ETH Price: $2,290.86 (-5.56%)

Transaction Decoder

Block:
19968882 at May-28-2024 02:12:35 PM +UTC
Transaction Fee:
0.00729216 ETH $16.71
Gas Used:
227,880 Gas / 32 Gwei

Emitted Events:

106 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000c9adb7169d01fe4d6e0c16b59c3b86736742e960, 0x000000000000000000000000f0d4c12a5768d806021f80a262b4d39d26c58b8d, 00000000000000000000000000000000000000000000000000000003b9aca000 )
107 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000f0d4c12a5768d806021f80a262b4d39d26c58b8d, 0x000000000000000000000000bebc44782c7db0a1a60cb6fe97d0b483032ff1c7, 00000000000000000000000000000000000000000000000000000003b9aca000 )
108 TetherToken.Transfer( from=Vyper_contract, to=CurveRouter v1.0, value=16012908396 )
109 Vyper_contract.TokenExchange( buyer=CurveRouter v1.0, sold_id=1, tokens_sold=16000000000, bought_id=2, tokens_bought=16012908396 )
110 TetherToken.Transfer( from=CurveRouter v1.0, to=[Receiver] GnosisSafeProxy, value=16012908396 )
111 CurveRouter v1.0.Exchange( sender=[Receiver] GnosisSafeProxy, receiver=[Receiver] GnosisSafeProxy, route=[0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, 0xbEbc44782C7dB0a1A60Cb6fe97d0b483032FF1C7, 0xdAC17F958D2ee523a2206206994597C13D831ec7, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000], swap_params=[[1, 2, 1, 1, 3], [0, 0, 0, 0, 0], [0, 0, 0, 0, 0], [0, 0, 0, 0, 0], [0, 0, 0, 0, 0]], pools=[0xbEbc44782C7dB0a1A60Cb6fe97d0b483032FF1C7, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000], in_amount=16000000000, out_amount=16012908396 )
112 GnosisSafeProxy.0x442e715f626346e8c54381002da614f62bee8d27386535b2521ec8540898556e( 0x442e715f626346e8c54381002da614f62bee8d27386535b2521ec8540898556e, 4c8cfe4dc42a8d8ab11a1501ac43fd6503b80815d0cb7392af7d11ccde96873b, 0000000000000000000000000000000000000000000000000000000000000000 )

Account State Difference:

  Address   Before After State Difference Code
(Titan Builder)
5.403485279736410084 Eth5.405190054199375364 Eth0.00170477446296528
0x74041338...3f90aBF94
0.090632956541336078 Eth
Nonce: 7
0.083340796541336078 Eth
Nonce: 8
0.00729216
0xA0b86991...E3606eB48
0xbEbc4478...3032FF1C7
(Curve.fi: DAI/USDC/USDT Pool)
0xc9aDb716...36742e960
0xdAC17F95...13D831ec7

Execution Trace

GnosisSafeProxy.6a761202( )
  • GnosisSafe.execTransaction( to=0xF0d4c12A5768D806021F80a262B4d39d26C58b8D, value=0, data=0x5C9C18E2000000000000000000000000A0B86991C6218B36C1D19D4A2E9EB0CE3606EB48000000000000000000000000BEBC44782C7DB0A1A60CB6FE97D0B483032FF1C7000000000000000000000000DAC17F958D2EE523A2206206994597C13D831EC700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003B9ACA00000000000000000000000000000000000000000000000000000000003BA1AD6D6000000000000000000000000BEBC44782C7DB0A1A60CB6FE97D0B483032FF1C70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000, operation=0, safeTxGas=0, baseGas=0, gasPrice=0, gasToken=0x0000000000000000000000000000000000000000, refundReceiver=0x0000000000000000000000000000000000000000, signatures=0x00000000000000000000000074041338D13DB722FD1C1522101F80E3F90ABF940000000000000000000000000000000000000000000000000000000000000000012E1598508B280722B6A7C34FF3B23B41F550254D7584C5621370DBA6C6F6F8A1744BDF1422E7BF195CFBCFD2336CBE163316A3998CD95F32225CD1DFE8AFBAC11B ) => ( success=True )
    • Null: 0x000...001.4c8cfe4d( )
    • v1.0.exchange( _route=[0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, 0xbEbc44782C7dB0a1A60Cb6fe97d0b483032FF1C7, 0xdAC17F958D2ee523a2206206994597C13D831ec7, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000], _swap_params=[[1, 2, 1, 1, 3], [0, 0, 0, 0, 0], [0, 0, 0, 0, 0], [0, 0, 0, 0, 0], [0, 0, 0, 0, 0]], _amount=16000000000, _expected=16007222998, _pools=[0xbEbc44782C7dB0a1A60Cb6fe97d0b483032FF1C7, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000, 0x0000000000000000000000000000000000000000] ) => ( 16012908396 )
      • FiatTokenProxy.23b872dd( )
        • FiatTokenV2_2.transferFrom( from=0xc9aDb7169D01fE4D6e0c16B59c3B86736742e960, to=0xF0d4c12A5768D806021F80a262B4d39d26C58b8D, value=16000000000 ) => ( True )
        • Vyper_contract.exchange( i=1, j=2, dx=16000000000, min_dy=0 )
          • Null: 0x000...004.CALL( )
          • Null: 0x000...004.00000000( )
          • FiatTokenProxy.23b872dd( )
            • FiatTokenV2_2.transferFrom( from=0xF0d4c12A5768D806021F80a262B4d39d26C58b8D, to=0xbEbc44782C7dB0a1A60Cb6fe97d0b483032FF1C7, value=16000000000 ) => ( True )
            • Null: 0x000...004.00000000( )
            • Null: 0x000...004.CALL( )
            • Null: 0x000...004.00000000( )
            • TetherToken.transfer( _to=0xF0d4c12A5768D806021F80a262B4d39d26C58b8D, _value=16012908396 )
            • Null: 0x000...004.00000000( )
            • TetherToken.balanceOf( who=0xF0d4c12A5768D806021F80a262B4d39d26C58b8D ) => ( 16012908397 )
            • TetherToken.transfer( _to=0xc9aDb7169D01fE4D6e0c16B59c3B86736742e960, _value=16012908396 )
              File 1 of 7: GnosisSafeProxy
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              
              /// @title IProxy - Helper interface to access masterCopy of the Proxy on-chain
              /// @author Richard Meissner - <[email protected]>
              interface IProxy {
                  function masterCopy() external view returns (address);
              }
              
              /// @title GnosisSafeProxy - Generic proxy contract allows to execute all transactions applying the code of a master contract.
              /// @author Stefan George - <[email protected]>
              /// @author Richard Meissner - <[email protected]>
              contract GnosisSafeProxy {
                  // singleton always needs to be first declared variable, to ensure that it is at the same location in the contracts to which calls are delegated.
                  // To reduce deployment costs this variable is internal and needs to be retrieved via `getStorageAt`
                  address internal singleton;
              
                  /// @dev Constructor function sets address of singleton contract.
                  /// @param _singleton Singleton address.
                  constructor(address _singleton) {
                      require(_singleton != address(0), "Invalid singleton address provided");
                      singleton = _singleton;
                  }
              
                  /// @dev Fallback function forwards all transactions and returns all received return data.
                  fallback() external payable {
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          let _singleton := and(sload(0), 0xffffffffffffffffffffffffffffffffffffffff)
                          // 0xa619486e == keccak("masterCopy()"). The value is right padded to 32-bytes with 0s
                          if eq(calldataload(0), 0xa619486e00000000000000000000000000000000000000000000000000000000) {
                              mstore(0, _singleton)
                              return(0, 0x20)
                          }
                          calldatacopy(0, 0, calldatasize())
                          let success := delegatecall(gas(), _singleton, 0, calldatasize(), 0, 0)
                          returndatacopy(0, 0, returndatasize())
                          if eq(success, 0) {
                              revert(0, returndatasize())
                          }
                          return(0, returndatasize())
                      }
                  }
              }
              
              /// @title Proxy Factory - Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
              /// @author Stefan George - <[email protected]>
              contract GnosisSafeProxyFactory {
                  event ProxyCreation(GnosisSafeProxy proxy, address singleton);
              
                  /// @dev Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                  /// @param singleton Address of singleton contract.
                  /// @param data Payload for message call sent to new proxy contract.
                  function createProxy(address singleton, bytes memory data) public returns (GnosisSafeProxy proxy) {
                      proxy = new GnosisSafeProxy(singleton);
                      if (data.length > 0)
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              if eq(call(gas(), proxy, 0, add(data, 0x20), mload(data), 0, 0), 0) {
                                  revert(0, 0)
                              }
                          }
                      emit ProxyCreation(proxy, singleton);
                  }
              
                  /// @dev Allows to retrieve the runtime code of a deployed Proxy. This can be used to check that the expected Proxy was deployed.
                  function proxyRuntimeCode() public pure returns (bytes memory) {
                      return type(GnosisSafeProxy).runtimeCode;
                  }
              
                  /// @dev Allows to retrieve the creation code used for the Proxy deployment. With this it is easily possible to calculate predicted address.
                  function proxyCreationCode() public pure returns (bytes memory) {
                      return type(GnosisSafeProxy).creationCode;
                  }
              
                  /// @dev Allows to create new proxy contact using CREATE2 but it doesn't run the initializer.
                  ///      This method is only meant as an utility to be called from other methods
                  /// @param _singleton Address of singleton contract.
                  /// @param initializer Payload for message call sent to new proxy contract.
                  /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                  function deployProxyWithNonce(
                      address _singleton,
                      bytes memory initializer,
                      uint256 saltNonce
                  ) internal returns (GnosisSafeProxy proxy) {
                      // If the initializer changes the proxy address should change too. Hashing the initializer data is cheaper than just concatinating it
                      bytes32 salt = keccak256(abi.encodePacked(keccak256(initializer), saltNonce));
                      bytes memory deploymentData = abi.encodePacked(type(GnosisSafeProxy).creationCode, uint256(uint160(_singleton)));
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          proxy := create2(0x0, add(0x20, deploymentData), mload(deploymentData), salt)
                      }
                      require(address(proxy) != address(0), "Create2 call failed");
                  }
              
                  /// @dev Allows to create new proxy contact and execute a message call to the new proxy within one transaction.
                  /// @param _singleton Address of singleton contract.
                  /// @param initializer Payload for message call sent to new proxy contract.
                  /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                  function createProxyWithNonce(
                      address _singleton,
                      bytes memory initializer,
                      uint256 saltNonce
                  ) public returns (GnosisSafeProxy proxy) {
                      proxy = deployProxyWithNonce(_singleton, initializer, saltNonce);
                      if (initializer.length > 0)
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              if eq(call(gas(), proxy, 0, add(initializer, 0x20), mload(initializer), 0, 0), 0) {
                                  revert(0, 0)
                              }
                          }
                      emit ProxyCreation(proxy, _singleton);
                  }
              
                  /// @dev Allows to create new proxy contact, execute a message call to the new proxy and call a specified callback within one transaction
                  /// @param _singleton Address of singleton contract.
                  /// @param initializer Payload for message call sent to new proxy contract.
                  /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                  /// @param callback Callback that will be invoced after the new proxy contract has been successfully deployed and initialized.
                  function createProxyWithCallback(
                      address _singleton,
                      bytes memory initializer,
                      uint256 saltNonce,
                      IProxyCreationCallback callback
                  ) public returns (GnosisSafeProxy proxy) {
                      uint256 saltNonceWithCallback = uint256(keccak256(abi.encodePacked(saltNonce, callback)));
                      proxy = createProxyWithNonce(_singleton, initializer, saltNonceWithCallback);
                      if (address(callback) != address(0)) callback.proxyCreated(proxy, _singleton, initializer, saltNonce);
                  }
              
                  /// @dev Allows to get the address for a new proxy contact created via `createProxyWithNonce`
                  ///      This method is only meant for address calculation purpose when you use an initializer that would revert,
                  ///      therefore the response is returned with a revert. When calling this method set `from` to the address of the proxy factory.
                  /// @param _singleton Address of singleton contract.
                  /// @param initializer Payload for message call sent to new proxy contract.
                  /// @param saltNonce Nonce that will be used to generate the salt to calculate the address of the new proxy contract.
                  function calculateCreateProxyWithNonceAddress(
                      address _singleton,
                      bytes calldata initializer,
                      uint256 saltNonce
                  ) external returns (GnosisSafeProxy proxy) {
                      proxy = deployProxyWithNonce(_singleton, initializer, saltNonce);
                      revert(string(abi.encodePacked(proxy)));
                  }
              }
              
              interface IProxyCreationCallback {
                  function proxyCreated(
                      GnosisSafeProxy proxy,
                      address _singleton,
                      bytes calldata initializer,
                      uint256 saltNonce
                  ) external;
              }

              File 2 of 7: FiatTokenProxy
              pragma solidity ^0.4.24;
              
              // File: zos-lib/contracts/upgradeability/Proxy.sol
              
              /**
               * @title Proxy
               * @dev Implements delegation of calls to other contracts, with proper
               * forwarding of return values and bubbling of failures.
               * It defines a fallback function that delegates all calls to the address
               * returned by the abstract _implementation() internal function.
               */
              contract Proxy {
                /**
                 * @dev Fallback function.
                 * Implemented entirely in `_fallback`.
                 */
                function () payable external {
                  _fallback();
                }
              
                /**
                 * @return The Address of the implementation.
                 */
                function _implementation() internal view returns (address);
              
                /**
                 * @dev Delegates execution to an implementation contract.
                 * This is a low level function that doesn't return to its internal call site.
                 * It will return to the external caller whatever the implementation returns.
                 * @param implementation Address to delegate.
                 */
                function _delegate(address implementation) internal {
                  assembly {
                    // Copy msg.data. We take full control of memory in this inline assembly
                    // block because it will not return to Solidity code. We overwrite the
                    // Solidity scratch pad at memory position 0.
                    calldatacopy(0, 0, calldatasize)
              
                    // Call the implementation.
                    // out and outsize are 0 because we don't know the size yet.
                    let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
              
                    // Copy the returned data.
                    returndatacopy(0, 0, returndatasize)
              
                    switch result
                    // delegatecall returns 0 on error.
                    case 0 { revert(0, returndatasize) }
                    default { return(0, returndatasize) }
                  }
                }
              
                /**
                 * @dev Function that is run as the first thing in the fallback function.
                 * Can be redefined in derived contracts to add functionality.
                 * Redefinitions must call super._willFallback().
                 */
                function _willFallback() internal {
                }
              
                /**
                 * @dev fallback implementation.
                 * Extracted to enable manual triggering.
                 */
                function _fallback() internal {
                  _willFallback();
                  _delegate(_implementation());
                }
              }
              
              // File: openzeppelin-solidity/contracts/AddressUtils.sol
              
              /**
               * Utility library of inline functions on addresses
               */
              library AddressUtils {
              
                /**
                 * Returns whether the target address is a contract
                 * @dev This function will return false if invoked during the constructor of a contract,
                 * as the code is not actually created until after the constructor finishes.
                 * @param addr address to check
                 * @return whether the target address is a contract
                 */
                function isContract(address addr) internal view returns (bool) {
                  uint256 size;
                  // XXX Currently there is no better way to check if there is a contract in an address
                  // than to check the size of the code at that address.
                  // See https://ethereum.stackexchange.com/a/14016/36603
                  // for more details about how this works.
                  // TODO Check this again before the Serenity release, because all addresses will be
                  // contracts then.
                  // solium-disable-next-line security/no-inline-assembly
                  assembly { size := extcodesize(addr) }
                  return size > 0;
                }
              
              }
              
              // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
              
              /**
               * @title UpgradeabilityProxy
               * @dev This contract implements a proxy that allows to change the
               * implementation address to which it will delegate.
               * Such a change is called an implementation upgrade.
               */
              contract UpgradeabilityProxy is Proxy {
                /**
                 * @dev Emitted when the implementation is upgraded.
                 * @param implementation Address of the new implementation.
                 */
                event Upgraded(address implementation);
              
                /**
                 * @dev Storage slot with the address of the current implementation.
                 * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
                 * validated in the constructor.
                 */
                bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
              
                /**
                 * @dev Contract constructor.
                 * @param _implementation Address of the initial implementation.
                 */
                constructor(address _implementation) public {
                  assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
              
                  _setImplementation(_implementation);
                }
              
                /**
                 * @dev Returns the current implementation.
                 * @return Address of the current implementation
                 */
                function _implementation() internal view returns (address impl) {
                  bytes32 slot = IMPLEMENTATION_SLOT;
                  assembly {
                    impl := sload(slot)
                  }
                }
              
                /**
                 * @dev Upgrades the proxy to a new implementation.
                 * @param newImplementation Address of the new implementation.
                 */
                function _upgradeTo(address newImplementation) internal {
                  _setImplementation(newImplementation);
                  emit Upgraded(newImplementation);
                }
              
                /**
                 * @dev Sets the implementation address of the proxy.
                 * @param newImplementation Address of the new implementation.
                 */
                function _setImplementation(address newImplementation) private {
                  require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
              
                  bytes32 slot = IMPLEMENTATION_SLOT;
              
                  assembly {
                    sstore(slot, newImplementation)
                  }
                }
              }
              
              // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
              
              /**
               * @title AdminUpgradeabilityProxy
               * @dev This contract combines an upgradeability proxy with an authorization
               * mechanism for administrative tasks.
               * All external functions in this contract must be guarded by the
               * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
               * feature proposal that would enable this to be done automatically.
               */
              contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
                /**
                 * @dev Emitted when the administration has been transferred.
                 * @param previousAdmin Address of the previous admin.
                 * @param newAdmin Address of the new admin.
                 */
                event AdminChanged(address previousAdmin, address newAdmin);
              
                /**
                 * @dev Storage slot with the admin of the contract.
                 * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
                 * validated in the constructor.
                 */
                bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
              
                /**
                 * @dev Modifier to check whether the `msg.sender` is the admin.
                 * If it is, it will run the function. Otherwise, it will delegate the call
                 * to the implementation.
                 */
                modifier ifAdmin() {
                  if (msg.sender == _admin()) {
                    _;
                  } else {
                    _fallback();
                  }
                }
              
                /**
                 * Contract constructor.
                 * It sets the `msg.sender` as the proxy administrator.
                 * @param _implementation address of the initial implementation.
                 */
                constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
                  assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
              
                  _setAdmin(msg.sender);
                }
              
                /**
                 * @return The address of the proxy admin.
                 */
                function admin() external view ifAdmin returns (address) {
                  return _admin();
                }
              
                /**
                 * @return The address of the implementation.
                 */
                function implementation() external view ifAdmin returns (address) {
                  return _implementation();
                }
              
                /**
                 * @dev Changes the admin of the proxy.
                 * Only the current admin can call this function.
                 * @param newAdmin Address to transfer proxy administration to.
                 */
                function changeAdmin(address newAdmin) external ifAdmin {
                  require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
                  emit AdminChanged(_admin(), newAdmin);
                  _setAdmin(newAdmin);
                }
              
                /**
                 * @dev Upgrade the backing implementation of the proxy.
                 * Only the admin can call this function.
                 * @param newImplementation Address of the new implementation.
                 */
                function upgradeTo(address newImplementation) external ifAdmin {
                  _upgradeTo(newImplementation);
                }
              
                /**
                 * @dev Upgrade the backing implementation of the proxy and call a function
                 * on the new implementation.
                 * This is useful to initialize the proxied contract.
                 * @param newImplementation Address of the new implementation.
                 * @param data Data to send as msg.data in the low level call.
                 * It should include the signature and the parameters of the function to be
                 * called, as described in
                 * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
                 */
                function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
                  _upgradeTo(newImplementation);
                  require(address(this).call.value(msg.value)(data));
                }
              
                /**
                 * @return The admin slot.
                 */
                function _admin() internal view returns (address adm) {
                  bytes32 slot = ADMIN_SLOT;
                  assembly {
                    adm := sload(slot)
                  }
                }
              
                /**
                 * @dev Sets the address of the proxy admin.
                 * @param newAdmin Address of the new proxy admin.
                 */
                function _setAdmin(address newAdmin) internal {
                  bytes32 slot = ADMIN_SLOT;
              
                  assembly {
                    sstore(slot, newAdmin)
                  }
                }
              
                /**
                 * @dev Only fall back when the sender is not the admin.
                 */
                function _willFallback() internal {
                  require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
                  super._willFallback();
                }
              }
              
              // File: contracts/FiatTokenProxy.sol
              
              /**
              * Copyright CENTRE SECZ 2018
              *
              * Permission is hereby granted, free of charge, to any person obtaining a copy 
              * of this software and associated documentation files (the "Software"), to deal 
              * in the Software without restriction, including without limitation the rights 
              * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
              * copies of the Software, and to permit persons to whom the Software is furnished to 
              * do so, subject to the following conditions:
              *
              * The above copyright notice and this permission notice shall be included in all 
              * copies or substantial portions of the Software.
              *
              * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
              * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
              * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
              * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
              * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
              * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
              */
              
              pragma solidity ^0.4.24;
              
              
              /**
               * @title FiatTokenProxy
               * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
              */ 
              contract FiatTokenProxy is AdminUpgradeabilityProxy {
                  constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
                  }
              }

              File 3 of 7: Vyper_contract
              # @version 0.2.4
              # (c) Curve.Fi, 2020
              # Pool for DAI/USDC/USDT
              
              from vyper.interfaces import ERC20
              
              interface CurveToken:
                  def totalSupply() -> uint256: view
                  def mint(_to: address, _value: uint256) -> bool: nonpayable
                  def burnFrom(_to: address, _value: uint256) -> bool: nonpayable
              
              
              # Events
              event TokenExchange:
                  buyer: indexed(address)
                  sold_id: int128
                  tokens_sold: uint256
                  bought_id: int128
                  tokens_bought: uint256
              
              
              event AddLiquidity:
                  provider: indexed(address)
                  token_amounts: uint256[N_COINS]
                  fees: uint256[N_COINS]
                  invariant: uint256
                  token_supply: uint256
              
              event RemoveLiquidity:
                  provider: indexed(address)
                  token_amounts: uint256[N_COINS]
                  fees: uint256[N_COINS]
                  token_supply: uint256
              
              event RemoveLiquidityOne:
                  provider: indexed(address)
                  token_amount: uint256
                  coin_amount: uint256
              
              event RemoveLiquidityImbalance:
                  provider: indexed(address)
                  token_amounts: uint256[N_COINS]
                  fees: uint256[N_COINS]
                  invariant: uint256
                  token_supply: uint256
              
              event CommitNewAdmin:
                  deadline: indexed(uint256)
                  admin: indexed(address)
              
              event NewAdmin:
                  admin: indexed(address)
              
              
              event CommitNewFee:
                  deadline: indexed(uint256)
                  fee: uint256
                  admin_fee: uint256
              
              event NewFee:
                  fee: uint256
                  admin_fee: uint256
              
              event RampA:
                  old_A: uint256
                  new_A: uint256
                  initial_time: uint256
                  future_time: uint256
              
              event StopRampA:
                  A: uint256
                  t: uint256
              
              
              # This can (and needs to) be changed at compile time
              N_COINS: constant(int128) = 3  # <- change
              
              FEE_DENOMINATOR: constant(uint256) = 10 ** 10
              LENDING_PRECISION: constant(uint256) = 10 ** 18
              PRECISION: constant(uint256) = 10 ** 18  # The precision to convert to
              PRECISION_MUL: constant(uint256[N_COINS]) = [1, 1000000000000, 1000000000000]
              RATES: constant(uint256[N_COINS]) = [1000000000000000000, 1000000000000000000000000000000, 1000000000000000000000000000000]
              FEE_INDEX: constant(int128) = 2  # Which coin may potentially have fees (USDT)
              
              MAX_ADMIN_FEE: constant(uint256) = 10 * 10 ** 9
              MAX_FEE: constant(uint256) = 5 * 10 ** 9
              MAX_A: constant(uint256) = 10 ** 6
              MAX_A_CHANGE: constant(uint256) = 10
              
              ADMIN_ACTIONS_DELAY: constant(uint256) = 3 * 86400
              MIN_RAMP_TIME: constant(uint256) = 86400
              
              coins: public(address[N_COINS])
              balances: public(uint256[N_COINS])
              fee: public(uint256)  # fee * 1e10
              admin_fee: public(uint256)  # admin_fee * 1e10
              
              owner: public(address)
              token: CurveToken
              
              initial_A: public(uint256)
              future_A: public(uint256)
              initial_A_time: public(uint256)
              future_A_time: public(uint256)
              
              admin_actions_deadline: public(uint256)
              transfer_ownership_deadline: public(uint256)
              future_fee: public(uint256)
              future_admin_fee: public(uint256)
              future_owner: public(address)
              
              is_killed: bool
              kill_deadline: uint256
              KILL_DEADLINE_DT: constant(uint256) = 2 * 30 * 86400
              
              
              @external
              def __init__(
                  _owner: address,
                  _coins: address[N_COINS],
                  _pool_token: address,
                  _A: uint256,
                  _fee: uint256,
                  _admin_fee: uint256
              ):
                  """
                  @notice Contract constructor
                  @param _owner Contract owner address
                  @param _coins Addresses of ERC20 conracts of coins
                  @param _pool_token Address of the token representing LP share
                  @param _A Amplification coefficient multiplied by n * (n - 1)
                  @param _fee Fee to charge for exchanges
                  @param _admin_fee Admin fee
                  """
                  for i in range(N_COINS):
                      assert _coins[i] != ZERO_ADDRESS
                  self.coins = _coins
                  self.initial_A = _A
                  self.future_A = _A
                  self.fee = _fee
                  self.admin_fee = _admin_fee
                  self.owner = _owner
                  self.kill_deadline = block.timestamp + KILL_DEADLINE_DT
                  self.token = CurveToken(_pool_token)
              
              
              @view
              @internal
              def _A() -> uint256:
                  """
                  Handle ramping A up or down
                  """
                  t1: uint256 = self.future_A_time
                  A1: uint256 = self.future_A
              
                  if block.timestamp < t1:
                      A0: uint256 = self.initial_A
                      t0: uint256 = self.initial_A_time
                      # Expressions in uint256 cannot have negative numbers, thus "if"
                      if A1 > A0:
                          return A0 + (A1 - A0) * (block.timestamp - t0) / (t1 - t0)
                      else:
                          return A0 - (A0 - A1) * (block.timestamp - t0) / (t1 - t0)
              
                  else:  # when t1 == 0 or block.timestamp >= t1
                      return A1
              
              
              @view
              @external
              def A() -> uint256:
                  return self._A()
              
              
              @view
              @internal
              def _xp() -> uint256[N_COINS]:
                  result: uint256[N_COINS] = RATES
                  for i in range(N_COINS):
                      result[i] = result[i] * self.balances[i] / LENDING_PRECISION
                  return result
              
              
              @pure
              @internal
              def _xp_mem(_balances: uint256[N_COINS]) -> uint256[N_COINS]:
                  result: uint256[N_COINS] = RATES
                  for i in range(N_COINS):
                      result[i] = result[i] * _balances[i] / PRECISION
                  return result
              
              
              @pure
              @internal
              def get_D(xp: uint256[N_COINS], amp: uint256) -> uint256:
                  S: uint256 = 0
                  for _x in xp:
                      S += _x
                  if S == 0:
                      return 0
              
                  Dprev: uint256 = 0
                  D: uint256 = S
                  Ann: uint256 = amp * N_COINS
                  for _i in range(255):
                      D_P: uint256 = D
                      for _x in xp:
                          D_P = D_P * D / (_x * N_COINS)  # If division by 0, this will be borked: only withdrawal will work. And that is good
                      Dprev = D
                      D = (Ann * S + D_P * N_COINS) * D / ((Ann - 1) * D + (N_COINS + 1) * D_P)
                      # Equality with the precision of 1
                      if D > Dprev:
                          if D - Dprev <= 1:
                              break
                      else:
                          if Dprev - D <= 1:
                              break
                  return D
              
              
              @view
              @internal
              def get_D_mem(_balances: uint256[N_COINS], amp: uint256) -> uint256:
                  return self.get_D(self._xp_mem(_balances), amp)
              
              
              @view
              @external
              def get_virtual_price() -> uint256:
                  """
                  Returns portfolio virtual price (for calculating profit)
                  scaled up by 1e18
                  """
                  D: uint256 = self.get_D(self._xp(), self._A())
                  # D is in the units similar to DAI (e.g. converted to precision 1e18)
                  # When balanced, D = n * x_u - total virtual value of the portfolio
                  token_supply: uint256 = self.token.totalSupply()
                  return D * PRECISION / token_supply
              
              
              @view
              @external
              def calc_token_amount(amounts: uint256[N_COINS], deposit: bool) -> uint256:
                  """
                  Simplified method to calculate addition or reduction in token supply at
                  deposit or withdrawal without taking fees into account (but looking at
                  slippage).
                  Needed to prevent front-running, not for precise calculations!
                  """
                  _balances: uint256[N_COINS] = self.balances
                  amp: uint256 = self._A()
                  D0: uint256 = self.get_D_mem(_balances, amp)
                  for i in range(N_COINS):
                      if deposit:
                          _balances[i] += amounts[i]
                      else:
                          _balances[i] -= amounts[i]
                  D1: uint256 = self.get_D_mem(_balances, amp)
                  token_amount: uint256 = self.token.totalSupply()
                  diff: uint256 = 0
                  if deposit:
                      diff = D1 - D0
                  else:
                      diff = D0 - D1
                  return diff * token_amount / D0
              
              
              @external
              @nonreentrant('lock')
              def add_liquidity(amounts: uint256[N_COINS], min_mint_amount: uint256):
                  assert not self.is_killed  # dev: is killed
              
                  fees: uint256[N_COINS] = empty(uint256[N_COINS])
                  _fee: uint256 = self.fee * N_COINS / (4 * (N_COINS - 1))
                  _admin_fee: uint256 = self.admin_fee
                  amp: uint256 = self._A()
              
                  token_supply: uint256 = self.token.totalSupply()
                  # Initial invariant
                  D0: uint256 = 0
                  old_balances: uint256[N_COINS] = self.balances
                  if token_supply > 0:
                      D0 = self.get_D_mem(old_balances, amp)
                  new_balances: uint256[N_COINS] = old_balances
              
                  for i in range(N_COINS):
                      in_amount: uint256 = amounts[i]
                      if token_supply == 0:
                          assert in_amount > 0  # dev: initial deposit requires all coins
                      in_coin: address = self.coins[i]
              
                      # Take coins from the sender
                      if in_amount > 0:
                          if i == FEE_INDEX:
                              in_amount = ERC20(in_coin).balanceOf(self)
              
                          # "safeTransferFrom" which works for ERC20s which return bool or not
                          _response: Bytes[32] = raw_call(
                              in_coin,
                              concat(
                                  method_id("transferFrom(address,address,uint256)"),
                                  convert(msg.sender, bytes32),
                                  convert(self, bytes32),
                                  convert(amounts[i], bytes32),
                              ),
                              max_outsize=32,
                          )  # dev: failed transfer
                          if len(_response) > 0:
                              assert convert(_response, bool)  # dev: failed transfer
              
                          if i == FEE_INDEX:
                              in_amount = ERC20(in_coin).balanceOf(self) - in_amount
              
                      new_balances[i] = old_balances[i] + in_amount
              
                  # Invariant after change
                  D1: uint256 = self.get_D_mem(new_balances, amp)
                  assert D1 > D0
              
                  # We need to recalculate the invariant accounting for fees
                  # to calculate fair user's share
                  D2: uint256 = D1
                  if token_supply > 0:
                      # Only account for fees if we are not the first to deposit
                      for i in range(N_COINS):
                          ideal_balance: uint256 = D1 * old_balances[i] / D0
                          difference: uint256 = 0
                          if ideal_balance > new_balances[i]:
                              difference = ideal_balance - new_balances[i]
                          else:
                              difference = new_balances[i] - ideal_balance
                          fees[i] = _fee * difference / FEE_DENOMINATOR
                          self.balances[i] = new_balances[i] - (fees[i] * _admin_fee / FEE_DENOMINATOR)
                          new_balances[i] -= fees[i]
                      D2 = self.get_D_mem(new_balances, amp)
                  else:
                      self.balances = new_balances
              
                  # Calculate, how much pool tokens to mint
                  mint_amount: uint256 = 0
                  if token_supply == 0:
                      mint_amount = D1  # Take the dust if there was any
                  else:
                      mint_amount = token_supply * (D2 - D0) / D0
              
                  assert mint_amount >= min_mint_amount, "Slippage screwed you"
              
                  # Mint pool tokens
                  self.token.mint(msg.sender, mint_amount)
              
                  log AddLiquidity(msg.sender, amounts, fees, D1, token_supply + mint_amount)
              
              
              @view
              @internal
              def get_y(i: int128, j: int128, x: uint256, xp_: uint256[N_COINS]) -> uint256:
                  # x in the input is converted to the same price/precision
              
                  assert i != j       # dev: same coin
                  assert j >= 0       # dev: j below zero
                  assert j < N_COINS  # dev: j above N_COINS
              
                  # should be unreachable, but good for safety
                  assert i >= 0
                  assert i < N_COINS
              
                  amp: uint256 = self._A()
                  D: uint256 = self.get_D(xp_, amp)
                  c: uint256 = D
                  S_: uint256 = 0
                  Ann: uint256 = amp * N_COINS
              
                  _x: uint256 = 0
                  for _i in range(N_COINS):
                      if _i == i:
                          _x = x
                      elif _i != j:
                          _x = xp_[_i]
                      else:
                          continue
                      S_ += _x
                      c = c * D / (_x * N_COINS)
                  c = c * D / (Ann * N_COINS)
                  b: uint256 = S_ + D / Ann  # - D
                  y_prev: uint256 = 0
                  y: uint256 = D
                  for _i in range(255):
                      y_prev = y
                      y = (y*y + c) / (2 * y + b - D)
                      # Equality with the precision of 1
                      if y > y_prev:
                          if y - y_prev <= 1:
                              break
                      else:
                          if y_prev - y <= 1:
                              break
                  return y
              
              
              @view
              @external
              def get_dy(i: int128, j: int128, dx: uint256) -> uint256:
                  # dx and dy in c-units
                  rates: uint256[N_COINS] = RATES
                  xp: uint256[N_COINS] = self._xp()
              
                  x: uint256 = xp[i] + (dx * rates[i] / PRECISION)
                  y: uint256 = self.get_y(i, j, x, xp)
                  dy: uint256 = (xp[j] - y - 1) * PRECISION / rates[j]
                  _fee: uint256 = self.fee * dy / FEE_DENOMINATOR
                  return dy - _fee
              
              
              @view
              @external
              def get_dy_underlying(i: int128, j: int128, dx: uint256) -> uint256:
                  # dx and dy in underlying units
                  xp: uint256[N_COINS] = self._xp()
                  precisions: uint256[N_COINS] = PRECISION_MUL
              
                  x: uint256 = xp[i] + dx * precisions[i]
                  y: uint256 = self.get_y(i, j, x, xp)
                  dy: uint256 = (xp[j] - y - 1) / precisions[j]
                  _fee: uint256 = self.fee * dy / FEE_DENOMINATOR
                  return dy - _fee
              
              
              
              @external
              @nonreentrant('lock')
              def exchange(i: int128, j: int128, dx: uint256, min_dy: uint256):
                  assert not self.is_killed  # dev: is killed
                  rates: uint256[N_COINS] = RATES
              
                  old_balances: uint256[N_COINS] = self.balances
                  xp: uint256[N_COINS] = self._xp_mem(old_balances)
              
                  # Handling an unexpected charge of a fee on transfer (USDT, PAXG)
                  dx_w_fee: uint256 = dx
                  input_coin: address = self.coins[i]
              
                  if i == FEE_INDEX:
                      dx_w_fee = ERC20(input_coin).balanceOf(self)
              
                  # "safeTransferFrom" which works for ERC20s which return bool or not
                  _response: Bytes[32] = raw_call(
                      input_coin,
                      concat(
                          method_id("transferFrom(address,address,uint256)"),
                          convert(msg.sender, bytes32),
                          convert(self, bytes32),
                          convert(dx, bytes32),
                      ),
                      max_outsize=32,
                  )  # dev: failed transfer
                  if len(_response) > 0:
                      assert convert(_response, bool)  # dev: failed transfer
              
                  if i == FEE_INDEX:
                      dx_w_fee = ERC20(input_coin).balanceOf(self) - dx_w_fee
              
                  x: uint256 = xp[i] + dx_w_fee * rates[i] / PRECISION
                  y: uint256 = self.get_y(i, j, x, xp)
              
                  dy: uint256 = xp[j] - y - 1  # -1 just in case there were some rounding errors
                  dy_fee: uint256 = dy * self.fee / FEE_DENOMINATOR
              
                  # Convert all to real units
                  dy = (dy - dy_fee) * PRECISION / rates[j]
                  assert dy >= min_dy, "Exchange resulted in fewer coins than expected"
              
                  dy_admin_fee: uint256 = dy_fee * self.admin_fee / FEE_DENOMINATOR
                  dy_admin_fee = dy_admin_fee * PRECISION / rates[j]
              
                  # Change balances exactly in same way as we change actual ERC20 coin amounts
                  self.balances[i] = old_balances[i] + dx_w_fee
                  # When rounding errors happen, we undercharge admin fee in favor of LP
                  self.balances[j] = old_balances[j] - dy - dy_admin_fee
              
                  # "safeTransfer" which works for ERC20s which return bool or not
                  _response = raw_call(
                      self.coins[j],
                      concat(
                          method_id("transfer(address,uint256)"),
                          convert(msg.sender, bytes32),
                          convert(dy, bytes32),
                      ),
                      max_outsize=32,
                  )  # dev: failed transfer
                  if len(_response) > 0:
                      assert convert(_response, bool)  # dev: failed transfer
              
                  log TokenExchange(msg.sender, i, dx, j, dy)
              
              
              @external
              @nonreentrant('lock')
              def remove_liquidity(_amount: uint256, min_amounts: uint256[N_COINS]):
                  total_supply: uint256 = self.token.totalSupply()
                  amounts: uint256[N_COINS] = empty(uint256[N_COINS])
                  fees: uint256[N_COINS] = empty(uint256[N_COINS])  # Fees are unused but we've got them historically in event
              
                  for i in range(N_COINS):
                      value: uint256 = self.balances[i] * _amount / total_supply
                      assert value >= min_amounts[i], "Withdrawal resulted in fewer coins than expected"
                      self.balances[i] -= value
                      amounts[i] = value
              
                      # "safeTransfer" which works for ERC20s which return bool or not
                      _response: Bytes[32] = raw_call(
                          self.coins[i],
                          concat(
                              method_id("transfer(address,uint256)"),
                              convert(msg.sender, bytes32),
                              convert(value, bytes32),
                          ),
                          max_outsize=32,
                      )  # dev: failed transfer
                      if len(_response) > 0:
                          assert convert(_response, bool)  # dev: failed transfer
              
                  self.token.burnFrom(msg.sender, _amount)  # dev: insufficient funds
              
                  log RemoveLiquidity(msg.sender, amounts, fees, total_supply - _amount)
              
              
              @external
              @nonreentrant('lock')
              def remove_liquidity_imbalance(amounts: uint256[N_COINS], max_burn_amount: uint256):
                  assert not self.is_killed  # dev: is killed
              
                  token_supply: uint256 = self.token.totalSupply()
                  assert token_supply != 0  # dev: zero total supply
                  _fee: uint256 = self.fee * N_COINS / (4 * (N_COINS - 1))
                  _admin_fee: uint256 = self.admin_fee
                  amp: uint256 = self._A()
              
                  old_balances: uint256[N_COINS] = self.balances
                  new_balances: uint256[N_COINS] = old_balances
                  D0: uint256 = self.get_D_mem(old_balances, amp)
                  for i in range(N_COINS):
                      new_balances[i] -= amounts[i]
                  D1: uint256 = self.get_D_mem(new_balances, amp)
                  fees: uint256[N_COINS] = empty(uint256[N_COINS])
                  for i in range(N_COINS):
                      ideal_balance: uint256 = D1 * old_balances[i] / D0
                      difference: uint256 = 0
                      if ideal_balance > new_balances[i]:
                          difference = ideal_balance - new_balances[i]
                      else:
                          difference = new_balances[i] - ideal_balance
                      fees[i] = _fee * difference / FEE_DENOMINATOR
                      self.balances[i] = new_balances[i] - (fees[i] * _admin_fee / FEE_DENOMINATOR)
                      new_balances[i] -= fees[i]
                  D2: uint256 = self.get_D_mem(new_balances, amp)
              
                  token_amount: uint256 = (D0 - D2) * token_supply / D0
                  assert token_amount != 0  # dev: zero tokens burned
                  token_amount += 1  # In case of rounding errors - make it unfavorable for the "attacker"
                  assert token_amount <= max_burn_amount, "Slippage screwed you"
              
                  self.token.burnFrom(msg.sender, token_amount)  # dev: insufficient funds
                  for i in range(N_COINS):
                      if amounts[i] != 0:
              
                          # "safeTransfer" which works for ERC20s which return bool or not
                          _response: Bytes[32] = raw_call(
                              self.coins[i],
                              concat(
                                  method_id("transfer(address,uint256)"),
                                  convert(msg.sender, bytes32),
                                  convert(amounts[i], bytes32),
                              ),
                              max_outsize=32,
                          )  # dev: failed transfer
                          if len(_response) > 0:
                              assert convert(_response, bool)  # dev: failed transfer
              
                  log RemoveLiquidityImbalance(msg.sender, amounts, fees, D1, token_supply - token_amount)
              
              
              @view
              @internal
              def get_y_D(A_: uint256, i: int128, xp: uint256[N_COINS], D: uint256) -> uint256:
                  """
                  Calculate x[i] if one reduces D from being calculated for xp to D
              
                  Done by solving quadratic equation iteratively.
                  x_1**2 + x1 * (sum' - (A*n**n - 1) * D / (A * n**n)) = D ** (n + 1) / (n ** (2 * n) * prod' * A)
                  x_1**2 + b*x_1 = c
              
                  x_1 = (x_1**2 + c) / (2*x_1 + b)
                  """
                  # x in the input is converted to the same price/precision
              
                  assert i >= 0  # dev: i below zero
                  assert i < N_COINS  # dev: i above N_COINS
              
                  c: uint256 = D
                  S_: uint256 = 0
                  Ann: uint256 = A_ * N_COINS
              
                  _x: uint256 = 0
                  for _i in range(N_COINS):
                      if _i != i:
                          _x = xp[_i]
                      else:
                          continue
                      S_ += _x
                      c = c * D / (_x * N_COINS)
                  c = c * D / (Ann * N_COINS)
                  b: uint256 = S_ + D / Ann
                  y_prev: uint256 = 0
                  y: uint256 = D
                  for _i in range(255):
                      y_prev = y
                      y = (y*y + c) / (2 * y + b - D)
                      # Equality with the precision of 1
                      if y > y_prev:
                          if y - y_prev <= 1:
                              break
                      else:
                          if y_prev - y <= 1:
                              break
                  return y
              
              
              @view
              @internal
              def _calc_withdraw_one_coin(_token_amount: uint256, i: int128) -> (uint256, uint256):
                  # First, need to calculate
                  # * Get current D
                  # * Solve Eqn against y_i for D - _token_amount
                  amp: uint256 = self._A()
                  _fee: uint256 = self.fee * N_COINS / (4 * (N_COINS - 1))
                  precisions: uint256[N_COINS] = PRECISION_MUL
                  total_supply: uint256 = self.token.totalSupply()
              
                  xp: uint256[N_COINS] = self._xp()
              
                  D0: uint256 = self.get_D(xp, amp)
                  D1: uint256 = D0 - _token_amount * D0 / total_supply
                  xp_reduced: uint256[N_COINS] = xp
              
                  new_y: uint256 = self.get_y_D(amp, i, xp, D1)
                  dy_0: uint256 = (xp[i] - new_y) / precisions[i]  # w/o fees
              
                  for j in range(N_COINS):
                      dx_expected: uint256 = 0
                      if j == i:
                          dx_expected = xp[j] * D1 / D0 - new_y
                      else:
                          dx_expected = xp[j] - xp[j] * D1 / D0
                      xp_reduced[j] -= _fee * dx_expected / FEE_DENOMINATOR
              
                  dy: uint256 = xp_reduced[i] - self.get_y_D(amp, i, xp_reduced, D1)
                  dy = (dy - 1) / precisions[i]  # Withdraw less to account for rounding errors
              
                  return dy, dy_0 - dy
              
              
              @view
              @external
              def calc_withdraw_one_coin(_token_amount: uint256, i: int128) -> uint256:
                  return self._calc_withdraw_one_coin(_token_amount, i)[0]
              
              
              @external
              @nonreentrant('lock')
              def remove_liquidity_one_coin(_token_amount: uint256, i: int128, min_amount: uint256):
                  """
                  Remove _amount of liquidity all in a form of coin i
                  """
                  assert not self.is_killed  # dev: is killed
              
                  dy: uint256 = 0
                  dy_fee: uint256 = 0
                  dy, dy_fee = self._calc_withdraw_one_coin(_token_amount, i)
                  assert dy >= min_amount, "Not enough coins removed"
              
                  self.balances[i] -= (dy + dy_fee * self.admin_fee / FEE_DENOMINATOR)
                  self.token.burnFrom(msg.sender, _token_amount)  # dev: insufficient funds
              
                  # "safeTransfer" which works for ERC20s which return bool or not
                  _response: Bytes[32] = raw_call(
                      self.coins[i],
                      concat(
                          method_id("transfer(address,uint256)"),
                          convert(msg.sender, bytes32),
                          convert(dy, bytes32),
                      ),
                      max_outsize=32,
                  )  # dev: failed transfer
                  if len(_response) > 0:
                      assert convert(_response, bool)  # dev: failed transfer
              
                  log RemoveLiquidityOne(msg.sender, _token_amount, dy)
              
              
              ### Admin functions ###
              @external
              def ramp_A(_future_A: uint256, _future_time: uint256):
                  assert msg.sender == self.owner  # dev: only owner
                  assert block.timestamp >= self.initial_A_time + MIN_RAMP_TIME
                  assert _future_time >= block.timestamp + MIN_RAMP_TIME  # dev: insufficient time
              
                  _initial_A: uint256 = self._A()
                  assert (_future_A > 0) and (_future_A < MAX_A)
                  assert ((_future_A >= _initial_A) and (_future_A <= _initial_A * MAX_A_CHANGE)) or\
                         ((_future_A < _initial_A) and (_future_A * MAX_A_CHANGE >= _initial_A))
                  self.initial_A = _initial_A
                  self.future_A = _future_A
                  self.initial_A_time = block.timestamp
                  self.future_A_time = _future_time
              
                  log RampA(_initial_A, _future_A, block.timestamp, _future_time)
              
              
              @external
              def stop_ramp_A():
                  assert msg.sender == self.owner  # dev: only owner
              
                  current_A: uint256 = self._A()
                  self.initial_A = current_A
                  self.future_A = current_A
                  self.initial_A_time = block.timestamp
                  self.future_A_time = block.timestamp
                  # now (block.timestamp < t1) is always False, so we return saved A
              
                  log StopRampA(current_A, block.timestamp)
              
              
              @external
              def commit_new_fee(new_fee: uint256, new_admin_fee: uint256):
                  assert msg.sender == self.owner  # dev: only owner
                  assert self.admin_actions_deadline == 0  # dev: active action
                  assert new_fee <= MAX_FEE  # dev: fee exceeds maximum
                  assert new_admin_fee <= MAX_ADMIN_FEE  # dev: admin fee exceeds maximum
              
                  _deadline: uint256 = block.timestamp + ADMIN_ACTIONS_DELAY
                  self.admin_actions_deadline = _deadline
                  self.future_fee = new_fee
                  self.future_admin_fee = new_admin_fee
              
                  log CommitNewFee(_deadline, new_fee, new_admin_fee)
              
              
              @external
              def apply_new_fee():
                  assert msg.sender == self.owner  # dev: only owner
                  assert block.timestamp >= self.admin_actions_deadline  # dev: insufficient time
                  assert self.admin_actions_deadline != 0  # dev: no active action
              
                  self.admin_actions_deadline = 0
                  _fee: uint256 = self.future_fee
                  _admin_fee: uint256 = self.future_admin_fee
                  self.fee = _fee
                  self.admin_fee = _admin_fee
              
                  log NewFee(_fee, _admin_fee)
              
              
              @external
              def revert_new_parameters():
                  assert msg.sender == self.owner  # dev: only owner
              
                  self.admin_actions_deadline = 0
              
              
              @external
              def commit_transfer_ownership(_owner: address):
                  assert msg.sender == self.owner  # dev: only owner
                  assert self.transfer_ownership_deadline == 0  # dev: active transfer
              
                  _deadline: uint256 = block.timestamp + ADMIN_ACTIONS_DELAY
                  self.transfer_ownership_deadline = _deadline
                  self.future_owner = _owner
              
                  log CommitNewAdmin(_deadline, _owner)
              
              
              @external
              def apply_transfer_ownership():
                  assert msg.sender == self.owner  # dev: only owner
                  assert block.timestamp >= self.transfer_ownership_deadline  # dev: insufficient time
                  assert self.transfer_ownership_deadline != 0  # dev: no active transfer
              
                  self.transfer_ownership_deadline = 0
                  _owner: address = self.future_owner
                  self.owner = _owner
              
                  log NewAdmin(_owner)
              
              
              @external
              def revert_transfer_ownership():
                  assert msg.sender == self.owner  # dev: only owner
              
                  self.transfer_ownership_deadline = 0
              
              
              @view
              @external
              def admin_balances(i: uint256) -> uint256:
                  return ERC20(self.coins[i]).balanceOf(self) - self.balances[i]
              
              
              @external
              def withdraw_admin_fees():
                  assert msg.sender == self.owner  # dev: only owner
              
                  for i in range(N_COINS):
                      c: address = self.coins[i]
                      value: uint256 = ERC20(c).balanceOf(self) - self.balances[i]
                      if value > 0:
                          # "safeTransfer" which works for ERC20s which return bool or not
                          _response: Bytes[32] = raw_call(
                              c,
                              concat(
                                  method_id("transfer(address,uint256)"),
                                  convert(msg.sender, bytes32),
                                  convert(value, bytes32),
                              ),
                              max_outsize=32,
                          )  # dev: failed transfer
                          if len(_response) > 0:
                              assert convert(_response, bool)  # dev: failed transfer
              
              
              @external
              def donate_admin_fees():
                  assert msg.sender == self.owner  # dev: only owner
                  for i in range(N_COINS):
                      self.balances[i] = ERC20(self.coins[i]).balanceOf(self)
              
              
              @external
              def kill_me():
                  assert msg.sender == self.owner  # dev: only owner
                  assert self.kill_deadline > block.timestamp  # dev: deadline has passed
                  self.is_killed = True
              
              
              @external
              def unkill_me():
                  assert msg.sender == self.owner  # dev: only owner
                  self.is_killed = False

              File 4 of 7: CurveRouter v1.0
              # @version 0.3.7
              
              """
              @title CurveRouter v1.0
              @author Curve.Fi
              @license Copyright (c) Curve.Fi, 2020-2023 - all rights reserved
              @notice Performs up to 5 swaps in a single transaction, can do estimations with get_dy and get_dx
              """
              
              from vyper.interfaces import ERC20
              
              interface StablePool:
                  def exchange(i: int128, j: int128, dx: uint256, min_dy: uint256): payable
                  def exchange_underlying(i: int128, j: int128, dx: uint256, min_dy: uint256): payable
                  def get_dy(i: int128, j: int128, amount: uint256) -> uint256: view
                  def get_dy_underlying(i: int128, j: int128, amount: uint256) -> uint256: view
                  def coins(i: uint256) -> address: view
                  def calc_withdraw_one_coin(token_amount: uint256, i: int128) -> uint256: view
                  def remove_liquidity_one_coin(token_amount: uint256, i: int128, min_amount: uint256): nonpayable
              
              interface CryptoPool:
                  def exchange(i: uint256, j: uint256, dx: uint256, min_dy: uint256): payable
                  def exchange_underlying(i: uint256, j: uint256, dx: uint256, min_dy: uint256): payable
                  def get_dy(i: uint256, j: uint256, amount: uint256) -> uint256: view
                  def get_dy_underlying(i: uint256, j: uint256, amount: uint256) -> uint256: view
                  def calc_withdraw_one_coin(token_amount: uint256, i: uint256) -> uint256: view
                  def remove_liquidity_one_coin(token_amount: uint256, i: uint256, min_amount: uint256): nonpayable
              
              interface CryptoPoolETH:
                  def exchange(i: uint256, j: uint256, dx: uint256, min_dy: uint256, use_eth: bool): payable
              
              interface LendingBasePoolMetaZap:
                  def exchange_underlying(pool: address, i: int128, j: int128, dx: uint256, min_dy: uint256): nonpayable
              
              interface CryptoMetaZap:
                  def get_dy(pool: address, i: uint256, j: uint256, dx: uint256) -> uint256: view
                  def exchange(pool: address, i: uint256, j: uint256, dx: uint256, min_dy: uint256, use_eth: bool): payable
              
              interface StablePool2Coins:
                  def add_liquidity(amounts: uint256[2], min_mint_amount: uint256): payable
                  def calc_token_amount(amounts: uint256[2], is_deposit: bool) -> uint256: view
              
              interface CryptoPool2Coins:
                  def calc_token_amount(amounts: uint256[2]) -> uint256: view
              
              interface StablePool3Coins:
                  def add_liquidity(amounts: uint256[3], min_mint_amount: uint256): payable
                  def calc_token_amount(amounts: uint256[3], is_deposit: bool) -> uint256: view
              
              interface CryptoPool3Coins:
                  def calc_token_amount(amounts: uint256[3]) -> uint256: view
              
              interface StablePool4Coins:
                  def add_liquidity(amounts: uint256[4], min_mint_amount: uint256): payable
                  def calc_token_amount(amounts: uint256[4], is_deposit: bool) -> uint256: view
              
              interface CryptoPool4Coins:
                  def calc_token_amount(amounts: uint256[4]) -> uint256: view
              
              interface StablePool5Coins:
                  def add_liquidity(amounts: uint256[5], min_mint_amount: uint256): payable
                  def calc_token_amount(amounts: uint256[5], is_deposit: bool) -> uint256: view
              
              interface CryptoPool5Coins:
                  def calc_token_amount(amounts: uint256[5]) -> uint256: view
              
              interface LendingStablePool3Coins:
                  def add_liquidity(amounts: uint256[3], min_mint_amount: uint256, use_underlying: bool): payable
                  def remove_liquidity_one_coin(token_amount: uint256, i: int128, min_amount: uint256, use_underlying: bool) -> uint256: nonpayable
              
              interface Llamma:
                  def get_dx(i: uint256, j: uint256, out_amount: uint256) -> uint256: view
              
              interface WETH:
                  def deposit(): payable
                  def withdraw(_amount: uint256): nonpayable
              
              interface stETH:
                  def submit(_refferer: address): payable
              
              interface frxETHMinter:
                  def submit(): payable
              
              interface wstETH:
                  def getWstETHByStETH(_stETHAmount: uint256) -> uint256: view
                  def getStETHByWstETH(_wstETHAmount: uint256) -> uint256: view
                  def wrap(_stETHAmount: uint256) -> uint256: nonpayable
                  def unwrap(_wstETHAmount: uint256) -> uint256: nonpayable
              
              interface sfrxETH:
                  def convertToShares(assets: uint256) -> uint256: view
                  def convertToAssets(shares: uint256) -> uint256: view
                  def deposit(assets: uint256, receiver: address) -> uint256: nonpayable
                  def redeem(shares: uint256, receiver: address, owner: address) -> uint256: nonpayable
              
              interface wBETH:
                  def deposit(referral: address): payable
                  def exchangeRate() -> uint256: view
              
              # SNX
              interface SnxCoin:
                  def currencyKey() -> bytes32: nonpayable
              
              interface Synthetix:
                  def exchangeAtomically(sourceCurrencyKey: bytes32, sourceAmount: uint256, destinationCurrencyKey: bytes32, trackingCode: bytes32, minAmount: uint256) -> uint256: nonpayable
              
              interface SynthetixExchanger:
                  def getAmountsForAtomicExchange(sourceAmount: uint256, sourceCurrencyKey: bytes32, destinationCurrencyKey: bytes32) -> AtomicAmountAndFee: view
              
              interface SynthetixAddressResolver:
                  def getAddress(name: bytes32) -> address: view
              
              # Calc zaps
              interface StableCalc:
                  def calc_token_amount(pool: address, token: address, amounts: uint256[10], n_coins: uint256, deposit: bool, use_underlying: bool) -> uint256: view
                  def get_dx(pool: address, i: int128, j: int128, dy: uint256, n_coins: uint256) -> uint256: view
                  def get_dx_underlying(pool: address, i: int128, j: int128, dy: uint256, n_coins: uint256) -> uint256: view
                  def get_dx_meta(pool: address, i: int128, j: int128, dy: uint256, n_coins: uint256, base_pool: address) -> uint256: view
                  def get_dx_meta_underlying(pool: address, i: int128, j: int128, dy: uint256, n_coins: uint256, base_pool: address, base_token: address) -> uint256: view
              
              interface CryptoCalc:
                  def get_dx(pool: address, i: uint256, j: uint256, dy: uint256, n_coins: uint256) -> uint256: view
                  def get_dx_meta_underlying(pool: address, i: uint256, j: uint256, dy: uint256, n_coins: uint256, base_pool: address, base_token: address) -> uint256: view
              
              
              struct AtomicAmountAndFee:
                  amountReceived: uint256
                  fee: uint256
                  exchangeFeeRate: uint256
              
              
              event Exchange:
                  sender: indexed(address)
                  receiver: indexed(address)
                  route: address[11]
                  swap_params: uint256[5][5]
                  pools: address[5]
                  in_amount: uint256
                  out_amount: uint256
              
              
              ETH_ADDRESS: constant(address) = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE
              STETH_ADDRESS: constant(address) = 0xae7ab96520DE3A18E5e111B5EaAb095312D7fE84
              WSTETH_ADDRESS: constant(address) = 0x7f39C581F595B53c5cb19bD0b3f8dA6c935E2Ca0
              FRXETH_ADDRESS: constant(address) = 0x5E8422345238F34275888049021821E8E08CAa1f
              SFRXETH_ADDRESS: constant(address) = 0xac3E018457B222d93114458476f3E3416Abbe38F
              WBETH_ADDRESS: constant(address) = 0xa2E3356610840701BDf5611a53974510Ae27E2e1
              WETH_ADDRESS: immutable(address)
              
              
              # SNX
              # https://github.com/Synthetixio/synthetix-docs/blob/master/content/addresses.md
              SNX_ADDRESS_RESOLVER: constant(address) = 0x823bE81bbF96BEc0e25CA13170F5AaCb5B79ba83
              SNX_TRACKING_CODE: constant(bytes32) = 0x4355525645000000000000000000000000000000000000000000000000000000  # CURVE
              SNX_EXCHANGER_NAME: constant(bytes32) = 0x45786368616E6765720000000000000000000000000000000000000000000000  # Exchanger
              snx_currency_keys: HashMap[address, bytes32]
              
              # Calc zaps
              STABLE_CALC: immutable(StableCalc)
              CRYPTO_CALC: immutable(CryptoCalc)
              
              is_approved: HashMap[address, HashMap[address, bool]]
              
              
              @external
              @payable
              def __default__():
                  pass
              
              
              @external
              def __init__( _weth: address, _stable_calc: address, _crypto_calc: address, _snx_coins: address[4]):
                  self.is_approved[WSTETH_ADDRESS][WSTETH_ADDRESS] = True
                  self.is_approved[SFRXETH_ADDRESS][SFRXETH_ADDRESS] = True
              
                  WETH_ADDRESS = _weth
                  STABLE_CALC = StableCalc(_stable_calc)
                  CRYPTO_CALC = CryptoCalc(_crypto_calc)
              
                  for _snx_coin in _snx_coins:
                      self.is_approved[_snx_coin][0xC011a73ee8576Fb46F5E1c5751cA3B9Fe0af2a6F] = True
                      self.snx_currency_keys[_snx_coin] = SnxCoin(_snx_coin).currencyKey()
              
              
              @external
              @payable
              @nonreentrant('lock')
              def exchange(
                  _route: address[11],
                  _swap_params: uint256[5][5],
                  _amount: uint256,
                  _expected: uint256,
                  _pools: address[5]=empty(address[5]),
                  _receiver: address=msg.sender
              ) -> uint256:
                  """
                  @notice Performs up to 5 swaps in a single transaction.
                  @dev Routing and swap params must be determined off-chain. This
                       functionality is designed for gas efficiency over ease-of-use.
                  @param _route Array of [initial token, pool or zap, token, pool or zap, token, ...]
                                The array is iterated until a pool address of 0x00, then the last
                                given token is transferred to `_receiver`
                  @param _swap_params Multidimensional array of [i, j, swap type, pool_type, n_coins] where
                                      i is the index of input token
                                      j is the index of output token
              
                                      The swap_type should be:
                                      1. for `exchange`,
                                      2. for `exchange_underlying`,
                                      3. for underlying exchange via zap: factory stable metapools with lending base pool `exchange_underlying`
                                         and factory crypto-meta pools underlying exchange (`exchange` method in zap)
                                      4. for coin -> LP token "exchange" (actually `add_liquidity`),
                                      5. for lending pool underlying coin -> LP token "exchange" (actually `add_liquidity`),
                                      6. for LP token -> coin "exchange" (actually `remove_liquidity_one_coin`)
                                      7. for LP token -> lending or fake pool underlying coin "exchange" (actually `remove_liquidity_one_coin`)
                                      8. for ETH <-> WETH, ETH -> stETH or ETH -> frxETH, stETH <-> wstETH, frxETH <-> sfrxETH, ETH -> wBETH
                                      9. for SNX swaps (sUSD, sEUR, sETH, sBTC)
              
                                      pool_type: 1 - stable, 2 - crypto, 3 - tricrypto, 4 - llamma
                                      n_coins is the number of coins in pool
                  @param _amount The amount of input token (`_route[0]`) to be sent.
                  @param _expected The minimum amount received after the final swap.
                  @param _pools Array of pools for swaps via zap contracts. This parameter is only needed for swap_type = 3.
                  @param _receiver Address to transfer the final output token to.
                  @return Received amount of the final output token.
                  """
                  input_token: address = _route[0]
                  output_token: address = empty(address)
                  amount: uint256 = _amount
              
                  # validate / transfer initial token
                  if input_token == ETH_ADDRESS:
                      assert msg.value == amount
                  else:
                      assert msg.value == 0
                      assert ERC20(input_token).transferFrom(msg.sender, self, amount, default_return_value=True)
              
                  for i in range(1, 6):
                      # 5 rounds of iteration to perform up to 5 swaps
                      swap: address = _route[i*2-1]
                      pool: address = _pools[i-1] # Only for Polygon meta-factories underlying swap (swap_type == 6)
                      output_token = _route[i*2]
                      params: uint256[5] = _swap_params[i-1]  # i, j, swap_type, pool_type, n_coins
              
                      if not self.is_approved[input_token][swap]:
                          assert ERC20(input_token).approve(swap, max_value(uint256), default_return_value=True, skip_contract_check=True)
                          self.is_approved[input_token][swap] = True
              
                      eth_amount: uint256 = 0
                      if input_token == ETH_ADDRESS:
                          eth_amount = amount
                      # perform the swap according to the swap type
                      if params[2] == 1:
                          if params[3] == 1:  # stable
                              StablePool(swap).exchange(convert(params[0], int128), convert(params[1], int128), amount, 0, value=eth_amount)
                          else:  # crypto, tricrypto or llamma
                              if input_token == ETH_ADDRESS or output_token == ETH_ADDRESS:
                                  CryptoPoolETH(swap).exchange(params[0], params[1], amount, 0, True, value=eth_amount)
                              else:
                                  CryptoPool(swap).exchange(params[0], params[1], amount, 0)
                      elif params[2] == 2:
                          if params[3] == 1:  # stable
                              StablePool(swap).exchange_underlying(convert(params[0], int128), convert(params[1], int128), amount, 0, value=eth_amount)
                          else:  # crypto or tricrypto
                              CryptoPool(swap).exchange_underlying(params[0], params[1], amount, 0, value=eth_amount)
                      elif params[2] == 3:  # SWAP IS ZAP HERE !!!
                          if params[3] == 1:  # stable
                              LendingBasePoolMetaZap(swap).exchange_underlying(pool, convert(params[0], int128), convert(params[1], int128), amount, 0)
                          else:  # crypto or tricrypto
                              use_eth: bool = input_token == ETH_ADDRESS or output_token == ETH_ADDRESS
                              CryptoMetaZap(swap).exchange(pool, params[0], params[1], amount, 0, use_eth, value=eth_amount)
                      elif params[2] == 4:
                          if params[4] == 2:
                              amounts: uint256[2] = [0, 0]
                              amounts[params[0]] = amount
                              StablePool2Coins(swap).add_liquidity(amounts, 0, value=eth_amount)
                          elif params[4] == 3:
                              amounts: uint256[3] = [0, 0, 0]
                              amounts[params[0]] = amount
                              StablePool3Coins(swap).add_liquidity(amounts, 0, value=eth_amount)
                          elif params[4] == 4:
                              amounts: uint256[4] = [0, 0, 0, 0]
                              amounts[params[0]] = amount
                              StablePool4Coins(swap).add_liquidity(amounts, 0, value=eth_amount)
                          elif params[4] == 5:
                              amounts: uint256[5] = [0, 0, 0, 0, 0]
                              amounts[params[0]] = amount
                              StablePool5Coins(swap).add_liquidity(amounts, 0, value=eth_amount)
                      elif params[2] == 5:
                          amounts: uint256[3] = [0, 0, 0]
                          amounts[params[0]] = amount
                          LendingStablePool3Coins(swap).add_liquidity(amounts, 0, True, value=eth_amount) # example: aave on Polygon
                      elif params[2] == 6:
                          if params[3] == 1:  # stable
                              StablePool(swap).remove_liquidity_one_coin(amount, convert(params[1], int128), 0)
                          else:  # crypto or tricrypto
                              CryptoPool(swap).remove_liquidity_one_coin(amount, params[1], 0)  # example: atricrypto3 on Polygon
                      elif params[2] == 7:
                          LendingStablePool3Coins(swap).remove_liquidity_one_coin(amount, convert(params[1], int128), 0, True) # example: aave on Polygon
                      elif params[2] == 8:
                          if input_token == ETH_ADDRESS and output_token == WETH_ADDRESS:
                              WETH(swap).deposit(value=amount)
                          elif input_token == WETH_ADDRESS and output_token == ETH_ADDRESS:
                              WETH(swap).withdraw(amount)
                          elif input_token == ETH_ADDRESS and output_token == STETH_ADDRESS:
                              stETH(swap).submit(0x0000000000000000000000000000000000000000, value=amount)
                          elif input_token == ETH_ADDRESS and output_token == FRXETH_ADDRESS:
                              frxETHMinter(swap).submit(value=amount)
                          elif input_token == STETH_ADDRESS and output_token == WSTETH_ADDRESS:
                              wstETH(swap).wrap(amount)
                          elif input_token == WSTETH_ADDRESS and output_token == STETH_ADDRESS:
                              wstETH(swap).unwrap(amount)
                          elif input_token == FRXETH_ADDRESS and output_token == SFRXETH_ADDRESS:
                              sfrxETH(swap).deposit(amount, self)
                          elif input_token == SFRXETH_ADDRESS and output_token == FRXETH_ADDRESS:
                              sfrxETH(swap).redeem(amount, self, self)
                          elif input_token == ETH_ADDRESS and output_token == WBETH_ADDRESS:
                              wBETH(swap).deposit(0xeCb456EA5365865EbAb8a2661B0c503410e9B347, value=amount)
                          else:
                              raise "Swap type 8 is only for ETH <-> WETH, ETH -> stETH or ETH -> frxETH, stETH <-> wstETH, frxETH <-> sfrxETH, ETH -> wBETH"
                      elif params[2] == 9:
                          Synthetix(swap).exchangeAtomically(self.snx_currency_keys[input_token], amount, self.snx_currency_keys[output_token], SNX_TRACKING_CODE, 0)
                      else:
                          raise "Bad swap type"
              
                      # update the amount received
                      if output_token == ETH_ADDRESS:
                          amount = self.balance
                      else:
                          amount = ERC20(output_token).balanceOf(self)
              
                      # sanity check, if the routing data is incorrect we will have a 0 balance and that is bad
                      assert amount != 0, "Received nothing"
              
                      # check if this was the last swap
                      if i == 5 or _route[i*2+1] == empty(address):
                          break
                      # if there is another swap, the output token becomes the input for the next round
                      input_token = output_token
              
                  amount -= 1  # Change non-zero -> non-zero costs less gas than zero -> non-zero
                  assert amount >= _expected, "Slippage"
              
                  # transfer the final token to the receiver
                  if output_token == ETH_ADDRESS:
                      raw_call(_receiver, b"", value=amount)
                  else:
                      assert ERC20(output_token).transfer(_receiver, amount, default_return_value=True)
              
                  log Exchange(msg.sender, _receiver, _route, _swap_params, _pools, _amount, amount)
              
                  return amount
              
              
              @view
              @external
              def get_dy(
                  _route: address[11],
                  _swap_params: uint256[5][5],
                  _amount: uint256,
                  _pools: address[5]=empty(address[5])
              ) -> uint256:
                  """
                  @notice Get amount of the final output token received in an exchange
                  @dev Routing and swap params must be determined off-chain. This
                       functionality is designed for gas efficiency over ease-of-use.
                  @param _route Array of [initial token, pool or zap, token, pool or zap, token, ...]
                                The array is iterated until a pool address of 0x00, then the last
                                given token is transferred to `_receiver`
                  @param _swap_params Multidimensional array of [i, j, swap type, pool_type, n_coins] where
                                      i is the index of input token
                                      j is the index of output token
              
                                      The swap_type should be:
                                      1. for `exchange`,
                                      2. for `exchange_underlying`,
                                      3. for underlying exchange via zap: factory stable metapools with lending base pool `exchange_underlying`
                                         and factory crypto-meta pools underlying exchange (`exchange` method in zap)
                                      4. for coin -> LP token "exchange" (actually `add_liquidity`),
                                      5. for lending pool underlying coin -> LP token "exchange" (actually `add_liquidity`),
                                      6. for LP token -> coin "exchange" (actually `remove_liquidity_one_coin`)
                                      7. for LP token -> lending or fake pool underlying coin "exchange" (actually `remove_liquidity_one_coin`)
                                      8. for ETH <-> WETH, ETH -> stETH or ETH -> frxETH, stETH <-> wstETH, frxETH <-> sfrxETH, ETH -> wBETH
                                      9. for SNX swaps (sUSD, sEUR, sETH, sBTC)
              
                                      pool_type: 1 - stable, 2 - crypto, 3 - tricrypto, 4 - llamma
                                      n_coins is the number of coins in pool
                  @param _amount The amount of input token (`_route[0]`) to be sent.
                  @param _pools Array of pools for swaps via zap contracts. This parameter is needed only for swap_type = 3.
                  @return Expected amount of the final output token.
                  """
                  input_token: address = _route[0]
                  output_token: address = empty(address)
                  amount: uint256 = _amount
              
                  for i in range(1, 6):
                      # 5 rounds of iteration to perform up to 5 swaps
                      swap: address = _route[i*2-1]
                      pool: address = _pools[i-1] # Only for Polygon meta-factories underlying swap (swap_type == 4)
                      output_token = _route[i * 2]
                      params: uint256[5] = _swap_params[i-1]  # i, j, swap_type, pool_type, n_coins
              
                      # Calc output amount according to the swap type
                      if params[2] == 1:
                          if params[3] == 1:  # stable
                              amount = StablePool(swap).get_dy(convert(params[0], int128), convert(params[1], int128), amount)
                          else:  # crypto or llamma
                              amount = CryptoPool(swap).get_dy(params[0], params[1], amount)
                      elif params[2] == 2:
                          if params[3] == 1:  # stable
                              amount = StablePool(swap).get_dy_underlying(convert(params[0], int128), convert(params[1], int128), amount)
                          else:  # crypto
                              amount = CryptoPool(swap).get_dy_underlying(params[0], params[1], amount)
                      elif params[2] == 3:  # SWAP IS ZAP HERE !!!
                          if params[3] == 1:  # stable
                              amount = StablePool(pool).get_dy_underlying(convert(params[0], int128), convert(params[1], int128), amount)
                          else:  # crypto
                              amount = CryptoMetaZap(swap).get_dy(pool, params[0], params[1], amount)
                      elif params[2] in [4, 5]:
                          if params[3] == 1: # stable
                              amounts: uint256[10] = [0, 0, 0, 0, 0, 0, 0, 0, 0, 0]
                              amounts[params[0]] = amount
                              amount = STABLE_CALC.calc_token_amount(swap, output_token, amounts, params[4], True, True)
                          else:
                              # Tricrypto pools have stablepool interface for calc_token_amount
                              if params[4] == 2:
                                  amounts: uint256[2] = [0, 0]
                                  amounts[params[0]] = amount
                                  if params[3] == 2:  # crypto
                                      amount = CryptoPool2Coins(swap).calc_token_amount(amounts)
                                  else:  # tricrypto
                                      amount = StablePool2Coins(swap).calc_token_amount(amounts, True)
                              elif params[4] == 3:
                                  amounts: uint256[3] = [0, 0, 0]
                                  amounts[params[0]] = amount
                                  if params[3] == 2:  # crypto
                                      amount = CryptoPool3Coins(swap).calc_token_amount(amounts)
                                  else:  # tricrypto
                                      amount = StablePool3Coins(swap).calc_token_amount(amounts, True)
                              elif params[4] == 4:
                                  amounts: uint256[4] = [0, 0, 0, 0]
                                  amounts[params[0]] = amount
                                  if params[3] == 2:  # crypto
                                      amount = CryptoPool4Coins(swap).calc_token_amount(amounts)
                                  else:  # tricrypto
                                      amount = StablePool4Coins(swap).calc_token_amount(amounts, True)
                              elif params[4] == 5:
                                  amounts: uint256[5] = [0, 0, 0, 0, 0]
                                  amounts[params[0]] = amount
                                  if params[3] == 2:  # crypto
                                      amount = CryptoPool5Coins(swap).calc_token_amount(amounts)
                                  else:  # tricrypto
                                      amount = StablePool5Coins(swap).calc_token_amount(amounts, True)
                      elif params[2] in [6, 7]:
                          if params[3] == 1:  # stable
                              amount = StablePool(swap).calc_withdraw_one_coin(amount, convert(params[1], int128))
                          else:  # crypto
                              amount = CryptoPool(swap).calc_withdraw_one_coin(amount, params[1])
                      elif params[2] == 8:
                          if input_token == WETH_ADDRESS or output_token == WETH_ADDRESS or \
                                  (input_token == ETH_ADDRESS and output_token == STETH_ADDRESS) or \
                                  (input_token == ETH_ADDRESS and output_token == FRXETH_ADDRESS):
                              # ETH <--> WETH rate is 1:1
                              # ETH ---> stETH rate is 1:1
                              # ETH ---> frxETH rate is 1:1
                              pass
                          elif input_token == WSTETH_ADDRESS:
                              amount = wstETH(swap).getStETHByWstETH(amount)
                          elif output_token == WSTETH_ADDRESS:
                              amount = wstETH(swap).getWstETHByStETH(amount)
                          elif input_token == SFRXETH_ADDRESS:
                              amount = sfrxETH(swap).convertToAssets(amount)
                          elif output_token == SFRXETH_ADDRESS:
                              amount = sfrxETH(swap).convertToShares(amount)
                          elif output_token == WBETH_ADDRESS:
                              amount = amount * 10**18 / wBETH(swap).exchangeRate()
                          else:
                              raise "Swap type 8 is only for ETH <-> WETH, ETH -> stETH or ETH -> frxETH, stETH <-> wstETH, frxETH <-> sfrxETH, ETH -> wBETH"
                      elif params[2] == 9:
                          snx_exchanger: address = SynthetixAddressResolver(SNX_ADDRESS_RESOLVER).getAddress(SNX_EXCHANGER_NAME)
                          atomic_amount_and_fee: AtomicAmountAndFee = SynthetixExchanger(snx_exchanger).getAmountsForAtomicExchange(
                              amount, self.snx_currency_keys[input_token], self.snx_currency_keys[output_token]
                          )
                          amount = atomic_amount_and_fee.amountReceived
                      else:
                          raise "Bad swap type"
              
                      # check if this was the last swap
                      if i == 5 or _route[i*2+1] == empty(address):
                          break
                      # if there is another swap, the output token becomes the input for the next round
                      input_token = output_token
              
                  return amount - 1
              
              
              @view
              @external
              def get_dx(
                  _route: address[11],
                  _swap_params: uint256[5][5],
                  _out_amount: uint256,
                  _pools: address[5],
                  _base_pools: address[5]=empty(address[5]),
                  _base_tokens: address[5]=empty(address[5]),
              ) -> uint256:
                  """
                  @notice Calculate the input amount required to receive the desired output amount
                  @dev Routing and swap params must be determined off-chain. This
                       functionality is designed for gas efficiency over ease-of-use.
                  @param _route Array of [initial token, pool or zap, token, pool or zap, token, ...]
                                The array is iterated until a pool address of 0x00, then the last
                                given token is transferred to `_receiver`
                  @param _swap_params Multidimensional array of [i, j, swap type, pool_type, n_coins] where
                                      i is the index of input token
                                      j is the index of output token
              
                                      The swap_type should be:
                                      1. for `exchange`,
                                      2. for `exchange_underlying`,
                                      3. for underlying exchange via zap: factory stable metapools with lending base pool `exchange_underlying`
                                         and factory crypto-meta pools underlying exchange (`exchange` method in zap)
                                      4. for coin -> LP token "exchange" (actually `add_liquidity`),
                                      5. for lending pool underlying coin -> LP token "exchange" (actually `add_liquidity`),
                                      6. for LP token -> coin "exchange" (actually `remove_liquidity_one_coin`)
                                      7. for LP token -> lending or fake pool underlying coin "exchange" (actually `remove_liquidity_one_coin`)
                                      8. for ETH <-> WETH, ETH -> stETH or ETH -> frxETH, stETH <-> wstETH, frxETH <-> sfrxETH, ETH -> wBETH
                                      9. for SNX swaps (sUSD, sEUR, sETH, sBTC)
              
                                      pool_type: 1 - stable, 2 - crypto, 3 - tricrypto, 4 - llamma
                                      n_coins is the number of coins in pool
                  @param _out_amount The desired amount of output coin to receive.
                  @param _pools Array of pools.
                  @param _base_pools Array of base pools (for meta pools).
                  @param _base_tokens Array of base lp tokens (for meta pools). Should be a zap address for double meta pools.
                  @return Required amount of input token to send.
                  """
                  amount: uint256 = _out_amount
              
                  for _i in range(1, 6):
                      # 5 rounds of iteration to perform up to 5 swaps
                      i: uint256 = 6 - _i
                      swap: address = _route[i*2-1]
                      if swap == empty(address):
                          continue
                      input_token: address = _route[(i - 1) * 2]
                      output_token: address = _route[i * 2]
                      pool: address = _pools[i-1]
                      base_pool: address = _base_pools[i-1]
                      base_token: address = _base_tokens[i-1]
                      params: uint256[5] = _swap_params[i-1]  # i, j, swap_type, pool_type, n_coins
                      n_coins: uint256 = params[4]
              
              
                      # Calc a required input amount according to the swap type
                      if params[2] == 1:
                          if params[3] == 1:  # stable
                              if base_pool == empty(address):  # non-meta
                                  amount = STABLE_CALC.get_dx(pool, convert(params[0], int128), convert(params[1], int128), amount, n_coins)
                              else:
                                  amount = STABLE_CALC.get_dx_meta(pool, convert(params[0], int128), convert(params[1], int128), amount, n_coins, base_pool)
                          elif params[3] in [2, 3]:  # crypto or tricrypto
                              amount = CRYPTO_CALC.get_dx(pool, params[0], params[1], amount, n_coins)
                          else:  # llamma
                              amount = Llamma(pool).get_dx(params[0], params[1], amount)
                      elif params[2] in [2, 3]:
                          if params[3] == 1:  # stable
                              if base_pool == empty(address):  # non-meta
                                  amount = STABLE_CALC.get_dx_underlying(pool, convert(params[0], int128), convert(params[1], int128), amount, n_coins)
                              else:
                                  amount = STABLE_CALC.get_dx_meta_underlying(pool, convert(params[0], int128), convert(params[1], int128), amount, n_coins, base_pool, base_token)
                          else:  # crypto
                              amount = CRYPTO_CALC.get_dx_meta_underlying(pool, params[0], params[1], amount, n_coins, base_pool, base_token)
                      elif params[2] in [4, 5]:
                          # This is not correct. Should be something like calc_add_one_coin. But tests say that it's precise enough.
                          if params[3] == 1:  # stable
                              amount = StablePool(swap).calc_withdraw_one_coin(amount, convert(params[0], int128))
                          else:  # crypto
                              amount = CryptoPool(swap).calc_withdraw_one_coin(amount, params[0])
                      elif params[2] in [6, 7]:
                          if params[3] == 1: # stable
                              amounts: uint256[10] = [0, 0, 0, 0, 0, 0, 0, 0, 0, 0]
                              amounts[params[1]] = amount
                              amount = STABLE_CALC.calc_token_amount(swap, input_token, amounts, n_coins, False, True)
                          else:
                              # Tricrypto pools have stablepool interface for calc_token_amount
                              if n_coins == 2:
                                  amounts: uint256[2] = [0, 0]
                                  amounts[params[1]] = amount
                                  if params[3] == 2:  # crypto
                                      amount = CryptoPool2Coins(swap).calc_token_amount(amounts)  # This is not correct
                                  else:  # tricrypto
                                      amount = StablePool2Coins(swap).calc_token_amount(amounts, False)
                              elif n_coins == 3:
                                  amounts: uint256[3] = [0, 0, 0]
                                  amounts[params[1]] = amount
                                  if params[3] == 2:  # crypto
                                      amount = CryptoPool3Coins(swap).calc_token_amount(amounts)  # This is not correct
                                  else:  # tricrypto
                                      amount = StablePool3Coins(swap).calc_token_amount(amounts, False)
                              elif n_coins == 4:
                                  amounts: uint256[4] = [0, 0, 0, 0]
                                  amounts[params[1]] = amount
                                  if params[3] == 2:  # crypto
                                      amount = CryptoPool4Coins(swap).calc_token_amount(amounts)  # This is not correct
                                  else:  # tricrypto
                                      amount = StablePool4Coins(swap).calc_token_amount(amounts, False)
                              elif n_coins == 5:
                                  amounts: uint256[5] = [0, 0, 0, 0, 0]
                                  amounts[params[1]] = amount
                                  if params[3] == 2:  # crypto
                                      amount = CryptoPool5Coins(swap).calc_token_amount(amounts)  # This is not correct
                                  else:  # tricrypto
                                      amount = StablePool5Coins(swap).calc_token_amount(amounts, False)
                      elif params[2] == 8:
                          if input_token == WETH_ADDRESS or output_token == WETH_ADDRESS or \
                                  (input_token == ETH_ADDRESS and output_token == STETH_ADDRESS) or \
                                  (input_token == ETH_ADDRESS and output_token == FRXETH_ADDRESS):
                              # ETH <--> WETH rate is 1:1
                              # ETH ---> stETH rate is 1:1
                              # ETH ---> frxETH rate is 1:1
                              pass
                          elif input_token == WSTETH_ADDRESS:
                              amount = wstETH(swap).getWstETHByStETH(amount)
                          elif output_token == WSTETH_ADDRESS:
                              amount = wstETH(swap).getStETHByWstETH(amount)
                          elif input_token == SFRXETH_ADDRESS:
                              amount = sfrxETH(swap).convertToShares(amount)
                          elif output_token == SFRXETH_ADDRESS:
                              amount = sfrxETH(swap).convertToAssets(amount)
                          elif output_token == WBETH_ADDRESS:
                              amount = amount * wBETH(swap).exchangeRate() / 10**18
                          else:
                              raise "Swap type 8 is only for ETH <-> WETH, ETH -> stETH or ETH -> frxETH, stETH <-> wstETH, frxETH <-> sfrxETH, ETH -> wBETH"
                      elif params[2] == 9:
                          snx_exchanger: address = SynthetixAddressResolver(SNX_ADDRESS_RESOLVER).getAddress(SNX_EXCHANGER_NAME)
                          atomic_amount_and_fee: AtomicAmountAndFee = SynthetixExchanger(snx_exchanger).getAmountsForAtomicExchange(
                              10**18, self.snx_currency_keys[input_token], self.snx_currency_keys[output_token]
                          )
                          amount = amount * 10**18 / atomic_amount_and_fee.amountReceived
                      else:
                          raise "Bad swap type"
              
                  return amount

              File 5 of 7: TetherToken
              pragma solidity ^0.4.17;
              
              /**
               * @title SafeMath
               * @dev Math operations with safety checks that throw on error
               */
              library SafeMath {
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      if (a == 0) {
                          return 0;
                      }
                      uint256 c = a * b;
                      assert(c / a == b);
                      return c;
                  }
              
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      // assert(b > 0); // Solidity automatically throws when dividing by 0
                      uint256 c = a / b;
                      // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                      return c;
                  }
              
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      assert(b <= a);
                      return a - b;
                  }
              
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      assert(c >= a);
                      return c;
                  }
              }
              
              /**
               * @title Ownable
               * @dev The Ownable contract has an owner address, and provides basic authorization control
               * functions, this simplifies the implementation of "user permissions".
               */
              contract Ownable {
                  address public owner;
              
                  /**
                    * @dev The Ownable constructor sets the original `owner` of the contract to the sender
                    * account.
                    */
                  function Ownable() public {
                      owner = msg.sender;
                  }
              
                  /**
                    * @dev Throws if called by any account other than the owner.
                    */
                  modifier onlyOwner() {
                      require(msg.sender == owner);
                      _;
                  }
              
                  /**
                  * @dev Allows the current owner to transfer control of the contract to a newOwner.
                  * @param newOwner The address to transfer ownership to.
                  */
                  function transferOwnership(address newOwner) public onlyOwner {
                      if (newOwner != address(0)) {
                          owner = newOwner;
                      }
                  }
              
              }
              
              /**
               * @title ERC20Basic
               * @dev Simpler version of ERC20 interface
               * @dev see https://github.com/ethereum/EIPs/issues/20
               */
              contract ERC20Basic {
                  uint public _totalSupply;
                  function totalSupply() public constant returns (uint);
                  function balanceOf(address who) public constant returns (uint);
                  function transfer(address to, uint value) public;
                  event Transfer(address indexed from, address indexed to, uint value);
              }
              
              /**
               * @title ERC20 interface
               * @dev see https://github.com/ethereum/EIPs/issues/20
               */
              contract ERC20 is ERC20Basic {
                  function allowance(address owner, address spender) public constant returns (uint);
                  function transferFrom(address from, address to, uint value) public;
                  function approve(address spender, uint value) public;
                  event Approval(address indexed owner, address indexed spender, uint value);
              }
              
              /**
               * @title Basic token
               * @dev Basic version of StandardToken, with no allowances.
               */
              contract BasicToken is Ownable, ERC20Basic {
                  using SafeMath for uint;
              
                  mapping(address => uint) public balances;
              
                  // additional variables for use if transaction fees ever became necessary
                  uint public basisPointsRate = 0;
                  uint public maximumFee = 0;
              
                  /**
                  * @dev Fix for the ERC20 short address attack.
                  */
                  modifier onlyPayloadSize(uint size) {
                      require(!(msg.data.length < size + 4));
                      _;
                  }
              
                  /**
                  * @dev transfer token for a specified address
                  * @param _to The address to transfer to.
                  * @param _value The amount to be transferred.
                  */
                  function transfer(address _to, uint _value) public onlyPayloadSize(2 * 32) {
                      uint fee = (_value.mul(basisPointsRate)).div(10000);
                      if (fee > maximumFee) {
                          fee = maximumFee;
                      }
                      uint sendAmount = _value.sub(fee);
                      balances[msg.sender] = balances[msg.sender].sub(_value);
                      balances[_to] = balances[_to].add(sendAmount);
                      if (fee > 0) {
                          balances[owner] = balances[owner].add(fee);
                          Transfer(msg.sender, owner, fee);
                      }
                      Transfer(msg.sender, _to, sendAmount);
                  }
              
                  /**
                  * @dev Gets the balance of the specified address.
                  * @param _owner The address to query the the balance of.
                  * @return An uint representing the amount owned by the passed address.
                  */
                  function balanceOf(address _owner) public constant returns (uint balance) {
                      return balances[_owner];
                  }
              
              }
              
              /**
               * @title Standard ERC20 token
               *
               * @dev Implementation of the basic standard token.
               * @dev https://github.com/ethereum/EIPs/issues/20
               * @dev Based oncode by FirstBlood: https://github.com/Firstbloodio/token/blob/master/smart_contract/FirstBloodToken.sol
               */
              contract StandardToken is BasicToken, ERC20 {
              
                  mapping (address => mapping (address => uint)) public allowed;
              
                  uint public constant MAX_UINT = 2**256 - 1;
              
                  /**
                  * @dev Transfer tokens from one address to another
                  * @param _from address The address which you want to send tokens from
                  * @param _to address The address which you want to transfer to
                  * @param _value uint the amount of tokens to be transferred
                  */
                  function transferFrom(address _from, address _to, uint _value) public onlyPayloadSize(3 * 32) {
                      var _allowance = allowed[_from][msg.sender];
              
                      // Check is not needed because sub(_allowance, _value) will already throw if this condition is not met
                      // if (_value > _allowance) throw;
              
                      uint fee = (_value.mul(basisPointsRate)).div(10000);
                      if (fee > maximumFee) {
                          fee = maximumFee;
                      }
                      if (_allowance < MAX_UINT) {
                          allowed[_from][msg.sender] = _allowance.sub(_value);
                      }
                      uint sendAmount = _value.sub(fee);
                      balances[_from] = balances[_from].sub(_value);
                      balances[_to] = balances[_to].add(sendAmount);
                      if (fee > 0) {
                          balances[owner] = balances[owner].add(fee);
                          Transfer(_from, owner, fee);
                      }
                      Transfer(_from, _to, sendAmount);
                  }
              
                  /**
                  * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
                  * @param _spender The address which will spend the funds.
                  * @param _value The amount of tokens to be spent.
                  */
                  function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
              
                      // To change the approve amount you first have to reduce the addresses`
                      //  allowance to zero by calling `approve(_spender, 0)` if it is not
                      //  already 0 to mitigate the race condition described here:
                      //  https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                      require(!((_value != 0) && (allowed[msg.sender][_spender] != 0)));
              
                      allowed[msg.sender][_spender] = _value;
                      Approval(msg.sender, _spender, _value);
                  }
              
                  /**
                  * @dev Function to check the amount of tokens than an owner allowed to a spender.
                  * @param _owner address The address which owns the funds.
                  * @param _spender address The address which will spend the funds.
                  * @return A uint specifying the amount of tokens still available for the spender.
                  */
                  function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                      return allowed[_owner][_spender];
                  }
              
              }
              
              
              /**
               * @title Pausable
               * @dev Base contract which allows children to implement an emergency stop mechanism.
               */
              contract Pausable is Ownable {
                event Pause();
                event Unpause();
              
                bool public paused = false;
              
              
                /**
                 * @dev Modifier to make a function callable only when the contract is not paused.
                 */
                modifier whenNotPaused() {
                  require(!paused);
                  _;
                }
              
                /**
                 * @dev Modifier to make a function callable only when the contract is paused.
                 */
                modifier whenPaused() {
                  require(paused);
                  _;
                }
              
                /**
                 * @dev called by the owner to pause, triggers stopped state
                 */
                function pause() onlyOwner whenNotPaused public {
                  paused = true;
                  Pause();
                }
              
                /**
                 * @dev called by the owner to unpause, returns to normal state
                 */
                function unpause() onlyOwner whenPaused public {
                  paused = false;
                  Unpause();
                }
              }
              
              contract BlackList is Ownable, BasicToken {
              
                  /////// Getters to allow the same blacklist to be used also by other contracts (including upgraded Tether) ///////
                  function getBlackListStatus(address _maker) external constant returns (bool) {
                      return isBlackListed[_maker];
                  }
              
                  function getOwner() external constant returns (address) {
                      return owner;
                  }
              
                  mapping (address => bool) public isBlackListed;
                  
                  function addBlackList (address _evilUser) public onlyOwner {
                      isBlackListed[_evilUser] = true;
                      AddedBlackList(_evilUser);
                  }
              
                  function removeBlackList (address _clearedUser) public onlyOwner {
                      isBlackListed[_clearedUser] = false;
                      RemovedBlackList(_clearedUser);
                  }
              
                  function destroyBlackFunds (address _blackListedUser) public onlyOwner {
                      require(isBlackListed[_blackListedUser]);
                      uint dirtyFunds = balanceOf(_blackListedUser);
                      balances[_blackListedUser] = 0;
                      _totalSupply -= dirtyFunds;
                      DestroyedBlackFunds(_blackListedUser, dirtyFunds);
                  }
              
                  event DestroyedBlackFunds(address _blackListedUser, uint _balance);
              
                  event AddedBlackList(address _user);
              
                  event RemovedBlackList(address _user);
              
              }
              
              contract UpgradedStandardToken is StandardToken{
                  // those methods are called by the legacy contract
                  // and they must ensure msg.sender to be the contract address
                  function transferByLegacy(address from, address to, uint value) public;
                  function transferFromByLegacy(address sender, address from, address spender, uint value) public;
                  function approveByLegacy(address from, address spender, uint value) public;
              }
              
              contract TetherToken is Pausable, StandardToken, BlackList {
              
                  string public name;
                  string public symbol;
                  uint public decimals;
                  address public upgradedAddress;
                  bool public deprecated;
              
                  //  The contract can be initialized with a number of tokens
                  //  All the tokens are deposited to the owner address
                  //
                  // @param _balance Initial supply of the contract
                  // @param _name Token Name
                  // @param _symbol Token symbol
                  // @param _decimals Token decimals
                  function TetherToken(uint _initialSupply, string _name, string _symbol, uint _decimals) public {
                      _totalSupply = _initialSupply;
                      name = _name;
                      symbol = _symbol;
                      decimals = _decimals;
                      balances[owner] = _initialSupply;
                      deprecated = false;
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function transfer(address _to, uint _value) public whenNotPaused {
                      require(!isBlackListed[msg.sender]);
                      if (deprecated) {
                          return UpgradedStandardToken(upgradedAddress).transferByLegacy(msg.sender, _to, _value);
                      } else {
                          return super.transfer(_to, _value);
                      }
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function transferFrom(address _from, address _to, uint _value) public whenNotPaused {
                      require(!isBlackListed[_from]);
                      if (deprecated) {
                          return UpgradedStandardToken(upgradedAddress).transferFromByLegacy(msg.sender, _from, _to, _value);
                      } else {
                          return super.transferFrom(_from, _to, _value);
                      }
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function balanceOf(address who) public constant returns (uint) {
                      if (deprecated) {
                          return UpgradedStandardToken(upgradedAddress).balanceOf(who);
                      } else {
                          return super.balanceOf(who);
                      }
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
                      if (deprecated) {
                          return UpgradedStandardToken(upgradedAddress).approveByLegacy(msg.sender, _spender, _value);
                      } else {
                          return super.approve(_spender, _value);
                      }
                  }
              
                  // Forward ERC20 methods to upgraded contract if this one is deprecated
                  function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                      if (deprecated) {
                          return StandardToken(upgradedAddress).allowance(_owner, _spender);
                      } else {
                          return super.allowance(_owner, _spender);
                      }
                  }
              
                  // deprecate current contract in favour of a new one
                  function deprecate(address _upgradedAddress) public onlyOwner {
                      deprecated = true;
                      upgradedAddress = _upgradedAddress;
                      Deprecate(_upgradedAddress);
                  }
              
                  // deprecate current contract if favour of a new one
                  function totalSupply() public constant returns (uint) {
                      if (deprecated) {
                          return StandardToken(upgradedAddress).totalSupply();
                      } else {
                          return _totalSupply;
                      }
                  }
              
                  // Issue a new amount of tokens
                  // these tokens are deposited into the owner address
                  //
                  // @param _amount Number of tokens to be issued
                  function issue(uint amount) public onlyOwner {
                      require(_totalSupply + amount > _totalSupply);
                      require(balances[owner] + amount > balances[owner]);
              
                      balances[owner] += amount;
                      _totalSupply += amount;
                      Issue(amount);
                  }
              
                  // Redeem tokens.
                  // These tokens are withdrawn from the owner address
                  // if the balance must be enough to cover the redeem
                  // or the call will fail.
                  // @param _amount Number of tokens to be issued
                  function redeem(uint amount) public onlyOwner {
                      require(_totalSupply >= amount);
                      require(balances[owner] >= amount);
              
                      _totalSupply -= amount;
                      balances[owner] -= amount;
                      Redeem(amount);
                  }
              
                  function setParams(uint newBasisPoints, uint newMaxFee) public onlyOwner {
                      // Ensure transparency by hardcoding limit beyond which fees can never be added
                      require(newBasisPoints < 20);
                      require(newMaxFee < 50);
              
                      basisPointsRate = newBasisPoints;
                      maximumFee = newMaxFee.mul(10**decimals);
              
                      Params(basisPointsRate, maximumFee);
                  }
              
                  // Called when new token are issued
                  event Issue(uint amount);
              
                  // Called when tokens are redeemed
                  event Redeem(uint amount);
              
                  // Called when contract is deprecated
                  event Deprecate(address newAddress);
              
                  // Called if contract ever adds fees
                  event Params(uint feeBasisPoints, uint maxFee);
              }

              File 6 of 7: GnosisSafe
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              import "./base/ModuleManager.sol";
              import "./base/OwnerManager.sol";
              import "./base/FallbackManager.sol";
              import "./base/GuardManager.sol";
              import "./common/EtherPaymentFallback.sol";
              import "./common/Singleton.sol";
              import "./common/SignatureDecoder.sol";
              import "./common/SecuredTokenTransfer.sol";
              import "./common/StorageAccessible.sol";
              import "./interfaces/ISignatureValidator.sol";
              import "./external/GnosisSafeMath.sol";
              /// @title Gnosis Safe - A multisignature wallet with support for confirmations using signed messages based on ERC191.
              /// @author Stefan George - <[email protected]>
              /// @author Richard Meissner - <[email protected]>
              contract GnosisSafe is
                  EtherPaymentFallback,
                  Singleton,
                  ModuleManager,
                  OwnerManager,
                  SignatureDecoder,
                  SecuredTokenTransfer,
                  ISignatureValidatorConstants,
                  FallbackManager,
                  StorageAccessible,
                  GuardManager
              {
                  using GnosisSafeMath for uint256;
                  string public constant VERSION = "1.3.0";
                  // keccak256(
                  //     "EIP712Domain(uint256 chainId,address verifyingContract)"
                  // );
                  bytes32 private constant DOMAIN_SEPARATOR_TYPEHASH = 0x47e79534a245952e8b16893a336b85a3d9ea9fa8c573f3d803afb92a79469218;
                  // keccak256(
                  //     "SafeTx(address to,uint256 value,bytes data,uint8 operation,uint256 safeTxGas,uint256 baseGas,uint256 gasPrice,address gasToken,address refundReceiver,uint256 nonce)"
                  // );
                  bytes32 private constant SAFE_TX_TYPEHASH = 0xbb8310d486368db6bd6f849402fdd73ad53d316b5a4b2644ad6efe0f941286d8;
                  event SafeSetup(address indexed initiator, address[] owners, uint256 threshold, address initializer, address fallbackHandler);
                  event ApproveHash(bytes32 indexed approvedHash, address indexed owner);
                  event SignMsg(bytes32 indexed msgHash);
                  event ExecutionFailure(bytes32 txHash, uint256 payment);
                  event ExecutionSuccess(bytes32 txHash, uint256 payment);
                  uint256 public nonce;
                  bytes32 private _deprecatedDomainSeparator;
                  // Mapping to keep track of all message hashes that have been approve by ALL REQUIRED owners
                  mapping(bytes32 => uint256) public signedMessages;
                  // Mapping to keep track of all hashes (message or transaction) that have been approve by ANY owners
                  mapping(address => mapping(bytes32 => uint256)) public approvedHashes;
                  // This constructor ensures that this contract can only be used as a master copy for Proxy contracts
                  constructor() {
                      // By setting the threshold it is not possible to call setup anymore,
                      // so we create a Safe with 0 owners and threshold 1.
                      // This is an unusable Safe, perfect for the singleton
                      threshold = 1;
                  }
                  /// @dev Setup function sets initial storage of contract.
                  /// @param _owners List of Safe owners.
                  /// @param _threshold Number of required confirmations for a Safe transaction.
                  /// @param to Contract address for optional delegate call.
                  /// @param data Data payload for optional delegate call.
                  /// @param fallbackHandler Handler for fallback calls to this contract
                  /// @param paymentToken Token that should be used for the payment (0 is ETH)
                  /// @param payment Value that should be paid
                  /// @param paymentReceiver Adddress that should receive the payment (or 0 if tx.origin)
                  function setup(
                      address[] calldata _owners,
                      uint256 _threshold,
                      address to,
                      bytes calldata data,
                      address fallbackHandler,
                      address paymentToken,
                      uint256 payment,
                      address payable paymentReceiver
                  ) external {
                      // setupOwners checks if the Threshold is already set, therefore preventing that this method is called twice
                      setupOwners(_owners, _threshold);
                      if (fallbackHandler != address(0)) internalSetFallbackHandler(fallbackHandler);
                      // As setupOwners can only be called if the contract has not been initialized we don't need a check for setupModules
                      setupModules(to, data);
                      if (payment > 0) {
                          // To avoid running into issues with EIP-170 we reuse the handlePayment function (to avoid adjusting code of that has been verified we do not adjust the method itself)
                          // baseGas = 0, gasPrice = 1 and gas = payment => amount = (payment + 0) * 1 = payment
                          handlePayment(payment, 0, 1, paymentToken, paymentReceiver);
                      }
                      emit SafeSetup(msg.sender, _owners, _threshold, to, fallbackHandler);
                  }
                  /// @dev Allows to execute a Safe transaction confirmed by required number of owners and then pays the account that submitted the transaction.
                  ///      Note: The fees are always transferred, even if the user transaction fails.
                  /// @param to Destination address of Safe transaction.
                  /// @param value Ether value of Safe transaction.
                  /// @param data Data payload of Safe transaction.
                  /// @param operation Operation type of Safe transaction.
                  /// @param safeTxGas Gas that should be used for the Safe transaction.
                  /// @param baseGas Gas costs that are independent of the transaction execution(e.g. base transaction fee, signature check, payment of the refund)
                  /// @param gasPrice Gas price that should be used for the payment calculation.
                  /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
                  /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
                  /// @param signatures Packed signature data ({bytes32 r}{bytes32 s}{uint8 v})
                  function execTransaction(
                      address to,
                      uint256 value,
                      bytes calldata data,
                      Enum.Operation operation,
                      uint256 safeTxGas,
                      uint256 baseGas,
                      uint256 gasPrice,
                      address gasToken,
                      address payable refundReceiver,
                      bytes memory signatures
                  ) public payable virtual returns (bool success) {
                      bytes32 txHash;
                      // Use scope here to limit variable lifetime and prevent `stack too deep` errors
                      {
                          bytes memory txHashData =
                              encodeTransactionData(
                                  // Transaction info
                                  to,
                                  value,
                                  data,
                                  operation,
                                  safeTxGas,
                                  // Payment info
                                  baseGas,
                                  gasPrice,
                                  gasToken,
                                  refundReceiver,
                                  // Signature info
                                  nonce
                              );
                          // Increase nonce and execute transaction.
                          nonce++;
                          txHash = keccak256(txHashData);
                          checkSignatures(txHash, txHashData, signatures);
                      }
                      address guard = getGuard();
                      {
                          if (guard != address(0)) {
                              Guard(guard).checkTransaction(
                                  // Transaction info
                                  to,
                                  value,
                                  data,
                                  operation,
                                  safeTxGas,
                                  // Payment info
                                  baseGas,
                                  gasPrice,
                                  gasToken,
                                  refundReceiver,
                                  // Signature info
                                  signatures,
                                  msg.sender
                              );
                          }
                      }
                      // We require some gas to emit the events (at least 2500) after the execution and some to perform code until the execution (500)
                      // We also include the 1/64 in the check that is not send along with a call to counteract potential shortings because of EIP-150
                      require(gasleft() >= ((safeTxGas * 64) / 63).max(safeTxGas + 2500) + 500, "GS010");
                      // Use scope here to limit variable lifetime and prevent `stack too deep` errors
                      {
                          uint256 gasUsed = gasleft();
                          // If the gasPrice is 0 we assume that nearly all available gas can be used (it is always more than safeTxGas)
                          // We only substract 2500 (compared to the 3000 before) to ensure that the amount passed is still higher than safeTxGas
                          success = execute(to, value, data, operation, gasPrice == 0 ? (gasleft() - 2500) : safeTxGas);
                          gasUsed = gasUsed.sub(gasleft());
                          // If no safeTxGas and no gasPrice was set (e.g. both are 0), then the internal tx is required to be successful
                          // This makes it possible to use `estimateGas` without issues, as it searches for the minimum gas where the tx doesn't revert
                          require(success || safeTxGas != 0 || gasPrice != 0, "GS013");
                          // We transfer the calculated tx costs to the tx.origin to avoid sending it to intermediate contracts that have made calls
                          uint256 payment = 0;
                          if (gasPrice > 0) {
                              payment = handlePayment(gasUsed, baseGas, gasPrice, gasToken, refundReceiver);
                          }
                          if (success) emit ExecutionSuccess(txHash, payment);
                          else emit ExecutionFailure(txHash, payment);
                      }
                      {
                          if (guard != address(0)) {
                              Guard(guard).checkAfterExecution(txHash, success);
                          }
                      }
                  }
                  function handlePayment(
                      uint256 gasUsed,
                      uint256 baseGas,
                      uint256 gasPrice,
                      address gasToken,
                      address payable refundReceiver
                  ) private returns (uint256 payment) {
                      // solhint-disable-next-line avoid-tx-origin
                      address payable receiver = refundReceiver == address(0) ? payable(tx.origin) : refundReceiver;
                      if (gasToken == address(0)) {
                          // For ETH we will only adjust the gas price to not be higher than the actual used gas price
                          payment = gasUsed.add(baseGas).mul(gasPrice < tx.gasprice ? gasPrice : tx.gasprice);
                          require(receiver.send(payment), "GS011");
                      } else {
                          payment = gasUsed.add(baseGas).mul(gasPrice);
                          require(transferToken(gasToken, receiver, payment), "GS012");
                      }
                  }
                  /**
                   * @dev Checks whether the signature provided is valid for the provided data, hash. Will revert otherwise.
                   * @param dataHash Hash of the data (could be either a message hash or transaction hash)
                   * @param data That should be signed (this is passed to an external validator contract)
                   * @param signatures Signature data that should be verified. Can be ECDSA signature, contract signature (EIP-1271) or approved hash.
                   */
                  function checkSignatures(
                      bytes32 dataHash,
                      bytes memory data,
                      bytes memory signatures
                  ) public view {
                      // Load threshold to avoid multiple storage loads
                      uint256 _threshold = threshold;
                      // Check that a threshold is set
                      require(_threshold > 0, "GS001");
                      checkNSignatures(dataHash, data, signatures, _threshold);
                  }
                  /**
                   * @dev Checks whether the signature provided is valid for the provided data, hash. Will revert otherwise.
                   * @param dataHash Hash of the data (could be either a message hash or transaction hash)
                   * @param data That should be signed (this is passed to an external validator contract)
                   * @param signatures Signature data that should be verified. Can be ECDSA signature, contract signature (EIP-1271) or approved hash.
                   * @param requiredSignatures Amount of required valid signatures.
                   */
                  function checkNSignatures(
                      bytes32 dataHash,
                      bytes memory data,
                      bytes memory signatures,
                      uint256 requiredSignatures
                  ) public view {
                      // Check that the provided signature data is not too short
                      require(signatures.length >= requiredSignatures.mul(65), "GS020");
                      // There cannot be an owner with address 0.
                      address lastOwner = address(0);
                      address currentOwner;
                      uint8 v;
                      bytes32 r;
                      bytes32 s;
                      uint256 i;
                      for (i = 0; i < requiredSignatures; i++) {
                          (v, r, s) = signatureSplit(signatures, i);
                          if (v == 0) {
                              // If v is 0 then it is a contract signature
                              // When handling contract signatures the address of the contract is encoded into r
                              currentOwner = address(uint160(uint256(r)));
                              // Check that signature data pointer (s) is not pointing inside the static part of the signatures bytes
                              // This check is not completely accurate, since it is possible that more signatures than the threshold are send.
                              // Here we only check that the pointer is not pointing inside the part that is being processed
                              require(uint256(s) >= requiredSignatures.mul(65), "GS021");
                              // Check that signature data pointer (s) is in bounds (points to the length of data -> 32 bytes)
                              require(uint256(s).add(32) <= signatures.length, "GS022");
                              // Check if the contract signature is in bounds: start of data is s + 32 and end is start + signature length
                              uint256 contractSignatureLen;
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  contractSignatureLen := mload(add(add(signatures, s), 0x20))
                              }
                              require(uint256(s).add(32).add(contractSignatureLen) <= signatures.length, "GS023");
                              // Check signature
                              bytes memory contractSignature;
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  // The signature data for contract signatures is appended to the concatenated signatures and the offset is stored in s
                                  contractSignature := add(add(signatures, s), 0x20)
                              }
                              require(ISignatureValidator(currentOwner).isValidSignature(data, contractSignature) == EIP1271_MAGIC_VALUE, "GS024");
                          } else if (v == 1) {
                              // If v is 1 then it is an approved hash
                              // When handling approved hashes the address of the approver is encoded into r
                              currentOwner = address(uint160(uint256(r)));
                              // Hashes are automatically approved by the sender of the message or when they have been pre-approved via a separate transaction
                              require(msg.sender == currentOwner || approvedHashes[currentOwner][dataHash] != 0, "GS025");
                          } else if (v > 30) {
                              // If v > 30 then default va (27,28) has been adjusted for eth_sign flow
                              // To support eth_sign and similar we adjust v and hash the messageHash with the Ethereum message prefix before applying ecrecover
                              currentOwner = ecrecover(keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
              32", dataHash)), v - 4, r, s);
                          } else {
                              // Default is the ecrecover flow with the provided data hash
                              // Use ecrecover with the messageHash for EOA signatures
                              currentOwner = ecrecover(dataHash, v, r, s);
                          }
                          require(currentOwner > lastOwner && owners[currentOwner] != address(0) && currentOwner != SENTINEL_OWNERS, "GS026");
                          lastOwner = currentOwner;
                      }
                  }
                  /// @dev Allows to estimate a Safe transaction.
                  ///      This method is only meant for estimation purpose, therefore the call will always revert and encode the result in the revert data.
                  ///      Since the `estimateGas` function includes refunds, call this method to get an estimated of the costs that are deducted from the safe with `execTransaction`
                  /// @param to Destination address of Safe transaction.
                  /// @param value Ether value of Safe transaction.
                  /// @param data Data payload of Safe transaction.
                  /// @param operation Operation type of Safe transaction.
                  /// @return Estimate without refunds and overhead fees (base transaction and payload data gas costs).
                  /// @notice Deprecated in favor of common/StorageAccessible.sol and will be removed in next version.
                  function requiredTxGas(
                      address to,
                      uint256 value,
                      bytes calldata data,
                      Enum.Operation operation
                  ) external returns (uint256) {
                      uint256 startGas = gasleft();
                      // We don't provide an error message here, as we use it to return the estimate
                      require(execute(to, value, data, operation, gasleft()));
                      uint256 requiredGas = startGas - gasleft();
                      // Convert response to string and return via error message
                      revert(string(abi.encodePacked(requiredGas)));
                  }
                  /**
                   * @dev Marks a hash as approved. This can be used to validate a hash that is used by a signature.
                   * @param hashToApprove The hash that should be marked as approved for signatures that are verified by this contract.
                   */
                  function approveHash(bytes32 hashToApprove) external {
                      require(owners[msg.sender] != address(0), "GS030");
                      approvedHashes[msg.sender][hashToApprove] = 1;
                      emit ApproveHash(hashToApprove, msg.sender);
                  }
                  /// @dev Returns the chain id used by this contract.
                  function getChainId() public view returns (uint256) {
                      uint256 id;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          id := chainid()
                      }
                      return id;
                  }
                  function domainSeparator() public view returns (bytes32) {
                      return keccak256(abi.encode(DOMAIN_SEPARATOR_TYPEHASH, getChainId(), this));
                  }
                  /// @dev Returns the bytes that are hashed to be signed by owners.
                  /// @param to Destination address.
                  /// @param value Ether value.
                  /// @param data Data payload.
                  /// @param operation Operation type.
                  /// @param safeTxGas Gas that should be used for the safe transaction.
                  /// @param baseGas Gas costs for that are independent of the transaction execution(e.g. base transaction fee, signature check, payment of the refund)
                  /// @param gasPrice Maximum gas price that should be used for this transaction.
                  /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
                  /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
                  /// @param _nonce Transaction nonce.
                  /// @return Transaction hash bytes.
                  function encodeTransactionData(
                      address to,
                      uint256 value,
                      bytes calldata data,
                      Enum.Operation operation,
                      uint256 safeTxGas,
                      uint256 baseGas,
                      uint256 gasPrice,
                      address gasToken,
                      address refundReceiver,
                      uint256 _nonce
                  ) public view returns (bytes memory) {
                      bytes32 safeTxHash =
                          keccak256(
                              abi.encode(
                                  SAFE_TX_TYPEHASH,
                                  to,
                                  value,
                                  keccak256(data),
                                  operation,
                                  safeTxGas,
                                  baseGas,
                                  gasPrice,
                                  gasToken,
                                  refundReceiver,
                                  _nonce
                              )
                          );
                      return abi.encodePacked(bytes1(0x19), bytes1(0x01), domainSeparator(), safeTxHash);
                  }
                  /// @dev Returns hash to be signed by owners.
                  /// @param to Destination address.
                  /// @param value Ether value.
                  /// @param data Data payload.
                  /// @param operation Operation type.
                  /// @param safeTxGas Fas that should be used for the safe transaction.
                  /// @param baseGas Gas costs for data used to trigger the safe transaction.
                  /// @param gasPrice Maximum gas price that should be used for this transaction.
                  /// @param gasToken Token address (or 0 if ETH) that is used for the payment.
                  /// @param refundReceiver Address of receiver of gas payment (or 0 if tx.origin).
                  /// @param _nonce Transaction nonce.
                  /// @return Transaction hash.
                  function getTransactionHash(
                      address to,
                      uint256 value,
                      bytes calldata data,
                      Enum.Operation operation,
                      uint256 safeTxGas,
                      uint256 baseGas,
                      uint256 gasPrice,
                      address gasToken,
                      address refundReceiver,
                      uint256 _nonce
                  ) public view returns (bytes32) {
                      return keccak256(encodeTransactionData(to, value, data, operation, safeTxGas, baseGas, gasPrice, gasToken, refundReceiver, _nonce));
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              import "../common/Enum.sol";
              /// @title Executor - A contract that can execute transactions
              /// @author Richard Meissner - <[email protected]>
              contract Executor {
                  function execute(
                      address to,
                      uint256 value,
                      bytes memory data,
                      Enum.Operation operation,
                      uint256 txGas
                  ) internal returns (bool success) {
                      if (operation == Enum.Operation.DelegateCall) {
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              success := delegatecall(txGas, to, add(data, 0x20), mload(data), 0, 0)
                          }
                      } else {
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              success := call(txGas, to, value, add(data, 0x20), mload(data), 0, 0)
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              import "../common/SelfAuthorized.sol";
              /// @title Fallback Manager - A contract that manages fallback calls made to this contract
              /// @author Richard Meissner - <[email protected]>
              contract FallbackManager is SelfAuthorized {
                  event ChangedFallbackHandler(address handler);
                  // keccak256("fallback_manager.handler.address")
                  bytes32 internal constant FALLBACK_HANDLER_STORAGE_SLOT = 0x6c9a6c4a39284e37ed1cf53d337577d14212a4870fb976a4366c693b939918d5;
                  function internalSetFallbackHandler(address handler) internal {
                      bytes32 slot = FALLBACK_HANDLER_STORAGE_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          sstore(slot, handler)
                      }
                  }
                  /// @dev Allows to add a contract to handle fallback calls.
                  ///      Only fallback calls without value and with data will be forwarded.
                  ///      This can only be done via a Safe transaction.
                  /// @param handler contract to handle fallbacks calls.
                  function setFallbackHandler(address handler) public authorized {
                      internalSetFallbackHandler(handler);
                      emit ChangedFallbackHandler(handler);
                  }
                  // solhint-disable-next-line payable-fallback,no-complex-fallback
                  fallback() external {
                      bytes32 slot = FALLBACK_HANDLER_STORAGE_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          let handler := sload(slot)
                          if iszero(handler) {
                              return(0, 0)
                          }
                          calldatacopy(0, 0, calldatasize())
                          // The msg.sender address is shifted to the left by 12 bytes to remove the padding
                          // Then the address without padding is stored right after the calldata
                          mstore(calldatasize(), shl(96, caller()))
                          // Add 20 bytes for the address appended add the end
                          let success := call(gas(), handler, 0, 0, add(calldatasize(), 20), 0, 0)
                          returndatacopy(0, 0, returndatasize())
                          if iszero(success) {
                              revert(0, returndatasize())
                          }
                          return(0, returndatasize())
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              import "../common/Enum.sol";
              import "../common/SelfAuthorized.sol";
              interface Guard {
                  function checkTransaction(
                      address to,
                      uint256 value,
                      bytes memory data,
                      Enum.Operation operation,
                      uint256 safeTxGas,
                      uint256 baseGas,
                      uint256 gasPrice,
                      address gasToken,
                      address payable refundReceiver,
                      bytes memory signatures,
                      address msgSender
                  ) external;
                  function checkAfterExecution(bytes32 txHash, bool success) external;
              }
              /// @title Fallback Manager - A contract that manages fallback calls made to this contract
              /// @author Richard Meissner - <[email protected]>
              contract GuardManager is SelfAuthorized {
                  event ChangedGuard(address guard);
                  // keccak256("guard_manager.guard.address")
                  bytes32 internal constant GUARD_STORAGE_SLOT = 0x4a204f620c8c5ccdca3fd54d003badd85ba500436a431f0cbda4f558c93c34c8;
                  /// @dev Set a guard that checks transactions before execution
                  /// @param guard The address of the guard to be used or the 0 address to disable the guard
                  function setGuard(address guard) external authorized {
                      bytes32 slot = GUARD_STORAGE_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          sstore(slot, guard)
                      }
                      emit ChangedGuard(guard);
                  }
                  function getGuard() internal view returns (address guard) {
                      bytes32 slot = GUARD_STORAGE_SLOT;
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          guard := sload(slot)
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              import "../common/Enum.sol";
              import "../common/SelfAuthorized.sol";
              import "./Executor.sol";
              /// @title Module Manager - A contract that manages modules that can execute transactions via this contract
              /// @author Stefan George - <[email protected]>
              /// @author Richard Meissner - <[email protected]>
              contract ModuleManager is SelfAuthorized, Executor {
                  event EnabledModule(address module);
                  event DisabledModule(address module);
                  event ExecutionFromModuleSuccess(address indexed module);
                  event ExecutionFromModuleFailure(address indexed module);
                  address internal constant SENTINEL_MODULES = address(0x1);
                  mapping(address => address) internal modules;
                  function setupModules(address to, bytes memory data) internal {
                      require(modules[SENTINEL_MODULES] == address(0), "GS100");
                      modules[SENTINEL_MODULES] = SENTINEL_MODULES;
                      if (to != address(0))
                          // Setup has to complete successfully or transaction fails.
                          require(execute(to, 0, data, Enum.Operation.DelegateCall, gasleft()), "GS000");
                  }
                  /// @dev Allows to add a module to the whitelist.
                  ///      This can only be done via a Safe transaction.
                  /// @notice Enables the module `module` for the Safe.
                  /// @param module Module to be whitelisted.
                  function enableModule(address module) public authorized {
                      // Module address cannot be null or sentinel.
                      require(module != address(0) && module != SENTINEL_MODULES, "GS101");
                      // Module cannot be added twice.
                      require(modules[module] == address(0), "GS102");
                      modules[module] = modules[SENTINEL_MODULES];
                      modules[SENTINEL_MODULES] = module;
                      emit EnabledModule(module);
                  }
                  /// @dev Allows to remove a module from the whitelist.
                  ///      This can only be done via a Safe transaction.
                  /// @notice Disables the module `module` for the Safe.
                  /// @param prevModule Module that pointed to the module to be removed in the linked list
                  /// @param module Module to be removed.
                  function disableModule(address prevModule, address module) public authorized {
                      // Validate module address and check that it corresponds to module index.
                      require(module != address(0) && module != SENTINEL_MODULES, "GS101");
                      require(modules[prevModule] == module, "GS103");
                      modules[prevModule] = modules[module];
                      modules[module] = address(0);
                      emit DisabledModule(module);
                  }
                  /// @dev Allows a Module to execute a Safe transaction without any further confirmations.
                  /// @param to Destination address of module transaction.
                  /// @param value Ether value of module transaction.
                  /// @param data Data payload of module transaction.
                  /// @param operation Operation type of module transaction.
                  function execTransactionFromModule(
                      address to,
                      uint256 value,
                      bytes memory data,
                      Enum.Operation operation
                  ) public virtual returns (bool success) {
                      // Only whitelisted modules are allowed.
                      require(msg.sender != SENTINEL_MODULES && modules[msg.sender] != address(0), "GS104");
                      // Execute transaction without further confirmations.
                      success = execute(to, value, data, operation, gasleft());
                      if (success) emit ExecutionFromModuleSuccess(msg.sender);
                      else emit ExecutionFromModuleFailure(msg.sender);
                  }
                  /// @dev Allows a Module to execute a Safe transaction without any further confirmations and return data
                  /// @param to Destination address of module transaction.
                  /// @param value Ether value of module transaction.
                  /// @param data Data payload of module transaction.
                  /// @param operation Operation type of module transaction.
                  function execTransactionFromModuleReturnData(
                      address to,
                      uint256 value,
                      bytes memory data,
                      Enum.Operation operation
                  ) public returns (bool success, bytes memory returnData) {
                      success = execTransactionFromModule(to, value, data, operation);
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          // Load free memory location
                          let ptr := mload(0x40)
                          // We allocate memory for the return data by setting the free memory location to
                          // current free memory location + data size + 32 bytes for data size value
                          mstore(0x40, add(ptr, add(returndatasize(), 0x20)))
                          // Store the size
                          mstore(ptr, returndatasize())
                          // Store the data
                          returndatacopy(add(ptr, 0x20), 0, returndatasize())
                          // Point the return data to the correct memory location
                          returnData := ptr
                      }
                  }
                  /// @dev Returns if an module is enabled
                  /// @return True if the module is enabled
                  function isModuleEnabled(address module) public view returns (bool) {
                      return SENTINEL_MODULES != module && modules[module] != address(0);
                  }
                  /// @dev Returns array of modules.
                  /// @param start Start of the page.
                  /// @param pageSize Maximum number of modules that should be returned.
                  /// @return array Array of modules.
                  /// @return next Start of the next page.
                  function getModulesPaginated(address start, uint256 pageSize) external view returns (address[] memory array, address next) {
                      // Init array with max page size
                      array = new address[](pageSize);
                      // Populate return array
                      uint256 moduleCount = 0;
                      address currentModule = modules[start];
                      while (currentModule != address(0x0) && currentModule != SENTINEL_MODULES && moduleCount < pageSize) {
                          array[moduleCount] = currentModule;
                          currentModule = modules[currentModule];
                          moduleCount++;
                      }
                      next = currentModule;
                      // Set correct size of returned array
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          mstore(array, moduleCount)
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              import "../common/SelfAuthorized.sol";
              /// @title OwnerManager - Manages a set of owners and a threshold to perform actions.
              /// @author Stefan George - <[email protected]>
              /// @author Richard Meissner - <[email protected]>
              contract OwnerManager is SelfAuthorized {
                  event AddedOwner(address owner);
                  event RemovedOwner(address owner);
                  event ChangedThreshold(uint256 threshold);
                  address internal constant SENTINEL_OWNERS = address(0x1);
                  mapping(address => address) internal owners;
                  uint256 internal ownerCount;
                  uint256 internal threshold;
                  /// @dev Setup function sets initial storage of contract.
                  /// @param _owners List of Safe owners.
                  /// @param _threshold Number of required confirmations for a Safe transaction.
                  function setupOwners(address[] memory _owners, uint256 _threshold) internal {
                      // Threshold can only be 0 at initialization.
                      // Check ensures that setup function can only be called once.
                      require(threshold == 0, "GS200");
                      // Validate that threshold is smaller than number of added owners.
                      require(_threshold <= _owners.length, "GS201");
                      // There has to be at least one Safe owner.
                      require(_threshold >= 1, "GS202");
                      // Initializing Safe owners.
                      address currentOwner = SENTINEL_OWNERS;
                      for (uint256 i = 0; i < _owners.length; i++) {
                          // Owner address cannot be null.
                          address owner = _owners[i];
                          require(owner != address(0) && owner != SENTINEL_OWNERS && owner != address(this) && currentOwner != owner, "GS203");
                          // No duplicate owners allowed.
                          require(owners[owner] == address(0), "GS204");
                          owners[currentOwner] = owner;
                          currentOwner = owner;
                      }
                      owners[currentOwner] = SENTINEL_OWNERS;
                      ownerCount = _owners.length;
                      threshold = _threshold;
                  }
                  /// @dev Allows to add a new owner to the Safe and update the threshold at the same time.
                  ///      This can only be done via a Safe transaction.
                  /// @notice Adds the owner `owner` to the Safe and updates the threshold to `_threshold`.
                  /// @param owner New owner address.
                  /// @param _threshold New threshold.
                  function addOwnerWithThreshold(address owner, uint256 _threshold) public authorized {
                      // Owner address cannot be null, the sentinel or the Safe itself.
                      require(owner != address(0) && owner != SENTINEL_OWNERS && owner != address(this), "GS203");
                      // No duplicate owners allowed.
                      require(owners[owner] == address(0), "GS204");
                      owners[owner] = owners[SENTINEL_OWNERS];
                      owners[SENTINEL_OWNERS] = owner;
                      ownerCount++;
                      emit AddedOwner(owner);
                      // Change threshold if threshold was changed.
                      if (threshold != _threshold) changeThreshold(_threshold);
                  }
                  /// @dev Allows to remove an owner from the Safe and update the threshold at the same time.
                  ///      This can only be done via a Safe transaction.
                  /// @notice Removes the owner `owner` from the Safe and updates the threshold to `_threshold`.
                  /// @param prevOwner Owner that pointed to the owner to be removed in the linked list
                  /// @param owner Owner address to be removed.
                  /// @param _threshold New threshold.
                  function removeOwner(
                      address prevOwner,
                      address owner,
                      uint256 _threshold
                  ) public authorized {
                      // Only allow to remove an owner, if threshold can still be reached.
                      require(ownerCount - 1 >= _threshold, "GS201");
                      // Validate owner address and check that it corresponds to owner index.
                      require(owner != address(0) && owner != SENTINEL_OWNERS, "GS203");
                      require(owners[prevOwner] == owner, "GS205");
                      owners[prevOwner] = owners[owner];
                      owners[owner] = address(0);
                      ownerCount--;
                      emit RemovedOwner(owner);
                      // Change threshold if threshold was changed.
                      if (threshold != _threshold) changeThreshold(_threshold);
                  }
                  /// @dev Allows to swap/replace an owner from the Safe with another address.
                  ///      This can only be done via a Safe transaction.
                  /// @notice Replaces the owner `oldOwner` in the Safe with `newOwner`.
                  /// @param prevOwner Owner that pointed to the owner to be replaced in the linked list
                  /// @param oldOwner Owner address to be replaced.
                  /// @param newOwner New owner address.
                  function swapOwner(
                      address prevOwner,
                      address oldOwner,
                      address newOwner
                  ) public authorized {
                      // Owner address cannot be null, the sentinel or the Safe itself.
                      require(newOwner != address(0) && newOwner != SENTINEL_OWNERS && newOwner != address(this), "GS203");
                      // No duplicate owners allowed.
                      require(owners[newOwner] == address(0), "GS204");
                      // Validate oldOwner address and check that it corresponds to owner index.
                      require(oldOwner != address(0) && oldOwner != SENTINEL_OWNERS, "GS203");
                      require(owners[prevOwner] == oldOwner, "GS205");
                      owners[newOwner] = owners[oldOwner];
                      owners[prevOwner] = newOwner;
                      owners[oldOwner] = address(0);
                      emit RemovedOwner(oldOwner);
                      emit AddedOwner(newOwner);
                  }
                  /// @dev Allows to update the number of required confirmations by Safe owners.
                  ///      This can only be done via a Safe transaction.
                  /// @notice Changes the threshold of the Safe to `_threshold`.
                  /// @param _threshold New threshold.
                  function changeThreshold(uint256 _threshold) public authorized {
                      // Validate that threshold is smaller than number of owners.
                      require(_threshold <= ownerCount, "GS201");
                      // There has to be at least one Safe owner.
                      require(_threshold >= 1, "GS202");
                      threshold = _threshold;
                      emit ChangedThreshold(threshold);
                  }
                  function getThreshold() public view returns (uint256) {
                      return threshold;
                  }
                  function isOwner(address owner) public view returns (bool) {
                      return owner != SENTINEL_OWNERS && owners[owner] != address(0);
                  }
                  /// @dev Returns array of owners.
                  /// @return Array of Safe owners.
                  function getOwners() public view returns (address[] memory) {
                      address[] memory array = new address[](ownerCount);
                      // populate return array
                      uint256 index = 0;
                      address currentOwner = owners[SENTINEL_OWNERS];
                      while (currentOwner != SENTINEL_OWNERS) {
                          array[index] = currentOwner;
                          currentOwner = owners[currentOwner];
                          index++;
                      }
                      return array;
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title Enum - Collection of enums
              /// @author Richard Meissner - <[email protected]>
              contract Enum {
                  enum Operation {Call, DelegateCall}
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title EtherPaymentFallback - A contract that has a fallback to accept ether payments
              /// @author Richard Meissner - <[email protected]>
              contract EtherPaymentFallback {
                  event SafeReceived(address indexed sender, uint256 value);
                  /// @dev Fallback function accepts Ether transactions.
                  receive() external payable {
                      emit SafeReceived(msg.sender, msg.value);
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title SecuredTokenTransfer - Secure token transfer
              /// @author Richard Meissner - <[email protected]>
              contract SecuredTokenTransfer {
                  /// @dev Transfers a token and returns if it was a success
                  /// @param token Token that should be transferred
                  /// @param receiver Receiver to whom the token should be transferred
                  /// @param amount The amount of tokens that should be transferred
                  function transferToken(
                      address token,
                      address receiver,
                      uint256 amount
                  ) internal returns (bool transferred) {
                      // 0xa9059cbb - keccack("transfer(address,uint256)")
                      bytes memory data = abi.encodeWithSelector(0xa9059cbb, receiver, amount);
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          // We write the return value to scratch space.
                          // See https://docs.soliditylang.org/en/v0.7.6/internals/layout_in_memory.html#layout-in-memory
                          let success := call(sub(gas(), 10000), token, 0, add(data, 0x20), mload(data), 0, 0x20)
                          switch returndatasize()
                              case 0 {
                                  transferred := success
                              }
                              case 0x20 {
                                  transferred := iszero(or(iszero(success), iszero(mload(0))))
                              }
                              default {
                                  transferred := 0
                              }
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title SelfAuthorized - authorizes current contract to perform actions
              /// @author Richard Meissner - <[email protected]>
              contract SelfAuthorized {
                  function requireSelfCall() private view {
                      require(msg.sender == address(this), "GS031");
                  }
                  modifier authorized() {
                      // This is a function call as it minimized the bytecode size
                      requireSelfCall();
                      _;
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title SignatureDecoder - Decodes signatures that a encoded as bytes
              /// @author Richard Meissner - <[email protected]>
              contract SignatureDecoder {
                  /// @dev divides bytes signature into `uint8 v, bytes32 r, bytes32 s`.
                  /// @notice Make sure to peform a bounds check for @param pos, to avoid out of bounds access on @param signatures
                  /// @param pos which signature to read. A prior bounds check of this parameter should be performed, to avoid out of bounds access
                  /// @param signatures concatenated rsv signatures
                  function signatureSplit(bytes memory signatures, uint256 pos)
                      internal
                      pure
                      returns (
                          uint8 v,
                          bytes32 r,
                          bytes32 s
                      )
                  {
                      // The signature format is a compact form of:
                      //   {bytes32 r}{bytes32 s}{uint8 v}
                      // Compact means, uint8 is not padded to 32 bytes.
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          let signaturePos := mul(0x41, pos)
                          r := mload(add(signatures, add(signaturePos, 0x20)))
                          s := mload(add(signatures, add(signaturePos, 0x40)))
                          // Here we are loading the last 32 bytes, including 31 bytes
                          // of 's'. There is no 'mload8' to do this.
                          //
                          // 'byte' is not working due to the Solidity parser, so lets
                          // use the second best option, 'and'
                          v := and(mload(add(signatures, add(signaturePos, 0x41))), 0xff)
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title Singleton - Base for singleton contracts (should always be first super contract)
              ///         This contract is tightly coupled to our proxy contract (see `proxies/GnosisSafeProxy.sol`)
              /// @author Richard Meissner - <[email protected]>
              contract Singleton {
                  // singleton always needs to be first declared variable, to ensure that it is at the same location as in the Proxy contract.
                  // It should also always be ensured that the address is stored alone (uses a full word)
                  address private singleton;
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /// @title StorageAccessible - generic base contract that allows callers to access all internal storage.
              /// @notice See https://github.com/gnosis/util-contracts/blob/bb5fe5fb5df6d8400998094fb1b32a178a47c3a1/contracts/StorageAccessible.sol
              contract StorageAccessible {
                  /**
                   * @dev Reads `length` bytes of storage in the currents contract
                   * @param offset - the offset in the current contract's storage in words to start reading from
                   * @param length - the number of words (32 bytes) of data to read
                   * @return the bytes that were read.
                   */
                  function getStorageAt(uint256 offset, uint256 length) public view returns (bytes memory) {
                      bytes memory result = new bytes(length * 32);
                      for (uint256 index = 0; index < length; index++) {
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              let word := sload(add(offset, index))
                              mstore(add(add(result, 0x20), mul(index, 0x20)), word)
                          }
                      }
                      return result;
                  }
                  /**
                   * @dev Performs a delegetecall on a targetContract in the context of self.
                   * Internally reverts execution to avoid side effects (making it static).
                   *
                   * This method reverts with data equal to `abi.encode(bool(success), bytes(response))`.
                   * Specifically, the `returndata` after a call to this method will be:
                   * `success:bool || response.length:uint256 || response:bytes`.
                   *
                   * @param targetContract Address of the contract containing the code to execute.
                   * @param calldataPayload Calldata that should be sent to the target contract (encoded method name and arguments).
                   */
                  function simulateAndRevert(address targetContract, bytes memory calldataPayload) external {
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          let success := delegatecall(gas(), targetContract, add(calldataPayload, 0x20), mload(calldataPayload), 0, 0)
                          mstore(0x00, success)
                          mstore(0x20, returndatasize())
                          returndatacopy(0x40, 0, returndatasize())
                          revert(0, add(returndatasize(), 0x40))
                      }
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              /**
               * @title GnosisSafeMath
               * @dev Math operations with safety checks that revert on error
               * Renamed from SafeMath to GnosisSafeMath to avoid conflicts
               * TODO: remove once open zeppelin update to solc 0.5.0
               */
              library GnosisSafeMath {
                  /**
                   * @dev Multiplies two numbers, reverts on overflow.
                   */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                      if (a == 0) {
                          return 0;
                      }
                      uint256 c = a * b;
                      require(c / a == b);
                      return c;
                  }
                  /**
                   * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
                   */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b <= a);
                      uint256 c = a - b;
                      return c;
                  }
                  /**
                   * @dev Adds two numbers, reverts on overflow.
                   */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a);
                      return c;
                  }
                  /**
                   * @dev Returns the largest of two numbers.
                   */
                  function max(uint256 a, uint256 b) internal pure returns (uint256) {
                      return a >= b ? a : b;
                  }
              }
              // SPDX-License-Identifier: LGPL-3.0-only
              pragma solidity >=0.7.0 <0.9.0;
              contract ISignatureValidatorConstants {
                  // bytes4(keccak256("isValidSignature(bytes,bytes)")
                  bytes4 internal constant EIP1271_MAGIC_VALUE = 0x20c13b0b;
              }
              abstract contract ISignatureValidator is ISignatureValidatorConstants {
                  /**
                   * @dev Should return whether the signature provided is valid for the provided data
                   * @param _data Arbitrary length data signed on the behalf of address(this)
                   * @param _signature Signature byte array associated with _data
                   *
                   * MUST return the bytes4 magic value 0x20c13b0b when function passes.
                   * MUST NOT modify state (using STATICCALL for solc < 0.5, view modifier for solc > 0.5)
                   * MUST allow external calls
                   */
                  function isValidSignature(bytes memory _data, bytes memory _signature) public view virtual returns (bytes4);
              }
              

              File 7 of 7: FiatTokenV2_2
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { EIP712Domain } from "./EIP712Domain.sol"; // solhint-disable-line no-unused-import
              import { Blacklistable } from "../v1/Blacklistable.sol"; // solhint-disable-line no-unused-import
              import { FiatTokenV1 } from "../v1/FiatTokenV1.sol"; // solhint-disable-line no-unused-import
              import { FiatTokenV2 } from "./FiatTokenV2.sol"; // solhint-disable-line no-unused-import
              import { FiatTokenV2_1 } from "./FiatTokenV2_1.sol";
              import { EIP712 } from "../util/EIP712.sol";
              // solhint-disable func-name-mixedcase
              /**
               * @title FiatToken V2.2
               * @notice ERC20 Token backed by fiat reserves, version 2.2
               */
              contract FiatTokenV2_2 is FiatTokenV2_1 {
                  /**
                   * @notice Initialize v2.2
                   * @param accountsToBlacklist   A list of accounts to migrate from the old blacklist
                   * @param newSymbol             New token symbol
                   * data structure to the new blacklist data structure.
                   */
                  function initializeV2_2(
                      address[] calldata accountsToBlacklist,
                      string calldata newSymbol
                  ) external {
                      // solhint-disable-next-line reason-string
                      require(_initializedVersion == 2);
                      // Update fiat token symbol
                      symbol = newSymbol;
                      // Add previously blacklisted accounts to the new blacklist data structure
                      // and remove them from the old blacklist data structure.
                      for (uint256 i = 0; i < accountsToBlacklist.length; i++) {
                          require(
                              _deprecatedBlacklisted[accountsToBlacklist[i]],
                              "FiatTokenV2_2: Blacklisting previously unblacklisted account!"
                          );
                          _blacklist(accountsToBlacklist[i]);
                          delete _deprecatedBlacklisted[accountsToBlacklist[i]];
                      }
                      _blacklist(address(this));
                      delete _deprecatedBlacklisted[address(this)];
                      _initializedVersion = 3;
                  }
                  /**
                   * @dev Internal function to get the current chain id.
                   * @return The current chain id.
                   */
                  function _chainId() internal virtual view returns (uint256) {
                      uint256 chainId;
                      assembly {
                          chainId := chainid()
                      }
                      return chainId;
                  }
                  /**
                   * @inheritdoc EIP712Domain
                   */
                  function _domainSeparator() internal override view returns (bytes32) {
                      return EIP712.makeDomainSeparator(name, "2", _chainId());
                  }
                  /**
                   * @notice Update allowance with a signed permit
                   * @dev EOA wallet signatures should be packed in the order of r, s, v.
                   * @param owner       Token owner's address (Authorizer)
                   * @param spender     Spender's address
                   * @param value       Amount of allowance
                   * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                   * @param signature   Signature bytes signed by an EOA wallet or a contract wallet
                   */
                  function permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      bytes memory signature
                  ) external whenNotPaused {
                      _permit(owner, spender, value, deadline, signature);
                  }
                  /**
                   * @notice Execute a transfer with a signed authorization
                   * @dev EOA wallet signatures should be packed in the order of r, s, v.
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                   */
                  function transferWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      bytes memory signature
                  ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                      _transferWithAuthorization(
                          from,
                          to,
                          value,
                          validAfter,
                          validBefore,
                          nonce,
                          signature
                      );
                  }
                  /**
                   * @notice Receive a transfer with a signed authorization from the payer
                   * @dev This has an additional check to ensure that the payee's address
                   * matches the caller of this function to prevent front-running attacks.
                   * EOA wallet signatures should be packed in the order of r, s, v.
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                   */
                  function receiveWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      bytes memory signature
                  ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                      _receiveWithAuthorization(
                          from,
                          to,
                          value,
                          validAfter,
                          validBefore,
                          nonce,
                          signature
                      );
                  }
                  /**
                   * @notice Attempt to cancel an authorization
                   * @dev Works only if the authorization is not yet used.
                   * EOA wallet signatures should be packed in the order of r, s, v.
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   * @param signature     Signature bytes signed by an EOA wallet or a contract wallet
                   */
                  function cancelAuthorization(
                      address authorizer,
                      bytes32 nonce,
                      bytes memory signature
                  ) external whenNotPaused {
                      _cancelAuthorization(authorizer, nonce, signature);
                  }
                  /**
                   * @dev Helper method that sets the blacklist state of an account on balanceAndBlacklistStates.
                   * If _shouldBlacklist is true, we apply a (1 << 255) bitmask with an OR operation on the
                   * account's balanceAndBlacklistState. This flips the high bit for the account to 1,
                   * indicating that the account is blacklisted.
                   *
                   * If _shouldBlacklist if false, we reset the account's balanceAndBlacklistStates to their
                   * balances. This clears the high bit for the account, indicating that the account is unblacklisted.
                   * @param _account         The address of the account.
                   * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                   */
                  function _setBlacklistState(address _account, bool _shouldBlacklist)
                      internal
                      override
                  {
                      balanceAndBlacklistStates[_account] = _shouldBlacklist
                          ? balanceAndBlacklistStates[_account] | (1 << 255)
                          : _balanceOf(_account);
                  }
                  /**
                   * @dev Helper method that sets the balance of an account on balanceAndBlacklistStates.
                   * Since balances are stored in the last 255 bits of the balanceAndBlacklistStates value,
                   * we need to ensure that the updated balance does not exceed (2^255 - 1).
                   * Since blacklisted accounts' balances cannot be updated, the method will also
                   * revert if the account is blacklisted
                   * @param _account The address of the account.
                   * @param _balance The new fiat token balance of the account (max: (2^255 - 1)).
                   */
                  function _setBalance(address _account, uint256 _balance) internal override {
                      require(
                          _balance <= ((1 << 255) - 1),
                          "FiatTokenV2_2: Balance exceeds (2^255 - 1)"
                      );
                      require(
                          !_isBlacklisted(_account),
                          "FiatTokenV2_2: Account is blacklisted"
                      );
                      balanceAndBlacklistStates[_account] = _balance;
                  }
                  /**
                   * @inheritdoc Blacklistable
                   */
                  function _isBlacklisted(address _account)
                      internal
                      override
                      view
                      returns (bool)
                  {
                      return balanceAndBlacklistStates[_account] >> 255 == 1;
                  }
                  /**
                   * @dev Helper method to obtain the balance of an account. Since balances
                   * are stored in the last 255 bits of the balanceAndBlacklistStates value,
                   * we apply a ((1 << 255) - 1) bit bitmask with an AND operation on the
                   * balanceAndBlacklistState to obtain the balance.
                   * @param _account  The address of the account.
                   * @return          The fiat token balance of the account.
                   */
                  function _balanceOf(address _account)
                      internal
                      override
                      view
                      returns (uint256)
                  {
                      return balanceAndBlacklistStates[_account] & ((1 << 255) - 1);
                  }
                  /**
                   * @inheritdoc FiatTokenV1
                   */
                  function approve(address spender, uint256 value)
                      external
                      override
                      whenNotPaused
                      returns (bool)
                  {
                      _approve(msg.sender, spender, value);
                      return true;
                  }
                  /**
                   * @inheritdoc FiatTokenV2
                   */
                  function permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external override whenNotPaused {
                      _permit(owner, spender, value, deadline, v, r, s);
                  }
                  /**
                   * @inheritdoc FiatTokenV2
                   */
                  function increaseAllowance(address spender, uint256 increment)
                      external
                      override
                      whenNotPaused
                      returns (bool)
                  {
                      _increaseAllowance(msg.sender, spender, increment);
                      return true;
                  }
                  /**
                   * @inheritdoc FiatTokenV2
                   */
                  function decreaseAllowance(address spender, uint256 decrement)
                      external
                      override
                      whenNotPaused
                      returns (bool)
                  {
                      _decreaseAllowance(msg.sender, spender, decrement);
                      return true;
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.2 <0.8.0;
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // This method relies on extcodesize, which returns 0 for contracts in
                      // construction, since the code is only stored at the end of the
                      // constructor execution.
                      uint256 size;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { size := extcodesize(account) }
                      return size > 0;
                  }
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, 0, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      require(isContract(target), "Address: call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: value }(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                      return functionStaticCall(target, data, "Address: low-level static call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a static call.
                   *
                   * _Available since v3.3._
                   */
                  function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                      require(isContract(target), "Address: static call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.staticcall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                      return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                  }
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                   * but performing a delegate call.
                   *
                   * _Available since v3.4._
                   */
                  function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      require(isContract(target), "Address: delegate call to non-contract");
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.delegatecall(data);
                      return _verifyCallResult(success, returndata, errorMessage);
                  }
                  function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              import "./IERC20.sol";
              import "../../math/SafeMath.sol";
              import "../../utils/Address.sol";
              /**
               * @title SafeERC20
               * @dev Wrappers around ERC20 operations that throw on failure (when the token
               * contract returns false). Tokens that return no value (and instead revert or
               * throw on failure) are also supported, non-reverting calls are assumed to be
               * successful.
               * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
               * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
               */
              library SafeERC20 {
                  using SafeMath for uint256;
                  using Address for address;
                  function safeTransfer(IERC20 token, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                  }
                  function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                  }
                  /**
                   * @dev Deprecated. This function has issues similar to the ones found in
                   * {IERC20-approve}, and its usage is discouraged.
                   *
                   * Whenever possible, use {safeIncreaseAllowance} and
                   * {safeDecreaseAllowance} instead.
                   */
                  function safeApprove(IERC20 token, address spender, uint256 value) internal {
                      // safeApprove should only be called when setting an initial allowance,
                      // or when resetting it to zero. To increase and decrease it, use
                      // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                      // solhint-disable-next-line max-line-length
                      require((value == 0) || (token.allowance(address(this), spender) == 0),
                          "SafeERC20: approve from non-zero to non-zero allowance"
                      );
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                  }
                  function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      uint256 newAllowance = token.allowance(address(this), spender).add(value);
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   */
                  function _callOptionalReturn(IERC20 token, bytes memory data) private {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                      // the target address contains contract code and also asserts for success in the low-level call.
                      bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                      if (returndata.length > 0) { // Return data is optional
                          // solhint-disable-next-line max-line-length
                          require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                      }
                  }
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `recipient`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
                  /**
                   * @dev Moves `amount` tokens from `sender` to `recipient` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
              }
              // SPDX-License-Identifier: MIT
              pragma solidity >=0.6.0 <0.8.0;
              /**
               * @dev Wrappers over Solidity's arithmetic operations with added overflow
               * checks.
               *
               * Arithmetic operations in Solidity wrap on overflow. This can easily result
               * in bugs, because programmers usually assume that an overflow raises an
               * error, which is the standard behavior in high level programming languages.
               * `SafeMath` restores this intuition by reverting the transaction when an
               * operation overflows.
               *
               * Using this library instead of the unchecked operations eliminates an entire
               * class of bugs, so it's recommended to use it always.
               */
              library SafeMath {
                  /**
                   * @dev Returns the addition of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      uint256 c = a + b;
                      if (c < a) return (false, 0);
                      return (true, c);
                  }
                  /**
                   * @dev Returns the substraction of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b > a) return (false, 0);
                      return (true, a - b);
                  }
                  /**
                   * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                      if (a == 0) return (true, 0);
                      uint256 c = a * b;
                      if (c / a != b) return (false, 0);
                      return (true, c);
                  }
                  /**
                   * @dev Returns the division of two unsigned integers, with a division by zero flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b == 0) return (false, 0);
                      return (true, a / b);
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
                   *
                   * _Available since v3.4._
                   */
                  function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
                      if (b == 0) return (false, 0);
                      return (true, a % b);
                  }
                  /**
                   * @dev Returns the addition of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `+` operator.
                   *
                   * Requirements:
                   *
                   * - Addition cannot overflow.
                   */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a, "SafeMath: addition overflow");
                      return c;
                  }
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting on
                   * overflow (when the result is negative).
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b <= a, "SafeMath: subtraction overflow");
                      return a - b;
                  }
                  /**
                   * @dev Returns the multiplication of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `*` operator.
                   *
                   * Requirements:
                   *
                   * - Multiplication cannot overflow.
                   */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      if (a == 0) return 0;
                      uint256 c = a * b;
                      require(c / a == b, "SafeMath: multiplication overflow");
                      return c;
                  }
                  /**
                   * @dev Returns the integer division of two unsigned integers, reverting on
                   * division by zero. The result is rounded towards zero.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0, "SafeMath: division by zero");
                      return a / b;
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * reverting when dividing by zero.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0, "SafeMath: modulo by zero");
                      return a % b;
                  }
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                   * overflow (when the result is negative).
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {trySub}.
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b <= a, errorMessage);
                      return a - b;
                  }
                  /**
                   * @dev Returns the integer division of two unsigned integers, reverting with custom message on
                   * division by zero. The result is rounded towards zero.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryDiv}.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b > 0, errorMessage);
                      return a / b;
                  }
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * reverting with custom message when dividing by zero.
                   *
                   * CAUTION: This function is deprecated because it requires allocating memory for the error
                   * message unnecessarily. For custom revert reasons use {tryMod}.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b > 0, errorMessage);
                      return a % b;
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { FiatTokenV2 } from "./FiatTokenV2.sol";
              // solhint-disable func-name-mixedcase
              /**
               * @title FiatToken V2.1
               * @notice ERC20 Token backed by fiat reserves, version 2.1
               */
              contract FiatTokenV2_1 is FiatTokenV2 {
                  /**
                   * @notice Initialize v2.1
                   * @param lostAndFound  The address to which the locked funds are sent
                   */
                  function initializeV2_1(address lostAndFound) external {
                      // solhint-disable-next-line reason-string
                      require(_initializedVersion == 1);
                      uint256 lockedAmount = _balanceOf(address(this));
                      if (lockedAmount > 0) {
                          _transfer(address(this), lostAndFound, lockedAmount);
                      }
                      _blacklist(address(this));
                      _initializedVersion = 2;
                  }
                  /**
                   * @notice Version string for the EIP712 domain separator
                   * @return Version string
                   */
                  function version() external pure returns (string memory) {
                      return "2";
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { FiatTokenV1_1 } from "../v1.1/FiatTokenV1_1.sol";
              import { EIP712 } from "../util/EIP712.sol";
              import { EIP3009 } from "./EIP3009.sol";
              import { EIP2612 } from "./EIP2612.sol";
              /**
               * @title FiatToken V2
               * @notice ERC20 Token backed by fiat reserves, version 2
               */
              contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
                  uint8 internal _initializedVersion;
                  /**
                   * @notice Initialize v2
                   * @param newName   New token name
                   */
                  function initializeV2(string calldata newName) external {
                      // solhint-disable-next-line reason-string
                      require(initialized && _initializedVersion == 0);
                      name = newName;
                      _DEPRECATED_CACHED_DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(
                          newName,
                          "2"
                      );
                      _initializedVersion = 1;
                  }
                  /**
                   * @notice Increase the allowance by a given increment
                   * @param spender   Spender's address
                   * @param increment Amount of increase in allowance
                   * @return True if successful
                   */
                  function increaseAllowance(address spender, uint256 increment)
                      external
                      virtual
                      whenNotPaused
                      notBlacklisted(msg.sender)
                      notBlacklisted(spender)
                      returns (bool)
                  {
                      _increaseAllowance(msg.sender, spender, increment);
                      return true;
                  }
                  /**
                   * @notice Decrease the allowance by a given decrement
                   * @param spender   Spender's address
                   * @param decrement Amount of decrease in allowance
                   * @return True if successful
                   */
                  function decreaseAllowance(address spender, uint256 decrement)
                      external
                      virtual
                      whenNotPaused
                      notBlacklisted(msg.sender)
                      notBlacklisted(spender)
                      returns (bool)
                  {
                      _decreaseAllowance(msg.sender, spender, decrement);
                      return true;
                  }
                  /**
                   * @notice Execute a transfer with a signed authorization
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param v             v of the signature
                   * @param r             r of the signature
                   * @param s             s of the signature
                   */
                  function transferWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                      _transferWithAuthorization(
                          from,
                          to,
                          value,
                          validAfter,
                          validBefore,
                          nonce,
                          v,
                          r,
                          s
                      );
                  }
                  /**
                   * @notice Receive a transfer with a signed authorization from the payer
                   * @dev This has an additional check to ensure that the payee's address
                   * matches the caller of this function to prevent front-running attacks.
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param v             v of the signature
                   * @param r             r of the signature
                   * @param s             s of the signature
                   */
                  function receiveWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                      _receiveWithAuthorization(
                          from,
                          to,
                          value,
                          validAfter,
                          validBefore,
                          nonce,
                          v,
                          r,
                          s
                      );
                  }
                  /**
                   * @notice Attempt to cancel an authorization
                   * @dev Works only if the authorization is not yet used.
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   * @param v             v of the signature
                   * @param r             r of the signature
                   * @param s             s of the signature
                   */
                  function cancelAuthorization(
                      address authorizer,
                      bytes32 nonce,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) external whenNotPaused {
                      _cancelAuthorization(authorizer, nonce, v, r, s);
                  }
                  /**
                   * @notice Update allowance with a signed permit
                   * @param owner       Token owner's address (Authorizer)
                   * @param spender     Spender's address
                   * @param value       Amount of allowance
                   * @param deadline    The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                   * @param v           v of the signature
                   * @param r           r of the signature
                   * @param s           s of the signature
                   */
                  function permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  )
                      external
                      virtual
                      whenNotPaused
                      notBlacklisted(owner)
                      notBlacklisted(spender)
                  {
                      _permit(owner, spender, value, deadline, v, r, s);
                  }
                  /**
                   * @dev Internal function to increase the allowance by a given increment
                   * @param owner     Token owner's address
                   * @param spender   Spender's address
                   * @param increment Amount of increase
                   */
                  function _increaseAllowance(
                      address owner,
                      address spender,
                      uint256 increment
                  ) internal override {
                      _approve(owner, spender, allowed[owner][spender].add(increment));
                  }
                  /**
                   * @dev Internal function to decrease the allowance by a given decrement
                   * @param owner     Token owner's address
                   * @param spender   Spender's address
                   * @param decrement Amount of decrease
                   */
                  function _decreaseAllowance(
                      address owner,
                      address spender,
                      uint256 decrement
                  ) internal override {
                      _approve(
                          owner,
                          spender,
                          allowed[owner][spender].sub(
                              decrement,
                              "ERC20: decreased allowance below zero"
                          )
                      );
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              // solhint-disable func-name-mixedcase
              /**
               * @title EIP712 Domain
               */
              contract EIP712Domain {
                  // was originally DOMAIN_SEPARATOR
                  // but that has been moved to a method so we can override it in V2_2+
                  bytes32 internal _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                  /**
                   * @notice Get the EIP712 Domain Separator.
                   * @return The bytes32 EIP712 domain separator.
                   */
                  function DOMAIN_SEPARATOR() external view returns (bytes32) {
                      return _domainSeparator();
                  }
                  /**
                   * @dev Internal method to get the EIP712 Domain Separator.
                   * @return The bytes32 EIP712 domain separator.
                   */
                  function _domainSeparator() internal virtual view returns (bytes32) {
                      return _DEPRECATED_CACHED_DOMAIN_SEPARATOR;
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
              import { EIP712Domain } from "./EIP712Domain.sol";
              import { SignatureChecker } from "../util/SignatureChecker.sol";
              import { MessageHashUtils } from "../util/MessageHashUtils.sol";
              /**
               * @title EIP-3009
               * @notice Provide internal implementation for gas-abstracted transfers
               * @dev Contracts that inherit from this must wrap these with publicly
               * accessible functions, optionally adding modifiers where necessary
               */
              abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
                  // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                  bytes32
                      public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
                  // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                  bytes32
                      public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
                  // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
                  bytes32
                      public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
                  /**
                   * @dev authorizer address => nonce => bool (true if nonce is used)
                   */
                  mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
                  event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
                  event AuthorizationCanceled(
                      address indexed authorizer,
                      bytes32 indexed nonce
                  );
                  /**
                   * @notice Returns the state of an authorization
                   * @dev Nonces are randomly generated 32-byte data unique to the
                   * authorizer's address
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   * @return True if the nonce is used
                   */
                  function authorizationState(address authorizer, bytes32 nonce)
                      external
                      view
                      returns (bool)
                  {
                      return _authorizationStates[authorizer][nonce];
                  }
                  /**
                   * @notice Execute a transfer with a signed authorization
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param v             v of the signature
                   * @param r             r of the signature
                   * @param s             s of the signature
                   */
                  function _transferWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      _transferWithAuthorization(
                          from,
                          to,
                          value,
                          validAfter,
                          validBefore,
                          nonce,
                          abi.encodePacked(r, s, v)
                      );
                  }
                  /**
                   * @notice Execute a transfer with a signed authorization
                   * @dev EOA wallet signatures should be packed in the order of r, s, v.
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                   */
                  function _transferWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      bytes memory signature
                  ) internal {
                      _requireValidAuthorization(from, nonce, validAfter, validBefore);
                      _requireValidSignature(
                          from,
                          keccak256(
                              abi.encode(
                                  TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                                  from,
                                  to,
                                  value,
                                  validAfter,
                                  validBefore,
                                  nonce
                              )
                          ),
                          signature
                      );
                      _markAuthorizationAsUsed(from, nonce);
                      _transfer(from, to, value);
                  }
                  /**
                   * @notice Receive a transfer with a signed authorization from the payer
                   * @dev This has an additional check to ensure that the payee's address
                   * matches the caller of this function to prevent front-running attacks.
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param v             v of the signature
                   * @param r             r of the signature
                   * @param s             s of the signature
                   */
                  function _receiveWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      _receiveWithAuthorization(
                          from,
                          to,
                          value,
                          validAfter,
                          validBefore,
                          nonce,
                          abi.encodePacked(r, s, v)
                      );
                  }
                  /**
                   * @notice Receive a transfer with a signed authorization from the payer
                   * @dev This has an additional check to ensure that the payee's address
                   * matches the caller of this function to prevent front-running attacks.
                   * EOA wallet signatures should be packed in the order of r, s, v.
                   * @param from          Payer's address (Authorizer)
                   * @param to            Payee's address
                   * @param value         Amount to be transferred
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   * @param nonce         Unique nonce
                   * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                   */
                  function _receiveWithAuthorization(
                      address from,
                      address to,
                      uint256 value,
                      uint256 validAfter,
                      uint256 validBefore,
                      bytes32 nonce,
                      bytes memory signature
                  ) internal {
                      require(to == msg.sender, "FiatTokenV2: caller must be the payee");
                      _requireValidAuthorization(from, nonce, validAfter, validBefore);
                      _requireValidSignature(
                          from,
                          keccak256(
                              abi.encode(
                                  RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                                  from,
                                  to,
                                  value,
                                  validAfter,
                                  validBefore,
                                  nonce
                              )
                          ),
                          signature
                      );
                      _markAuthorizationAsUsed(from, nonce);
                      _transfer(from, to, value);
                  }
                  /**
                   * @notice Attempt to cancel an authorization
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   * @param v             v of the signature
                   * @param r             r of the signature
                   * @param s             s of the signature
                   */
                  function _cancelAuthorization(
                      address authorizer,
                      bytes32 nonce,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      _cancelAuthorization(authorizer, nonce, abi.encodePacked(r, s, v));
                  }
                  /**
                   * @notice Attempt to cancel an authorization
                   * @dev EOA wallet signatures should be packed in the order of r, s, v.
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                   */
                  function _cancelAuthorization(
                      address authorizer,
                      bytes32 nonce,
                      bytes memory signature
                  ) internal {
                      _requireUnusedAuthorization(authorizer, nonce);
                      _requireValidSignature(
                          authorizer,
                          keccak256(
                              abi.encode(CANCEL_AUTHORIZATION_TYPEHASH, authorizer, nonce)
                          ),
                          signature
                      );
                      _authorizationStates[authorizer][nonce] = true;
                      emit AuthorizationCanceled(authorizer, nonce);
                  }
                  /**
                   * @notice Validates that signature against input data struct
                   * @param signer        Signer's address
                   * @param dataHash      Hash of encoded data struct
                   * @param signature     Signature byte array produced by an EOA wallet or a contract wallet
                   */
                  function _requireValidSignature(
                      address signer,
                      bytes32 dataHash,
                      bytes memory signature
                  ) private view {
                      require(
                          SignatureChecker.isValidSignatureNow(
                              signer,
                              MessageHashUtils.toTypedDataHash(_domainSeparator(), dataHash),
                              signature
                          ),
                          "FiatTokenV2: invalid signature"
                      );
                  }
                  /**
                   * @notice Check that an authorization is unused
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   */
                  function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
                      private
                      view
                  {
                      require(
                          !_authorizationStates[authorizer][nonce],
                          "FiatTokenV2: authorization is used or canceled"
                      );
                  }
                  /**
                   * @notice Check that authorization is valid
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   * @param validAfter    The time after which this is valid (unix time)
                   * @param validBefore   The time before which this is valid (unix time)
                   */
                  function _requireValidAuthorization(
                      address authorizer,
                      bytes32 nonce,
                      uint256 validAfter,
                      uint256 validBefore
                  ) private view {
                      require(
                          now > validAfter,
                          "FiatTokenV2: authorization is not yet valid"
                      );
                      require(now < validBefore, "FiatTokenV2: authorization is expired");
                      _requireUnusedAuthorization(authorizer, nonce);
                  }
                  /**
                   * @notice Mark an authorization as used
                   * @param authorizer    Authorizer's address
                   * @param nonce         Nonce of the authorization
                   */
                  function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
                      private
                  {
                      _authorizationStates[authorizer][nonce] = true;
                      emit AuthorizationUsed(authorizer, nonce);
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { AbstractFiatTokenV2 } from "./AbstractFiatTokenV2.sol";
              import { EIP712Domain } from "./EIP712Domain.sol";
              import { MessageHashUtils } from "../util/MessageHashUtils.sol";
              import { SignatureChecker } from "../util/SignatureChecker.sol";
              /**
               * @title EIP-2612
               * @notice Provide internal implementation for gas-abstracted approvals
               */
              abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
                  // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
                  bytes32
                      public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                  mapping(address => uint256) private _permitNonces;
                  /**
                   * @notice Nonces for permit
                   * @param owner Token owner's address (Authorizer)
                   * @return Next nonce
                   */
                  function nonces(address owner) external view returns (uint256) {
                      return _permitNonces[owner];
                  }
                  /**
                   * @notice Verify a signed approval permit and execute if valid
                   * @param owner     Token owner's address (Authorizer)
                   * @param spender   Spender's address
                   * @param value     Amount of allowance
                   * @param deadline  The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                   * @param v         v of the signature
                   * @param r         r of the signature
                   * @param s         s of the signature
                   */
                  function _permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal {
                      _permit(owner, spender, value, deadline, abi.encodePacked(r, s, v));
                  }
                  /**
                   * @notice Verify a signed approval permit and execute if valid
                   * @dev EOA wallet signatures should be packed in the order of r, s, v.
                   * @param owner      Token owner's address (Authorizer)
                   * @param spender    Spender's address
                   * @param value      Amount of allowance
                   * @param deadline   The time at which the signature expires (unix time), or max uint256 value to signal no expiration
                   * @param signature  Signature byte array signed by an EOA wallet or a contract wallet
                   */
                  function _permit(
                      address owner,
                      address spender,
                      uint256 value,
                      uint256 deadline,
                      bytes memory signature
                  ) internal {
                      require(
                          deadline == type(uint256).max || deadline >= now,
                          "FiatTokenV2: permit is expired"
                      );
                      bytes32 typedDataHash = MessageHashUtils.toTypedDataHash(
                          _domainSeparator(),
                          keccak256(
                              abi.encode(
                                  PERMIT_TYPEHASH,
                                  owner,
                                  spender,
                                  value,
                                  _permitNonces[owner]++,
                                  deadline
                              )
                          )
                      );
                      require(
                          SignatureChecker.isValidSignatureNow(
                              owner,
                              typedDataHash,
                              signature
                          ),
                          "EIP2612: invalid signature"
                      );
                      _approve(owner, spender, value);
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { AbstractFiatTokenV1 } from "../v1/AbstractFiatTokenV1.sol";
              abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
                  function _increaseAllowance(
                      address owner,
                      address spender,
                      uint256 increment
                  ) internal virtual;
                  function _decreaseAllowance(
                      address owner,
                      address spender,
                      uint256 decrement
                  ) internal virtual;
              }
              /**
               * SPDX-License-Identifier: MIT
               *
               * Copyright (c) 2016 Smart Contract Solutions, Inc.
               * Copyright (c) 2018-2020 CENTRE SECZ
               *
               * Permission is hereby granted, free of charge, to any person obtaining a copy
               * of this software and associated documentation files (the "Software"), to deal
               * in the Software without restriction, including without limitation the rights
               * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
               * copies of the Software, and to permit persons to whom the Software is
               * furnished to do so, subject to the following conditions:
               *
               * The above copyright notice and this permission notice shall be included in
               * copies or substantial portions of the Software.
               *
               * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
               * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
               * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
               * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
               * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
               * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
               * SOFTWARE.
               */
              pragma solidity 0.6.12;
              import { Ownable } from "./Ownable.sol";
              /**
               * @notice Base contract which allows children to implement an emergency stop
               * mechanism
               * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
               * Modifications:
               * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
               * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
               * 3. Removed whenPaused (6/14/2018)
               * 4. Switches ownable library to use ZeppelinOS (7/12/18)
               * 5. Remove constructor (7/13/18)
               * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
               * 7. Make public functions external (5/27/20)
               */
              contract Pausable is Ownable {
                  event Pause();
                  event Unpause();
                  event PauserChanged(address indexed newAddress);
                  address public pauser;
                  bool public paused = false;
                  /**
                   * @dev Modifier to make a function callable only when the contract is not paused.
                   */
                  modifier whenNotPaused() {
                      require(!paused, "Pausable: paused");
                      _;
                  }
                  /**
                   * @dev throws if called by any account other than the pauser
                   */
                  modifier onlyPauser() {
                      require(msg.sender == pauser, "Pausable: caller is not the pauser");
                      _;
                  }
                  /**
                   * @dev called by the owner to pause, triggers stopped state
                   */
                  function pause() external onlyPauser {
                      paused = true;
                      emit Pause();
                  }
                  /**
                   * @dev called by the owner to unpause, returns to normal state
                   */
                  function unpause() external onlyPauser {
                      paused = false;
                      emit Unpause();
                  }
                  /**
                   * @notice Updates the pauser address.
                   * @param _newPauser The address of the new pauser.
                   */
                  function updatePauser(address _newPauser) external onlyOwner {
                      require(
                          _newPauser != address(0),
                          "Pausable: new pauser is the zero address"
                      );
                      pauser = _newPauser;
                      emit PauserChanged(pauser);
                  }
              }
              /**
               * SPDX-License-Identifier: MIT
               *
               * Copyright (c) 2018 zOS Global Limited.
               * Copyright (c) 2018-2020 CENTRE SECZ
               *
               * Permission is hereby granted, free of charge, to any person obtaining a copy
               * of this software and associated documentation files (the "Software"), to deal
               * in the Software without restriction, including without limitation the rights
               * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
               * copies of the Software, and to permit persons to whom the Software is
               * furnished to do so, subject to the following conditions:
               *
               * The above copyright notice and this permission notice shall be included in
               * copies or substantial portions of the Software.
               *
               * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
               * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
               * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
               * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
               * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
               * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
               * SOFTWARE.
               */
              pragma solidity 0.6.12;
              /**
               * @notice The Ownable contract has an owner address, and provides basic
               * authorization control functions
               * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
               * Modifications:
               * 1. Consolidate OwnableStorage into this contract (7/13/18)
               * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
               * 3. Make public functions external (5/27/20)
               */
              contract Ownable {
                  // Owner of the contract
                  address private _owner;
                  /**
                   * @dev Event to show ownership has been transferred
                   * @param previousOwner representing the address of the previous owner
                   * @param newOwner representing the address of the new owner
                   */
                  event OwnershipTransferred(address previousOwner, address newOwner);
                  /**
                   * @dev The constructor sets the original owner of the contract to the sender account.
                   */
                  constructor() public {
                      setOwner(msg.sender);
                  }
                  /**
                   * @dev Tells the address of the owner
                   * @return the address of the owner
                   */
                  function owner() external view returns (address) {
                      return _owner;
                  }
                  /**
                   * @dev Sets a new owner address
                   */
                  function setOwner(address newOwner) internal {
                      _owner = newOwner;
                  }
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      require(msg.sender == _owner, "Ownable: caller is not the owner");
                      _;
                  }
                  /**
                   * @dev Allows the current owner to transfer control of the contract to a newOwner.
                   * @param newOwner The address to transfer ownership to.
                   */
                  function transferOwnership(address newOwner) external onlyOwner {
                      require(
                          newOwner != address(0),
                          "Ownable: new owner is the zero address"
                      );
                      emit OwnershipTransferred(_owner, newOwner);
                      setOwner(newOwner);
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { SafeMath } from "@openzeppelin/contracts/math/SafeMath.sol";
              import { AbstractFiatTokenV1 } from "./AbstractFiatTokenV1.sol";
              import { Ownable } from "./Ownable.sol";
              import { Pausable } from "./Pausable.sol";
              import { Blacklistable } from "./Blacklistable.sol";
              /**
               * @title FiatToken
               * @dev ERC20 Token backed by fiat reserves
               */
              contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
                  using SafeMath for uint256;
                  string public name;
                  string public symbol;
                  uint8 public decimals;
                  string public currency;
                  address public masterMinter;
                  bool internal initialized;
                  /// @dev A mapping that stores the balance and blacklist states for a given address.
                  /// The first bit defines whether the address is blacklisted (1 if blacklisted, 0 otherwise).
                  /// The last 255 bits define the balance for the address.
                  mapping(address => uint256) internal balanceAndBlacklistStates;
                  mapping(address => mapping(address => uint256)) internal allowed;
                  uint256 internal totalSupply_ = 0;
                  mapping(address => bool) internal minters;
                  mapping(address => uint256) internal minterAllowed;
                  event Mint(address indexed minter, address indexed to, uint256 amount);
                  event Burn(address indexed burner, uint256 amount);
                  event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
                  event MinterRemoved(address indexed oldMinter);
                  event MasterMinterChanged(address indexed newMasterMinter);
                  /**
                   * @notice Initializes the fiat token contract.
                   * @param tokenName       The name of the fiat token.
                   * @param tokenSymbol     The symbol of the fiat token.
                   * @param tokenCurrency   The fiat currency that the token represents.
                   * @param tokenDecimals   The number of decimals that the token uses.
                   * @param newMasterMinter The masterMinter address for the fiat token.
                   * @param newPauser       The pauser address for the fiat token.
                   * @param newBlacklister  The blacklister address for the fiat token.
                   * @param newOwner        The owner of the fiat token.
                   */
                  function initialize(
                      string memory tokenName,
                      string memory tokenSymbol,
                      string memory tokenCurrency,
                      uint8 tokenDecimals,
                      address newMasterMinter,
                      address newPauser,
                      address newBlacklister,
                      address newOwner
                  ) public {
                      require(!initialized, "FiatToken: contract is already initialized");
                      require(
                          newMasterMinter != address(0),
                          "FiatToken: new masterMinter is the zero address"
                      );
                      require(
                          newPauser != address(0),
                          "FiatToken: new pauser is the zero address"
                      );
                      require(
                          newBlacklister != address(0),
                          "FiatToken: new blacklister is the zero address"
                      );
                      require(
                          newOwner != address(0),
                          "FiatToken: new owner is the zero address"
                      );
                      name = tokenName;
                      symbol = tokenSymbol;
                      currency = tokenCurrency;
                      decimals = tokenDecimals;
                      masterMinter = newMasterMinter;
                      pauser = newPauser;
                      blacklister = newBlacklister;
                      setOwner(newOwner);
                      initialized = true;
                  }
                  /**
                   * @dev Throws if called by any account other than a minter.
                   */
                  modifier onlyMinters() {
                      require(minters[msg.sender], "FiatToken: caller is not a minter");
                      _;
                  }
                  /**
                   * @notice Mints fiat tokens to an address.
                   * @param _to The address that will receive the minted tokens.
                   * @param _amount The amount of tokens to mint. Must be less than or equal
                   * to the minterAllowance of the caller.
                   * @return True if the operation was successful.
                   */
                  function mint(address _to, uint256 _amount)
                      external
                      whenNotPaused
                      onlyMinters
                      notBlacklisted(msg.sender)
                      notBlacklisted(_to)
                      returns (bool)
                  {
                      require(_to != address(0), "FiatToken: mint to the zero address");
                      require(_amount > 0, "FiatToken: mint amount not greater than 0");
                      uint256 mintingAllowedAmount = minterAllowed[msg.sender];
                      require(
                          _amount <= mintingAllowedAmount,
                          "FiatToken: mint amount exceeds minterAllowance"
                      );
                      totalSupply_ = totalSupply_.add(_amount);
                      _setBalance(_to, _balanceOf(_to).add(_amount));
                      minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
                      emit Mint(msg.sender, _to, _amount);
                      emit Transfer(address(0), _to, _amount);
                      return true;
                  }
                  /**
                   * @dev Throws if called by any account other than the masterMinter
                   */
                  modifier onlyMasterMinter() {
                      require(
                          msg.sender == masterMinter,
                          "FiatToken: caller is not the masterMinter"
                      );
                      _;
                  }
                  /**
                   * @notice Gets the minter allowance for an account.
                   * @param minter The address to check.
                   * @return The remaining minter allowance for the account.
                   */
                  function minterAllowance(address minter) external view returns (uint256) {
                      return minterAllowed[minter];
                  }
                  /**
                   * @notice Checks if an account is a minter.
                   * @param account The address to check.
                   * @return True if the account is a minter, false if the account is not a minter.
                   */
                  function isMinter(address account) external view returns (bool) {
                      return minters[account];
                  }
                  /**
                   * @notice Gets the remaining amount of fiat tokens a spender is allowed to transfer on
                   * behalf of the token owner.
                   * @param owner   The token owner's address.
                   * @param spender The spender's address.
                   * @return The remaining allowance.
                   */
                  function allowance(address owner, address spender)
                      external
                      override
                      view
                      returns (uint256)
                  {
                      return allowed[owner][spender];
                  }
                  /**
                   * @notice Gets the totalSupply of the fiat token.
                   * @return The totalSupply of the fiat token.
                   */
                  function totalSupply() external override view returns (uint256) {
                      return totalSupply_;
                  }
                  /**
                   * @notice Gets the fiat token balance of an account.
                   * @param account  The address to check.
                   * @return balance The fiat token balance of the account.
                   */
                  function balanceOf(address account)
                      external
                      override
                      view
                      returns (uint256)
                  {
                      return _balanceOf(account);
                  }
                  /**
                   * @notice Sets a fiat token allowance for a spender to spend on behalf of the caller.
                   * @param spender The spender's address.
                   * @param value   The allowance amount.
                   * @return True if the operation was successful.
                   */
                  function approve(address spender, uint256 value)
                      external
                      virtual
                      override
                      whenNotPaused
                      notBlacklisted(msg.sender)
                      notBlacklisted(spender)
                      returns (bool)
                  {
                      _approve(msg.sender, spender, value);
                      return true;
                  }
                  /**
                   * @dev Internal function to set allowance.
                   * @param owner     Token owner's address.
                   * @param spender   Spender's address.
                   * @param value     Allowance amount.
                   */
                  function _approve(
                      address owner,
                      address spender,
                      uint256 value
                  ) internal override {
                      require(owner != address(0), "ERC20: approve from the zero address");
                      require(spender != address(0), "ERC20: approve to the zero address");
                      allowed[owner][spender] = value;
                      emit Approval(owner, spender, value);
                  }
                  /**
                   * @notice Transfers tokens from an address to another by spending the caller's allowance.
                   * @dev The caller must have some fiat token allowance on the payer's tokens.
                   * @param from  Payer's address.
                   * @param to    Payee's address.
                   * @param value Transfer amount.
                   * @return True if the operation was successful.
                   */
                  function transferFrom(
                      address from,
                      address to,
                      uint256 value
                  )
                      external
                      override
                      whenNotPaused
                      notBlacklisted(msg.sender)
                      notBlacklisted(from)
                      notBlacklisted(to)
                      returns (bool)
                  {
                      require(
                          value <= allowed[from][msg.sender],
                          "ERC20: transfer amount exceeds allowance"
                      );
                      _transfer(from, to, value);
                      allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
                      return true;
                  }
                  /**
                   * @notice Transfers tokens from the caller.
                   * @param to    Payee's address.
                   * @param value Transfer amount.
                   * @return True if the operation was successful.
                   */
                  function transfer(address to, uint256 value)
                      external
                      override
                      whenNotPaused
                      notBlacklisted(msg.sender)
                      notBlacklisted(to)
                      returns (bool)
                  {
                      _transfer(msg.sender, to, value);
                      return true;
                  }
                  /**
                   * @dev Internal function to process transfers.
                   * @param from  Payer's address.
                   * @param to    Payee's address.
                   * @param value Transfer amount.
                   */
                  function _transfer(
                      address from,
                      address to,
                      uint256 value
                  ) internal override {
                      require(from != address(0), "ERC20: transfer from the zero address");
                      require(to != address(0), "ERC20: transfer to the zero address");
                      require(
                          value <= _balanceOf(from),
                          "ERC20: transfer amount exceeds balance"
                      );
                      _setBalance(from, _balanceOf(from).sub(value));
                      _setBalance(to, _balanceOf(to).add(value));
                      emit Transfer(from, to, value);
                  }
                  /**
                   * @notice Adds or updates a new minter with a mint allowance.
                   * @param minter The address of the minter.
                   * @param minterAllowedAmount The minting amount allowed for the minter.
                   * @return True if the operation was successful.
                   */
                  function configureMinter(address minter, uint256 minterAllowedAmount)
                      external
                      whenNotPaused
                      onlyMasterMinter
                      returns (bool)
                  {
                      minters[minter] = true;
                      minterAllowed[minter] = minterAllowedAmount;
                      emit MinterConfigured(minter, minterAllowedAmount);
                      return true;
                  }
                  /**
                   * @notice Removes a minter.
                   * @param minter The address of the minter to remove.
                   * @return True if the operation was successful.
                   */
                  function removeMinter(address minter)
                      external
                      onlyMasterMinter
                      returns (bool)
                  {
                      minters[minter] = false;
                      minterAllowed[minter] = 0;
                      emit MinterRemoved(minter);
                      return true;
                  }
                  /**
                   * @notice Allows a minter to burn some of its own tokens.
                   * @dev The caller must be a minter, must not be blacklisted, and the amount to burn
                   * should be less than or equal to the account's balance.
                   * @param _amount the amount of tokens to be burned.
                   */
                  function burn(uint256 _amount)
                      external
                      whenNotPaused
                      onlyMinters
                      notBlacklisted(msg.sender)
                  {
                      uint256 balance = _balanceOf(msg.sender);
                      require(_amount > 0, "FiatToken: burn amount not greater than 0");
                      require(balance >= _amount, "FiatToken: burn amount exceeds balance");
                      totalSupply_ = totalSupply_.sub(_amount);
                      _setBalance(msg.sender, balance.sub(_amount));
                      emit Burn(msg.sender, _amount);
                      emit Transfer(msg.sender, address(0), _amount);
                  }
                  /**
                   * @notice Updates the master minter address.
                   * @param _newMasterMinter The address of the new master minter.
                   */
                  function updateMasterMinter(address _newMasterMinter) external onlyOwner {
                      require(
                          _newMasterMinter != address(0),
                          "FiatToken: new masterMinter is the zero address"
                      );
                      masterMinter = _newMasterMinter;
                      emit MasterMinterChanged(masterMinter);
                  }
                  /**
                   * @inheritdoc Blacklistable
                   */
                  function _blacklist(address _account) internal override {
                      _setBlacklistState(_account, true);
                  }
                  /**
                   * @inheritdoc Blacklistable
                   */
                  function _unBlacklist(address _account) internal override {
                      _setBlacklistState(_account, false);
                  }
                  /**
                   * @dev Helper method that sets the blacklist state of an account.
                   * @param _account         The address of the account.
                   * @param _shouldBlacklist True if the account should be blacklisted, false if the account should be unblacklisted.
                   */
                  function _setBlacklistState(address _account, bool _shouldBlacklist)
                      internal
                      virtual
                  {
                      _deprecatedBlacklisted[_account] = _shouldBlacklist;
                  }
                  /**
                   * @dev Helper method that sets the balance of an account.
                   * @param _account The address of the account.
                   * @param _balance The new fiat token balance of the account.
                   */
                  function _setBalance(address _account, uint256 _balance) internal virtual {
                      balanceAndBlacklistStates[_account] = _balance;
                  }
                  /**
                   * @inheritdoc Blacklistable
                   */
                  function _isBlacklisted(address _account)
                      internal
                      virtual
                      override
                      view
                      returns (bool)
                  {
                      return _deprecatedBlacklisted[_account];
                  }
                  /**
                   * @dev Helper method to obtain the balance of an account.
                   * @param _account  The address of the account.
                   * @return          The fiat token balance of the account.
                   */
                  function _balanceOf(address _account)
                      internal
                      virtual
                      view
                      returns (uint256)
                  {
                      return balanceAndBlacklistStates[_account];
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { Ownable } from "./Ownable.sol";
              /**
               * @title Blacklistable Token
               * @dev Allows accounts to be blacklisted by a "blacklister" role
               */
              abstract contract Blacklistable is Ownable {
                  address public blacklister;
                  mapping(address => bool) internal _deprecatedBlacklisted;
                  event Blacklisted(address indexed _account);
                  event UnBlacklisted(address indexed _account);
                  event BlacklisterChanged(address indexed newBlacklister);
                  /**
                   * @dev Throws if called by any account other than the blacklister.
                   */
                  modifier onlyBlacklister() {
                      require(
                          msg.sender == blacklister,
                          "Blacklistable: caller is not the blacklister"
                      );
                      _;
                  }
                  /**
                   * @dev Throws if argument account is blacklisted.
                   * @param _account The address to check.
                   */
                  modifier notBlacklisted(address _account) {
                      require(
                          !_isBlacklisted(_account),
                          "Blacklistable: account is blacklisted"
                      );
                      _;
                  }
                  /**
                   * @notice Checks if account is blacklisted.
                   * @param _account The address to check.
                   * @return True if the account is blacklisted, false if the account is not blacklisted.
                   */
                  function isBlacklisted(address _account) external view returns (bool) {
                      return _isBlacklisted(_account);
                  }
                  /**
                   * @notice Adds account to blacklist.
                   * @param _account The address to blacklist.
                   */
                  function blacklist(address _account) external onlyBlacklister {
                      _blacklist(_account);
                      emit Blacklisted(_account);
                  }
                  /**
                   * @notice Removes account from blacklist.
                   * @param _account The address to remove from the blacklist.
                   */
                  function unBlacklist(address _account) external onlyBlacklister {
                      _unBlacklist(_account);
                      emit UnBlacklisted(_account);
                  }
                  /**
                   * @notice Updates the blacklister address.
                   * @param _newBlacklister The address of the new blacklister.
                   */
                  function updateBlacklister(address _newBlacklister) external onlyOwner {
                      require(
                          _newBlacklister != address(0),
                          "Blacklistable: new blacklister is the zero address"
                      );
                      blacklister = _newBlacklister;
                      emit BlacklisterChanged(blacklister);
                  }
                  /**
                   * @dev Checks if account is blacklisted.
                   * @param _account The address to check.
                   * @return true if the account is blacklisted, false otherwise.
                   */
                  function _isBlacklisted(address _account)
                      internal
                      virtual
                      view
                      returns (bool);
                  /**
                   * @dev Helper method that blacklists an account.
                   * @param _account The address to blacklist.
                   */
                  function _blacklist(address _account) internal virtual;
                  /**
                   * @dev Helper method that unblacklists an account.
                   * @param _account The address to unblacklist.
                   */
                  function _unBlacklist(address _account) internal virtual;
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              abstract contract AbstractFiatTokenV1 is IERC20 {
                  function _approve(
                      address owner,
                      address spender,
                      uint256 value
                  ) internal virtual;
                  function _transfer(
                      address from,
                      address to,
                      uint256 value
                  ) internal virtual;
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { Ownable } from "../v1/Ownable.sol";
              import { IERC20 } from "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import { SafeERC20 } from "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
              contract Rescuable is Ownable {
                  using SafeERC20 for IERC20;
                  address private _rescuer;
                  event RescuerChanged(address indexed newRescuer);
                  /**
                   * @notice Returns current rescuer
                   * @return Rescuer's address
                   */
                  function rescuer() external view returns (address) {
                      return _rescuer;
                  }
                  /**
                   * @notice Revert if called by any account other than the rescuer.
                   */
                  modifier onlyRescuer() {
                      require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
                      _;
                  }
                  /**
                   * @notice Rescue ERC20 tokens locked up in this contract.
                   * @param tokenContract ERC20 token contract address
                   * @param to        Recipient address
                   * @param amount    Amount to withdraw
                   */
                  function rescueERC20(
                      IERC20 tokenContract,
                      address to,
                      uint256 amount
                  ) external onlyRescuer {
                      tokenContract.safeTransfer(to, amount);
                  }
                  /**
                   * @notice Updates the rescuer address.
                   * @param newRescuer The address of the new rescuer.
                   */
                  function updateRescuer(address newRescuer) external onlyOwner {
                      require(
                          newRescuer != address(0),
                          "Rescuable: new rescuer is the zero address"
                      );
                      _rescuer = newRescuer;
                      emit RescuerChanged(newRescuer);
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { FiatTokenV1 } from "../v1/FiatTokenV1.sol";
              import { Rescuable } from "./Rescuable.sol";
              /**
               * @title FiatTokenV1_1
               * @dev ERC20 Token backed by fiat reserves
               */
              contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              import { ECRecover } from "./ECRecover.sol";
              import { IERC1271 } from "../interface/IERC1271.sol";
              /**
               * @dev Signature verification helper that can be used instead of `ECRecover.recover` to seamlessly support both ECDSA
               * signatures from externally owned accounts (EOAs) as well as ERC1271 signatures from smart contract wallets.
               *
               * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/SignatureChecker.sol
               */
              library SignatureChecker {
                  /**
                   * @dev Checks if a signature is valid for a given signer and data hash. If the signer is a smart contract, the
                   * signature is validated against that smart contract using ERC1271, otherwise it's validated using `ECRecover.recover`.
                   * @param signer        Address of the claimed signer
                   * @param digest        Keccak-256 hash digest of the signed message
                   * @param signature     Signature byte array associated with hash
                   */
                  function isValidSignatureNow(
                      address signer,
                      bytes32 digest,
                      bytes memory signature
                  ) external view returns (bool) {
                      if (!isContract(signer)) {
                          return ECRecover.recover(digest, signature) == signer;
                      }
                      return isValidERC1271SignatureNow(signer, digest, signature);
                  }
                  /**
                   * @dev Checks if a signature is valid for a given signer and data hash. The signature is validated
                   * against the signer smart contract using ERC1271.
                   * @param signer        Address of the claimed signer
                   * @param digest        Keccak-256 hash digest of the signed message
                   * @param signature     Signature byte array associated with hash
                   *
                   * NOTE: Unlike ECDSA signatures, contract signatures are revocable, and the outcome of this function can thus
                   * change through time. It could return true at block N and false at block N+1 (or the opposite).
                   */
                  function isValidERC1271SignatureNow(
                      address signer,
                      bytes32 digest,
                      bytes memory signature
                  ) internal view returns (bool) {
                      (bool success, bytes memory result) = signer.staticcall(
                          abi.encodeWithSelector(
                              IERC1271.isValidSignature.selector,
                              digest,
                              signature
                          )
                      );
                      return (success &&
                          result.length >= 32 &&
                          abi.decode(result, (bytes32)) ==
                          bytes32(IERC1271.isValidSignature.selector));
                  }
                  /**
                   * @dev Checks if the input address is a smart contract.
                   */
                  function isContract(address addr) internal view returns (bool) {
                      uint256 size;
                      assembly {
                          size := extcodesize(addr)
                      }
                      return size > 0;
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              /**
               * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
               *
               * The library provides methods for generating a hash of a message that conforms to the
               * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
               * specifications.
               */
              library MessageHashUtils {
                  /**
                   * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
                   * Adapted from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/21bb89ef5bfc789b9333eb05e3ba2b7b284ac77c/contracts/utils/cryptography/MessageHashUtils.sol
                   *
                   * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
                   * `\\x19\\x01` and hashing the result. It corresponds to the hash signed by the
                   * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
                   *
                   * @param domainSeparator    Domain separator
                   * @param structHash         Hashed EIP-712 data struct
                   * @return digest            The keccak256 digest of an EIP-712 typed data
                   */
                  function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash)
                      internal
                      pure
                      returns (bytes32 digest)
                  {
                      assembly {
                          let ptr := mload(0x40)
                          mstore(ptr, "\\x19\\x01")
                          mstore(add(ptr, 0x02), domainSeparator)
                          mstore(add(ptr, 0x22), structHash)
                          digest := keccak256(ptr, 0x42)
                      }
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              /**
               * @title EIP712
               * @notice A library that provides EIP712 helper functions
               */
              library EIP712 {
                  /**
                   * @notice Make EIP712 domain separator
                   * @param name      Contract name
                   * @param version   Contract version
                   * @param chainId   Blockchain ID
                   * @return Domain separator
                   */
                  function makeDomainSeparator(
                      string memory name,
                      string memory version,
                      uint256 chainId
                  ) internal view returns (bytes32) {
                      return
                          keccak256(
                              abi.encode(
                                  // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                                  0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                                  keccak256(bytes(name)),
                                  keccak256(bytes(version)),
                                  chainId,
                                  address(this)
                              )
                          );
                  }
                  /**
                   * @notice Make EIP712 domain separator
                   * @param name      Contract name
                   * @param version   Contract version
                   * @return Domain separator
                   */
                  function makeDomainSeparator(string memory name, string memory version)
                      internal
                      view
                      returns (bytes32)
                  {
                      uint256 chainId;
                      assembly {
                          chainId := chainid()
                      }
                      return makeDomainSeparator(name, version, chainId);
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              /**
               * @title ECRecover
               * @notice A library that provides a safe ECDSA recovery function
               */
              library ECRecover {
                  /**
                   * @notice Recover signer's address from a signed message
                   * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
                   * Modifications: Accept v, r, and s as separate arguments
                   * @param digest    Keccak-256 hash digest of the signed message
                   * @param v         v of the signature
                   * @param r         r of the signature
                   * @param s         s of the signature
                   * @return Signer address
                   */
                  function recover(
                      bytes32 digest,
                      uint8 v,
                      bytes32 r,
                      bytes32 s
                  ) internal pure returns (address) {
                      // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                      // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                      // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                      // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                      //
                      // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                      // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                      // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                      // these malleable signatures as well.
                      if (
                          uint256(s) >
                          0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
                      ) {
                          revert("ECRecover: invalid signature 's' value");
                      }
                      if (v != 27 && v != 28) {
                          revert("ECRecover: invalid signature 'v' value");
                      }
                      // If the signature is valid (and not malleable), return the signer address
                      address signer = ecrecover(digest, v, r, s);
                      require(signer != address(0), "ECRecover: invalid signature");
                      return signer;
                  }
                  /**
                   * @notice Recover signer's address from a signed message
                   * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/0053ee040a7ff1dbc39691c9e67a69f564930a88/contracts/utils/cryptography/ECDSA.sol
                   * @param digest    Keccak-256 hash digest of the signed message
                   * @param signature Signature byte array associated with hash
                   * @return Signer address
                   */
                  function recover(bytes32 digest, bytes memory signature)
                      internal
                      pure
                      returns (address)
                  {
                      require(signature.length == 65, "ECRecover: invalid signature length");
                      bytes32 r;
                      bytes32 s;
                      uint8 v;
                      // ecrecover takes the signature parameters, and the only way to get them
                      // currently is to use assembly.
                      /// @solidity memory-safe-assembly
                      assembly {
                          r := mload(add(signature, 0x20))
                          s := mload(add(signature, 0x40))
                          v := byte(0, mload(add(signature, 0x60)))
                      }
                      return recover(digest, v, r, s);
                  }
              }
              /**
               * SPDX-License-Identifier: Apache-2.0
               *
               * Copyright (c) 2023, Circle Internet Financial, LLC.
               *
               * Licensed under the Apache License, Version 2.0 (the "License");
               * you may not use this file except in compliance with the License.
               * You may obtain a copy of the License at
               *
               * http://www.apache.org/licenses/LICENSE-2.0
               *
               * Unless required by applicable law or agreed to in writing, software
               * distributed under the License is distributed on an "AS IS" BASIS,
               * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
               * See the License for the specific language governing permissions and
               * limitations under the License.
               */
              pragma solidity 0.6.12;
              /**
               * @dev Interface of the ERC1271 standard signature validation method for
               * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
               */
              interface IERC1271 {
                  /**
                   * @dev Should return whether the signature provided is valid for the provided data
                   * @param hash          Hash of the data to be signed
                   * @param signature     Signature byte array associated with the provided data hash
                   * @return magicValue   bytes4 magic value 0x1626ba7e when function passes
                   */
                  function isValidSignature(bytes32 hash, bytes memory signature)
                      external
                      view
                      returns (bytes4 magicValue);
              }