> 255 == 1;
                      }
                      /**
                       * @dev Helper method to obtain the balance of an account. Since balances
                       * are stored in the last 255 bits of the balanceAndBlacklistStates value,
                       * we apply a ((1 << 255) - 1) bit bitmask with an AND operation on the
                       * balanceAndBlacklistState to obtain the balance.
                       * @param _account  The address of the account.
                       * @return          The fiat token balance of the account.
                       */
                      function _balanceOf(address _account)
                          internal
                          override
                          view
                          returns (uint256)
                      {
                          return balanceAndBlacklistStates[_account] & ((1 << 255) - 1);
                      }
                      /**
                       * @inheritdoc FiatTokenV1
                       */
                      function approve(address spender, uint256 value)
                          external
                          override
                          whenNotPaused
                          returns (bool)
                      {
                          _approve(msg.sender, spender, value);
                          return true;
                      }
                      /**
                       * @inheritdoc FiatTokenV2
                       */
                      function permit(
                          address owner,
                          address spender,
                          uint256 value,
                          uint256 deadline,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) external override whenNotPaused {
                          _permit(owner, spender, value, deadline, v, r, s);
                      }
                      /**
                       * @inheritdoc FiatTokenV2
                       */
                      function increaseAllowance(address spender, uint256 increment)
                          external
                          override
                          whenNotPaused
                          returns (bool)
                      {
                          _increaseAllowance(msg.sender, spender, increment);
                          return true;
                      }
                      /**
                       * @inheritdoc FiatTokenV2
                       */
                      function decreaseAllowance(address spender, uint256 decrement)
                          external
                          override
                          whenNotPaused
                          returns (bool)
                      {
                          _decreaseAllowance(msg.sender, spender, decrement);
                          return true;
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.2 <0.8.0;
                  /**
                   * @dev Collection of functions related to the address type
                   */
                  library Address {
                      /**
                       * @dev Returns true if `account` is a contract.
                       *
                       * [IMPORTANT]
                       * ====
                       * It is unsafe to assume that an address for which this function returns
                       * false is an externally-owned account (EOA) and not a contract.
                       *
                       * Among others, `isContract` will return false for the following
                       * types of addresses:
                       *
                       *  - an externally-owned account
                       *  - a contract in construction
                       *  - an address where a contract will be created
                       *  - an address where a contract lived, but was destroyed
                       * ====
                       */
                      function isContract(address account) internal view returns (bool) {
                          // This method relies on extcodesize, which returns 0 for contracts in
                          // construction, since the code is only stored at the end of the
                          // constructor execution.
                          uint256 size;
                          // solhint-disable-next-line no-inline-assembly
                          assembly { size := extcodesize(account) }
                          return size > 0;
                      }
                      /**
                       * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                       * `recipient`, forwarding all available gas and reverting on errors.
                       *
                       * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                       * of certain opcodes, possibly making contracts go over the 2300 gas limit
                       * imposed by `transfer`, making them unable to receive funds via
                       * `transfer`. {sendValue} removes this limitation.
                       *
                       * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                       *
                       * IMPORTANT: because control is transferred to `recipient`, care must be
                       * taken to not create reentrancy vulnerabilities. Consider using
                       * {ReentrancyGuard} or the
                       * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                       */
                      function sendValue(address payable recipient, uint256 amount) internal {
                          require(address(this).balance >= amount, "Address: insufficient balance");
                          // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                          (bool success, ) = recipient.call{ value: amount }("");
                          require(success, "Address: unable to send value, recipient may have reverted");
                      }
                      /**
                       * @dev Performs a Solidity function call using a low level `call`. A
                       * plain`call` is an unsafe replacement for a function call: use this
                       * function instead.
                       *
                       * If `target` reverts with a revert reason, it is bubbled up by this
                       * function (like regular Solidity function calls).
                       *
                       * Returns the raw returned data. To convert to the expected return value,
                       * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                       *
                       * Requirements:
                       *
                       * - `target` must be a contract.
                       * - calling `target` with `data` must not revert.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                       * `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, 0, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but also transferring `value` wei to `target`.
                       *
                       * Requirements:
                       *
                       * - the calling contract must have an ETH balance of at least `value`.
                       * - the called Solidity function must be `payable`.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                          return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                       * with `errorMessage` as a fallback revert reason when `target` reverts.
                       *
                       * _Available since v3.1._
                       */
                      function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                          require(address(this).balance >= value, "Address: insufficient balance for call");
                          require(isContract(target), "Address: call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.call{ value: value }(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                          return functionStaticCall(target, data, "Address: low-level static call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a static call.
                       *
                       * _Available since v3.3._
                       */
                      function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                          require(isContract(target), "Address: static call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.staticcall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                      }
                      /**
                       * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                       * but performing a delegate call.
                       *
                       * _Available since v3.4._
                       */
                      function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                          require(isContract(target), "Address: delegate call to non-contract");
                          // solhint-disable-next-line avoid-low-level-calls
                          (bool success, bytes memory returndata) = target.delegatecall(data);
                          return _verifyCallResult(success, returndata, errorMessage);
                      }
                      function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                          if (success) {
                              return returndata;
                          } else {
                              // Look for revert reason and bubble it up if present
                              if (returndata.length > 0) {
                                  // The easiest way to bubble the revert reason is using memory via assembly
                                  // solhint-disable-next-line no-inline-assembly
                                  assembly {
                                      let returndata_size := mload(returndata)
                                      revert(add(32, returndata), returndata_size)
                                  }
                              } else {
                                  revert(errorMessage);
                              }
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  import "./IERC20.sol";
                  import "../../math/SafeMath.sol";
                  import "../../utils/Address.sol";
                  /**
                   * @title SafeERC20
                   * @dev Wrappers around ERC20 operations that throw on failure (when the token
                   * contract returns false). Tokens that return no value (and instead revert or
                   * throw on failure) are also supported, non-reverting calls are assumed to be
                   * successful.
                   * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                   * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                   */
                  library SafeERC20 {
                      using SafeMath for uint256;
                      using Address for address;
                      function safeTransfer(IERC20 token, address to, uint256 value) internal {
                          _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                      }
                      function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                          _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                      }
                      /**
                       * @dev Deprecated. This function has issues similar to the ones found in
                       * {IERC20-approve}, and its usage is discouraged.
                       *
                       * Whenever possible, use {safeIncreaseAllowance} and
                       * {safeDecreaseAllowance} instead.
                       */
                      function safeApprove(IERC20 token, address spender, uint256 value) internal {
                          // safeApprove should only be called when setting an initial allowance,
                          // or when resetting it to zero. To increase and decrease it, use
                          // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                          // solhint-disable-next-line max-line-length
                          require((value == 0) || (token.allowance(address(this), spender) == 0),
                              "SafeERC20: approve from non-zero to non-zero allowance"
                          );
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                      }
                      function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                          uint256 newAllowance = token.allowance(address(this), spender).add(value);
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                      }
                      function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                          uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                          _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                      }
                      /**
                       * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                       * on the return value: the return value is optional (but if data is returned, it must not be false).
                       * @param token The token targeted by the call.
                       * @param data The call data (encoded using abi.encode or one of its variants).
                       */
                      function _callOptionalReturn(IERC20 token, bytes memory data) private {
                          // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                          // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                          // the target address contains contract code and also asserts for success in the low-level call.
                          bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                          if (returndata.length > 0) { // Return data is optional
                              // solhint-disable-next-line max-line-length
                              require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                          }
                      }
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @dev Interface of the ERC20 standard as defined in the EIP.
                   */
                  interface IERC20 {
                      /**
                       * @dev Returns the amount of tokens in existence.
                       */
                      function totalSupply() external view returns (uint256);
                      /**
                       * @dev Returns the amount of tokens owned by `account`.
                       */
                      function balanceOf(address account) external view returns (uint256);
                      /**
                       * @dev Moves `amount` tokens from the caller's account to `recipient`.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transfer(address recipient, uint256 amount) external returns (bool);
                      /**
                       * @dev Returns the remaining number of tokens that `spender` will be
                       * allowed to spend on behalf of `owner` through {transferFrom}. This is
                       * zero by default.
                       *
                       * This value changes when {approve} or {transferFrom} are called.
                       */
                      function allowance(address owner, address spender) external view returns (uint256);
                      /**
                       * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * IMPORTANT: Beware that changing an allowance with this method brings the risk
                       * that someone may use both the old and the new allowance by unfortunate
                       * transaction ordering. One possible solution to mitigate this race
                       * condition is to first reduce the spender's allowance to 0 and set the
                       * desired value afterwards:
                       * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                       *
                       * Emits an {Approval} event.
                       */
                      function approve(address spender, uint256 amount) external returns (bool);
                      /**
                       * @dev Moves `amount` tokens from `sender` to `recipient` using the
                       * allowance mechanism. `amount` is then deducted from the caller's
                       * allowance.
                       *
                       * Returns a boolean value indicating whether the operation succeeded.
                       *
                       * Emits a {Transfer} event.
                       */
                      function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                      /**
                       * @dev Emitted when `value` tokens are moved from one account (`from`) to
                       * another (`to`).
                       *
                       * Note that `value` may be zero.
                       */
                      event Transfer(address indexed from, address indexed to, uint256 value);
                      /**
                       * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                       * a call to {approve}. `value` is the new allowance.
                       */
                      event Approval(address indexed owner, address indexed spender, uint256 value);
                  }
                  // SPDX-License-Identifier: MIT
                  pragma solidity >=0.6.0 <0.8.0;
                  /**
                   * @dev Wrappers over Solidity's arithmetic operations with added overflow
                   * checks.
                   *
                   * Arithmetic operations in Solidity wrap on overflow. This can easily result
                   * in bugs, because programmers usually assume that an overflow raises an
                   * error, which is the standard behavior in high level programming languages.
                   * `SafeMath` restores this intuition by reverting the transaction when an
                   * operation overflows.
                   *
                   * Using this library instead of the unchecked operations eliminates an entire
                   * class of bugs, so it's recommended to use it always.
                   */
                  library SafeMath {
                      /**
                       * @dev Returns the addition of two unsigned integers, with an overflow flag.
                       *
                       * _Available since v3.4._
                       */
                      function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          uint256 c = a + b;
                          if (c < a) return (false, 0);
                          return (true, c);
                      }
                      /**
                       * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                       *
                       * _Available since v3.4._
                       */
                      function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          if (b > a) return (false, 0);
                          return (true, a - b);
                      }
                      /**
                       * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                       *
                       * _Available since v3.4._
                       */
                      function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                          // benefit is lost if 'b' is also tested.
                          // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                          if (a == 0) return (true, 0);
                          uint256 c = a * b;
                          if (c / a != b) return (false, 0);
                          return (true, c);
                      }
                      /**
                       * @dev Returns the division of two unsigned integers, with a division by zero flag.
                       *
                       * _Available since v3.4._
                       */
                      function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          if (b == 0) return (false, 0);
                          return (true, a / b);
                      }
                      /**
                       * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                       *
                       * _Available since v3.4._
                       */
                      function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                          if (b == 0) return (false, 0);
                          return (true, a % b);
                      }
                      /**
                       * @dev Returns the addition of two unsigned integers, reverting on
                       * overflow.
                       *
                       * Counterpart to Solidity's `+` operator.
                       *
                       * Requirements:
                       *
                       * - Addition cannot overflow.
                       */
                      function add(uint256 a, uint256 b) internal pure returns (uint256) {
                          uint256 c = a + b;
                          require(c >= a, "SafeMath: addition overflow");
                          return c;
                      }
                      /**
                       * @dev Returns the subtraction of two unsigned integers, reverting on
                       * overflow (when the result is negative).
                       *
                       * Counterpart to Solidity's `-` operator.
                       *
                       * Requirements:
                       *
                       * - Subtraction cannot overflow.
                       */
                      function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                          require(b <= a, "SafeMath: subtraction overflow");
                          return a - b;
                      }
                      /**
                       * @dev Returns the multiplication of two unsigned integers, reverting on
                       * overflow.
                       *
                       * Counterpart to Solidity's `*` operator.
                       *
                       * Requirements:
                       *
                       * - Multiplication cannot overflow.
                       */
                      function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                          if (a == 0) return 0;
                          uint256 c = a * b;
                          require(c / a == b, "SafeMath: multiplication overflow");
                          return c;
                      }
                      /**
                       * @dev Returns the integer division of two unsigned integers, reverting on
                       * division by zero. The result is rounded towards zero.
                       *
                       * Counterpart to Solidity's `/` operator. Note: this function uses a
                       * `revert` opcode (which leaves remaining gas untouched) while Solidity
                       * uses an invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function div(uint256 a, uint256 b) internal pure returns (uint256) {
                          require(b > 0, "SafeMath: division by zero");
                          return a / b;
                      }
                      /**
                       * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                       * reverting when dividing by zero.
                       *
                       * Counterpart to Solidity's `%` operator. This function uses a `revert`
                       * opcode (which leaves remaining gas untouched) while Solidity uses an
                       * invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                          require(b > 0, "SafeMath: modulo by zero");
                          return a % b;
                      }
                      /**
                       * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                       * overflow (when the result is negative).
                       *
                       * CAUTION: This function is deprecated because it requires allocating memory for the error
                       * message unnecessarily. For custom revert reasons use {trySub}.
                       *
                       * Counterpart to Solidity's `-` operator.
                       *
                       * Requirements:
                       *
                       * - Subtraction cannot overflow.
                       */
                      function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                          require(b <= a, errorMessage);
                          return a - b;
                      }
                      /**
                       * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                       * division by zero. The result is rounded towards zero.
                       *
                       * CAUTION: This function is deprecated because it requires allocating memory for the error
                       * message unnecessarily. For custom revert reasons use {tryDiv}.
                       *
                       * Counterpart to Solidity's `/` operator. Note: this function uses a
                       * `revert` opcode (which leaves remaining gas untouched) while Solidity
                       * uses an invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                          require(b > 0, errorMessage);
                          return a / b;
                      }
                      /**
                       * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                       * reverting with custom message when dividing by zero.
                       *
                       * CAUTION: This function is deprecated because it requires allocating memory for the error
                       * message unnecessarily. For custom revert reasons use {tryMod}.
                       *
                       * Counterpart to Solidity's `%` operator. This function uses a `revert`
                       * opcode (which leaves remaining gas untouched) while Solidity uses an
                       * invalid opcode to revert (consuming all remaining gas).
                       *
                       * Requirements:
                       *
                       * - The divisor cannot be zero.
                       */
                      function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                          require(b > 0, errorMessage);
                          return a % b;
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  import { FiatTokenV2 } from "./FiatTokenV2.sol";
                  // solhint-disable func-name-mixedcase
                  /**
                   * @title FiatToken V2.1
                   * @notice ERC20 Token backed by fiat reserves, version 2.1
                   */
                  contract FiatTokenV2_1 is FiatTokenV2 {
                      /**
                       * @notice Initialize v2.1
                       * @param lostAndFound  The address to which the locked funds are sent
                       */
                      function initializeV2_1(address lostAndFound) external {
                          // solhint-disable-next-line reason-string
                          require(_initializedVersion == 1);
                          uint256 lockedAmount = _balanceOf(address(this));
                          if (lockedAmount > 0) {
                              _transfer(address(this), lostAndFound, lockedAmount);
                          }
                          _blacklist(address(this));
                          _initializedVersion = 2;
                      }
                      /**
                       * @notice Version string for the EIP712 domain separator
                       * @return Version string
                       */
                      function version() external pure returns (string memory) {
                          return "2";
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  import { FiatTokenV1_1 } from "../v1.1/FiatTokenV1_1.sol";
                  import { EIP712 } from "../util/EIP712.sol";
                  import { EIP3009 } from "./EIP3009.sol";
                  import { EIP2612 } from "./EIP2612.sol";
                  /**
                   * @title FiatToken V2
                   * @notice ERC20 Token backed by fiat reserves, version 2
                   */
                  contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
                      uint8 internal _initializedVersion;
                      /**
                       * @notice Initialize v2
                       * @param newName   New token name
                       */
                      function initializeV2(string calldata newName) external {
                          // solhint-disable-next-line reason-string
                          require(initialized && _initializedVersion == 0);
                          name = newName;
                          _DEPRECATED_CACHED_DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(
                              newName,
                              "2"
                          );
                          _initializedVersion = 1;
                      }
                      /**
                       * @notice Increase the allowance by a given increment
                       * @param spender   Spender's address
                       * @param increment Amount of increase in allowance
                       * @return True if successful
                       */
                      function increaseAllowance(address spender, uint256 increment)
                          external
                          virtual
                          whenNotPaused
                          notBlacklisted(msg.sender)
                          notBlacklisted(spender)
                          returns (bool)
                      {
                          _increaseAllowance(msg.sender, spender, increment);
                          return true;
                      }
                      /**
                       * @notice Decrease the allowance by a given decrement
                       * @param spender   Spender's address
                       * @param decrement Amount of decrease in allowance
                       * @return True if successful
                       */
                      function decreaseAllowance(address spender, uint256 decrement)
                          external
                          virtual
                          whenNotPaused
                          notBlacklisted(msg.sender)
                          notBlacklisted(spender)
                          returns (bool)
                      {
                          _decreaseAllowance(msg.sender, spender, decrement);
                          return true;
                      }
                      /**
                       * @notice Execute a transfer with a signed authorization
                       * @param from          Payer's address (Authorizer)
                       * @param to            Payee's address
                       * @param value         Amount to be transferred
                       * @param validAfter    The time after which this is valid (unix time)
                       * @param validBefore   The time before which this is valid (unix time)
                       * @param nonce         Unique nonce
                       * @param v             v of the signature
                       * @param r             r of the signature
                       * @param s             s of the signature
                       */
                      function transferWithAuthorization(
                          address from,
                          address to,
                          uint256 value,
                          uint256 validAfter,
                          uint256 validBefore,
                          bytes32 nonce,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                          _transferWithAuthorization(
                              from,
                              to,
                              value,
                              validAfter,
                              validBefore,
                              nonce,
                              v,
                              r,
                              s
                          );
                      }
                      /**
                       * @notice Receive a transfer with a signed authorization from the payer
                       * @dev This has an additional check to ensure that the payee's address
                       * matches the caller of this function to prevent front-running attacks.
                       * @param from          Payer's address (Authorizer)
                       * @param to            Payee's address
                       * @param value         Amount to be transferred
                       * @param validAfter    The time after which this is valid (unix time)
                       * @param validBefore   The time before which this is valid (unix time)
                       * @param nonce         Unique nonce
                       * @param v             v of the signature
                       * @param r             r of the signature
                       * @param s             s of the signature
                       */
                      function receiveWithAuthorization(
                          address from,
                          address to,
                          uint256 value,
                          uint256 validAfter,
                          uint256 validBefore,
                          bytes32 nonce,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                          _receiveWithAuthorization(
                              from,
                              to,
                              value,
                              validAfter,
                              validBefore,
                              nonce,
                              v,
                              r,
                              s
                          );
                      }
                      /**
                       * @notice Attempt to cancel an authorization
                       * @dev Works only if the authorization is not yet used.
                       * @param authorizer    Authorizer's address
                       * @param nonce         Nonce of the authorization
                       * @param v             v of the signature
                       * @param r             r of the signature
                       * @param s             s of the signature
                       */
                      function cancelAuthorization(
                          address authorizer,
                          bytes32 nonce,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) external whenNotPaused {
                          _cancelAuthorization(authorizer, nonce, v, r, s);
                      }
                      /**
                       * @notice Update allowance with a signed permit
                       * @param owner       Token owner's address (Authorizer)
                       * @param spender     Spender's address
                       * @param value       Amount of allowance
                       * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                       * @param v           v of the signature
                       * @param r           r of the signature
                       * @param s           s of the signature
                       */
                      function permit(
                          address owner,
                          address spender,
                          uint256 value,
                          uint256 deadline,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      )
                          external
                          virtual
                          whenNotPaused
                          notBlacklisted(owner)
                          notBlacklisted(spender)
                      {
                          _permit(owner, spender, value, deadline, v, r, s);
                      }
                      /**
                       * @dev Internal function to increase the allowance by a given increment
                       * @param owner     Token owner's address
                       * @param spender   Spender's address
                       * @param increment Amount of increase
                       */
                      function _increaseAllowance(
                          address owner,
                          address spender,
                          uint256 increment
                      ) internal override {
                          _approve(owner, spender, allowed[owner][spender].add(increment));
                      }
                      /**
                       * @dev Internal function to decrease the allowance by a given decrement
                       * @param owner     Token owner's address
                       * @param spender   Spender's address
                       * @param decrement Amount of decrease
                       */
                      function _decreaseAllowance(
                          address owner,
                          address spender,
                          uint256 decrement
                      ) internal override {
                          _approve(
                              owner,
                              spender,
                              allowed[owner][spender].sub(
                                  decrement,
                                  "ERC20: decreased allowance below zero"
                              )
                          );
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  // solhint-disable func-name-mixedcase
                  /**
                   * @title EIP712 Domain
                   */
                  contract EIP712Domain {
                      // was originally DOMAIN_SEPARATOR
                      // but that has been moved to a method so we can override it in V2_2+
                      bytes32 internal _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                      /**
                       * @notice Get the EIP712 Domain Separator.
                       * @return The bytes32 EIP712 domain separator.
                       */
                      function DOMAIN_SEPARATOR() external view returns (bytes32) {
                          return _domainSeparator();
                      }
                      /**
                       * @dev Internal method to get the EIP712 Domain Separator.
                       * @return The bytes32 EIP712 domain separator.
                       */
                      function _domainSeparator() internal virtual view returns (bytes32) {
                          return _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
                  import { EIP712Domain } from "./EIP712Domain.sol";
                  import { SignatureChecker } from "../util/SignatureChecker.sol";
                  import { MessageHashUtils } from "../util/MessageHashUtils.sol";
                  /**
                   * @title EIP-3009
                   * @notice Provide internal implementation for gas-abstracted transfers
                   * @dev Contracts that inherit from this must wrap these with publicly
                   * accessible functions, optionally adding modifiers where necessary
                   */
                  abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
                      // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                      bytes32
                          public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
                      // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                      bytes32
                          public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
                      // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
                      bytes32
                          public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
                      /**
                       * @dev authorizer address => nonce => bool (true if nonce is used)
                       */
                      mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
                      event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
                      event AuthorizationCanceled(
                          address indexed authorizer,
                          bytes32 indexed nonce
                      );
                      /**
                       * @notice Returns the state of an authorization
                       * @dev Nonces are randomly generated 32-byte data unique to the
                       * authorizer's address
                       * @param authorizer    Authorizer's address
                       * @param nonce         Nonce of the authorization
                       * @return True if the nonce is used
                       */
                      function authorizationState(address authorizer, bytes32 nonce)
                          external
                          view
                          returns (bool)
                      {
                          return _authorizationStates[authorizer][nonce];
                      }
                      /**
                       * @notice Execute a transfer with a signed authorization
                       * @param from          Payer's address (Authorizer)
                       * @param to            Payee's address
                       * @param value         Amount to be transferred
                       * @param validAfter    The time after which this is valid (unix time)
                       * @param validBefore   The time before which this is valid (unix time)
                       * @param nonce         Unique nonce
                       * @param v             v of the signature
                       * @param r             r of the signature
                       * @param s             s of the signature
                       */
                      function _transferWithAuthorization(
                          address from,
                          address to,
                          uint256 value,
                          uint256 validAfter,
                          uint256 validBefore,
                          bytes32 nonce,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) internal {
                          _transferWithAuthorization(
                              from,
                              to,
                              value,
                              validAfter,
                              validBefore,
                              nonce,
                              abi.encodePacked(r, s, v)
                          );
                      }
                      /**
                       * @notice Execute a transfer with a signed authorization
                       * @dev EOA wallet signatures should be packed in the order of r, s, v.
                       * @param from          Payer's address (Authorizer)
                       * @param to            Payee's address
                       * @param value         Amount to be transferred
                       * @param validAfter    The time after which this is valid (unix time)
                       * @param validBefore   The time before which this is valid (unix time)
                       * @param nonce         Unique nonce
                       * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                       */
                      function _transferWithAuthorization(
                          address from,
                          address to,
                          uint256 value,
                          uint256 validAfter,
                          uint256 validBefore,
                          bytes32 nonce,
                          bytes memory signature
                      ) internal {
                          _requireValidAuthorization(from, nonce, validAfter, validBefore);
                          _requireValidSignature(
                              from,
                              keccak256(
                                  abi.encode(
                                      TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                                      from,
                                      to,
                                      value,
                                      validAfter,
                                      validBefore,
                                      nonce
                                  )
                              ),
                              signature
                          );
                          _markAuthorizationAsUsed(from, nonce);
                          _transfer(from, to, value);
                      }
                      /**
                       * @notice Receive a transfer with a signed authorization from the payer
                       * @dev This has an additional check to ensure that the payee's address
                       * matches the caller of this function to prevent front-running attacks.
                       * @param from          Payer's address (Authorizer)
                       * @param to            Payee's address
                       * @param value         Amount to be transferred
                       * @param validAfter    The time after which this is valid (unix time)
                       * @param validBefore   The time before which this is valid (unix time)
                       * @param nonce         Unique nonce
                       * @param v             v of the signature
                       * @param r             r of the signature
                       * @param s             s of the signature
                       */
                      function _receiveWithAuthorization(
                          address from,
                          address to,
                          uint256 value,
                          uint256 validAfter,
                          uint256 validBefore,
                          bytes32 nonce,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) internal {
                          _receiveWithAuthorization(
                              from,
                              to,
                              value,
                              validAfter,
                              validBefore,
                              nonce,
                              abi.encodePacked(r, s, v)
                          );
                      }
                      /**
                       * @notice Receive a transfer with a signed authorization from the payer
                       * @dev This has an additional check to ensure that the payee's address
                       * matches the caller of this function to prevent front-running attacks.
                       * EOA wallet signatures should be packed in the order of r, s, v.
                       * @param from          Payer's address (Authorizer)
                       * @param to            Payee's address
                       * @param value         Amount to be transferred
                       * @param validAfter    The time after which this is valid (unix time)
                       * @param validBefore   The time before which this is valid (unix time)
                       * @param nonce         Unique nonce
                       * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                       */
                      function _receiveWithAuthorization(
                          address from,
                          address to,
                          uint256 value,
                          uint256 validAfter,
                          uint256 validBefore,
                          bytes32 nonce,
                          bytes memory signature
                      ) internal {
                          require(to == msg.sender, "FiatTokenV2: caller must be the payee");
                          _requireValidAuthorization(from, nonce, validAfter, validBefore);
                          _requireValidSignature(
                              from,
                              keccak256(
                                  abi.encode(
                                      RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                                      from,
                                      to,
                                      value,
                                      validAfter,
                                      validBefore,
                                      nonce
                                  )
                              ),
                              signature
                          );
                          _markAuthorizationAsUsed(from, nonce);
                          _transfer(from, to, value);
                      }
                      /**
                       * @notice Attempt to cancel an authorization
                       * @param authorizer    Authorizer's address
                       * @param nonce         Nonce of the authorization
                       * @param v             v of the signature
                       * @param r             r of the signature
                       * @param s             s of the signature
                       */
                      function _cancelAuthorization(
                          address authorizer,
                          bytes32 nonce,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) internal {
                          _cancelAuthorization(authorizer, nonce, abi.encodePacked(r, s, v));
                      }
                      /**
                       * @notice Attempt to cancel an authorization
                       * @dev EOA wallet signatures should be packed in the order of r, s, v.
                       * @param authorizer    Authorizer's address
                       * @param nonce         Nonce of the authorization
                       * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                       */
                      function _cancelAuthorization(
                          address authorizer,
                          bytes32 nonce,
                          bytes memory signature
                      ) internal {
                          _requireUnusedAuthorization(authorizer, nonce);
                          _requireValidSignature(
                              authorizer,
                              keccak256(
                                  abi.encode(CANCEL_AUTHORIZATION_TYPEHASH, authorizer, nonce)
                              ),
                              signature
                          );
                          _authorizationStates[authorizer][nonce] = true;
                          emit AuthorizationCanceled(authorizer, nonce);
                      }
                      /**
                       * @notice Validates that signature against input data struct
                       * @param signer        Signer's address
                       * @param dataHash      Hash of encoded data struct
                       * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                       */
                      function _requireValidSignature(
                          address signer,
                          bytes32 dataHash,
                          bytes memory signature
                      ) private view {
                          require(
                              SignatureChecker.isValidSignatureNow(
                                  signer,
                                  MessageHashUtils.toTypedDataHash(_domainSeparator(), dataHash),
                                  signature
                              ),
                              "FiatTokenV2: invalid signature"
                          );
                      }
                      /**
                       * @notice Check that an authorization is unused
                       * @param authorizer    Authorizer's address
                       * @param nonce         Nonce of the authorization
                       */
                      function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
                          private
                          view
                      {
                          require(
                              !_authorizationStates[authorizer][nonce],
                              "FiatTokenV2: authorization is used or canceled"
                          );
                      }
                      /**
                       * @notice Check that authorization is valid
                       * @param authorizer    Authorizer's address
                       * @param nonce         Nonce of the authorization
                       * @param validAfter    The time after which this is valid (unix time)
                       * @param validBefore   The time before which this is valid (unix time)
                       */
                      function _requireValidAuthorization(
                          address authorizer,
                          bytes32 nonce,
                          uint256 validAfter,
                          uint256 validBefore
                      ) private view {
                          require(
                              now > validAfter,
                              "FiatTokenV2: authorization is not yet valid"
                          );
                          require(now < validBefore, "FiatTokenV2: authorization is expired");
                          _requireUnusedAuthorization(authorizer, nonce);
                      }
                      /**
                       * @notice Mark an authorization as used
                       * @param authorizer    Authorizer's address
                       * @param nonce         Nonce of the authorization
                       */
                      function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
                          private
                      {
                          _authorizationStates[authorizer][nonce] = true;
                          emit AuthorizationUsed(authorizer, nonce);
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
                  import { EIP712Domain } from "./EIP712Domain.sol";
                  import { MessageHashUtils } from "../util/MessageHashUtils.sol";
                  import { SignatureChecker } from "../util/SignatureChecker.sol";
                  /**
                   * @title EIP-2612
                   * @notice Provide internal implementation for gas-abstracted approvals
                   */
                  abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
                      // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
                      bytes32
                          public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                      mapping(address => uint256) private _permitNonces;
                      /**
                       * @notice Nonces for permit
                       * @param owner Token owner's address (Authorizer)
                       * @return Next nonce
                       */
                      function nonces(address owner) external view returns (uint256) {
                          return _permitNonces[owner];
                      }
                      /**
                       * @notice Verify a signed approval permit and execute if valid
                       * @param owner     Token owner's address (Authorizer)
                       * @param spender   Spender's address
                       * @param value     Amount of allowance
                       * @param deadline  The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                       * @param v         v of the signature
                       * @param r         r of the signature
                       * @param s         s of the signature
                       */
                      function _permit(
                          address owner,
                          address spender,
                          uint256 value,
                          uint256 deadline,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) internal {
                          _permit(owner, spender, value, deadline, abi.encodePacked(r, s, v));
                      }
                      /**
                       * @notice Verify a signed approval permit and execute if valid
                       * @dev EOA wallet signatures should be packed in the order of r, s, v.
                       * @param owner      Token owner's address (Authorizer)
                       * @param spender    Spender's address
                       * @param value      Amount of allowance
                       * @param deadline   The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                       * @param signature  Signature byte array signed by an EOA wallet or a contract wallet
                       */
                      function _permit(
                          address owner,
                          address spender,
                          uint256 value,
                          uint256 deadline,
                          bytes memory signature
                      ) internal {
                          require(
                              deadline == type(uint256).max || deadline >= now,
                              "FiatTokenV2: permit is expired"
                          );
                          bytes32 typedDataHash = MessageHashUtils.toTypedDataHash(
                              _domainSeparator(),
                              keccak256(
                                  abi.encode(
                                      PERMIT_TYPEHASH,
                                      owner,
                                      spender,
                                      value,
                                      _permitNonces[owner]++,
                                      deadline
                                  )
                              )
                          );
                          require(
                              SignatureChecker.isValidSignatureNow(
                                  owner,
                                  typedDataHash,
                                  signature
                              ),
                              "EIP2612: invalid signature"
                          );
                          _approve(owner, spender, value);
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  import { AbstractFiatTokenV1 } from "../v1/AbstractFiatTokenV1.sol";
                  abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
                      function _increaseAllowance(
                          address owner,
                          address spender,
                          uint256 increment
                      ) internal virtual;
                      function _decreaseAllowance(
                          address owner,
                          address spender,
                          uint256 decrement
                      ) internal virtual;
                  }
                  /**
                   * SPDX-License-Identifier: MIT
                   *
                   * Copyright (c) 2016 Smart Contract Solutions, Inc.
                   * Copyright (c) 2018-2020 CENTRE SECZ
                   *
                   * Permission is hereby granted, free of charge, to any person obtaining a copy
                   * of this software and associated documentation files (the "Software"), to deal
                   * in the Software without restriction, including without limitation the rights
                   * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                   * copies of the Software, and to permit persons to whom the Software is
                   * furnished to do so, subject to the following conditions:
                   *
                   * The above copyright notice and this permission notice shall be included in
                   * copies or substantial portions of the Software.
                   *
                   * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                   * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                   * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                   * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                   * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                   * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                   * SOFTWARE.
                   */
                  pragma solidity 0.6.12;
                  import { Ownable } from "./Ownable.sol";
                  /**
                   * @notice Base contract which allows children to implement an emergency stop
                   * mechanism
                   * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
                   * Modifications:
                   * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
                   * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
                   * 3. Removed whenPaused (6/14/2018)
                   * 4. Switches ownable library to use ZeppelinOS (7/12/18)
                   * 5. Remove constructor (7/13/18)
                   * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
                   * 7. Make public functions external (5/27/20)
                   */
                  contract Pausable is Ownable {
                      event Pause();
                      event Unpause();
                      event PauserChanged(address indexed newAddress);
                      address public pauser;
                      bool public paused = false;
                      /**
                       * @dev Modifier to make a function callable only when the contract is not paused.
                       */
                      modifier whenNotPaused() {
                          require(!paused, "Pausable: paused");
                          _;
                      }
                      /**
                       * @dev throws if called by any account other than the pauser
                       */
                      modifier onlyPauser() {
                          require(msg.sender == pauser, "Pausable: caller is not the pauser");
                          _;
                      }
                      /**
                       * @dev called by the owner to pause, triggers stopped state
                       */
                      function pause() external onlyPauser {
                          paused = true;
                          emit Pause();
                      }
                      /**
                       * @dev called by the owner to unpause, returns to normal state
                       */
                      function unpause() external onlyPauser {
                          paused = false;
                          emit Unpause();
                      }
                      /**
                       * @notice Updates the pauser address.
                       * @param _newPauser The address of the new pauser.
                       */
                      function updatePauser(address _newPauser) external onlyOwner {
                          require(
                              _newPauser != address(0),
                              "Pausable: new pauser is the zero address"
                          );
                          pauser = _newPauser;
                          emit PauserChanged(pauser);
                      }
                  }
                  /**
                   * SPDX-License-Identifier: MIT
                   *
                   * Copyright (c) 2018 zOS Global Limited.
                   * Copyright (c) 2018-2020 CENTRE SECZ
                   *
                   * Permission is hereby granted, free of charge, to any person obtaining a copy
                   * of this software and associated documentation files (the "Software"), to deal
                   * in the Software without restriction, including without limitation the rights
                   * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                   * copies of the Software, and to permit persons to whom the Software is
                   * furnished to do so, subject to the following conditions:
                   *
                   * The above copyright notice and this permission notice shall be included in
                   * copies or substantial portions of the Software.
                   *
                   * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                   * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                   * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                   * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                   * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                   * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                   * SOFTWARE.
                   */
                  pragma solidity 0.6.12;
                  /**
                   * @notice The Ownable contract has an owner address, and provides basic
                   * authorization control functions
                   * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
                   * Modifications:
                   * 1. Consolidate OwnableStorage into this contract (7/13/18)
                   * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
                   * 3. Make public functions external (5/27/20)
                   */
                  contract Ownable {
                      // Owner of the contract
                      address private _owner;
                      /**
                       * @dev Event to show ownership has been transferred
                       * @param previousOwner representing the address of the previous owner
                       * @param newOwner representing the address of the new owner
                       */
                      event OwnershipTransferred(address previousOwner, address newOwner);
                      /**
                       * @dev The constructor sets the original owner of the contract to the sender account.
                       */
                      constructor() public {
                          setOwner(msg.sender);
                      }
                      /**
                       * @dev Tells the address of the owner
                       * @return the address of the owner
                       */
                      function owner() external view returns (address) {
                          return _owner;
                      }
                      /**
                       * @dev Sets a new owner address
                       */
                      function setOwner(address newOwner) internal {
                          _owner = newOwner;
                      }
                      /**
                       * @dev Throws if called by any account other than the owner.
                       */
                      modifier onlyOwner() {
                          require(msg.sender == _owner, "Ownable: caller is not the owner");
                          _;
                      }
                      /**
                       * @dev Allows the current owner to transfer control of the contract to a newOwner.
                       * @param newOwner The address to transfer ownership to.
                       */
                      function transferOwnership(address newOwner) external onlyOwner {
                          require(
                              newOwner != address(0),
                              "Ownable: new owner is the zero address"
                          );
                          emit OwnershipTransferred(_owner, newOwner);
                          setOwner(newOwner);
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
                  import { AbstractFiatTokenV1 } from "./AbstractFiatTokenV1.sol";
                  import { Ownable } from "./Ownable.sol";
                  import { Pausable } from "./Pausable.sol";
                  import { Blacklistable } from "./Blacklistable.sol";
                  /**
                   * @title FiatToken
                   * @dev ERC20 Token backed by fiat reserves
                   */
                  contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
                      using SafeMath for uint256;
                      string public name;
                      string public symbol;
                      uint8 public decimals;
                      string public currency;
                      address public masterMinter;
                      bool internal initialized;
                      /// @dev A mapping that stores the balance and blacklist states for a given address.
                      /// The first bit defines whether the address is blacklisted (1 if blacklisted, 0 otherwise).
                      /// The last 255 bits define the balance for the address.
                      mapping(address => uint256) internal balanceAndBlacklistStates;
                      mapping(address => mapping(address => uint256)) internal allowed;
                      uint256 internal totalSupply_ = 0;
                      mapping(address => bool) internal minters;
                      mapping(address => uint256) internal minterAllowed;
                      event Mint(address indexed minter, address indexed to, uint256 amount);
                      event Burn(address indexed burner, uint256 amount);
                      event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
                      event MinterRemoved(address indexed oldMinter);
                      event MasterMinterChanged(address indexed newMasterMinter);
                      /**
                       * @notice Initializes the fiat token contract.
                       * @param tokenName       The name of the fiat token.
                       * @param tokenSymbol     The symbol of the fiat token.
                       * @param tokenCurrency   The fiat currency that the token represents.
                       * @param tokenDecimals   The number of decimals that the token uses.
                       * @param newMasterMinter The masterMinter address for the fiat token.
                       * @param newPauser       The pauser address for the fiat token.
                       * @param newBlacklister  The blacklister address for the fiat token.
                       * @param newOwner        The owner of the fiat token.
                       */
                      function initialize(
                          string memory tokenName,
                          string memory tokenSymbol,
                          string memory tokenCurrency,
                          uint8 tokenDecimals,
                          address newMasterMinter,
                          address newPauser,
                          address newBlacklister,
                          address newOwner
                      ) public {
                          require(!initialized, "FiatToken: contract is already initialized");
                          require(
                              newMasterMinter != address(0),
                              "FiatToken: new masterMinter is the zero address"
                          );
                          require(
                              newPauser != address(0),
                              "FiatToken: new pauser is the zero address"
                          );
                          require(
                              newBlacklister != address(0),
                              "FiatToken: new blacklister is the zero address"
                          );
                          require(
                              newOwner != address(0),
                              "FiatToken: new owner is the zero address"
                          );
                          name = tokenName;
                          symbol = tokenSymbol;
                          currency = tokenCurrency;
                          decimals = tokenDecimals;
                          masterMinter = newMasterMinter;
                          pauser = newPauser;
                          blacklister = newBlacklister;
                          setOwner(newOwner);
                          initialized = true;
                      }
                      /**
                       * @dev Throws if called by any account other than a minter.
                       */
                      modifier onlyMinters() {
                          require(minters[msg.sender], "FiatToken: caller is not a minter");
                          _;
                      }
                      /**
                       * @notice Mints fiat tokens to an address.
                       * @param _to The address that will receive the minted tokens.
                       * @param _amount The amount of tokens to mint. Must be less than or equal
                       * to the minterAllowance of the caller.
                       * @return True if the operation was successful.
                       */
                      function mint(address _to, uint256 _amount)
                          external
                          whenNotPaused
                          onlyMinters
                          notBlacklisted(msg.sender)
                          notBlacklisted(_to)
                          returns (bool)
                      {
                          require(_to != address(0), "FiatToken: mint to the zero address");
                          require(_amount > 0, "FiatToken: mint amount not greater than 0");
                          uint256 mintingAllowedAmount = minterAllowed[msg.sender];
                          require(
                              _amount <= mintingAllowedAmount,
                              "FiatToken: mint amount exceeds minterAllowance"
                          );
                          totalSupply_ = totalSupply_.add(_amount);
                          _setBalance(_to, _balanceOf(_to).add(_amount));
                          minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
                          emit Mint(msg.sender, _to, _amount);
                          emit Transfer(address(0), _to, _amount);
                          return true;
                      }
                      /**
                       * @dev Throws if called by any account other than the masterMinter
                       */
                      modifier onlyMasterMinter() {
                          require(
                              msg.sender == masterMinter,
                              "FiatToken: caller is not the masterMinter"
                          );
                          _;
                      }
                      /**
                       * @notice Gets the minter allowance for an account.
                       * @param minter The address to check.
                       * @return The remaining minter allowance for the account.
                       */
                      function minterAllowance(address minter) external view returns (uint256) {
                          return minterAllowed[minter];
                      }
                      /**
                       * @notice Checks if an account is a minter.
                       * @param account The address to check.
                       * @return True if the account is a minter, false if the account is not a minter.
                       */
                      function isMinter(address account) external view returns (bool) {
                          return minters[account];
                      }
                      /**
                       * @notice Gets the remaining amount of fiat tokens a spender is allowed to transfer on
                       * behalf of the token owner.
                       * @param owner   The token owner's address.
                       * @param spender The spender's address.
                       * @return The remaining allowance.
                       */
                      function allowance(address owner, address spender)
                          external
                          override
                          view
                          returns (uint256)
                      {
                          return allowed[owner][spender];
                      }
                      /**
                       * @notice Gets the totalSupply of the fiat token.
                       * @return The totalSupply of the fiat token.
                       */
                      function totalSupply() external override view returns (uint256) {
                          return totalSupply_;
                      }
                      /**
                       * @notice Gets the fiat token balance of an account.
                       * @param account  The address to check.
                       * @return balance The fiat token balance of the account.
                       */
                      function balanceOf(address account)
                          external
                          override
                          view
                          returns (uint256)
                      {
                          return _balanceOf(account);
                      }
                      /**
                       * @notice Sets a fiat token allowance for a spender to spend on behalf of the caller.
                       * @param spender The spender's address.
                       * @param value   The allowance amount.
                       * @return True if the operation was successful.
                       */
                      function approve(address spender, uint256 value)
                          external
                          virtual
                          override
                          whenNotPaused
                          notBlacklisted(msg.sender)
                          notBlacklisted(spender)
                          returns (bool)
                      {
                          _approve(msg.sender, spender, value);
                          return true;
                      }
                      /**
                       * @dev Internal function to set allowance.
                       * @param owner     Token owner's address.
                       * @param spender   Spender's address.
                       * @param value     Allowance amount.
                       */
                      function _approve(
                          address owner,
                          address spender,
                          uint256 value
                      ) internal override {
                          require(owner != address(0), "ERC20: approve from the zero address");
                          require(spender != address(0), "ERC20: approve to the zero address");
                          allowed[owner][spender] = value;
                          emit Approval(owner, spender, value);
                      }
                      /**
                       * @notice Transfers tokens from an address to another by spending the caller's allowance.
                       * @dev The caller must have some fiat token allowance on the payer's tokens.
                       * @param from  Payer's address.
                       * @param to    Payee's address.
                       * @param value Transfer amount.
                       * @return True if the operation was successful.
                       */
                      function transferFrom(
                          address from,
                          address to,
                          uint256 value
                      )
                          external
                          override
                          whenNotPaused
                          notBlacklisted(msg.sender)
                          notBlacklisted(from)
                          notBlacklisted(to)
                          returns (bool)
                      {
                          require(
                              value <= allowed[from][msg.sender],
                              "ERC20: transfer amount exceeds allowance"
                          );
                          _transfer(from, to, value);
                          allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
                          return true;
                      }
                      /**
                       * @notice Transfers tokens from the caller.
                       * @param to    Payee's address.
                       * @param value Transfer amount.
                       * @return True if the operation was successful.
                       */
                      function transfer(address to, uint256 value)
                          external
                          override
                          whenNotPaused
                          notBlacklisted(msg.sender)
                          notBlacklisted(to)
                          returns (bool)
                      {
                          _transfer(msg.sender, to, value);
                          return true;
                      }
                      /**
                       * @dev Internal function to process transfers.
                       * @param from  Payer's address.
                       * @param to    Payee's address.
                       * @param value Transfer amount.
                       */
                      function _transfer(
                          address from,
                          address to,
                          uint256 value
                      ) internal override {
                          require(from != address(0), "ERC20: transfer from the zero address");
                          require(to != address(0), "ERC20: transfer to the zero address");
                          require(
                              value <= _balanceOf(from),
                              "ERC20: transfer amount exceeds balance"
                          );
                          _setBalance(from, _balanceOf(from).sub(value));
                          _setBalance(to, _balanceOf(to).add(value));
                          emit Transfer(from, to, value);
                      }
                      /**
                       * @notice Adds or updates a new minter with a mint allowance.
                       * @param minter The address of the minter.
                       * @param minterAllowedAmount The minting amount allowed for the minter.
                       * @return True if the operation was successful.
                       */
                      function configureMinter(address minter, uint256 minterAllowedAmount)
                          external
                          whenNotPaused
                          onlyMasterMinter
                          returns (bool)
                      {
                          minters[minter] = true;
                          minterAllowed[minter] = minterAllowedAmount;
                          emit MinterConfigured(minter, minterAllowedAmount);
                          return true;
                      }
                      /**
                       * @notice Removes a minter.
                       * @param minter The address of the minter to remove.
                       * @return True if the operation was successful.
                       */
                      function removeMinter(address minter)
                          external
                          onlyMasterMinter
                          returns (bool)
                      {
                          minters[minter] = false;
                          minterAllowed[minter] = 0;
                          emit MinterRemoved(minter);
                          return true;
                      }
                      /**
                       * @notice Allows a minter to burn some of its own tokens.
                       * @dev The caller must be a minter, must not be blacklisted, and the amount to burn
                       * should be less than or equal to the account's balance.
                       * @param _amount the amount of tokens to be burned.
                       */
                      function burn(uint256 _amount)
                          external
                          whenNotPaused
                          onlyMinters
                          notBlacklisted(msg.sender)
                      {
                          uint256 balance = _balanceOf(msg.sender);
                          require(_amount > 0, "FiatToken: burn amount not greater than 0");
                          require(balance >= _amount, "FiatToken: burn amount exceeds balance");
                          totalSupply_ = totalSupply_.sub(_amount);
                          _setBalance(msg.sender, balance.sub(_amount));
                          emit Burn(msg.sender, _amount);
                          emit Transfer(msg.sender, address(0), _amount);
                      }
                      /**
                       * @notice Updates the master minter address.
                       * @param _newMasterMinter The address of the new master minter.
                       */
                      function updateMasterMinter(address _newMasterMinter) external onlyOwner {
                          require(
                              _newMasterMinter != address(0),
                              "FiatToken: new masterMinter is the zero address"
                          );
                          masterMinter = _newMasterMinter;
                          emit MasterMinterChanged(masterMinter);
                      }
                      /**
                       * @inheritdoc Blacklistable
                       */
                      function _blacklist(address _account) internal override {
                          _setBlacklistState(_account, true);
                      }
                      /**
                       * @inheritdoc Blacklistable
                       */
                      function _unBlacklist(address _account) internal override {
                          _setBlacklistState(_account, false);
                      }
                      /**
                       * @dev Helper method that sets the blacklist state of an account.
                       * @param _account         The address of the account.
                       * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                       */
                      function _setBlacklistState(address _account, bool _shouldBlacklist)
                          internal
                          virtual
                      {
                          _deprecatedBlacklisted[_account] = _shouldBlacklist;
                      }
                      /**
                       * @dev Helper method that sets the balance of an account.
                       * @param _account The address of the account.
                       * @param _balance The new fiat token balance of the account.
                       */
                      function _setBalance(address _account, uint256 _balance) internal virtual {
                          balanceAndBlacklistStates[_account] = _balance;
                      }
                      /**
                       * @inheritdoc Blacklistable
                       */
                      function _isBlacklisted(address _account)
                          internal
                          virtual
                          override
                          view
                          returns (bool)
                      {
                          return _deprecatedBlacklisted[_account];
                      }
                      /**
                       * @dev Helper method to obtain the balance of an account.
                       * @param _account  The address of the account.
                       * @return          The fiat token balance of the account.
                       */
                      function _balanceOf(address _account)
                          internal
                          virtual
                          view
                          returns (uint256)
                      {
                          return balanceAndBlacklistStates[_account];
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  import { Ownable } from "./Ownable.sol";
                  /**
                   * @title Blacklistable Token
                   * @dev Allows accounts to be blacklisted by a "blacklister" role
                   */
                  abstract contract Blacklistable is Ownable {
                      address public blacklister;
                      mapping(address => bool) internal _deprecatedBlacklisted;
                      event Blacklisted(address indexed _account);
                      event UnBlacklisted(address indexed _account);
                      event BlacklisterChanged(address indexed newBlacklister);
                      /**
                       * @dev Throws if called by any account other than the blacklister.
                       */
                      modifier onlyBlacklister() {
                          require(
                              msg.sender == blacklister,
                              "Blacklistable: caller is not the blacklister"
                          );
                          _;
                      }
                      /**
                       * @dev Throws if argument account is blacklisted.
                       * @param _account The address to check.
                       */
                      modifier notBlacklisted(address _account) {
                          require(
                              !_isBlacklisted(_account),
                              "Blacklistable: account is blacklisted"
                          );
                          _;
                      }
                      /**
                       * @notice Checks if account is blacklisted.
                       * @param _account The address to check.
                       * @return True if the account is blacklisted, false if the account is not blacklisted.
                       */
                      function isBlacklisted(address _account) external view returns (bool) {
                          return _isBlacklisted(_account);
                      }
                      /**
                       * @notice Adds account to blacklist.
                       * @param _account The address to blacklist.
                       */
                      function blacklist(address _account) external onlyBlacklister {
                          _blacklist(_account);
                          emit Blacklisted(_account);
                      }
                      /**
                       * @notice Removes account from blacklist.
                       * @param _account The address to remove from the blacklist.
                       */
                      function unBlacklist(address _account) external onlyBlacklister {
                          _unBlacklist(_account);
                          emit UnBlacklisted(_account);
                      }
                      /**
                       * @notice Updates the blacklister address.
                       * @param _newBlacklister The address of the new blacklister.
                       */
                      function updateBlacklister(address _newBlacklister) external onlyOwner {
                          require(
                              _newBlacklister != address(0),
                              "Blacklistable: new blacklister is the zero address"
                          );
                          blacklister = _newBlacklister;
                          emit BlacklisterChanged(blacklister);
                      }
                      /**
                       * @dev Checks if account is blacklisted.
                       * @param _account The address to check.
                       * @return true if the account is blacklisted, false otherwise.
                       */
                      function _isBlacklisted(address _account)
                          internal
                          virtual
                          view
                          returns (bool);
                      /**
                       * @dev Helper method that blacklists an account.
                       * @param _account The address to blacklist.
                       */
                      function _blacklist(address _account) internal virtual;
                      /**
                       * @dev Helper method that unblacklists an account.
                       * @param _account The address to unblacklist.
                       */
                      function _unBlacklist(address _account) internal virtual;
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                  abstract contract AbstractFiatTokenV1 is IERC20 {
                      function _approve(
                          address owner,
                          address spender,
                          uint256 value
                      ) internal virtual;
                      function _transfer(
                          address from,
                          address to,
                          uint256 value
                      ) internal virtual;
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  import { Ownable } from "../v1/Ownable.sol";
                  import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                  import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                  contract Rescuable is Ownable {
                      using SafeERC20 for IERC20;
                      address private _rescuer;
                      event RescuerChanged(address indexed newRescuer);
                      /**
                       * @notice Returns current rescuer
                       * @return Rescuer's address
                       */
                      function rescuer() external view returns (address) {
                          return _rescuer;
                      }
                      /**
                       * @notice Revert if called by any account other than the rescuer.
                       */
                      modifier onlyRescuer() {
                          require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
                          _;
                      }
                      /**
                       * @notice Rescue ERC20 tokens locked up in this contract.
                       * @param tokenContract ERC20 token contract address
                       * @param to        Recipient address
                       * @param amount    Amount to withdraw
                       */
                      function rescueERC20(
                          IERC20 tokenContract,
                          address to,
                          uint256 amount
                      ) external onlyRescuer {
                          tokenContract.safeTransfer(to, amount);
                      }
                      /**
                       * @notice Updates the rescuer address.
                       * @param newRescuer The address of the new rescuer.
                       */
                      function updateRescuer(address newRescuer) external onlyOwner {
                          require(
                              newRescuer != address(0),
                              "Rescuable: new rescuer is the zero address"
                          );
                          _rescuer = newRescuer;
                          emit RescuerChanged(newRescuer);
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  import { FiatTokenV1 } from "../v1/FiatTokenV1.sol";
                  import { Rescuable } from "./Rescuable.sol";
                  /**
                   * @title FiatTokenV1_1
                   * @dev ERC20 Token backed by fiat reserves
                   */
                  contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  import { ECRecover } from "./ECRecover.sol";
                  import { IERC1271 } from "../interface/IERC1271.sol";
                  /**
                   * @dev Signature verification helper that can be used instead of `ECRecover.recover` to seamlessly support both ECDSA
                   * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets.
                   *
                   * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/SignatureChecker.sol
                   */
                  library SignatureChecker {
                      /**
                       * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the
                       * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECRecover.recover`.
                       * @param signer        Address of the claimed signer
                       * @param digest        Keccak-256 hash digest of the signed message
                       * @param signature     Signature byte array associated with hash
                       */
                      function isValidSignatureNow(
                          address signer,
                          bytes32 digest,
                          bytes memory signature
                      ) external view returns (bool) {
                          if (!isContract(signer)) {
                              return ECRecover.recover(digest, signature) == signer;
                          }
                          return isValidERC1271SignatureNow(signer, digest, signature);
                      }
                      /**
                       * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated
                       * against the signer smart contract using ERC1271.
                       * @param signer        Address of the claimed signer
                       * @param digest        Keccak-256 hash digest of the signed message
                       * @param signature     Signature byte array associated with hash
                       *
                       * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus
                       * change through time. It could return true at block N and false at block N+1 (or the opposite).
                       */
                      function isValidERC1271SignatureNow(
                          address signer,
                          bytes32 digest,
                          bytes memory signature
                      ) internal view returns (bool) {
                          (bool success, bytes memory result) = signer.staticcall(
                              abi.encodeWithSelector(
                                  IERC1271.isValidSignature.selector,
                                  digest,
                                  signature
                              )
                          );
                          return (success &&
                              result.length >= 32 &&
                              abi.decode(result, (bytes32)) ==
                              bytes32(IERC1271.isValidSignature.selector));
                      }
                      /**
                       * @dev Checks if the input address is a smart contract.
                       */
                      function isContract(address addr) internal view returns (bool) {
                          uint256 size;
                          assembly {
                              size := extcodesize(addr)
                          }
                          return size > 0;
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  /**
                   * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
                   *
                   * The library provides methods for generating a hash of a message that conforms to the
                   * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
                   * specifications.
                   */
                  library MessageHashUtils {
                      /**
                       * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
                       * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/MessageHashUtils.sol
                       *
                       * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
                       * `\\x19\\x01` and hashing the result. It corresponds to the hash signed by the
                       * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
                       *
                       * @param domainSeparator    Domain separator
                       * @param structHash         Hashed EIP-712 data struct
                       * @return digest            The keccak256 digest of an EIP-712 typed data
                       */
                      function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash)
                          internal
                          pure
                          returns (bytes32 digest)
                      {
                          assembly {
                              let ptr := mload(0x40)
                              mstore(ptr, "\\x19\\x01")
                              mstore(add(ptr, 0x02), domainSeparator)
                              mstore(add(ptr, 0x22), structHash)
                              digest := keccak256(ptr, 0x42)
                          }
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  /**
                   * @title EIP712
                   * @notice A library that provides EIP712 helper functions
                   */
                  library EIP712 {
                      /**
                       * @notice Make EIP712 domain separator
                       * @param name      Contract name
                       * @param version   Contract version
                       * @param chainId   Blockchain ID
                       * @return Domain separator
                       */
                      function makeDomainSeparator(
                          string memory name,
                          string memory version,
                          uint256 chainId
                      ) internal view returns (bytes32) {
                          return
                              keccak256(
                                  abi.encode(
                                      // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                                      0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                                      keccak256(bytes(name)),
                                      keccak256(bytes(version)),
                                      chainId,
                                      address(this)
                                  )
                              );
                      }
                      /**
                       * @notice Make EIP712 domain separator
                       * @param name      Contract name
                       * @param version   Contract version
                       * @return Domain separator
                       */
                      function makeDomainSeparator(string memory name, string memory version)
                          internal
                          view
                          returns (bytes32)
                      {
                          uint256 chainId;
                          assembly {
                              chainId := chainid()
                          }
                          return makeDomainSeparator(name, version, chainId);
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  /**
                   * @title ECRecover
                   * @notice A library that provides a safe ECDSA recovery function
                   */
                  library ECRecover {
                      /**
                       * @notice Recover signer's address from a signed message
                       * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
                       * Modifications: Accept v, r, and s as separate arguments
                       * @param digest    Keccak-256 hash digest of the signed message
                       * @param v         v of the signature
                       * @param r         r of the signature
                       * @param s         s of the signature
                       * @return Signer address
                       */
                      function recover(
                          bytes32 digest,
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      ) internal pure returns (address) {
                          // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                          // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                          // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                          // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                          //
                          // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                          // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                          // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                          // these malleable signatures as well.
                          if (
                              uint256(s) >
                              0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
                          ) {
                              revert("ECRecover: invalid signature 's' value");
                          }
                          if (v != 27 && v != 28) {
                              revert("ECRecover: invalid signature 'v' value");
                          }
                          // If the signature is valid (and not malleable), return the signer address
                          address signer = ecrecover(digest, v, r, s);
                          require(signer != address(0), "ECRecover: invalid signature");
                          return signer;
                      }
                      /**
                       * @notice Recover signer's address from a signed message
                       * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/0053ee040a7ff1dbc39691c9e67a69f564930a88/contracts/utils/cryptography/ECDSA.sol
                       * @param digest    Keccak-256 hash digest of the signed message
                       * @param signature Signature byte array associated with hash
                       * @return Signer address
                       */
                      function recover(bytes32 digest, bytes memory signature)
                          internal
                          pure
                          returns (address)
                      {
                          require(signature.length == 65, "ECRecover: invalid signature length");
                          bytes32 r;
                          bytes32 s;
                          uint8 v;
                          // ecrecover takes the signature parameters, and the only way to get them
                          // currently is to use assembly.
                          /// @solidity memory-safe-assembly
                          assembly {
                              r := mload(add(signature, 0x20))
                              s := mload(add(signature, 0x40))
                              v := byte(0, mload(add(signature, 0x60)))
                          }
                          return recover(digest, v, r, s);
                      }
                  }
                  /**
                   * SPDX-License-Identifier: Apache-2.0
                   *
                   * Copyright (c) 2023, Circle Internet Financial, LLC.
                   *
                   * Licensed under the Apache License, Version 2.0 (the "License");
                   * you may not use this file except in compliance with the License.
                   * You may obtain a copy of the License at
                   *
                   * http://www.apache.org/licenses/LICENSE-2.0
                   *
                   * Unless required by applicable law or agreed to in writing, software
                   * distributed under the License is distributed on an "AS IS" BASIS,
                   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                   * See the License for the specific language governing permissions and
                   * limitations under the License.
                   */
                  pragma solidity 0.6.12;
                  /**
                   * @dev Interface of the ERC1271 standard signature validation method for
                   * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
                   */
                  interface IERC1271 {
                      /**
                       * @dev Should return whether the signature provided is valid for the provided data
                       * @param hash          Hash of the data to be signed
                       * @param signature     Signature byte array associated with the provided data hash
                       * @return magicValue   bytes4 magic value 0x1626ba7e when function passes
                       */
                      function isValidSignature(bytes32 hash, bytes memory signature)
                          external
                          view
                          returns (bytes4 magicValue);
                  }