ETH Price: $3,595.11 (+1.01%)
Gas: 3 Gwei

Transaction Decoder

Block:
16871740 at Mar-20-2023 10:04:59 PM +UTC
Transaction Fee:
0.006614066043130853 ETH $23.78
Gas Used:
135,221 Gas / 48.913009393 Gwei

Emitted Events:

44 WETH9.Deposit( dst=[Receiver] UniversalRouter, wad=1280000000000000000 )
45 WETH9.Transfer( src=[Receiver] UniversalRouter, dst=[Receiver] UniversalRouter, wad=1280000000000000000 )
46 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x00000000000000000000000088e6a0c2ddd26feeb64f039a2c41296fcb3f5640, 0x000000000000000000000000757f3485394b95e938b73e320f3f90c88017a784, 00000000000000000000000000000000000000000000000000000000862021c2 )
47 WETH9.Transfer( src=[Receiver] UniversalRouter, dst=0x88e6A0c2dDD26FEEb64F039a2c41296FcB3f5640, wad=1280000000000000000 )
48 0x88e6a0c2ddd26feeb64f039a2c41296fcb3f5640.0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67( 0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67, 0x000000000000000000000000ef1c6e67703c7bd7107eed8303fbe6ec2554bf6b, 0x000000000000000000000000757f3485394b95e938b73e320f3f90c88017a784, ffffffffffffffffffffffffffffffffffffffffffffffffffffffff79dfde3e, 00000000000000000000000000000000000000000000000011c37937e0800000, 0000000000000000000000000000000000005d241905143ef0116d3766b3de96, 000000000000000000000000000000000000000000000003fad89ffd7e17dfd3, 000000000000000000000000000000000000000000000000000000000003137b )

Account State Difference:

  Address   Before After State Difference Code
(bloXroute: Regulated Builder)
1.372024630557315517 Eth1.373241619557315517 Eth0.001216989
0x757f3485...88017A784
1.304258257707204048 Eth
Nonce: 770
0.017644191664073195 Eth
Nonce: 771
1.286614066043130853
0x88e6A0c2...FcB3f5640
(Uniswap V3: USDC 3)
0xA0b86991...E3606eB48
0xC02aaA39...83C756Cc2 3,776,424.858189466903039185 Eth3,776,426.138189466903039185 Eth1.28

Execution Trace

ETH 1.28 UniversalRouter.execute( commands=0x0B00, inputs=[AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAARw3k34IAAAA==, AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAARw3k34IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACF/dR9AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAArwCqqObIj/o0KDlxPJ+rZCDx1bMIAAfSguGmRxiGLNsHRnUounrDONgbrSAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==], deadline=1679351651 )
  • ETH 1.28 WETH9.CALL( )
  • WETH9.transfer( dst=0xEf1c6E67703c7BD7107eed8303Fbe6EC2554BF6B, wad=1280000000000000000 ) => ( True )
  • Uniswap V3: USDC 3.128acb08( )
    • FiatTokenProxy.a9059cbb( )
      • FiatTokenV2_1.transfer( to=0x757f3485394B95e938B73E320f3f90c88017A784, value=2250252738 ) => ( True )
      • WETH9.balanceOf( 0x88e6A0c2dDD26FEEb64F039a2c41296FcB3f5640 ) => ( 37270815340698812197100 )
      • UniversalRouter.uniswapV3SwapCallback( amount0Delta=-2250252738, amount1Delta=1280000000000000000, data=0x0000000000000000000000000000000000000000000000000000000000000040000000000000000000000000EF1C6E67703C7BD7107EED8303FBE6EC2554BF6B000000000000000000000000000000000000000000000000000000000000002BC02AAA39B223FE8D0A0E5C4F27EAD9083C756CC20001F4A0B86991C6218B36C1D19D4A2E9EB0CE3606EB48000000000000000000000000000000000000000000 )
        • WETH9.transfer( dst=0x88e6A0c2dDD26FEEb64F039a2c41296FcB3f5640, wad=1280000000000000000 ) => ( True )
        • WETH9.balanceOf( 0x88e6A0c2dDD26FEEb64F039a2c41296FcB3f5640 ) => ( 37272095340698812197100 )
          File 1 of 4: UniversalRouter
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.17;
          import {Dispatcher} from './base/Dispatcher.sol';
          import {RewardsCollector} from './base/RewardsCollector.sol';
          import {RouterParameters, RouterImmutables} from './base/RouterImmutables.sol';
          import {Constants} from './libraries/Constants.sol';
          import {Commands} from './libraries/Commands.sol';
          import {IUniversalRouter} from './interfaces/IUniversalRouter.sol';
          import {ReentrancyLock} from './base/ReentrancyLock.sol';
          contract UniversalRouter is RouterImmutables, IUniversalRouter, Dispatcher, RewardsCollector, ReentrancyLock {
              modifier checkDeadline(uint256 deadline) {
                  if (block.timestamp > deadline) revert TransactionDeadlinePassed();
                  _;
              }
              constructor(RouterParameters memory params) RouterImmutables(params) {}
              /// @inheritdoc IUniversalRouter
              function execute(bytes calldata commands, bytes[] calldata inputs, uint256 deadline)
                  external
                  payable
                  checkDeadline(deadline)
              {
                  execute(commands, inputs);
              }
              /// @inheritdoc IUniversalRouter
              function execute(bytes calldata commands, bytes[] calldata inputs) public payable isNotLocked {
                  bool success;
                  bytes memory output;
                  uint256 numCommands = commands.length;
                  if (inputs.length != numCommands) revert LengthMismatch();
                  // loop through all given commands, execute them and pass along outputs as defined
                  for (uint256 commandIndex = 0; commandIndex < numCommands;) {
                      bytes1 command = commands[commandIndex];
                      bytes memory input = inputs[commandIndex];
                      (success, output) = dispatch(command, input);
                      if (!success && successRequired(command)) {
                          revert ExecutionFailed({commandIndex: commandIndex, message: output});
                      }
                      unchecked {
                          commandIndex++;
                      }
                  }
              }
              function successRequired(bytes1 command) internal pure returns (bool) {
                  return command & Commands.FLAG_ALLOW_REVERT == 0;
              }
              // To receive ETH from WETH and NFT protocols
              receive() external payable {}
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.17;
          import {IERC721Receiver} from 'openzeppelin-contracts/contracts/token/ERC721/IERC721Receiver.sol';
          import {IERC1155Receiver} from 'openzeppelin-contracts/contracts/token/ERC1155/IERC1155Receiver.sol';
          import {IERC165} from 'openzeppelin-contracts/contracts/utils/introspection/IERC165.sol';
          /// @title ERC Callback Support
          /// @notice Implements various functions introduced by a variety of ERCs for security reasons.
          /// All are called by external contracts to ensure that this contract safely supports the ERC in question.
          contract Callbacks is IERC721Receiver, IERC1155Receiver {
              function onERC721Received(address, address, uint256, bytes calldata) external pure returns (bytes4) {
                  return this.onERC721Received.selector;
              }
              function onERC1155Received(address, address, uint256, uint256, bytes calldata) external pure returns (bytes4) {
                  return this.onERC1155Received.selector;
              }
              function onERC1155BatchReceived(address, address, uint256[] calldata, uint256[] calldata, bytes calldata)
                  external
                  pure
                  returns (bytes4)
              {
                  return this.onERC1155BatchReceived.selector;
              }
              function supportsInterface(bytes4 interfaceId) external pure returns (bool) {
                  return interfaceId == type(IERC1155Receiver).interfaceId || interfaceId == type(IERC721Receiver).interfaceId
                      || interfaceId == type(IERC165).interfaceId;
              }
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.17;
          import {V2SwapRouter} from '../modules/uniswap/v2/V2SwapRouter.sol';
          import {V3SwapRouter} from '../modules/uniswap/v3/V3SwapRouter.sol';
          import {Payments} from '../modules/Payments.sol';
          import {RouterImmutables} from '../base/RouterImmutables.sol';
          import {Callbacks} from '../base/Callbacks.sol';
          import {Commands} from '../libraries/Commands.sol';
          import {Recipient} from '../libraries/Recipient.sol';
          import {ERC721} from 'solmate/tokens/ERC721.sol';
          import {ERC1155} from 'solmate/tokens/ERC1155.sol';
          import {IAllowanceTransfer} from 'permit2/src/interfaces/IAllowanceTransfer.sol';
          import {ICryptoPunksMarket} from '../interfaces/external/ICryptoPunksMarket.sol';
          /// @title Decodes and Executes Commands
          /// @notice Called by the UniversalRouter contract to efficiently decode and execute a singular command
          abstract contract Dispatcher is Payments, V2SwapRouter, V3SwapRouter, Callbacks {
              using Recipient for address;
              error InvalidCommandType(uint256 commandType);
              error InvalidOwnerERC721();
              error InvalidOwnerERC1155();
              /// @notice Decodes and executes the given command with the given inputs
              /// @param commandType The command type to execute
              /// @param inputs The inputs to execute the command with
              /// @dev 2 masks are used to enable use of a nested-if statement in execution for efficiency reasons
              /// @return success True on success of the command, false on failure
              /// @return output The outputs or error messages, if any, from the command
              function dispatch(bytes1 commandType, bytes memory inputs) internal returns (bool success, bytes memory output) {
                  uint256 command = uint8(commandType & Commands.COMMAND_TYPE_MASK);
                  success = true;
                  if (command < 0x10) {
                      // 0x00 <= command < 0x08
                      if (command < 0x08) {
                          if (command == Commands.V3_SWAP_EXACT_IN) {
                              (address recipient, uint256 amountIn, uint256 amountOutMin, bytes memory path, bool payerIsUser) =
                                  abi.decode(inputs, (address, uint256, uint256, bytes, bool));
                              address payer = payerIsUser ? msg.sender : address(this);
                              v3SwapExactInput(recipient.map(), amountIn, amountOutMin, path, payer);
                          } else if (command == Commands.V3_SWAP_EXACT_OUT) {
                              (address recipient, uint256 amountOut, uint256 amountInMax, bytes memory path, bool payerIsUser) =
                                  abi.decode(inputs, (address, uint256, uint256, bytes, bool));
                              address payer = payerIsUser ? msg.sender : address(this);
                              v3SwapExactOutput(recipient.map(), amountOut, amountInMax, path, payer);
                          } else if (command == Commands.PERMIT2_TRANSFER_FROM) {
                              (address token, address recipient, uint160 amount) = abi.decode(inputs, (address, address, uint160));
                              permit2TransferFrom(token, msg.sender, recipient, amount);
                          } else if (command == Commands.PERMIT2_PERMIT_BATCH) {
                              (IAllowanceTransfer.PermitBatch memory permitBatch, bytes memory data) =
                                  abi.decode(inputs, (IAllowanceTransfer.PermitBatch, bytes));
                              PERMIT2.permit(msg.sender, permitBatch, data);
                          } else if (command == Commands.SWEEP) {
                              (address token, address recipient, uint256 amountMin) =
                                  abi.decode(inputs, (address, address, uint256));
                              Payments.sweep(token, recipient.map(), amountMin);
                          } else if (command == Commands.TRANSFER) {
                              (address token, address recipient, uint256 value) = abi.decode(inputs, (address, address, uint256));
                              Payments.pay(token, recipient.map(), value);
                          } else if (command == Commands.PAY_PORTION) {
                              (address token, address recipient, uint256 bips) = abi.decode(inputs, (address, address, uint256));
                              Payments.payPortion(token, recipient.map(), bips);
                          } else if (command == Commands.COMMAND_PLACEHOLDER_0x07) {
                              // placeholder for a future command
                              revert InvalidCommandType(command);
                          }
                          // 0x08 <= command < 0x10
                      } else {
                          if (command == Commands.V2_SWAP_EXACT_IN) {
                              (address recipient, uint256 amountIn, uint256 amountOutMin, address[] memory path, bool payerIsUser)
                              = abi.decode(inputs, (address, uint256, uint256, address[], bool));
                              address payer = payerIsUser ? msg.sender : address(this);
                              v2SwapExactInput(recipient.map(), amountIn, amountOutMin, path, payer);
                          } else if (command == Commands.V2_SWAP_EXACT_OUT) {
                              (address recipient, uint256 amountOut, uint256 amountInMax, address[] memory path, bool payerIsUser)
                              = abi.decode(inputs, (address, uint256, uint256, address[], bool));
                              address payer = payerIsUser ? msg.sender : address(this);
                              v2SwapExactOutput(recipient.map(), amountOut, amountInMax, path, payer);
                          } else if (command == Commands.PERMIT2_PERMIT) {
                              (IAllowanceTransfer.PermitSingle memory permitSingle, bytes memory data) =
                                  abi.decode(inputs, (IAllowanceTransfer.PermitSingle, bytes));
                              PERMIT2.permit(msg.sender, permitSingle, data);
                          } else if (command == Commands.WRAP_ETH) {
                              (address recipient, uint256 amountMin) = abi.decode(inputs, (address, uint256));
                              Payments.wrapETH(recipient.map(), amountMin);
                          } else if (command == Commands.UNWRAP_WETH) {
                              (address recipient, uint256 amountMin) = abi.decode(inputs, (address, uint256));
                              Payments.unwrapWETH9(recipient.map(), amountMin);
                          } else if (command == Commands.PERMIT2_TRANSFER_FROM_BATCH) {
                              (IAllowanceTransfer.AllowanceTransferDetails[] memory batchDetails) =
                                  abi.decode(inputs, (IAllowanceTransfer.AllowanceTransferDetails[]));
                              permit2TransferFrom(batchDetails);
                          } else if (command == Commands.COMMAND_PLACEHOLDER_0x0e) {
                              // placeholder for a future command
                              revert InvalidCommandType(command);
                          } else if (command == Commands.COMMAND_PLACEHOLDER_0x0f) {
                              // placeholder for a future command
                              revert InvalidCommandType(command);
                          }
                      }
                      // 0x10 <= command
                  } else {
                      // 0x10 <= command < 0x18
                      if (command < 0x18) {
                          if (command == Commands.SEAPORT) {
                              (uint256 value, bytes memory data) = abi.decode(inputs, (uint256, bytes));
                              (success, output) = SEAPORT.call{value: value}(data);
                          } else if (command == Commands.LOOKS_RARE_721) {
                              (success, output) = callAndTransfer721(inputs, LOOKS_RARE);
                          } else if (command == Commands.NFTX) {
                              (uint256 value, bytes memory data) = abi.decode(inputs, (uint256, bytes));
                              (success, output) = NFTX_ZAP.call{value: value}(data);
                          } else if (command == Commands.CRYPTOPUNKS) {
                              (uint256 punkId, address recipient, uint256 value) = abi.decode(inputs, (uint256, address, uint256));
                              (success, output) = CRYPTOPUNKS.call{value: value}(
                                  abi.encodeWithSelector(ICryptoPunksMarket.buyPunk.selector, punkId)
                              );
                              if (success) ICryptoPunksMarket(CRYPTOPUNKS).transferPunk(recipient.map(), punkId);
                              else output = 'CryptoPunk Trade Failed';
                          } else if (command == Commands.LOOKS_RARE_1155) {
                              (success, output) = callAndTransfer1155(inputs, LOOKS_RARE);
                          } else if (command == Commands.OWNER_CHECK_721) {
                              (address owner, address token, uint256 id) = abi.decode(inputs, (address, address, uint256));
                              success = (ERC721(token).ownerOf(id) == owner);
                              if (!success) output = abi.encodeWithSignature('InvalidOwnerERC721()');
                          } else if (command == Commands.OWNER_CHECK_1155) {
                              (address owner, address token, uint256 id, uint256 minBalance) =
                                  abi.decode(inputs, (address, address, uint256, uint256));
                              success = (ERC1155(token).balanceOf(owner, id) >= minBalance);
                              if (!success) output = abi.encodeWithSignature('InvalidOwnerERC1155()');
                          } else if (command == Commands.SWEEP_ERC721) {
                              (address token, address recipient, uint256 id) = abi.decode(inputs, (address, address, uint256));
                              Payments.sweepERC721(token, recipient.map(), id);
                          }
                          // 0x18 <= command < 0x1f
                      } else {
                          if (command == Commands.X2Y2_721) {
                              (success, output) = callAndTransfer721(inputs, X2Y2);
                          } else if (command == Commands.SUDOSWAP) {
                              (uint256 value, bytes memory data) = abi.decode(inputs, (uint256, bytes));
                              (success, output) = SUDOSWAP.call{value: value}(data);
                          } else if (command == Commands.NFT20) {
                              (uint256 value, bytes memory data) = abi.decode(inputs, (uint256, bytes));
                              (success, output) = NFT20_ZAP.call{value: value}(data);
                          } else if (command == Commands.X2Y2_1155) {
                              (success, output) = callAndTransfer1155(inputs, X2Y2);
                          } else if (command == Commands.FOUNDATION) {
                              (success, output) = callAndTransfer721(inputs, FOUNDATION);
                          } else if (command == Commands.SWEEP_ERC1155) {
                              (address token, address recipient, uint256 id, uint256 amount) =
                                  abi.decode(inputs, (address, address, uint256, uint256));
                              Payments.sweepERC1155(token, recipient.map(), id, amount);
                          } else if (command == Commands.COMMAND_PLACEHOLDER_0x1e) {
                              // placeholder for a future command
                              revert InvalidCommandType(command);
                          } else if (command == Commands.COMMAND_PLACEHOLDER_0x1f) {
                              // placeholder for a future command
                              revert InvalidCommandType(command);
                          }
                      }
                  }
              }
              /// @notice Performs a call to purchase an ERC721, then transfers the ERC721 to a specified recipient
              /// @param inputs The inputs for the protocol and ERC721 transfer, encoded
              /// @param protocol The protocol to pass the calldata to
              /// @return success True on success of the command, false on failure
              /// @return output The outputs or error messages, if any, from the command
              function callAndTransfer721(bytes memory inputs, address protocol)
                  internal
                  returns (bool success, bytes memory output)
              {
                  (uint256 value, bytes memory data, address recipient, address token, uint256 id) =
                      abi.decode(inputs, (uint256, bytes, address, address, uint256));
                  (success, output) = protocol.call{value: value}(data);
                  if (success) ERC721(token).safeTransferFrom(address(this), recipient.map(), id);
              }
              /// @notice Performs a call to purchase an ERC1155, then transfers the ERC1155 to a specified recipient
              /// @param inputs The inputs for the protocol and ERC1155 transfer, encoded
              /// @param protocol The protocol to pass the calldata to
              /// @return success True on success of the command, false on failure
              /// @return output The outputs or error messages, if any, from the command
              function callAndTransfer1155(bytes memory inputs, address protocol)
                  internal
                  returns (bool success, bytes memory output)
              {
                  (uint256 value, bytes memory data, address recipient, address token, uint256 id, uint256 amount) =
                      abi.decode(inputs, (uint256, bytes, address, address, uint256, uint256));
                  (success, output) = protocol.call{value: value}(data);
                  if (success) ERC1155(token).safeTransferFrom(address(this), recipient.map(), id, amount, new bytes(0));
              }
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.17;
          contract ReentrancyLock {
              error ContractLocked();
              uint256 private isLocked = 1;
              modifier isNotLocked() {
                  if (isLocked != 1) revert ContractLocked();
                  isLocked = 2;
                  _;
                  isLocked = 1;
              }
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.15;
          import {ERC20} from 'solmate/tokens/ERC20.sol';
          import {SafeTransferLib} from 'solmate/utils/SafeTransferLib.sol';
          import {RouterImmutables} from './RouterImmutables.sol';
          import {IRewardsCollector} from '../interfaces/IRewardsCollector.sol';
          abstract contract RewardsCollector is IRewardsCollector, RouterImmutables {
              using SafeTransferLib for ERC20;
              event RewardsSent(uint256 amount);
              error UnableToClaim();
              /// @inheritdoc IRewardsCollector
              function collectRewards(bytes calldata looksRareClaim) external {
                  (bool success,) = LOOKS_RARE_REWARDS_DISTRIBUTOR.call(looksRareClaim);
                  if (!success) revert UnableToClaim();
                  uint256 balance = LOOKS_RARE_TOKEN.balanceOf(address(this));
                  LOOKS_RARE_TOKEN.transfer(ROUTER_REWARDS_DISTRIBUTOR, balance);
                  emit RewardsSent(balance);
              }
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.17;
          import {IAllowanceTransfer} from 'permit2/src/interfaces/IAllowanceTransfer.sol';
          import {ERC20} from 'solmate/tokens/ERC20.sol';
          import {IWETH9} from '../interfaces/external/IWETH9.sol';
          struct RouterParameters {
              address permit2;
              address weth9;
              address seaport;
              address nftxZap;
              address x2y2;
              address foundation;
              address sudoswap;
              address nft20Zap;
              address cryptopunks;
              address looksRare;
              address routerRewardsDistributor;
              address looksRareRewardsDistributor;
              address looksRareToken;
              address v2Factory;
              address v3Factory;
              bytes32 pairInitCodeHash;
              bytes32 poolInitCodeHash;
          }
          /// @title Router Immutable Storage contract
          /// @notice Used along with the `RouterParameters` struct for ease of cross-chain deployment
          contract RouterImmutables {
              /// @dev WETH9 address
              IWETH9 internal immutable WETH9;
              /// @dev Permit2 address
              IAllowanceTransfer internal immutable PERMIT2;
              /// @dev Seaport address
              address internal immutable SEAPORT;
              /// @dev The address of NFTX zap contract for interfacing with vaults
              address internal immutable NFTX_ZAP;
              /// @dev The address of X2Y2
              address internal immutable X2Y2;
              // @dev The address of Foundation
              address internal immutable FOUNDATION;
              // @dev The address of Sudoswap's router
              address internal immutable SUDOSWAP;
              // @dev the address of NFT20's zap contract
              address internal immutable NFT20_ZAP;
              // @dev the address of Larva Lab's cryptopunks marketplace
              address internal immutable CRYPTOPUNKS;
              /// @dev The address of LooksRare
              address internal immutable LOOKS_RARE;
              /// @dev The address of LooksRare token
              ERC20 internal immutable LOOKS_RARE_TOKEN;
              /// @dev The address of LooksRare rewards distributor
              address internal immutable LOOKS_RARE_REWARDS_DISTRIBUTOR;
              /// @dev The address of router rewards distributor
              address internal immutable ROUTER_REWARDS_DISTRIBUTOR;
              /// @dev The address of UniswapV2Factory
              address internal immutable UNISWAP_V2_FACTORY;
              /// @dev The address of UniswapV2Pair initcodehash
              bytes32 internal immutable UNISWAP_V2_PAIR_INIT_CODE_HASH;
              /// @dev The address of UniswapV3Factory
              address internal immutable UNISWAP_V3_FACTORY;
              /// @dev The address of UniswapV3Pool initcodehash
              bytes32 internal immutable UNISWAP_V3_POOL_INIT_CODE_HASH;
              constructor(RouterParameters memory params) {
                  PERMIT2 = IAllowanceTransfer(params.permit2);
                  WETH9 = IWETH9(params.weth9);
                  SEAPORT = params.seaport;
                  NFTX_ZAP = params.nftxZap;
                  X2Y2 = params.x2y2;
                  FOUNDATION = params.foundation;
                  SUDOSWAP = params.sudoswap;
                  NFT20_ZAP = params.nft20Zap;
                  CRYPTOPUNKS = params.cryptopunks;
                  LOOKS_RARE = params.looksRare;
                  LOOKS_RARE_TOKEN = ERC20(params.looksRareToken);
                  LOOKS_RARE_REWARDS_DISTRIBUTOR = params.looksRareRewardsDistributor;
                  ROUTER_REWARDS_DISTRIBUTOR = params.routerRewardsDistributor;
                  UNISWAP_V2_FACTORY = params.v2Factory;
                  UNISWAP_V2_PAIR_INIT_CODE_HASH = params.pairInitCodeHash;
                  UNISWAP_V3_FACTORY = params.v3Factory;
                  UNISWAP_V3_POOL_INIT_CODE_HASH = params.poolInitCodeHash;
              }
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.15;
          import {ERC20} from 'solmate/tokens/ERC20.sol';
          /// @title LooksRare Rewards Collector
          /// @notice Implements a permissionless call to fetch LooksRare rewards earned by Universal Router users
          /// and transfers them to an external rewards distributor contract
          interface IRewardsCollector {
              /// @notice Fetches users' LooksRare rewards and sends them to the distributor contract
              /// @param looksRareClaim The data required by LooksRare to claim reward tokens
              function collectRewards(bytes calldata looksRareClaim) external;
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.17;
          import {IERC721Receiver} from 'openzeppelin-contracts/contracts/token/ERC721/IERC721Receiver.sol';
          import {IERC1155Receiver} from 'openzeppelin-contracts/contracts/token/ERC1155/IERC1155Receiver.sol';
          import {IRewardsCollector} from './IRewardsCollector.sol';
          interface IUniversalRouter is IRewardsCollector, IERC721Receiver, IERC1155Receiver {
              /// @notice Thrown when a required command has failed
              error ExecutionFailed(uint256 commandIndex, bytes message);
              /// @notice Thrown when attempting to send ETH directly to the contract
              error ETHNotAccepted();
              /// @notice Thrown executing commands with an expired deadline
              error TransactionDeadlinePassed();
              /// @notice Thrown executing commands with an expired deadline
              error LengthMismatch();
              /// @notice Executes encoded commands along with provided inputs. Reverts if deadline has expired.
              /// @param commands A set of concatenated commands, each 1 byte in length
              /// @param inputs An array of byte strings containing abi encoded inputs for each command
              /// @param deadline The deadline by which the transaction must be executed
              function execute(bytes calldata commands, bytes[] calldata inputs, uint256 deadline) external payable;
              /// @notice Executes encoded commands along with provided inputs.
              /// @param commands A set of concatenated commands, each 1 byte in length
              /// @param inputs An array of byte strings containing abi encoded inputs for each command
              function execute(bytes calldata commands, bytes[] calldata inputs) external payable;
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.4;
          /// @title Interface for CryptoPunksMarket
          interface ICryptoPunksMarket {
              /// @notice Buy a cryptopunk
              function buyPunk(uint256 punkIndex) external payable;
              /// @notice Transfer a cryptopunk to another address
              function transferPunk(address to, uint256 punkIndex) external;
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.4;
          import {IERC20} from 'openzeppelin-contracts/contracts/token/ERC20/IERC20.sol';
          /// @title Interface for WETH9
          interface IWETH9 is IERC20 {
              /// @notice Deposit ether to get wrapped ether
              function deposit() external payable;
              /// @notice Withdraw wrapped ether to get ether
              function withdraw(uint256) external;
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.17;
          /// @title Commands
          /// @notice Command Flags used to decode commands
          library Commands {
              // Masks to extract certain bits of commands
              bytes1 internal constant FLAG_ALLOW_REVERT = 0x80;
              bytes1 internal constant COMMAND_TYPE_MASK = 0x1f;
              bytes1 internal constant NFT_TYPE_MASK = 0x10;
              bytes1 internal constant SUB_IF_BRANCH_MASK = 0x08;
              // Command Types. Maximum supported command at this moment is 0x1F.
              // Command Types where value<0x08, executed in the first nested-if block
              uint256 constant V3_SWAP_EXACT_IN = 0x00;
              uint256 constant V3_SWAP_EXACT_OUT = 0x01;
              uint256 constant PERMIT2_TRANSFER_FROM = 0x02;
              uint256 constant PERMIT2_PERMIT_BATCH = 0x03;
              uint256 constant SWEEP = 0x04;
              uint256 constant TRANSFER = 0x05;
              uint256 constant PAY_PORTION = 0x06;
              uint256 constant COMMAND_PLACEHOLDER_0x07 = 0x07;
              // Command Types where 0x08<=value<=0x0f, executed in the second nested-if block
              uint256 constant V2_SWAP_EXACT_IN = 0x08;
              uint256 constant V2_SWAP_EXACT_OUT = 0x09;
              uint256 constant PERMIT2_PERMIT = 0x0a;
              uint256 constant WRAP_ETH = 0x0b;
              uint256 constant UNWRAP_WETH = 0x0c;
              uint256 constant PERMIT2_TRANSFER_FROM_BATCH = 0x0d;
              uint256 constant COMMAND_PLACEHOLDER_0x0e = 0x0e;
              uint256 constant COMMAND_PLACEHOLDER_0x0f = 0x0f;
              // Command Types where 0x10<=value<0x18, executed in the third nested-if block
              uint256 constant SEAPORT = 0x10;
              uint256 constant LOOKS_RARE_721 = 0x11;
              uint256 constant NFTX = 0x12;
              uint256 constant CRYPTOPUNKS = 0x13;
              uint256 constant LOOKS_RARE_1155 = 0x14;
              uint256 constant OWNER_CHECK_721 = 0x15;
              uint256 constant OWNER_CHECK_1155 = 0x16;
              uint256 constant SWEEP_ERC721 = 0x17;
              // Command Types where 0x18<=value<=0x1f, executed in the final nested-if block
              uint256 constant X2Y2_721 = 0x18;
              uint256 constant SUDOSWAP = 0x19;
              uint256 constant NFT20 = 0x1a;
              uint256 constant X2Y2_1155 = 0x1b;
              uint256 constant FOUNDATION = 0x1c;
              uint256 constant SWEEP_ERC1155 = 0x1d;
              uint256 constant COMMAND_PLACEHOLDER_0x1e = 0x1e;
              uint256 constant COMMAND_PLACEHOLDER_0x1f = 0x1f;
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.17;
          import {IWETH9} from '../interfaces/external/IWETH9.sol';
          /// @title Constant state
          /// @notice Constant state used by the Universal Router
          library Constants {
              /// @dev Used for identifying cases when this contract's balance of a token is to be used as an input
              /// This value is equivalent to 1<<255, i.e. a singular 1 in the most significant bit.
              uint256 internal constant CONTRACT_BALANCE = 0x8000000000000000000000000000000000000000000000000000000000000000;
              /// @dev Used for identifying cases when a v2 pair has already received input tokens
              uint256 internal constant ALREADY_PAID = 0;
              /// @dev Used as a flag for identifying the transfer of ETH instead of a token
              address internal constant ETH = address(0);
              /// @dev Used as a flag for identifying that msg.sender should be used, saves gas by sending more 0 bytes
              address internal constant MSG_SENDER = address(1);
              /// @dev Used as a flag for identifying address(this) should be used, saves gas by sending more 0 bytes
              address internal constant ADDRESS_THIS = address(2);
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.17;
          import {Constants} from '../libraries/Constants.sol';
          /// @title Recipient Library
          /// @notice Calculates the recipient address for a command
          library Recipient {
              /// @notice Calculates the recipient address for a command
              /// @param recipient The recipient or recipient-flag for the command
              /// @return output The resultant recipient for the command
              function map(address recipient) internal view returns (address) {
                  if (recipient == Constants.MSG_SENDER) {
                      return msg.sender;
                  } else if (recipient == Constants.ADDRESS_THIS) {
                      return address(this);
                  } else {
                      return recipient;
                  }
              }
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.17;
          import {Constants} from '../libraries/Constants.sol';
          import {RouterImmutables} from '../base/RouterImmutables.sol';
          import {SafeTransferLib} from 'solmate/utils/SafeTransferLib.sol';
          import {ERC20} from 'solmate/tokens/ERC20.sol';
          import {ERC721} from 'solmate/tokens/ERC721.sol';
          import {ERC1155} from 'solmate/tokens/ERC1155.sol';
          /// @title Payments contract
          /// @notice Performs various operations around the payment of ETH and tokens
          abstract contract Payments is RouterImmutables {
              using SafeTransferLib for ERC20;
              using SafeTransferLib for address;
              error InsufficientToken();
              error InsufficientETH();
              error InvalidBips();
              uint256 internal constant FEE_BIPS_BASE = 10_000;
              /// @notice Pays an amount of ETH or ERC20 to a recipient
              /// @param token The token to pay (can be ETH using Constants.ETH)
              /// @param recipient The address that will receive the payment
              /// @param value The amount to pay
              function pay(address token, address recipient, uint256 value) internal {
                  if (token == Constants.ETH) {
                      recipient.safeTransferETH(value);
                  } else {
                      if (value == Constants.CONTRACT_BALANCE) {
                          value = ERC20(token).balanceOf(address(this));
                      }
                      ERC20(token).safeTransfer(recipient, value);
                  }
              }
              /// @notice Pays a proportion of the contract's ETH or ERC20 to a recipient
              /// @param token The token to pay (can be ETH using Constants.ETH)
              /// @param recipient The address that will receive payment
              /// @param bips Portion in bips of whole balance of the contract
              function payPortion(address token, address recipient, uint256 bips) internal {
                  if (bips == 0 || bips > 10_000) revert InvalidBips();
                  if (token == Constants.ETH) {
                      uint256 balance = address(this).balance;
                      uint256 amount = (balance * bips) / FEE_BIPS_BASE;
                      recipient.safeTransferETH(amount);
                  } else {
                      uint256 balance = ERC20(token).balanceOf(address(this));
                      uint256 amount = (balance * bips) / FEE_BIPS_BASE;
                      // pay with tokens already in the contract (for the exact input multihop case)
                      ERC20(token).safeTransfer(recipient, amount);
                  }
              }
              /// @notice Sweeps all of the contract's ERC20 or ETH to an address
              /// @param token The token to sweep (can be ETH using Constants.ETH)
              /// @param recipient The address that will receive payment
              /// @param amountMinimum The minimum desired amount
              function sweep(address token, address recipient, uint256 amountMinimum) internal {
                  uint256 balance;
                  if (token == Constants.ETH) {
                      balance = address(this).balance;
                      if (balance < amountMinimum) revert InsufficientETH();
                      if (balance > 0) recipient.safeTransferETH(balance);
                  } else {
                      balance = ERC20(token).balanceOf(address(this));
                      if (balance < amountMinimum) revert InsufficientToken();
                      if (balance > 0) ERC20(token).safeTransfer(recipient, balance);
                  }
              }
              /// @notice Sweeps an ERC721 to a recipient from the contract
              /// @param token The ERC721 token to sweep
              /// @param recipient The address that will receive payment
              /// @param id The ID of the ERC721 to sweep
              function sweepERC721(address token, address recipient, uint256 id) internal {
                  ERC721(token).safeTransferFrom(address(this), recipient, id);
              }
              /// @notice Sweeps all of the contract's ERC1155 to an address
              /// @param token The ERC1155 token to sweep
              /// @param recipient The address that will receive payment
              /// @param id The ID of the ERC1155 to sweep
              /// @param amountMinimum The minimum desired amount
              function sweepERC1155(address token, address recipient, uint256 id, uint256 amountMinimum) internal {
                  uint256 balance = ERC1155(token).balanceOf(address(this), id);
                  if (balance < amountMinimum) revert InsufficientToken();
                  ERC1155(token).safeTransferFrom(address(this), recipient, id, balance, bytes(''));
              }
              /// @notice Wraps an amount of ETH into WETH
              /// @param recipient The recipient of the WETH
              /// @param amount The amount to wrap (can be CONTRACT_BALANCE)
              function wrapETH(address recipient, uint256 amount) internal {
                  if (amount == Constants.CONTRACT_BALANCE) {
                      amount = address(this).balance;
                  } else if (amount > address(this).balance) {
                      revert InsufficientETH();
                  }
                  if (amount > 0) {
                      WETH9.deposit{value: amount}();
                      WETH9.transfer(recipient, amount);
                  }
              }
              /// @notice Unwraps all of the contract's WETH into ETH
              /// @param recipient The recipient of the ETH
              /// @param amountMinimum The minimum amount of ETH desired
              function unwrapWETH9(address recipient, uint256 amountMinimum) internal {
                  uint256 value = WETH9.balanceOf(address(this));
                  if (value < amountMinimum) {
                      revert InsufficientETH();
                  }
                  if (value > 0) {
                      WETH9.withdraw(value);
                      recipient.safeTransferETH(value);
                  }
              }
          }
          pragma solidity ^0.8.17;
          import {IAllowanceTransfer} from 'permit2/src/interfaces/IAllowanceTransfer.sol';
          import {SafeCast160} from 'permit2/src/libraries/SafeCast160.sol';
          import {Payments} from './Payments.sol';
          import {Constants} from '../libraries/Constants.sol';
          import {RouterImmutables} from '../base/RouterImmutables.sol';
          /// @title Payments through Permit2
          /// @notice Performs interactions with Permit2 to transfer tokens
          abstract contract Permit2Payments is Payments {
              using SafeCast160 for uint256;
              error FromAddressIsNotOwner();
              /// @notice Performs a transferFrom on Permit2
              /// @param token The token to transfer
              /// @param from The address to transfer from
              /// @param to The recipient of the transfer
              /// @param amount The amount to transfer
              function permit2TransferFrom(address token, address from, address to, uint160 amount) internal {
                  PERMIT2.transferFrom(from, to, amount, token);
              }
              /// @notice Performs a batch transferFrom on Permit2
              /// @param batchDetails An array detailing each of the transfers that should occur
              function permit2TransferFrom(IAllowanceTransfer.AllowanceTransferDetails[] memory batchDetails) internal {
                  address owner = msg.sender;
                  uint256 batchLength = batchDetails.length;
                  for (uint256 i = 0; i < batchLength; ++i) {
                      if (batchDetails[i].from != owner) revert FromAddressIsNotOwner();
                  }
                  PERMIT2.transferFrom(batchDetails);
              }
              /// @notice Either performs a regular payment or transferFrom on Permit2, depending on the payer address
              /// @param token The token to transfer
              /// @param payer The address to pay for the transfer
              /// @param recipient The recipient of the transfer
              /// @param amount The amount to transfer
              function payOrPermit2Transfer(address token, address payer, address recipient, uint256 amount) internal {
                  if (payer == address(this)) pay(token, recipient, amount);
                  else permit2TransferFrom(token, payer, recipient, amount.toUint160());
              }
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity >=0.5.0;
          import {IUniswapV2Pair} from '@uniswap/v2-core/contracts/interfaces/IUniswapV2Pair.sol';
          /// @title Uniswap v2 Helper Library
          /// @notice Calculates the recipient address for a command
          library UniswapV2Library {
              error InvalidReserves();
              error InvalidPath();
              /// @notice Calculates the v2 address for a pair without making any external calls
              /// @param factory The address of the v2 factory
              /// @param initCodeHash The hash of the pair initcode
              /// @param tokenA One of the tokens in the pair
              /// @param tokenB The other token in the pair
              /// @return pair The resultant v2 pair address
              function pairFor(address factory, bytes32 initCodeHash, address tokenA, address tokenB)
                  internal
                  pure
                  returns (address pair)
              {
                  (address token0, address token1) = sortTokens(tokenA, tokenB);
                  pair = pairForPreSorted(factory, initCodeHash, token0, token1);
              }
              /// @notice Calculates the v2 address for a pair and the pair's token0
              /// @param factory The address of the v2 factory
              /// @param initCodeHash The hash of the pair initcode
              /// @param tokenA One of the tokens in the pair
              /// @param tokenB The other token in the pair
              /// @return pair The resultant v2 pair address
              /// @return token0 The token considered token0 in this pair
              function pairAndToken0For(address factory, bytes32 initCodeHash, address tokenA, address tokenB)
                  internal
                  pure
                  returns (address pair, address token0)
              {
                  address token1;
                  (token0, token1) = sortTokens(tokenA, tokenB);
                  pair = pairForPreSorted(factory, initCodeHash, token0, token1);
              }
              /// @notice Calculates the v2 address for a pair assuming the input tokens are pre-sorted
              /// @param factory The address of the v2 factory
              /// @param initCodeHash The hash of the pair initcode
              /// @param token0 The pair's token0
              /// @param token1 The pair's token1
              /// @return pair The resultant v2 pair address
              function pairForPreSorted(address factory, bytes32 initCodeHash, address token0, address token1)
                  private
                  pure
                  returns (address pair)
              {
                  pair = address(
                      uint160(
                          uint256(
                              keccak256(
                                  abi.encodePacked(hex'ff', factory, keccak256(abi.encodePacked(token0, token1)), initCodeHash)
                              )
                          )
                      )
                  );
              }
              /// @notice Calculates the v2 address for a pair and fetches the reserves for each token
              /// @param factory The address of the v2 factory
              /// @param initCodeHash The hash of the pair initcode
              /// @param tokenA One of the tokens in the pair
              /// @param tokenB The other token in the pair
              /// @return pair The resultant v2 pair address
              /// @return reserveA The reserves for tokenA
              /// @return reserveB The reserves for tokenB
              function pairAndReservesFor(address factory, bytes32 initCodeHash, address tokenA, address tokenB)
                  private
                  view
                  returns (address pair, uint256 reserveA, uint256 reserveB)
              {
                  address token0;
                  (pair, token0) = pairAndToken0For(factory, initCodeHash, tokenA, tokenB);
                  (uint256 reserve0, uint256 reserve1,) = IUniswapV2Pair(pair).getReserves();
                  (reserveA, reserveB) = tokenA == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
              }
              /// @notice Given an input asset amount returns the maximum output amount of the other asset
              /// @param amountIn The token input amount
              /// @param reserveIn The reserves available of the input token
              /// @param reserveOut The reserves available of the output token
              /// @return amountOut The output amount of the output token
              function getAmountOut(uint256 amountIn, uint256 reserveIn, uint256 reserveOut)
                  internal
                  pure
                  returns (uint256 amountOut)
              {
                  if (reserveIn == 0 || reserveOut == 0) revert InvalidReserves();
                  uint256 amountInWithFee = amountIn * 997;
                  uint256 numerator = amountInWithFee * reserveOut;
                  uint256 denominator = reserveIn * 1000 + amountInWithFee;
                  amountOut = numerator / denominator;
              }
              /// @notice Returns the input amount needed for a desired output amount in a single-hop trade
              /// @param amountOut The desired output amount
              /// @param reserveIn The reserves available of the input token
              /// @param reserveOut The reserves available of the output token
              /// @return amountIn The input amount of the input token
              function getAmountIn(uint256 amountOut, uint256 reserveIn, uint256 reserveOut)
                  internal
                  pure
                  returns (uint256 amountIn)
              {
                  if (reserveIn == 0 || reserveOut == 0) revert InvalidReserves();
                  uint256 numerator = reserveIn * amountOut * 1000;
                  uint256 denominator = (reserveOut - amountOut) * 997;
                  amountIn = (numerator / denominator) + 1;
              }
              /// @notice Returns the input amount needed for a desired output amount in a multi-hop trade
              /// @param factory The address of the v2 factory
              /// @param initCodeHash The hash of the pair initcode
              /// @param amountOut The desired output amount
              /// @param path The path of the multi-hop trade
              /// @return amount The input amount of the input token
              /// @return pair The first pair in the trade
              function getAmountInMultihop(address factory, bytes32 initCodeHash, uint256 amountOut, address[] memory path)
                  internal
                  view
                  returns (uint256 amount, address pair)
              {
                  if (path.length < 2) revert InvalidPath();
                  amount = amountOut;
                  for (uint256 i = path.length - 1; i > 0; i--) {
                      uint256 reserveIn;
                      uint256 reserveOut;
                      (pair, reserveIn, reserveOut) = pairAndReservesFor(factory, initCodeHash, path[i - 1], path[i]);
                      amount = getAmountIn(amount, reserveIn, reserveOut);
                  }
              }
              /// @notice Sorts two tokens to return token0 and token1
              /// @param tokenA The first token to sort
              /// @param tokenB The other token to sort
              /// @return token0 The smaller token by address value
              /// @return token1 The larger token by address value
              function sortTokens(address tokenA, address tokenB) internal pure returns (address token0, address token1) {
                  (token0, token1) = tokenA < tokenB ? (tokenA, tokenB) : (tokenB, tokenA);
              }
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.17;
          import {IUniswapV2Pair} from '@uniswap/v2-core/contracts/interfaces/IUniswapV2Pair.sol';
          import {UniswapV2Library} from './UniswapV2Library.sol';
          import {RouterImmutables} from '../../../base/RouterImmutables.sol';
          import {Payments} from '../../Payments.sol';
          import {Permit2Payments} from '../../Permit2Payments.sol';
          import {Constants} from '../../../libraries/Constants.sol';
          import {ERC20} from 'solmate/tokens/ERC20.sol';
          /// @title Router for Uniswap v2 Trades
          abstract contract V2SwapRouter is RouterImmutables, Permit2Payments {
              error V2TooLittleReceived();
              error V2TooMuchRequested();
              error V2InvalidPath();
              function _v2Swap(address[] memory path, address recipient, address pair) private {
                  unchecked {
                      if (path.length < 2) revert V2InvalidPath();
                      // cached to save on duplicate operations
                      (address token0,) = UniswapV2Library.sortTokens(path[0], path[1]);
                      uint256 finalPairIndex = path.length - 1;
                      uint256 penultimatePairIndex = finalPairIndex - 1;
                      for (uint256 i; i < finalPairIndex; i++) {
                          (address input, address output) = (path[i], path[i + 1]);
                          (uint256 reserve0, uint256 reserve1,) = IUniswapV2Pair(pair).getReserves();
                          (uint256 reserveInput, uint256 reserveOutput) =
                              input == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
                          uint256 amountInput = ERC20(input).balanceOf(pair) - reserveInput;
                          uint256 amountOutput = UniswapV2Library.getAmountOut(amountInput, reserveInput, reserveOutput);
                          (uint256 amount0Out, uint256 amount1Out) =
                              input == token0 ? (uint256(0), amountOutput) : (amountOutput, uint256(0));
                          address nextPair;
                          (nextPair, token0) = i < penultimatePairIndex
                              ? UniswapV2Library.pairAndToken0For(
                                  UNISWAP_V2_FACTORY, UNISWAP_V2_PAIR_INIT_CODE_HASH, output, path[i + 2]
                              )
                              : (recipient, address(0));
                          IUniswapV2Pair(pair).swap(amount0Out, amount1Out, nextPair, new bytes(0));
                          pair = nextPair;
                      }
                  }
              }
              /// @notice Performs a Uniswap v2 exact input swap
              /// @param recipient The recipient of the output tokens
              /// @param amountIn The amount of input tokens for the trade
              /// @param amountOutMinimum The minimum desired amount of output tokens
              /// @param path The path of the trade as an array of token addresses
              /// @param payer The address that will be paying the input
              function v2SwapExactInput(
                  address recipient,
                  uint256 amountIn,
                  uint256 amountOutMinimum,
                  address[] memory path,
                  address payer
              ) internal {
                  address firstPair =
                      UniswapV2Library.pairFor(UNISWAP_V2_FACTORY, UNISWAP_V2_PAIR_INIT_CODE_HASH, path[0], path[1]);
                  if (
                      amountIn != Constants.ALREADY_PAID // amountIn of 0 to signal that the pair already has the tokens
                  ) {
                      payOrPermit2Transfer(path[0], payer, firstPair, amountIn);
                  }
                  ERC20 tokenOut = ERC20(path[path.length - 1]);
                  uint256 balanceBefore = tokenOut.balanceOf(recipient);
                  _v2Swap(path, recipient, firstPair);
                  uint256 amountOut = tokenOut.balanceOf(recipient) - balanceBefore;
                  if (amountOut < amountOutMinimum) revert V2TooLittleReceived();
              }
              /// @notice Performs a Uniswap v2 exact output swap
              /// @param recipient The recipient of the output tokens
              /// @param amountOut The amount of output tokens to receive for the trade
              /// @param amountInMaximum The maximum desired amount of input tokens
              /// @param path The path of the trade as an array of token addresses
              /// @param payer The address that will be paying the input
              function v2SwapExactOutput(
                  address recipient,
                  uint256 amountOut,
                  uint256 amountInMaximum,
                  address[] memory path,
                  address payer
              ) internal {
                  (uint256 amountIn, address firstPair) =
                      UniswapV2Library.getAmountInMultihop(UNISWAP_V2_FACTORY, UNISWAP_V2_PAIR_INIT_CODE_HASH, amountOut, path);
                  if (amountIn > amountInMaximum) revert V2TooMuchRequested();
                  payOrPermit2Transfer(path[0], payer, firstPair, amountIn);
                  _v2Swap(path, recipient, firstPair);
              }
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          /// @title Library for Bytes Manipulation
          /// Based on Gonçalo Sá's BytesLib - but updated and heavily editted
          pragma solidity ^0.8.0;
          library BytesLib {
              error SliceOverflow();
              error SliceOutOfBounds();
              error ToAddressOverflow();
              error ToAddressOutOfBounds();
              error ToUint24Overflow();
              error ToUint24OutOfBounds();
              error NoSlice();
              // Constants used in slicePool
              // 43 bytes: token + feeTier + token
              uint256 internal constant POOL_LENGTH = 43;
              // Offset from beginning of _bytes to start copying from given that 43 isnt a multiple of 32
              uint256 internal constant OFFSET = 11; // 43-32=11
              // Constants used in inPlaceSliceToken
              uint256 internal constant ADDR_AND_FEE_LENGTH = 23;
              /// @notice Slices and returns the first 43 bytes from a bytes string
              /// @dev 43 bytes = pool (20 bytes) + feeTier (3 bytes) + pool (20 bytes)
              /// @param _bytes The input bytes string
              /// @return tempBytes The first 43 bytes of the input bytes string
              function slicePool(bytes memory _bytes) internal pure returns (bytes memory tempBytes) {
                  if (_bytes.length < POOL_LENGTH) revert SliceOutOfBounds();
                  assembly ("memory-safe") {
                      // Get a location of some free memory and store it in tempBytes as
                      // Solidity does for memory variables.
                      tempBytes := mload(0x40)
                      // The first word of the slice result is a partial word read from the
                      //  original array - given that 43 is not a multiple of 32. To read it,
                      // we use the length of that partial word (43-32=11) and start copying
                      // that many bytes into the array. The first word we copy will start
                      // with data we don't care about, but the last 11 bytes will
                      // land at the beginning of the contents of the new array. When
                      // we're done copying, we overwrite the full first word with
                      // the actual length of the slice.
                      let copyDestination := add(tempBytes, OFFSET)
                      let endNewBytes := add(copyDestination, POOL_LENGTH)
                      let copyFrom := add(_bytes, OFFSET)
                      mstore(copyDestination, mload(copyFrom))
                      copyDestination := add(copyDestination, 0x20)
                      copyFrom := add(copyFrom, 0x20)
                      mstore(copyDestination, mload(copyFrom))
                      mstore(tempBytes, POOL_LENGTH)
                      // update free-memory pointer
                      // allocating the array padded to 32 bytes like the compiler does now
                      mstore(0x40, add(tempBytes, 0x60))
                  }
              }
              /// @notice Removes the first 23 bytes of a bytes string in-place
              /// @dev 23 bytes = pool (20 bytes) + feeTier (3 bytes)
              /// @param _bytes The input bytes string to slice
              function inPlaceSliceToken(bytes memory _bytes, uint256 _length) internal pure {
                  unchecked {
                      if (_length + 31 < _length) revert SliceOverflow();
                      if (ADDR_AND_FEE_LENGTH + _length < ADDR_AND_FEE_LENGTH) revert SliceOverflow();
                      if (_bytes.length < ADDR_AND_FEE_LENGTH + _length) revert SliceOutOfBounds();
                      if (_length == 0) revert NoSlice();
                  }
                  assembly ("memory-safe") {
                      // The first word of the slice result is potentially a partial
                      // word read from the original array. To read it, we calculate
                      // the length of that partial word and start copying that many
                      // bytes into the array. The first word we copy will start with
                      // data we don't care about, but the last `lengthmod` bytes will
                      // land at the beginning of the contents of the new array. When
                      // we're done copying, we overwrite the full first word with
                      // the actual length of the slice.
                      // 31==0b11111 to extract the final 5 bits of the length of the slice - the amount that
                      // the length in bytes goes over a round number of bytes32
                      let lengthmod := and(_length, 31)
                      // The multiplication in the next line is necessary
                      // because when slicing multiples of 32 bytes (lengthmod == 0)
                      // the following copy loop was copying the origin's length
                      // and then ending prematurely not copying everything it should.
                      // if the _length is not a multiple of 32, offset is lengthmod
                      // otherwise its 32 (as lengthmod is 0)
                      // offset from beginning of _bytes to start copying from
                      let offset := add(lengthmod, mul(0x20, iszero(lengthmod)))
                      // this does calculates where to start copying bytes into
                      // bytes is the location where the bytes array is
                      // byte+offset is the location where copying should start from
                      let copyDestination := add(_bytes, offset)
                      let endNewBytes := add(copyDestination, _length)
                      for { let copyFrom := add(copyDestination, ADDR_AND_FEE_LENGTH) } lt(copyDestination, endNewBytes) {
                          copyDestination := add(copyDestination, 0x20)
                          copyFrom := add(copyFrom, 0x20)
                      } { mstore(copyDestination, mload(copyFrom)) }
                      mstore(_bytes, _length)
                  }
              }
              /// @notice Returns the address starting at byte `_start`
              /// @dev _bytesLength must equal _bytes.length for this to function correctly
              /// @param _bytes The input bytes string to slice
              /// @param _start The starting index of the address
              /// @param _bytesLength The length of _bytes
              /// @return tempAddress The address starting at _start
              function toAddress(bytes memory _bytes, uint256 _start, uint256 _bytesLength)
                  internal
                  pure
                  returns (address tempAddress)
              {
                  unchecked {
                      if (_start + 20 < _start) revert ToAddressOverflow();
                      if (_bytesLength < _start + 20) revert ToAddressOutOfBounds();
                  }
                  assembly {
                      tempAddress := mload(add(add(_bytes, 0x14), _start))
                  }
              }
              /// @notice Returns the uint24 starting at byte `_start`
              /// @dev _bytesLength must equal _bytes.length for this to function correctly
              /// @param _bytes The input bytes string to slice
              /// @param _start The starting index of the uint24
              /// @param _bytesLength The length of _bytes
              /// @return tempUint24 The uint24 starting at _start
              function toUint24(bytes memory _bytes, uint256 _start, uint256 _bytesLength)
                  internal
                  pure
                  returns (uint24 tempUint24)
              {
                  unchecked {
                      if (_start + 3 < _start) revert ToUint24Overflow();
                      if (_bytesLength < _start + 3) revert ToUint24OutOfBounds();
                  }
                  assembly {
                      tempUint24 := mload(add(add(_bytes, 0x3), _start))
                  }
              }
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity >=0.6.0;
          import {BytesLib} from './BytesLib.sol';
          /// @title Functions for manipulating path data for multihop swaps
          library V3Path {
              using BytesLib for bytes;
              /// @dev The length of the bytes encoded address
              uint256 private constant ADDR_SIZE = 20;
              /// @dev The length of the bytes encoded fee
              uint256 private constant FEE_SIZE = 3;
              /// @dev The offset of a single token address and pool fee
              uint256 private constant NEXT_OFFSET = ADDR_SIZE + FEE_SIZE;
              /// @dev The offset of an encoded pool key
              uint256 private constant POP_OFFSET = NEXT_OFFSET + ADDR_SIZE;
              /// @dev The minimum length of an encoding that contains 2 or more pools
              uint256 private constant MULTIPLE_POOLS_MIN_LENGTH = POP_OFFSET + NEXT_OFFSET;
              /// @notice Returns true iff the path contains two or more pools
              /// @param path The encoded swap path
              /// @return True if path contains two or more pools, otherwise false
              function hasMultiplePools(bytes memory path) internal pure returns (bool) {
                  return path.length >= MULTIPLE_POOLS_MIN_LENGTH;
              }
              /// @notice Decodes the first pool in path
              /// @param path The bytes encoded swap path
              /// @return tokenA The first token of the given pool
              /// @return tokenB The second token of the given pool
              /// @return fee The fee level of the pool
              function decodeFirstPool(bytes memory path) internal pure returns (address tokenA, address tokenB, uint24 fee) {
                  uint256 bytesLength = path.length;
                  tokenA = path.toAddress(0, bytesLength);
                  fee = path.toUint24(ADDR_SIZE, bytesLength);
                  tokenB = path.toAddress(NEXT_OFFSET, bytesLength);
              }
              /// @notice Gets the segment corresponding to the first pool in the path
              /// @param path The bytes encoded swap path
              /// @return The segment containing all data necessary to target the first pool in the path
              function getFirstPool(bytes memory path) internal pure returns (bytes memory) {
                  return path.slicePool();
              }
              function decodeFirstToken(bytes memory path) internal pure returns (address tokenA) {
                  tokenA = path.toAddress(0, path.length);
              }
              /// @notice Skips a token + fee element from the buffer in place
              /// @param path The swap path
              function skipToken(bytes memory path) internal pure {
                  path.inPlaceSliceToken(path.length - NEXT_OFFSET);
              }
          }
          // SPDX-License-Identifier: GPL-3.0-or-later
          pragma solidity ^0.8.17;
          import {V3Path} from './V3Path.sol';
          import {SafeCast} from '@uniswap/v3-core/contracts/libraries/SafeCast.sol';
          import {IUniswapV3Pool} from '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
          import {IUniswapV3SwapCallback} from '@uniswap/v3-core/contracts/interfaces/callback/IUniswapV3SwapCallback.sol';
          import {Constants} from '../../../libraries/Constants.sol';
          import {RouterImmutables} from '../../../base/RouterImmutables.sol';
          import {Permit2Payments} from '../../Permit2Payments.sol';
          import {Constants} from '../../../libraries/Constants.sol';
          import {ERC20} from 'solmate/tokens/ERC20.sol';
          /// @title Router for Uniswap v3 Trades
          abstract contract V3SwapRouter is RouterImmutables, Permit2Payments, IUniswapV3SwapCallback {
              using V3Path for bytes;
              using SafeCast for uint256;
              error V3InvalidSwap();
              error V3TooLittleReceived();
              error V3TooMuchRequested();
              error V3InvalidAmountOut();
              error V3InvalidCaller();
              /// @dev Used as the placeholder value for maxAmountIn, because the computed amount in for an exact output swap
              /// can never actually be this value
              uint256 private constant DEFAULT_MAX_AMOUNT_IN = type(uint256).max;
              /// @dev Transient storage variable used for checking slippage
              uint256 private maxAmountInCached = DEFAULT_MAX_AMOUNT_IN;
              /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
              uint160 internal constant MIN_SQRT_RATIO = 4295128739;
              /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
              uint160 internal constant MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342;
              function uniswapV3SwapCallback(int256 amount0Delta, int256 amount1Delta, bytes calldata data) external {
                  if (amount0Delta <= 0 && amount1Delta <= 0) revert V3InvalidSwap(); // swaps entirely within 0-liquidity regions are not supported
                  (bytes memory path, address payer) = abi.decode(data, (bytes, address));
                  // because exact output swaps are executed in reverse order, in this case tokenOut is actually tokenIn
                  (address tokenIn, address tokenOut, uint24 fee) = path.decodeFirstPool();
                  if (computePoolAddress(tokenIn, tokenOut, fee) != msg.sender) revert V3InvalidCaller();
                  (bool isExactInput, uint256 amountToPay) =
                      amount0Delta > 0 ? (tokenIn < tokenOut, uint256(amount0Delta)) : (tokenOut < tokenIn, uint256(amount1Delta));
                  if (isExactInput) {
                      // Pay the pool (msg.sender)
                      payOrPermit2Transfer(tokenIn, payer, msg.sender, amountToPay);
                  } else {
                      // either initiate the next swap or pay
                      if (path.hasMultiplePools()) {
                          // this is an intermediate step so the payer is actually this contract
                          path.skipToken();
                          _swap(-amountToPay.toInt256(), msg.sender, path, payer, false);
                      } else {
                          if (amountToPay > maxAmountInCached) revert V3TooMuchRequested();
                          // note that because exact output swaps are executed in reverse order, tokenOut is actually tokenIn
                          payOrPermit2Transfer(tokenOut, payer, msg.sender, amountToPay);
                      }
                  }
              }
              /// @notice Performs a Uniswap v3 exact input swap
              /// @param recipient The recipient of the output tokens
              /// @param amountIn The amount of input tokens for the trade
              /// @param amountOutMinimum The minimum desired amount of output tokens
              /// @param path The path of the trade as a bytes string
              /// @param payer The address that will be paying the input
              function v3SwapExactInput(
                  address recipient,
                  uint256 amountIn,
                  uint256 amountOutMinimum,
                  bytes memory path,
                  address payer
              ) internal {
                  // use amountIn == Constants.CONTRACT_BALANCE as a flag to swap the entire balance of the contract
                  if (amountIn == Constants.CONTRACT_BALANCE) {
                      address tokenIn = path.decodeFirstToken();
                      amountIn = ERC20(tokenIn).balanceOf(address(this));
                  }
                  uint256 amountOut;
                  while (true) {
                      bool hasMultiplePools = path.hasMultiplePools();
                      // the outputs of prior swaps become the inputs to subsequent ones
                      (int256 amount0Delta, int256 amount1Delta, bool zeroForOne) = _swap(
                          amountIn.toInt256(),
                          hasMultiplePools ? address(this) : recipient, // for intermediate swaps, this contract custodies
                          path.getFirstPool(), // only the first pool is needed
                          payer, // for intermediate swaps, this contract custodies
                          true
                      );
                      amountIn = uint256(-(zeroForOne ? amount1Delta : amount0Delta));
                      // decide whether to continue or terminate
                      if (hasMultiplePools) {
                          payer = address(this);
                          path.skipToken();
                      } else {
                          amountOut = amountIn;
                          break;
                      }
                  }
                  if (amountOut < amountOutMinimum) revert V3TooLittleReceived();
              }
              /// @notice Performs a Uniswap v3 exact output swap
              /// @param recipient The recipient of the output tokens
              /// @param amountOut The amount of output tokens to receive for the trade
              /// @param amountInMaximum The maximum desired amount of input tokens
              /// @param path The path of the trade as a bytes string
              /// @param payer The address that will be paying the input
              function v3SwapExactOutput(
                  address recipient,
                  uint256 amountOut,
                  uint256 amountInMaximum,
                  bytes memory path,
                  address payer
              ) internal {
                  maxAmountInCached = amountInMaximum;
                  (int256 amount0Delta, int256 amount1Delta, bool zeroForOne) =
                      _swap(-amountOut.toInt256(), recipient, path, payer, false);
                  uint256 amountOutReceived = zeroForOne ? uint256(-amount1Delta) : uint256(-amount0Delta);
                  if (amountOutReceived != amountOut) revert V3InvalidAmountOut();
                  maxAmountInCached = DEFAULT_MAX_AMOUNT_IN;
              }
              /// @dev Performs a single swap for both exactIn and exactOut
              /// For exactIn, `amount` is `amountIn`. For exactOut, `amount` is `-amountOut`
              function _swap(int256 amount, address recipient, bytes memory path, address payer, bool isExactIn)
                  private
                  returns (int256 amount0Delta, int256 amount1Delta, bool zeroForOne)
              {
                  (address tokenIn, address tokenOut, uint24 fee) = path.decodeFirstPool();
                  zeroForOne = isExactIn ? tokenIn < tokenOut : tokenOut < tokenIn;
                  (amount0Delta, amount1Delta) = IUniswapV3Pool(computePoolAddress(tokenIn, tokenOut, fee)).swap(
                      recipient,
                      zeroForOne,
                      amount,
                      (zeroForOne ? MIN_SQRT_RATIO + 1 : MAX_SQRT_RATIO - 1),
                      abi.encode(path, payer)
                  );
              }
              function computePoolAddress(address tokenA, address tokenB, uint24 fee) private view returns (address pool) {
                  if (tokenA > tokenB) (tokenA, tokenB) = (tokenB, tokenA);
                  pool = address(
                      uint160(
                          uint256(
                              keccak256(
                                  abi.encodePacked(
                                      hex'ff',
                                      UNISWAP_V3_FACTORY,
                                      keccak256(abi.encode(tokenA, tokenB, fee)),
                                      UNISWAP_V3_POOL_INIT_CODE_HASH
                                  )
                              )
                          )
                      )
                  );
              }
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.5.0) (token/ERC1155/IERC1155Receiver.sol)
          pragma solidity ^0.8.0;
          import "../../utils/introspection/IERC165.sol";
          /**
           * @dev _Available since v3.1._
           */
          interface IERC1155Receiver is IERC165 {
              /**
               * @dev Handles the receipt of a single ERC1155 token type. This function is
               * called at the end of a `safeTransferFrom` after the balance has been updated.
               *
               * NOTE: To accept the transfer, this must return
               * `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))`
               * (i.e. 0xf23a6e61, or its own function selector).
               *
               * @param operator The address which initiated the transfer (i.e. msg.sender)
               * @param from The address which previously owned the token
               * @param id The ID of the token being transferred
               * @param value The amount of tokens being transferred
               * @param data Additional data with no specified format
               * @return `bytes4(keccak256("onERC1155Received(address,address,uint256,uint256,bytes)"))` if transfer is allowed
               */
              function onERC1155Received(
                  address operator,
                  address from,
                  uint256 id,
                  uint256 value,
                  bytes calldata data
              ) external returns (bytes4);
              /**
               * @dev Handles the receipt of a multiple ERC1155 token types. This function
               * is called at the end of a `safeBatchTransferFrom` after the balances have
               * been updated.
               *
               * NOTE: To accept the transfer(s), this must return
               * `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))`
               * (i.e. 0xbc197c81, or its own function selector).
               *
               * @param operator The address which initiated the batch transfer (i.e. msg.sender)
               * @param from The address which previously owned the token
               * @param ids An array containing ids of each token being transferred (order and length must match values array)
               * @param values An array containing amounts of each token being transferred (order and length must match ids array)
               * @param data Additional data with no specified format
               * @return `bytes4(keccak256("onERC1155BatchReceived(address,address,uint256[],uint256[],bytes)"))` if transfer is allowed
               */
              function onERC1155BatchReceived(
                  address operator,
                  address from,
                  uint256[] calldata ids,
                  uint256[] calldata values,
                  bytes calldata data
              ) external returns (bytes4);
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
          pragma solidity ^0.8.0;
          /**
           * @dev Interface of the ERC20 standard as defined in the EIP.
           */
          interface IERC20 {
              /**
               * @dev Emitted when `value` tokens are moved from one account (`from`) to
               * another (`to`).
               *
               * Note that `value` may be zero.
               */
              event Transfer(address indexed from, address indexed to, uint256 value);
              /**
               * @dev Emitted when the allowance of a `spender` for an `owner` is set by
               * a call to {approve}. `value` is the new allowance.
               */
              event Approval(address indexed owner, address indexed spender, uint256 value);
              /**
               * @dev Returns the amount of tokens in existence.
               */
              function totalSupply() external view returns (uint256);
              /**
               * @dev Returns the amount of tokens owned by `account`.
               */
              function balanceOf(address account) external view returns (uint256);
              /**
               * @dev Moves `amount` tokens from the caller's account to `to`.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * Emits a {Transfer} event.
               */
              function transfer(address to, uint256 amount) external returns (bool);
              /**
               * @dev Returns the remaining number of tokens that `spender` will be
               * allowed to spend on behalf of `owner` through {transferFrom}. This is
               * zero by default.
               *
               * This value changes when {approve} or {transferFrom} are called.
               */
              function allowance(address owner, address spender) external view returns (uint256);
              /**
               * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * IMPORTANT: Beware that changing an allowance with this method brings the risk
               * that someone may use both the old and the new allowance by unfortunate
               * transaction ordering. One possible solution to mitigate this race
               * condition is to first reduce the spender's allowance to 0 and set the
               * desired value afterwards:
               * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
               *
               * Emits an {Approval} event.
               */
              function approve(address spender, uint256 amount) external returns (bool);
              /**
               * @dev Moves `amount` tokens from `from` to `to` using the
               * allowance mechanism. `amount` is then deducted from the caller's
               * allowance.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * Emits a {Transfer} event.
               */
              function transferFrom(
                  address from,
                  address to,
                  uint256 amount
              ) external returns (bool);
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)
          pragma solidity ^0.8.0;
          /**
           * @title ERC721 token receiver interface
           * @dev Interface for any contract that wants to support safeTransfers
           * from ERC721 asset contracts.
           */
          interface IERC721Receiver {
              /**
               * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
               * by `operator` from `from`, this function is called.
               *
               * It must return its Solidity selector to confirm the token transfer.
               * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
               *
               * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
               */
              function onERC721Received(
                  address operator,
                  address from,
                  uint256 tokenId,
                  bytes calldata data
              ) external returns (bytes4);
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
          pragma solidity ^0.8.0;
          /**
           * @dev Interface of the ERC165 standard, as defined in the
           * https://eips.ethereum.org/EIPS/eip-165[EIP].
           *
           * Implementers can declare support of contract interfaces, which can then be
           * queried by others ({ERC165Checker}).
           *
           * For an implementation, see {ERC165}.
           */
          interface IERC165 {
              /**
               * @dev Returns true if this contract implements the interface defined by
               * `interfaceId`. See the corresponding
               * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
               * to learn more about how these ids are created.
               *
               * This function call must use less than 30 000 gas.
               */
              function supportsInterface(bytes4 interfaceId) external view returns (bool);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.17;
          /// @title AllowanceTransfer
          /// @notice Handles ERC20 token permissions through signature based allowance setting and ERC20 token transfers by checking allowed amounts
          /// @dev Requires user's token approval on the Permit2 contract
          interface IAllowanceTransfer {
              /// @notice Thrown when an allowance on a token has expired.
              /// @param deadline The timestamp at which the allowed amount is no longer valid
              error AllowanceExpired(uint256 deadline);
              /// @notice Thrown when an allowance on a token has been depleted.
              /// @param amount The maximum amount allowed
              error InsufficientAllowance(uint256 amount);
              /// @notice Thrown when too many nonces are invalidated.
              error ExcessiveInvalidation();
              /// @notice Emits an event when the owner successfully invalidates an ordered nonce.
              event NonceInvalidation(
                  address indexed owner, address indexed token, address indexed spender, uint48 newNonce, uint48 oldNonce
              );
              /// @notice Emits an event when the owner successfully sets permissions on a token for the spender.
              event Approval(
                  address indexed owner, address indexed token, address indexed spender, uint160 amount, uint48 expiration
              );
              /// @notice Emits an event when the owner successfully sets permissions using a permit signature on a token for the spender.
              event Permit(
                  address indexed owner,
                  address indexed token,
                  address indexed spender,
                  uint160 amount,
                  uint48 expiration,
                  uint48 nonce
              );
              /// @notice Emits an event when the owner sets the allowance back to 0 with the lockdown function.
              event Lockdown(address indexed owner, address token, address spender);
              /// @notice The permit data for a token
              struct PermitDetails {
                  // ERC20 token address
                  address token;
                  // the maximum amount allowed to spend
                  uint160 amount;
                  // timestamp at which a spender's token allowances become invalid
                  uint48 expiration;
                  // an incrementing value indexed per owner,token,and spender for each signature
                  uint48 nonce;
              }
              /// @notice The permit message signed for a single token allownce
              struct PermitSingle {
                  // the permit data for a single token alownce
                  PermitDetails details;
                  // address permissioned on the allowed tokens
                  address spender;
                  // deadline on the permit signature
                  uint256 sigDeadline;
              }
              /// @notice The permit message signed for multiple token allowances
              struct PermitBatch {
                  // the permit data for multiple token allowances
                  PermitDetails[] details;
                  // address permissioned on the allowed tokens
                  address spender;
                  // deadline on the permit signature
                  uint256 sigDeadline;
              }
              /// @notice The saved permissions
              /// @dev This info is saved per owner, per token, per spender and all signed over in the permit message
              /// @dev Setting amount to type(uint160).max sets an unlimited approval
              struct PackedAllowance {
                  // amount allowed
                  uint160 amount;
                  // permission expiry
                  uint48 expiration;
                  // an incrementing value indexed per owner,token,and spender for each signature
                  uint48 nonce;
              }
              /// @notice A token spender pair.
              struct TokenSpenderPair {
                  // the token the spender is approved
                  address token;
                  // the spender address
                  address spender;
              }
              /// @notice Details for a token transfer.
              struct AllowanceTransferDetails {
                  // the owner of the token
                  address from;
                  // the recipient of the token
                  address to;
                  // the amount of the token
                  uint160 amount;
                  // the token to be transferred
                  address token;
              }
              /// @notice A mapping from owner address to token address to spender address to PackedAllowance struct, which contains details and conditions of the approval.
              /// @notice The mapping is indexed in the above order see: allowance[ownerAddress][tokenAddress][spenderAddress]
              /// @dev The packed slot holds the allowed amount, expiration at which the allowed amount is no longer valid, and current nonce thats updated on any signature based approvals.
              function allowance(address, address, address) external view returns (uint160, uint48, uint48);
              /// @notice Approves the spender to use up to amount of the specified token up until the expiration
              /// @param token The token to approve
              /// @param spender The spender address to approve
              /// @param amount The approved amount of the token
              /// @param expiration The timestamp at which the approval is no longer valid
              /// @dev The packed allowance also holds a nonce, which will stay unchanged in approve
              /// @dev Setting amount to type(uint160).max sets an unlimited approval
              function approve(address token, address spender, uint160 amount, uint48 expiration) external;
              /// @notice Permit a spender to a given amount of the owners token via the owner's EIP-712 signature
              /// @dev May fail if the owner's nonce was invalidated in-flight by invalidateNonce
              /// @param owner The owner of the tokens being approved
              /// @param permitSingle Data signed over by the owner specifying the terms of approval
              /// @param signature The owner's signature over the permit data
              function permit(address owner, PermitSingle memory permitSingle, bytes calldata signature) external;
              /// @notice Permit a spender to the signed amounts of the owners tokens via the owner's EIP-712 signature
              /// @dev May fail if the owner's nonce was invalidated in-flight by invalidateNonce
              /// @param owner The owner of the tokens being approved
              /// @param permitBatch Data signed over by the owner specifying the terms of approval
              /// @param signature The owner's signature over the permit data
              function permit(address owner, PermitBatch memory permitBatch, bytes calldata signature) external;
              /// @notice Transfer approved tokens from one address to another
              /// @param from The address to transfer from
              /// @param to The address of the recipient
              /// @param amount The amount of the token to transfer
              /// @param token The token address to transfer
              /// @dev Requires the from address to have approved at least the desired amount
              /// of tokens to msg.sender.
              function transferFrom(address from, address to, uint160 amount, address token) external;
              /// @notice Transfer approved tokens in a batch
              /// @param transferDetails Array of owners, recipients, amounts, and tokens for the transfers
              /// @dev Requires the from addresses to have approved at least the desired amount
              /// of tokens to msg.sender.
              function transferFrom(AllowanceTransferDetails[] calldata transferDetails) external;
              /// @notice Enables performing a "lockdown" of the sender's Permit2 identity
              /// by batch revoking approvals
              /// @param approvals Array of approvals to revoke.
              function lockdown(TokenSpenderPair[] calldata approvals) external;
              /// @notice Invalidate nonces for a given (token, spender) pair
              /// @param token The token to invalidate nonces for
              /// @param spender The spender to invalidate nonces for
              /// @param newNonce The new nonce to set. Invalidates all nonces less than it.
              /// @dev Can't invalidate more than 2**16 nonces per transaction.
              function invalidateNonces(address token, address spender, uint48 newNonce) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.17;
          library SafeCast160 {
              /// @notice Thrown when a valude greater than type(uint160).max is cast to uint160
              error UnsafeCast();
              /// @notice Safely casts uint256 to uint160
              /// @param value The uint256 to be cast
              function toUint160(uint256 value) internal pure returns (uint160) {
                  if (value > type(uint160).max) revert UnsafeCast();
                  return uint160(value);
              }
          }
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          /// @notice Minimalist and gas efficient standard ERC1155 implementation.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC1155.sol)
          abstract contract ERC1155 {
              /*//////////////////////////////////////////////////////////////
                                           EVENTS
              //////////////////////////////////////////////////////////////*/
              event TransferSingle(
                  address indexed operator,
                  address indexed from,
                  address indexed to,
                  uint256 id,
                  uint256 amount
              );
              event TransferBatch(
                  address indexed operator,
                  address indexed from,
                  address indexed to,
                  uint256[] ids,
                  uint256[] amounts
              );
              event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
              event URI(string value, uint256 indexed id);
              /*//////////////////////////////////////////////////////////////
                                       ERC1155 STORAGE
              //////////////////////////////////////////////////////////////*/
              mapping(address => mapping(uint256 => uint256)) public balanceOf;
              mapping(address => mapping(address => bool)) public isApprovedForAll;
              /*//////////////////////////////////////////////////////////////
                                       METADATA LOGIC
              //////////////////////////////////////////////////////////////*/
              function uri(uint256 id) public view virtual returns (string memory);
              /*//////////////////////////////////////////////////////////////
                                        ERC1155 LOGIC
              //////////////////////////////////////////////////////////////*/
              function setApprovalForAll(address operator, bool approved) public virtual {
                  isApprovedForAll[msg.sender][operator] = approved;
                  emit ApprovalForAll(msg.sender, operator, approved);
              }
              function safeTransferFrom(
                  address from,
                  address to,
                  uint256 id,
                  uint256 amount,
                  bytes calldata data
              ) public virtual {
                  require(msg.sender == from || isApprovedForAll[from][msg.sender], "NOT_AUTHORIZED");
                  balanceOf[from][id] -= amount;
                  balanceOf[to][id] += amount;
                  emit TransferSingle(msg.sender, from, to, id, amount);
                  require(
                      to.code.length == 0
                          ? to != address(0)
                          : ERC1155TokenReceiver(to).onERC1155Received(msg.sender, from, id, amount, data) ==
                              ERC1155TokenReceiver.onERC1155Received.selector,
                      "UNSAFE_RECIPIENT"
                  );
              }
              function safeBatchTransferFrom(
                  address from,
                  address to,
                  uint256[] calldata ids,
                  uint256[] calldata amounts,
                  bytes calldata data
              ) public virtual {
                  require(ids.length == amounts.length, "LENGTH_MISMATCH");
                  require(msg.sender == from || isApprovedForAll[from][msg.sender], "NOT_AUTHORIZED");
                  // Storing these outside the loop saves ~15 gas per iteration.
                  uint256 id;
                  uint256 amount;
                  for (uint256 i = 0; i < ids.length; ) {
                      id = ids[i];
                      amount = amounts[i];
                      balanceOf[from][id] -= amount;
                      balanceOf[to][id] += amount;
                      // An array can't have a total length
                      // larger than the max uint256 value.
                      unchecked {
                          ++i;
                      }
                  }
                  emit TransferBatch(msg.sender, from, to, ids, amounts);
                  require(
                      to.code.length == 0
                          ? to != address(0)
                          : ERC1155TokenReceiver(to).onERC1155BatchReceived(msg.sender, from, ids, amounts, data) ==
                              ERC1155TokenReceiver.onERC1155BatchReceived.selector,
                      "UNSAFE_RECIPIENT"
                  );
              }
              function balanceOfBatch(address[] calldata owners, uint256[] calldata ids)
                  public
                  view
                  virtual
                  returns (uint256[] memory balances)
              {
                  require(owners.length == ids.length, "LENGTH_MISMATCH");
                  balances = new uint256[](owners.length);
                  // Unchecked because the only math done is incrementing
                  // the array index counter which cannot possibly overflow.
                  unchecked {
                      for (uint256 i = 0; i < owners.length; ++i) {
                          balances[i] = balanceOf[owners[i]][ids[i]];
                      }
                  }
              }
              /*//////////////////////////////////////////////////////////////
                                        ERC165 LOGIC
              //////////////////////////////////////////////////////////////*/
              function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
                  return
                      interfaceId == 0x01ffc9a7 || // ERC165 Interface ID for ERC165
                      interfaceId == 0xd9b67a26 || // ERC165 Interface ID for ERC1155
                      interfaceId == 0x0e89341c; // ERC165 Interface ID for ERC1155MetadataURI
              }
              /*//////////////////////////////////////////////////////////////
                                  INTERNAL MINT/BURN LOGIC
              //////////////////////////////////////////////////////////////*/
              function _mint(
                  address to,
                  uint256 id,
                  uint256 amount,
                  bytes memory data
              ) internal virtual {
                  balanceOf[to][id] += amount;
                  emit TransferSingle(msg.sender, address(0), to, id, amount);
                  require(
                      to.code.length == 0
                          ? to != address(0)
                          : ERC1155TokenReceiver(to).onERC1155Received(msg.sender, address(0), id, amount, data) ==
                              ERC1155TokenReceiver.onERC1155Received.selector,
                      "UNSAFE_RECIPIENT"
                  );
              }
              function _batchMint(
                  address to,
                  uint256[] memory ids,
                  uint256[] memory amounts,
                  bytes memory data
              ) internal virtual {
                  uint256 idsLength = ids.length; // Saves MLOADs.
                  require(idsLength == amounts.length, "LENGTH_MISMATCH");
                  for (uint256 i = 0; i < idsLength; ) {
                      balanceOf[to][ids[i]] += amounts[i];
                      // An array can't have a total length
                      // larger than the max uint256 value.
                      unchecked {
                          ++i;
                      }
                  }
                  emit TransferBatch(msg.sender, address(0), to, ids, amounts);
                  require(
                      to.code.length == 0
                          ? to != address(0)
                          : ERC1155TokenReceiver(to).onERC1155BatchReceived(msg.sender, address(0), ids, amounts, data) ==
                              ERC1155TokenReceiver.onERC1155BatchReceived.selector,
                      "UNSAFE_RECIPIENT"
                  );
              }
              function _batchBurn(
                  address from,
                  uint256[] memory ids,
                  uint256[] memory amounts
              ) internal virtual {
                  uint256 idsLength = ids.length; // Saves MLOADs.
                  require(idsLength == amounts.length, "LENGTH_MISMATCH");
                  for (uint256 i = 0; i < idsLength; ) {
                      balanceOf[from][ids[i]] -= amounts[i];
                      // An array can't have a total length
                      // larger than the max uint256 value.
                      unchecked {
                          ++i;
                      }
                  }
                  emit TransferBatch(msg.sender, from, address(0), ids, amounts);
              }
              function _burn(
                  address from,
                  uint256 id,
                  uint256 amount
              ) internal virtual {
                  balanceOf[from][id] -= amount;
                  emit TransferSingle(msg.sender, from, address(0), id, amount);
              }
          }
          /// @notice A generic interface for a contract which properly accepts ERC1155 tokens.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC1155.sol)
          abstract contract ERC1155TokenReceiver {
              function onERC1155Received(
                  address,
                  address,
                  uint256,
                  uint256,
                  bytes calldata
              ) external virtual returns (bytes4) {
                  return ERC1155TokenReceiver.onERC1155Received.selector;
              }
              function onERC1155BatchReceived(
                  address,
                  address,
                  uint256[] calldata,
                  uint256[] calldata,
                  bytes calldata
              ) external virtual returns (bytes4) {
                  return ERC1155TokenReceiver.onERC1155BatchReceived.selector;
              }
          }
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          /// @notice Modern and gas efficient ERC20 + EIP-2612 implementation.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC20.sol)
          /// @author Modified from Uniswap (https://github.com/Uniswap/uniswap-v2-core/blob/master/contracts/UniswapV2ERC20.sol)
          /// @dev Do not manually set balances without updating totalSupply, as the sum of all user balances must not exceed it.
          abstract contract ERC20 {
              /*//////////////////////////////////////////////////////////////
                                           EVENTS
              //////////////////////////////////////////////////////////////*/
              event Transfer(address indexed from, address indexed to, uint256 amount);
              event Approval(address indexed owner, address indexed spender, uint256 amount);
              /*//////////////////////////////////////////////////////////////
                                      METADATA STORAGE
              //////////////////////////////////////////////////////////////*/
              string public name;
              string public symbol;
              uint8 public immutable decimals;
              /*//////////////////////////////////////////////////////////////
                                        ERC20 STORAGE
              //////////////////////////////////////////////////////////////*/
              uint256 public totalSupply;
              mapping(address => uint256) public balanceOf;
              mapping(address => mapping(address => uint256)) public allowance;
              /*//////////////////////////////////////////////////////////////
                                      EIP-2612 STORAGE
              //////////////////////////////////////////////////////////////*/
              uint256 internal immutable INITIAL_CHAIN_ID;
              bytes32 internal immutable INITIAL_DOMAIN_SEPARATOR;
              mapping(address => uint256) public nonces;
              /*//////////////////////////////////////////////////////////////
                                         CONSTRUCTOR
              //////////////////////////////////////////////////////////////*/
              constructor(
                  string memory _name,
                  string memory _symbol,
                  uint8 _decimals
              ) {
                  name = _name;
                  symbol = _symbol;
                  decimals = _decimals;
                  INITIAL_CHAIN_ID = block.chainid;
                  INITIAL_DOMAIN_SEPARATOR = computeDomainSeparator();
              }
              /*//////////////////////////////////////////////////////////////
                                         ERC20 LOGIC
              //////////////////////////////////////////////////////////////*/
              function approve(address spender, uint256 amount) public virtual returns (bool) {
                  allowance[msg.sender][spender] = amount;
                  emit Approval(msg.sender, spender, amount);
                  return true;
              }
              function transfer(address to, uint256 amount) public virtual returns (bool) {
                  balanceOf[msg.sender] -= amount;
                  // Cannot overflow because the sum of all user
                  // balances can't exceed the max uint256 value.
                  unchecked {
                      balanceOf[to] += amount;
                  }
                  emit Transfer(msg.sender, to, amount);
                  return true;
              }
              function transferFrom(
                  address from,
                  address to,
                  uint256 amount
              ) public virtual returns (bool) {
                  uint256 allowed = allowance[from][msg.sender]; // Saves gas for limited approvals.
                  if (allowed != type(uint256).max) allowance[from][msg.sender] = allowed - amount;
                  balanceOf[from] -= amount;
                  // Cannot overflow because the sum of all user
                  // balances can't exceed the max uint256 value.
                  unchecked {
                      balanceOf[to] += amount;
                  }
                  emit Transfer(from, to, amount);
                  return true;
              }
              /*//////////////////////////////////////////////////////////////
                                       EIP-2612 LOGIC
              //////////////////////////////////////////////////////////////*/
              function permit(
                  address owner,
                  address spender,
                  uint256 value,
                  uint256 deadline,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) public virtual {
                  require(deadline >= block.timestamp, "PERMIT_DEADLINE_EXPIRED");
                  // Unchecked because the only math done is incrementing
                  // the owner's nonce which cannot realistically overflow.
                  unchecked {
                      address recoveredAddress = ecrecover(
                          keccak256(
                              abi.encodePacked(
                                  "\\x19\\x01",
                                  DOMAIN_SEPARATOR(),
                                  keccak256(
                                      abi.encode(
                                          keccak256(
                                              "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
                                          ),
                                          owner,
                                          spender,
                                          value,
                                          nonces[owner]++,
                                          deadline
                                      )
                                  )
                              )
                          ),
                          v,
                          r,
                          s
                      );
                      require(recoveredAddress != address(0) && recoveredAddress == owner, "INVALID_SIGNER");
                      allowance[recoveredAddress][spender] = value;
                  }
                  emit Approval(owner, spender, value);
              }
              function DOMAIN_SEPARATOR() public view virtual returns (bytes32) {
                  return block.chainid == INITIAL_CHAIN_ID ? INITIAL_DOMAIN_SEPARATOR : computeDomainSeparator();
              }
              function computeDomainSeparator() internal view virtual returns (bytes32) {
                  return
                      keccak256(
                          abi.encode(
                              keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                              keccak256(bytes(name)),
                              keccak256("1"),
                              block.chainid,
                              address(this)
                          )
                      );
              }
              /*//////////////////////////////////////////////////////////////
                                  INTERNAL MINT/BURN LOGIC
              //////////////////////////////////////////////////////////////*/
              function _mint(address to, uint256 amount) internal virtual {
                  totalSupply += amount;
                  // Cannot overflow because the sum of all user
                  // balances can't exceed the max uint256 value.
                  unchecked {
                      balanceOf[to] += amount;
                  }
                  emit Transfer(address(0), to, amount);
              }
              function _burn(address from, uint256 amount) internal virtual {
                  balanceOf[from] -= amount;
                  // Cannot underflow because a user's balance
                  // will never be larger than the total supply.
                  unchecked {
                      totalSupply -= amount;
                  }
                  emit Transfer(from, address(0), amount);
              }
          }
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          /// @notice Modern, minimalist, and gas efficient ERC-721 implementation.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC721.sol)
          abstract contract ERC721 {
              /*//////////////////////////////////////////////////////////////
                                           EVENTS
              //////////////////////////////////////////////////////////////*/
              event Transfer(address indexed from, address indexed to, uint256 indexed id);
              event Approval(address indexed owner, address indexed spender, uint256 indexed id);
              event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
              /*//////////////////////////////////////////////////////////////
                                   METADATA STORAGE/LOGIC
              //////////////////////////////////////////////////////////////*/
              string public name;
              string public symbol;
              function tokenURI(uint256 id) public view virtual returns (string memory);
              /*//////////////////////////////////////////////////////////////
                                ERC721 BALANCE/OWNER STORAGE
              //////////////////////////////////////////////////////////////*/
              mapping(uint256 => address) internal _ownerOf;
              mapping(address => uint256) internal _balanceOf;
              function ownerOf(uint256 id) public view virtual returns (address owner) {
                  require((owner = _ownerOf[id]) != address(0), "NOT_MINTED");
              }
              function balanceOf(address owner) public view virtual returns (uint256) {
                  require(owner != address(0), "ZERO_ADDRESS");
                  return _balanceOf[owner];
              }
              /*//////////////////////////////////////////////////////////////
                                   ERC721 APPROVAL STORAGE
              //////////////////////////////////////////////////////////////*/
              mapping(uint256 => address) public getApproved;
              mapping(address => mapping(address => bool)) public isApprovedForAll;
              /*//////////////////////////////////////////////////////////////
                                         CONSTRUCTOR
              //////////////////////////////////////////////////////////////*/
              constructor(string memory _name, string memory _symbol) {
                  name = _name;
                  symbol = _symbol;
              }
              /*//////////////////////////////////////////////////////////////
                                        ERC721 LOGIC
              //////////////////////////////////////////////////////////////*/
              function approve(address spender, uint256 id) public virtual {
                  address owner = _ownerOf[id];
                  require(msg.sender == owner || isApprovedForAll[owner][msg.sender], "NOT_AUTHORIZED");
                  getApproved[id] = spender;
                  emit Approval(owner, spender, id);
              }
              function setApprovalForAll(address operator, bool approved) public virtual {
                  isApprovedForAll[msg.sender][operator] = approved;
                  emit ApprovalForAll(msg.sender, operator, approved);
              }
              function transferFrom(
                  address from,
                  address to,
                  uint256 id
              ) public virtual {
                  require(from == _ownerOf[id], "WRONG_FROM");
                  require(to != address(0), "INVALID_RECIPIENT");
                  require(
                      msg.sender == from || isApprovedForAll[from][msg.sender] || msg.sender == getApproved[id],
                      "NOT_AUTHORIZED"
                  );
                  // Underflow of the sender's balance is impossible because we check for
                  // ownership above and the recipient's balance can't realistically overflow.
                  unchecked {
                      _balanceOf[from]--;
                      _balanceOf[to]++;
                  }
                  _ownerOf[id] = to;
                  delete getApproved[id];
                  emit Transfer(from, to, id);
              }
              function safeTransferFrom(
                  address from,
                  address to,
                  uint256 id
              ) public virtual {
                  transferFrom(from, to, id);
                  require(
                      to.code.length == 0 ||
                          ERC721TokenReceiver(to).onERC721Received(msg.sender, from, id, "") ==
                          ERC721TokenReceiver.onERC721Received.selector,
                      "UNSAFE_RECIPIENT"
                  );
              }
              function safeTransferFrom(
                  address from,
                  address to,
                  uint256 id,
                  bytes calldata data
              ) public virtual {
                  transferFrom(from, to, id);
                  require(
                      to.code.length == 0 ||
                          ERC721TokenReceiver(to).onERC721Received(msg.sender, from, id, data) ==
                          ERC721TokenReceiver.onERC721Received.selector,
                      "UNSAFE_RECIPIENT"
                  );
              }
              /*//////////////////////////////////////////////////////////////
                                        ERC165 LOGIC
              //////////////////////////////////////////////////////////////*/
              function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
                  return
                      interfaceId == 0x01ffc9a7 || // ERC165 Interface ID for ERC165
                      interfaceId == 0x80ac58cd || // ERC165 Interface ID for ERC721
                      interfaceId == 0x5b5e139f; // ERC165 Interface ID for ERC721Metadata
              }
              /*//////////////////////////////////////////////////////////////
                                  INTERNAL MINT/BURN LOGIC
              //////////////////////////////////////////////////////////////*/
              function _mint(address to, uint256 id) internal virtual {
                  require(to != address(0), "INVALID_RECIPIENT");
                  require(_ownerOf[id] == address(0), "ALREADY_MINTED");
                  // Counter overflow is incredibly unrealistic.
                  unchecked {
                      _balanceOf[to]++;
                  }
                  _ownerOf[id] = to;
                  emit Transfer(address(0), to, id);
              }
              function _burn(uint256 id) internal virtual {
                  address owner = _ownerOf[id];
                  require(owner != address(0), "NOT_MINTED");
                  // Ownership check above ensures no underflow.
                  unchecked {
                      _balanceOf[owner]--;
                  }
                  delete _ownerOf[id];
                  delete getApproved[id];
                  emit Transfer(owner, address(0), id);
              }
              /*//////////////////////////////////////////////////////////////
                                  INTERNAL SAFE MINT LOGIC
              //////////////////////////////////////////////////////////////*/
              function _safeMint(address to, uint256 id) internal virtual {
                  _mint(to, id);
                  require(
                      to.code.length == 0 ||
                          ERC721TokenReceiver(to).onERC721Received(msg.sender, address(0), id, "") ==
                          ERC721TokenReceiver.onERC721Received.selector,
                      "UNSAFE_RECIPIENT"
                  );
              }
              function _safeMint(
                  address to,
                  uint256 id,
                  bytes memory data
              ) internal virtual {
                  _mint(to, id);
                  require(
                      to.code.length == 0 ||
                          ERC721TokenReceiver(to).onERC721Received(msg.sender, address(0), id, data) ==
                          ERC721TokenReceiver.onERC721Received.selector,
                      "UNSAFE_RECIPIENT"
                  );
              }
          }
          /// @notice A generic interface for a contract which properly accepts ERC721 tokens.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC721.sol)
          abstract contract ERC721TokenReceiver {
              function onERC721Received(
                  address,
                  address,
                  uint256,
                  bytes calldata
              ) external virtual returns (bytes4) {
                  return ERC721TokenReceiver.onERC721Received.selector;
              }
          }
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          import {ERC20} from "../tokens/ERC20.sol";
          /// @notice Safe ETH and ERC20 transfer library that gracefully handles missing return values.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/SafeTransferLib.sol)
          /// @dev Use with caution! Some functions in this library knowingly create dirty bits at the destination of the free memory pointer.
          /// @dev Note that none of the functions in this library check that a token has code at all! That responsibility is delegated to the caller.
          library SafeTransferLib {
              /*//////////////////////////////////////////////////////////////
                                       ETH OPERATIONS
              //////////////////////////////////////////////////////////////*/
              function safeTransferETH(address to, uint256 amount) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Transfer the ETH and store if it succeeded or not.
                      success := call(gas(), to, amount, 0, 0, 0, 0)
                  }
                  require(success, "ETH_TRANSFER_FAILED");
              }
              /*//////////////////////////////////////////////////////////////
                                      ERC20 OPERATIONS
              //////////////////////////////////////////////////////////////*/
              function safeTransferFrom(
                  ERC20 token,
                  address from,
                  address to,
                  uint256 amount
              ) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Get a pointer to some free memory.
                      let freeMemoryPointer := mload(0x40)
                      // Write the abi-encoded calldata into memory, beginning with the function selector.
                      mstore(freeMemoryPointer, 0x23b872dd00000000000000000000000000000000000000000000000000000000)
                      mstore(add(freeMemoryPointer, 4), from) // Append the "from" argument.
                      mstore(add(freeMemoryPointer, 36), to) // Append the "to" argument.
                      mstore(add(freeMemoryPointer, 68), amount) // Append the "amount" argument.
                      success := and(
                          // Set success to whether the call reverted, if not we check it either
                          // returned exactly 1 (can't just be non-zero data), or had no return data.
                          or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                          // We use 100 because the length of our calldata totals up like so: 4 + 32 * 3.
                          // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                          // Counterintuitively, this call must be positioned second to the or() call in the
                          // surrounding and() call or else returndatasize() will be zero during the computation.
                          call(gas(), token, 0, freeMemoryPointer, 100, 0, 32)
                      )
                  }
                  require(success, "TRANSFER_FROM_FAILED");
              }
              function safeTransfer(
                  ERC20 token,
                  address to,
                  uint256 amount
              ) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Get a pointer to some free memory.
                      let freeMemoryPointer := mload(0x40)
                      // Write the abi-encoded calldata into memory, beginning with the function selector.
                      mstore(freeMemoryPointer, 0xa9059cbb00000000000000000000000000000000000000000000000000000000)
                      mstore(add(freeMemoryPointer, 4), to) // Append the "to" argument.
                      mstore(add(freeMemoryPointer, 36), amount) // Append the "amount" argument.
                      success := and(
                          // Set success to whether the call reverted, if not we check it either
                          // returned exactly 1 (can't just be non-zero data), or had no return data.
                          or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                          // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                          // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                          // Counterintuitively, this call must be positioned second to the or() call in the
                          // surrounding and() call or else returndatasize() will be zero during the computation.
                          call(gas(), token, 0, freeMemoryPointer, 68, 0, 32)
                      )
                  }
                  require(success, "TRANSFER_FAILED");
              }
              function safeApprove(
                  ERC20 token,
                  address to,
                  uint256 amount
              ) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Get a pointer to some free memory.
                      let freeMemoryPointer := mload(0x40)
                      // Write the abi-encoded calldata into memory, beginning with the function selector.
                      mstore(freeMemoryPointer, 0x095ea7b300000000000000000000000000000000000000000000000000000000)
                      mstore(add(freeMemoryPointer, 4), to) // Append the "to" argument.
                      mstore(add(freeMemoryPointer, 36), amount) // Append the "amount" argument.
                      success := and(
                          // Set success to whether the call reverted, if not we check it either
                          // returned exactly 1 (can't just be non-zero data), or had no return data.
                          or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                          // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                          // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                          // Counterintuitively, this call must be positioned second to the or() call in the
                          // surrounding and() call or else returndatasize() will be zero during the computation.
                          call(gas(), token, 0, freeMemoryPointer, 68, 0, 32)
                      )
                  }
                  require(success, "APPROVE_FAILED");
              }
          }
          pragma solidity >=0.5.0;
          interface IUniswapV2Pair {
              event Approval(address indexed owner, address indexed spender, uint value);
              event Transfer(address indexed from, address indexed to, uint value);
              function name() external pure returns (string memory);
              function symbol() external pure returns (string memory);
              function decimals() external pure returns (uint8);
              function totalSupply() external view returns (uint);
              function balanceOf(address owner) external view returns (uint);
              function allowance(address owner, address spender) external view returns (uint);
              function approve(address spender, uint value) external returns (bool);
              function transfer(address to, uint value) external returns (bool);
              function transferFrom(address from, address to, uint value) external returns (bool);
              function DOMAIN_SEPARATOR() external view returns (bytes32);
              function PERMIT_TYPEHASH() external pure returns (bytes32);
              function nonces(address owner) external view returns (uint);
              function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
              event Mint(address indexed sender, uint amount0, uint amount1);
              event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
              event Swap(
                  address indexed sender,
                  uint amount0In,
                  uint amount1In,
                  uint amount0Out,
                  uint amount1Out,
                  address indexed to
              );
              event Sync(uint112 reserve0, uint112 reserve1);
              function MINIMUM_LIQUIDITY() external pure returns (uint);
              function factory() external view returns (address);
              function token0() external view returns (address);
              function token1() external view returns (address);
              function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
              function price0CumulativeLast() external view returns (uint);
              function price1CumulativeLast() external view returns (uint);
              function kLast() external view returns (uint);
              function mint(address to) external returns (uint liquidity);
              function burn(address to) external returns (uint amount0, uint amount1);
              function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
              function skim(address to) external;
              function sync() external;
              function initialize(address, address) external;
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          import './pool/IUniswapV3PoolImmutables.sol';
          import './pool/IUniswapV3PoolState.sol';
          import './pool/IUniswapV3PoolDerivedState.sol';
          import './pool/IUniswapV3PoolActions.sol';
          import './pool/IUniswapV3PoolOwnerActions.sol';
          import './pool/IUniswapV3PoolEvents.sol';
          /// @title The interface for a Uniswap V3 Pool
          /// @notice A Uniswap pool facilitates swapping and automated market making between any two assets that strictly conform
          /// to the ERC20 specification
          /// @dev The pool interface is broken up into many smaller pieces
          interface IUniswapV3Pool is
              IUniswapV3PoolImmutables,
              IUniswapV3PoolState,
              IUniswapV3PoolDerivedState,
              IUniswapV3PoolActions,
              IUniswapV3PoolOwnerActions,
              IUniswapV3PoolEvents
          {
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Callback for IUniswapV3PoolActions#swap
          /// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
          interface IUniswapV3SwapCallback {
              /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
              /// @dev In the implementation you must pay the pool tokens owed for the swap.
              /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
              /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
              /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
              /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
              /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
              /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
              /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
              function uniswapV3SwapCallback(
                  int256 amount0Delta,
                  int256 amount1Delta,
                  bytes calldata data
              ) external;
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Permissionless pool actions
          /// @notice Contains pool methods that can be called by anyone
          interface IUniswapV3PoolActions {
              /// @notice Sets the initial price for the pool
              /// @dev Price is represented as a sqrt(amountToken1/amountToken0) Q64.96 value
              /// @param sqrtPriceX96 the initial sqrt price of the pool as a Q64.96
              function initialize(uint160 sqrtPriceX96) external;
              /// @notice Adds liquidity for the given recipient/tickLower/tickUpper position
              /// @dev The caller of this method receives a callback in the form of IUniswapV3MintCallback#uniswapV3MintCallback
              /// in which they must pay any token0 or token1 owed for the liquidity. The amount of token0/token1 due depends
              /// on tickLower, tickUpper, the amount of liquidity, and the current price.
              /// @param recipient The address for which the liquidity will be created
              /// @param tickLower The lower tick of the position in which to add liquidity
              /// @param tickUpper The upper tick of the position in which to add liquidity
              /// @param amount The amount of liquidity to mint
              /// @param data Any data that should be passed through to the callback
              /// @return amount0 The amount of token0 that was paid to mint the given amount of liquidity. Matches the value in the callback
              /// @return amount1 The amount of token1 that was paid to mint the given amount of liquidity. Matches the value in the callback
              function mint(
                  address recipient,
                  int24 tickLower,
                  int24 tickUpper,
                  uint128 amount,
                  bytes calldata data
              ) external returns (uint256 amount0, uint256 amount1);
              /// @notice Collects tokens owed to a position
              /// @dev Does not recompute fees earned, which must be done either via mint or burn of any amount of liquidity.
              /// Collect must be called by the position owner. To withdraw only token0 or only token1, amount0Requested or
              /// amount1Requested may be set to zero. To withdraw all tokens owed, caller may pass any value greater than the
              /// actual tokens owed, e.g. type(uint128).max. Tokens owed may be from accumulated swap fees or burned liquidity.
              /// @param recipient The address which should receive the fees collected
              /// @param tickLower The lower tick of the position for which to collect fees
              /// @param tickUpper The upper tick of the position for which to collect fees
              /// @param amount0Requested How much token0 should be withdrawn from the fees owed
              /// @param amount1Requested How much token1 should be withdrawn from the fees owed
              /// @return amount0 The amount of fees collected in token0
              /// @return amount1 The amount of fees collected in token1
              function collect(
                  address recipient,
                  int24 tickLower,
                  int24 tickUpper,
                  uint128 amount0Requested,
                  uint128 amount1Requested
              ) external returns (uint128 amount0, uint128 amount1);
              /// @notice Burn liquidity from the sender and account tokens owed for the liquidity to the position
              /// @dev Can be used to trigger a recalculation of fees owed to a position by calling with an amount of 0
              /// @dev Fees must be collected separately via a call to #collect
              /// @param tickLower The lower tick of the position for which to burn liquidity
              /// @param tickUpper The upper tick of the position for which to burn liquidity
              /// @param amount How much liquidity to burn
              /// @return amount0 The amount of token0 sent to the recipient
              /// @return amount1 The amount of token1 sent to the recipient
              function burn(
                  int24 tickLower,
                  int24 tickUpper,
                  uint128 amount
              ) external returns (uint256 amount0, uint256 amount1);
              /// @notice Swap token0 for token1, or token1 for token0
              /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
              /// @param recipient The address to receive the output of the swap
              /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
              /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
              /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
              /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
              /// @param data Any data to be passed through to the callback
              /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
              /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
              function swap(
                  address recipient,
                  bool zeroForOne,
                  int256 amountSpecified,
                  uint160 sqrtPriceLimitX96,
                  bytes calldata data
              ) external returns (int256 amount0, int256 amount1);
              /// @notice Receive token0 and/or token1 and pay it back, plus a fee, in the callback
              /// @dev The caller of this method receives a callback in the form of IUniswapV3FlashCallback#uniswapV3FlashCallback
              /// @dev Can be used to donate underlying tokens pro-rata to currently in-range liquidity providers by calling
              /// with 0 amount{0,1} and sending the donation amount(s) from the callback
              /// @param recipient The address which will receive the token0 and token1 amounts
              /// @param amount0 The amount of token0 to send
              /// @param amount1 The amount of token1 to send
              /// @param data Any data to be passed through to the callback
              function flash(
                  address recipient,
                  uint256 amount0,
                  uint256 amount1,
                  bytes calldata data
              ) external;
              /// @notice Increase the maximum number of price and liquidity observations that this pool will store
              /// @dev This method is no-op if the pool already has an observationCardinalityNext greater than or equal to
              /// the input observationCardinalityNext.
              /// @param observationCardinalityNext The desired minimum number of observations for the pool to store
              function increaseObservationCardinalityNext(uint16 observationCardinalityNext) external;
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Pool state that is not stored
          /// @notice Contains view functions to provide information about the pool that is computed rather than stored on the
          /// blockchain. The functions here may have variable gas costs.
          interface IUniswapV3PoolDerivedState {
              /// @notice Returns the cumulative tick and liquidity as of each timestamp `secondsAgo` from the current block timestamp
              /// @dev To get a time weighted average tick or liquidity-in-range, you must call this with two values, one representing
              /// the beginning of the period and another for the end of the period. E.g., to get the last hour time-weighted average tick,
              /// you must call it with secondsAgos = [3600, 0].
              /// @dev The time weighted average tick represents the geometric time weighted average price of the pool, in
              /// log base sqrt(1.0001) of token1 / token0. The TickMath library can be used to go from a tick value to a ratio.
              /// @param secondsAgos From how long ago each cumulative tick and liquidity value should be returned
              /// @return tickCumulatives Cumulative tick values as of each `secondsAgos` from the current block timestamp
              /// @return secondsPerLiquidityCumulativeX128s Cumulative seconds per liquidity-in-range value as of each `secondsAgos` from the current block
              /// timestamp
              function observe(uint32[] calldata secondsAgos)
                  external
                  view
                  returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s);
              /// @notice Returns a snapshot of the tick cumulative, seconds per liquidity and seconds inside a tick range
              /// @dev Snapshots must only be compared to other snapshots, taken over a period for which a position existed.
              /// I.e., snapshots cannot be compared if a position is not held for the entire period between when the first
              /// snapshot is taken and the second snapshot is taken.
              /// @param tickLower The lower tick of the range
              /// @param tickUpper The upper tick of the range
              /// @return tickCumulativeInside The snapshot of the tick accumulator for the range
              /// @return secondsPerLiquidityInsideX128 The snapshot of seconds per liquidity for the range
              /// @return secondsInside The snapshot of seconds per liquidity for the range
              function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
                  external
                  view
                  returns (
                      int56 tickCumulativeInside,
                      uint160 secondsPerLiquidityInsideX128,
                      uint32 secondsInside
                  );
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Events emitted by a pool
          /// @notice Contains all events emitted by the pool
          interface IUniswapV3PoolEvents {
              /// @notice Emitted exactly once by a pool when #initialize is first called on the pool
              /// @dev Mint/Burn/Swap cannot be emitted by the pool before Initialize
              /// @param sqrtPriceX96 The initial sqrt price of the pool, as a Q64.96
              /// @param tick The initial tick of the pool, i.e. log base 1.0001 of the starting price of the pool
              event Initialize(uint160 sqrtPriceX96, int24 tick);
              /// @notice Emitted when liquidity is minted for a given position
              /// @param sender The address that minted the liquidity
              /// @param owner The owner of the position and recipient of any minted liquidity
              /// @param tickLower The lower tick of the position
              /// @param tickUpper The upper tick of the position
              /// @param amount The amount of liquidity minted to the position range
              /// @param amount0 How much token0 was required for the minted liquidity
              /// @param amount1 How much token1 was required for the minted liquidity
              event Mint(
                  address sender,
                  address indexed owner,
                  int24 indexed tickLower,
                  int24 indexed tickUpper,
                  uint128 amount,
                  uint256 amount0,
                  uint256 amount1
              );
              /// @notice Emitted when fees are collected by the owner of a position
              /// @dev Collect events may be emitted with zero amount0 and amount1 when the caller chooses not to collect fees
              /// @param owner The owner of the position for which fees are collected
              /// @param tickLower The lower tick of the position
              /// @param tickUpper The upper tick of the position
              /// @param amount0 The amount of token0 fees collected
              /// @param amount1 The amount of token1 fees collected
              event Collect(
                  address indexed owner,
                  address recipient,
                  int24 indexed tickLower,
                  int24 indexed tickUpper,
                  uint128 amount0,
                  uint128 amount1
              );
              /// @notice Emitted when a position's liquidity is removed
              /// @dev Does not withdraw any fees earned by the liquidity position, which must be withdrawn via #collect
              /// @param owner The owner of the position for which liquidity is removed
              /// @param tickLower The lower tick of the position
              /// @param tickUpper The upper tick of the position
              /// @param amount The amount of liquidity to remove
              /// @param amount0 The amount of token0 withdrawn
              /// @param amount1 The amount of token1 withdrawn
              event Burn(
                  address indexed owner,
                  int24 indexed tickLower,
                  int24 indexed tickUpper,
                  uint128 amount,
                  uint256 amount0,
                  uint256 amount1
              );
              /// @notice Emitted by the pool for any swaps between token0 and token1
              /// @param sender The address that initiated the swap call, and that received the callback
              /// @param recipient The address that received the output of the swap
              /// @param amount0 The delta of the token0 balance of the pool
              /// @param amount1 The delta of the token1 balance of the pool
              /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
              /// @param liquidity The liquidity of the pool after the swap
              /// @param tick The log base 1.0001 of price of the pool after the swap
              event Swap(
                  address indexed sender,
                  address indexed recipient,
                  int256 amount0,
                  int256 amount1,
                  uint160 sqrtPriceX96,
                  uint128 liquidity,
                  int24 tick
              );
              /// @notice Emitted by the pool for any flashes of token0/token1
              /// @param sender The address that initiated the swap call, and that received the callback
              /// @param recipient The address that received the tokens from flash
              /// @param amount0 The amount of token0 that was flashed
              /// @param amount1 The amount of token1 that was flashed
              /// @param paid0 The amount of token0 paid for the flash, which can exceed the amount0 plus the fee
              /// @param paid1 The amount of token1 paid for the flash, which can exceed the amount1 plus the fee
              event Flash(
                  address indexed sender,
                  address indexed recipient,
                  uint256 amount0,
                  uint256 amount1,
                  uint256 paid0,
                  uint256 paid1
              );
              /// @notice Emitted by the pool for increases to the number of observations that can be stored
              /// @dev observationCardinalityNext is not the observation cardinality until an observation is written at the index
              /// just before a mint/swap/burn.
              /// @param observationCardinalityNextOld The previous value of the next observation cardinality
              /// @param observationCardinalityNextNew The updated value of the next observation cardinality
              event IncreaseObservationCardinalityNext(
                  uint16 observationCardinalityNextOld,
                  uint16 observationCardinalityNextNew
              );
              /// @notice Emitted when the protocol fee is changed by the pool
              /// @param feeProtocol0Old The previous value of the token0 protocol fee
              /// @param feeProtocol1Old The previous value of the token1 protocol fee
              /// @param feeProtocol0New The updated value of the token0 protocol fee
              /// @param feeProtocol1New The updated value of the token1 protocol fee
              event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New);
              /// @notice Emitted when the collected protocol fees are withdrawn by the factory owner
              /// @param sender The address that collects the protocol fees
              /// @param recipient The address that receives the collected protocol fees
              /// @param amount0 The amount of token0 protocol fees that is withdrawn
              /// @param amount0 The amount of token1 protocol fees that is withdrawn
              event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1);
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Pool state that never changes
          /// @notice These parameters are fixed for a pool forever, i.e., the methods will always return the same values
          interface IUniswapV3PoolImmutables {
              /// @notice The contract that deployed the pool, which must adhere to the IUniswapV3Factory interface
              /// @return The contract address
              function factory() external view returns (address);
              /// @notice The first of the two tokens of the pool, sorted by address
              /// @return The token contract address
              function token0() external view returns (address);
              /// @notice The second of the two tokens of the pool, sorted by address
              /// @return The token contract address
              function token1() external view returns (address);
              /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
              /// @return The fee
              function fee() external view returns (uint24);
              /// @notice The pool tick spacing
              /// @dev Ticks can only be used at multiples of this value, minimum of 1 and always positive
              /// e.g.: a tickSpacing of 3 means ticks can be initialized every 3rd tick, i.e., ..., -6, -3, 0, 3, 6, ...
              /// This value is an int24 to avoid casting even though it is always positive.
              /// @return The tick spacing
              function tickSpacing() external view returns (int24);
              /// @notice The maximum amount of position liquidity that can use any tick in the range
              /// @dev This parameter is enforced per tick to prevent liquidity from overflowing a uint128 at any point, and
              /// also prevents out-of-range liquidity from being used to prevent adding in-range liquidity to a pool
              /// @return The max amount of liquidity per tick
              function maxLiquidityPerTick() external view returns (uint128);
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Permissioned pool actions
          /// @notice Contains pool methods that may only be called by the factory owner
          interface IUniswapV3PoolOwnerActions {
              /// @notice Set the denominator of the protocol's % share of the fees
              /// @param feeProtocol0 new protocol fee for token0 of the pool
              /// @param feeProtocol1 new protocol fee for token1 of the pool
              function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external;
              /// @notice Collect the protocol fee accrued to the pool
              /// @param recipient The address to which collected protocol fees should be sent
              /// @param amount0Requested The maximum amount of token0 to send, can be 0 to collect fees in only token1
              /// @param amount1Requested The maximum amount of token1 to send, can be 0 to collect fees in only token0
              /// @return amount0 The protocol fee collected in token0
              /// @return amount1 The protocol fee collected in token1
              function collectProtocol(
                  address recipient,
                  uint128 amount0Requested,
                  uint128 amount1Requested
              ) external returns (uint128 amount0, uint128 amount1);
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Pool state that can change
          /// @notice These methods compose the pool's state, and can change with any frequency including multiple times
          /// per transaction
          interface IUniswapV3PoolState {
              /// @notice The 0th storage slot in the pool stores many values, and is exposed as a single method to save gas
              /// when accessed externally.
              /// @return sqrtPriceX96 The current price of the pool as a sqrt(token1/token0) Q64.96 value
              /// tick The current tick of the pool, i.e. according to the last tick transition that was run.
              /// This value may not always be equal to SqrtTickMath.getTickAtSqrtRatio(sqrtPriceX96) if the price is on a tick
              /// boundary.
              /// observationIndex The index of the last oracle observation that was written,
              /// observationCardinality The current maximum number of observations stored in the pool,
              /// observationCardinalityNext The next maximum number of observations, to be updated when the observation.
              /// feeProtocol The protocol fee for both tokens of the pool.
              /// Encoded as two 4 bit values, where the protocol fee of token1 is shifted 4 bits and the protocol fee of token0
              /// is the lower 4 bits. Used as the denominator of a fraction of the swap fee, e.g. 4 means 1/4th of the swap fee.
              /// unlocked Whether the pool is currently locked to reentrancy
              function slot0()
                  external
                  view
                  returns (
                      uint160 sqrtPriceX96,
                      int24 tick,
                      uint16 observationIndex,
                      uint16 observationCardinality,
                      uint16 observationCardinalityNext,
                      uint8 feeProtocol,
                      bool unlocked
                  );
              /// @notice The fee growth as a Q128.128 fees of token0 collected per unit of liquidity for the entire life of the pool
              /// @dev This value can overflow the uint256
              function feeGrowthGlobal0X128() external view returns (uint256);
              /// @notice The fee growth as a Q128.128 fees of token1 collected per unit of liquidity for the entire life of the pool
              /// @dev This value can overflow the uint256
              function feeGrowthGlobal1X128() external view returns (uint256);
              /// @notice The amounts of token0 and token1 that are owed to the protocol
              /// @dev Protocol fees will never exceed uint128 max in either token
              function protocolFees() external view returns (uint128 token0, uint128 token1);
              /// @notice The currently in range liquidity available to the pool
              /// @dev This value has no relationship to the total liquidity across all ticks
              function liquidity() external view returns (uint128);
              /// @notice Look up information about a specific tick in the pool
              /// @param tick The tick to look up
              /// @return liquidityGross the total amount of position liquidity that uses the pool either as tick lower or
              /// tick upper,
              /// liquidityNet how much liquidity changes when the pool price crosses the tick,
              /// feeGrowthOutside0X128 the fee growth on the other side of the tick from the current tick in token0,
              /// feeGrowthOutside1X128 the fee growth on the other side of the tick from the current tick in token1,
              /// tickCumulativeOutside the cumulative tick value on the other side of the tick from the current tick
              /// secondsPerLiquidityOutsideX128 the seconds spent per liquidity on the other side of the tick from the current tick,
              /// secondsOutside the seconds spent on the other side of the tick from the current tick,
              /// initialized Set to true if the tick is initialized, i.e. liquidityGross is greater than 0, otherwise equal to false.
              /// Outside values can only be used if the tick is initialized, i.e. if liquidityGross is greater than 0.
              /// In addition, these values are only relative and must be used only in comparison to previous snapshots for
              /// a specific position.
              function ticks(int24 tick)
                  external
                  view
                  returns (
                      uint128 liquidityGross,
                      int128 liquidityNet,
                      uint256 feeGrowthOutside0X128,
                      uint256 feeGrowthOutside1X128,
                      int56 tickCumulativeOutside,
                      uint160 secondsPerLiquidityOutsideX128,
                      uint32 secondsOutside,
                      bool initialized
                  );
              /// @notice Returns 256 packed tick initialized boolean values. See TickBitmap for more information
              function tickBitmap(int16 wordPosition) external view returns (uint256);
              /// @notice Returns the information about a position by the position's key
              /// @param key The position's key is a hash of a preimage composed by the owner, tickLower and tickUpper
              /// @return _liquidity The amount of liquidity in the position,
              /// Returns feeGrowthInside0LastX128 fee growth of token0 inside the tick range as of the last mint/burn/poke,
              /// Returns feeGrowthInside1LastX128 fee growth of token1 inside the tick range as of the last mint/burn/poke,
              /// Returns tokensOwed0 the computed amount of token0 owed to the position as of the last mint/burn/poke,
              /// Returns tokensOwed1 the computed amount of token1 owed to the position as of the last mint/burn/poke
              function positions(bytes32 key)
                  external
                  view
                  returns (
                      uint128 _liquidity,
                      uint256 feeGrowthInside0LastX128,
                      uint256 feeGrowthInside1LastX128,
                      uint128 tokensOwed0,
                      uint128 tokensOwed1
                  );
              /// @notice Returns data about a specific observation index
              /// @param index The element of the observations array to fetch
              /// @dev You most likely want to use #observe() instead of this method to get an observation as of some amount of time
              /// ago, rather than at a specific index in the array.
              /// @return blockTimestamp The timestamp of the observation,
              /// Returns tickCumulative the tick multiplied by seconds elapsed for the life of the pool as of the observation timestamp,
              /// Returns secondsPerLiquidityCumulativeX128 the seconds per in range liquidity for the life of the pool as of the observation timestamp,
              /// Returns initialized whether the observation has been initialized and the values are safe to use
              function observations(uint256 index)
                  external
                  view
                  returns (
                      uint32 blockTimestamp,
                      int56 tickCumulative,
                      uint160 secondsPerLiquidityCumulativeX128,
                      bool initialized
                  );
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity >=0.5.0;
          /// @title Safe casting methods
          /// @notice Contains methods for safely casting between types
          library SafeCast {
              /// @notice Cast a uint256 to a uint160, revert on overflow
              /// @param y The uint256 to be downcasted
              /// @return z The downcasted integer, now type uint160
              function toUint160(uint256 y) internal pure returns (uint160 z) {
                  require((z = uint160(y)) == y);
              }
              /// @notice Cast a int256 to a int128, revert on overflow or underflow
              /// @param y The int256 to be downcasted
              /// @return z The downcasted integer, now type int128
              function toInt128(int256 y) internal pure returns (int128 z) {
                  require((z = int128(y)) == y);
              }
              /// @notice Cast a uint256 to a int256, revert on overflow
              /// @param y The uint256 to be casted
              /// @return z The casted integer, now type int256
              function toInt256(uint256 y) internal pure returns (int256 z) {
                  require(y < 2**255);
                  z = int256(y);
              }
          }
          

          File 2 of 4: WETH9
          // Copyright (C) 2015, 2016, 2017 Dapphub
          
          // This program is free software: you can redistribute it and/or modify
          // it under the terms of the GNU General Public License as published by
          // the Free Software Foundation, either version 3 of the License, or
          // (at your option) any later version.
          
          // This program is distributed in the hope that it will be useful,
          // but WITHOUT ANY WARRANTY; without even the implied warranty of
          // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
          // GNU General Public License for more details.
          
          // You should have received a copy of the GNU General Public License
          // along with this program.  If not, see <http://www.gnu.org/licenses/>.
          
          pragma solidity ^0.4.18;
          
          contract WETH9 {
              string public name     = "Wrapped Ether";
              string public symbol   = "WETH";
              uint8  public decimals = 18;
          
              event  Approval(address indexed src, address indexed guy, uint wad);
              event  Transfer(address indexed src, address indexed dst, uint wad);
              event  Deposit(address indexed dst, uint wad);
              event  Withdrawal(address indexed src, uint wad);
          
              mapping (address => uint)                       public  balanceOf;
              mapping (address => mapping (address => uint))  public  allowance;
          
              function() public payable {
                  deposit();
              }
              function deposit() public payable {
                  balanceOf[msg.sender] += msg.value;
                  Deposit(msg.sender, msg.value);
              }
              function withdraw(uint wad) public {
                  require(balanceOf[msg.sender] >= wad);
                  balanceOf[msg.sender] -= wad;
                  msg.sender.transfer(wad);
                  Withdrawal(msg.sender, wad);
              }
          
              function totalSupply() public view returns (uint) {
                  return this.balance;
              }
          
              function approve(address guy, uint wad) public returns (bool) {
                  allowance[msg.sender][guy] = wad;
                  Approval(msg.sender, guy, wad);
                  return true;
              }
          
              function transfer(address dst, uint wad) public returns (bool) {
                  return transferFrom(msg.sender, dst, wad);
              }
          
              function transferFrom(address src, address dst, uint wad)
                  public
                  returns (bool)
              {
                  require(balanceOf[src] >= wad);
          
                  if (src != msg.sender && allowance[src][msg.sender] != uint(-1)) {
                      require(allowance[src][msg.sender] >= wad);
                      allowance[src][msg.sender] -= wad;
                  }
          
                  balanceOf[src] -= wad;
                  balanceOf[dst] += wad;
          
                  Transfer(src, dst, wad);
          
                  return true;
              }
          }
          
          
          /*
                              GNU GENERAL PUBLIC LICENSE
                                 Version 3, 29 June 2007
          
           Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
           Everyone is permitted to copy and distribute verbatim copies
           of this license document, but changing it is not allowed.
          
                                      Preamble
          
            The GNU General Public License is a free, copyleft license for
          software and other kinds of works.
          
            The licenses for most software and other practical works are designed
          to take away your freedom to share and change the works.  By contrast,
          the GNU General Public License is intended to guarantee your freedom to
          share and change all versions of a program--to make sure it remains free
          software for all its users.  We, the Free Software Foundation, use the
          GNU General Public License for most of our software; it applies also to
          any other work released this way by its authors.  You can apply it to
          your programs, too.
          
            When we speak of free software, we are referring to freedom, not
          price.  Our General Public Licenses are designed to make sure that you
          have the freedom to distribute copies of free software (and charge for
          them if you wish), that you receive source code or can get it if you
          want it, that you can change the software or use pieces of it in new
          free programs, and that you know you can do these things.
          
            To protect your rights, we need to prevent others from denying you
          these rights or asking you to surrender the rights.  Therefore, you have
          certain responsibilities if you distribute copies of the software, or if
          you modify it: responsibilities to respect the freedom of others.
          
            For example, if you distribute copies of such a program, whether
          gratis or for a fee, you must pass on to the recipients the same
          freedoms that you received.  You must make sure that they, too, receive
          or can get the source code.  And you must show them these terms so they
          know their rights.
          
            Developers that use the GNU GPL protect your rights with two steps:
          (1) assert copyright on the software, and (2) offer you this License
          giving you legal permission to copy, distribute and/or modify it.
          
            For the developers' and authors' protection, the GPL clearly explains
          that there is no warranty for this free software.  For both users' and
          authors' sake, the GPL requires that modified versions be marked as
          changed, so that their problems will not be attributed erroneously to
          authors of previous versions.
          
            Some devices are designed to deny users access to install or run
          modified versions of the software inside them, although the manufacturer
          can do so.  This is fundamentally incompatible with the aim of
          protecting users' freedom to change the software.  The systematic
          pattern of such abuse occurs in the area of products for individuals to
          use, which is precisely where it is most unacceptable.  Therefore, we
          have designed this version of the GPL to prohibit the practice for those
          products.  If such problems arise substantially in other domains, we
          stand ready to extend this provision to those domains in future versions
          of the GPL, as needed to protect the freedom of users.
          
            Finally, every program is threatened constantly by software patents.
          States should not allow patents to restrict development and use of
          software on general-purpose computers, but in those that do, we wish to
          avoid the special danger that patents applied to a free program could
          make it effectively proprietary.  To prevent this, the GPL assures that
          patents cannot be used to render the program non-free.
          
            The precise terms and conditions for copying, distribution and
          modification follow.
          
                                 TERMS AND CONDITIONS
          
            0. Definitions.
          
            "This License" refers to version 3 of the GNU General Public License.
          
            "Copyright" also means copyright-like laws that apply to other kinds of
          works, such as semiconductor masks.
          
            "The Program" refers to any copyrightable work licensed under this
          License.  Each licensee is addressed as "you".  "Licensees" and
          "recipients" may be individuals or organizations.
          
            To "modify" a work means to copy from or adapt all or part of the work
          in a fashion requiring copyright permission, other than the making of an
          exact copy.  The resulting work is called a "modified version" of the
          earlier work or a work "based on" the earlier work.
          
            A "covered work" means either the unmodified Program or a work based
          on the Program.
          
            To "propagate" a work means to do anything with it that, without
          permission, would make you directly or secondarily liable for
          infringement under applicable copyright law, except executing it on a
          computer or modifying a private copy.  Propagation includes copying,
          distribution (with or without modification), making available to the
          public, and in some countries other activities as well.
          
            To "convey" a work means any kind of propagation that enables other
          parties to make or receive copies.  Mere interaction with a user through
          a computer network, with no transfer of a copy, is not conveying.
          
            An interactive user interface displays "Appropriate Legal Notices"
          to the extent that it includes a convenient and prominently visible
          feature that (1) displays an appropriate copyright notice, and (2)
          tells the user that there is no warranty for the work (except to the
          extent that warranties are provided), that licensees may convey the
          work under this License, and how to view a copy of this License.  If
          the interface presents a list of user commands or options, such as a
          menu, a prominent item in the list meets this criterion.
          
            1. Source Code.
          
            The "source code" for a work means the preferred form of the work
          for making modifications to it.  "Object code" means any non-source
          form of a work.
          
            A "Standard Interface" means an interface that either is an official
          standard defined by a recognized standards body, or, in the case of
          interfaces specified for a particular programming language, one that
          is widely used among developers working in that language.
          
            The "System Libraries" of an executable work include anything, other
          than the work as a whole, that (a) is included in the normal form of
          packaging a Major Component, but which is not part of that Major
          Component, and (b) serves only to enable use of the work with that
          Major Component, or to implement a Standard Interface for which an
          implementation is available to the public in source code form.  A
          "Major Component", in this context, means a major essential component
          (kernel, window system, and so on) of the specific operating system
          (if any) on which the executable work runs, or a compiler used to
          produce the work, or an object code interpreter used to run it.
          
            The "Corresponding Source" for a work in object code form means all
          the source code needed to generate, install, and (for an executable
          work) run the object code and to modify the work, including scripts to
          control those activities.  However, it does not include the work's
          System Libraries, or general-purpose tools or generally available free
          programs which are used unmodified in performing those activities but
          which are not part of the work.  For example, Corresponding Source
          includes interface definition files associated with source files for
          the work, and the source code for shared libraries and dynamically
          linked subprograms that the work is specifically designed to require,
          such as by intimate data communication or control flow between those
          subprograms and other parts of the work.
          
            The Corresponding Source need not include anything that users
          can regenerate automatically from other parts of the Corresponding
          Source.
          
            The Corresponding Source for a work in source code form is that
          same work.
          
            2. Basic Permissions.
          
            All rights granted under this License are granted for the term of
          copyright on the Program, and are irrevocable provided the stated
          conditions are met.  This License explicitly affirms your unlimited
          permission to run the unmodified Program.  The output from running a
          covered work is covered by this License only if the output, given its
          content, constitutes a covered work.  This License acknowledges your
          rights of fair use or other equivalent, as provided by copyright law.
          
            You may make, run and propagate covered works that you do not
          convey, without conditions so long as your license otherwise remains
          in force.  You may convey covered works to others for the sole purpose
          of having them make modifications exclusively for you, or provide you
          with facilities for running those works, provided that you comply with
          the terms of this License in conveying all material for which you do
          not control copyright.  Those thus making or running the covered works
          for you must do so exclusively on your behalf, under your direction
          and control, on terms that prohibit them from making any copies of
          your copyrighted material outside their relationship with you.
          
            Conveying under any other circumstances is permitted solely under
          the conditions stated below.  Sublicensing is not allowed; section 10
          makes it unnecessary.
          
            3. Protecting Users' Legal Rights From Anti-Circumvention Law.
          
            No covered work shall be deemed part of an effective technological
          measure under any applicable law fulfilling obligations under article
          11 of the WIPO copyright treaty adopted on 20 December 1996, or
          similar laws prohibiting or restricting circumvention of such
          measures.
          
            When you convey a covered work, you waive any legal power to forbid
          circumvention of technological measures to the extent such circumvention
          is effected by exercising rights under this License with respect to
          the covered work, and you disclaim any intention to limit operation or
          modification of the work as a means of enforcing, against the work's
          users, your or third parties' legal rights to forbid circumvention of
          technological measures.
          
            4. Conveying Verbatim Copies.
          
            You may convey verbatim copies of the Program's source code as you
          receive it, in any medium, provided that you conspicuously and
          appropriately publish on each copy an appropriate copyright notice;
          keep intact all notices stating that this License and any
          non-permissive terms added in accord with section 7 apply to the code;
          keep intact all notices of the absence of any warranty; and give all
          recipients a copy of this License along with the Program.
          
            You may charge any price or no price for each copy that you convey,
          and you may offer support or warranty protection for a fee.
          
            5. Conveying Modified Source Versions.
          
            You may convey a work based on the Program, or the modifications to
          produce it from the Program, in the form of source code under the
          terms of section 4, provided that you also meet all of these conditions:
          
              a) The work must carry prominent notices stating that you modified
              it, and giving a relevant date.
          
              b) The work must carry prominent notices stating that it is
              released under this License and any conditions added under section
              7.  This requirement modifies the requirement in section 4 to
              "keep intact all notices".
          
              c) You must license the entire work, as a whole, under this
              License to anyone who comes into possession of a copy.  This
              License will therefore apply, along with any applicable section 7
              additional terms, to the whole of the work, and all its parts,
              regardless of how they are packaged.  This License gives no
              permission to license the work in any other way, but it does not
              invalidate such permission if you have separately received it.
          
              d) If the work has interactive user interfaces, each must display
              Appropriate Legal Notices; however, if the Program has interactive
              interfaces that do not display Appropriate Legal Notices, your
              work need not make them do so.
          
            A compilation of a covered work with other separate and independent
          works, which are not by their nature extensions of the covered work,
          and which are not combined with it such as to form a larger program,
          in or on a volume of a storage or distribution medium, is called an
          "aggregate" if the compilation and its resulting copyright are not
          used to limit the access or legal rights of the compilation's users
          beyond what the individual works permit.  Inclusion of a covered work
          in an aggregate does not cause this License to apply to the other
          parts of the aggregate.
          
            6. Conveying Non-Source Forms.
          
            You may convey a covered work in object code form under the terms
          of sections 4 and 5, provided that you also convey the
          machine-readable Corresponding Source under the terms of this License,
          in one of these ways:
          
              a) Convey the object code in, or embodied in, a physical product
              (including a physical distribution medium), accompanied by the
              Corresponding Source fixed on a durable physical medium
              customarily used for software interchange.
          
              b) Convey the object code in, or embodied in, a physical product
              (including a physical distribution medium), accompanied by a
              written offer, valid for at least three years and valid for as
              long as you offer spare parts or customer support for that product
              model, to give anyone who possesses the object code either (1) a
              copy of the Corresponding Source for all the software in the
              product that is covered by this License, on a durable physical
              medium customarily used for software interchange, for a price no
              more than your reasonable cost of physically performing this
              conveying of source, or (2) access to copy the
              Corresponding Source from a network server at no charge.
          
              c) Convey individual copies of the object code with a copy of the
              written offer to provide the Corresponding Source.  This
              alternative is allowed only occasionally and noncommercially, and
              only if you received the object code with such an offer, in accord
              with subsection 6b.
          
              d) Convey the object code by offering access from a designated
              place (gratis or for a charge), and offer equivalent access to the
              Corresponding Source in the same way through the same place at no
              further charge.  You need not require recipients to copy the
              Corresponding Source along with the object code.  If the place to
              copy the object code is a network server, the Corresponding Source
              may be on a different server (operated by you or a third party)
              that supports equivalent copying facilities, provided you maintain
              clear directions next to the object code saying where to find the
              Corresponding Source.  Regardless of what server hosts the
              Corresponding Source, you remain obligated to ensure that it is
              available for as long as needed to satisfy these requirements.
          
              e) Convey the object code using peer-to-peer transmission, provided
              you inform other peers where the object code and Corresponding
              Source of the work are being offered to the general public at no
              charge under subsection 6d.
          
            A separable portion of the object code, whose source code is excluded
          from the Corresponding Source as a System Library, need not be
          included in conveying the object code work.
          
            A "User Product" is either (1) a "consumer product", which means any
          tangible personal property which is normally used for personal, family,
          or household purposes, or (2) anything designed or sold for incorporation
          into a dwelling.  In determining whether a product is a consumer product,
          doubtful cases shall be resolved in favor of coverage.  For a particular
          product received by a particular user, "normally used" refers to a
          typical or common use of that class of product, regardless of the status
          of the particular user or of the way in which the particular user
          actually uses, or expects or is expected to use, the product.  A product
          is a consumer product regardless of whether the product has substantial
          commercial, industrial or non-consumer uses, unless such uses represent
          the only significant mode of use of the product.
          
            "Installation Information" for a User Product means any methods,
          procedures, authorization keys, or other information required to install
          and execute modified versions of a covered work in that User Product from
          a modified version of its Corresponding Source.  The information must
          suffice to ensure that the continued functioning of the modified object
          code is in no case prevented or interfered with solely because
          modification has been made.
          
            If you convey an object code work under this section in, or with, or
          specifically for use in, a User Product, and the conveying occurs as
          part of a transaction in which the right of possession and use of the
          User Product is transferred to the recipient in perpetuity or for a
          fixed term (regardless of how the transaction is characterized), the
          Corresponding Source conveyed under this section must be accompanied
          by the Installation Information.  But this requirement does not apply
          if neither you nor any third party retains the ability to install
          modified object code on the User Product (for example, the work has
          been installed in ROM).
          
            The requirement to provide Installation Information does not include a
          requirement to continue to provide support service, warranty, or updates
          for a work that has been modified or installed by the recipient, or for
          the User Product in which it has been modified or installed.  Access to a
          network may be denied when the modification itself materially and
          adversely affects the operation of the network or violates the rules and
          protocols for communication across the network.
          
            Corresponding Source conveyed, and Installation Information provided,
          in accord with this section must be in a format that is publicly
          documented (and with an implementation available to the public in
          source code form), and must require no special password or key for
          unpacking, reading or copying.
          
            7. Additional Terms.
          
            "Additional permissions" are terms that supplement the terms of this
          License by making exceptions from one or more of its conditions.
          Additional permissions that are applicable to the entire Program shall
          be treated as though they were included in this License, to the extent
          that they are valid under applicable law.  If additional permissions
          apply only to part of the Program, that part may be used separately
          under those permissions, but the entire Program remains governed by
          this License without regard to the additional permissions.
          
            When you convey a copy of a covered work, you may at your option
          remove any additional permissions from that copy, or from any part of
          it.  (Additional permissions may be written to require their own
          removal in certain cases when you modify the work.)  You may place
          additional permissions on material, added by you to a covered work,
          for which you have or can give appropriate copyright permission.
          
            Notwithstanding any other provision of this License, for material you
          add to a covered work, you may (if authorized by the copyright holders of
          that material) supplement the terms of this License with terms:
          
              a) Disclaiming warranty or limiting liability differently from the
              terms of sections 15 and 16 of this License; or
          
              b) Requiring preservation of specified reasonable legal notices or
              author attributions in that material or in the Appropriate Legal
              Notices displayed by works containing it; or
          
              c) Prohibiting misrepresentation of the origin of that material, or
              requiring that modified versions of such material be marked in
              reasonable ways as different from the original version; or
          
              d) Limiting the use for publicity purposes of names of licensors or
              authors of the material; or
          
              e) Declining to grant rights under trademark law for use of some
              trade names, trademarks, or service marks; or
          
              f) Requiring indemnification of licensors and authors of that
              material by anyone who conveys the material (or modified versions of
              it) with contractual assumptions of liability to the recipient, for
              any liability that these contractual assumptions directly impose on
              those licensors and authors.
          
            All other non-permissive additional terms are considered "further
          restrictions" within the meaning of section 10.  If the Program as you
          received it, or any part of it, contains a notice stating that it is
          governed by this License along with a term that is a further
          restriction, you may remove that term.  If a license document contains
          a further restriction but permits relicensing or conveying under this
          License, you may add to a covered work material governed by the terms
          of that license document, provided that the further restriction does
          not survive such relicensing or conveying.
          
            If you add terms to a covered work in accord with this section, you
          must place, in the relevant source files, a statement of the
          additional terms that apply to those files, or a notice indicating
          where to find the applicable terms.
          
            Additional terms, permissive or non-permissive, may be stated in the
          form of a separately written license, or stated as exceptions;
          the above requirements apply either way.
          
            8. Termination.
          
            You may not propagate or modify a covered work except as expressly
          provided under this License.  Any attempt otherwise to propagate or
          modify it is void, and will automatically terminate your rights under
          this License (including any patent licenses granted under the third
          paragraph of section 11).
          
            However, if you cease all violation of this License, then your
          license from a particular copyright holder is reinstated (a)
          provisionally, unless and until the copyright holder explicitly and
          finally terminates your license, and (b) permanently, if the copyright
          holder fails to notify you of the violation by some reasonable means
          prior to 60 days after the cessation.
          
            Moreover, your license from a particular copyright holder is
          reinstated permanently if the copyright holder notifies you of the
          violation by some reasonable means, this is the first time you have
          received notice of violation of this License (for any work) from that
          copyright holder, and you cure the violation prior to 30 days after
          your receipt of the notice.
          
            Termination of your rights under this section does not terminate the
          licenses of parties who have received copies or rights from you under
          this License.  If your rights have been terminated and not permanently
          reinstated, you do not qualify to receive new licenses for the same
          material under section 10.
          
            9. Acceptance Not Required for Having Copies.
          
            You are not required to accept this License in order to receive or
          run a copy of the Program.  Ancillary propagation of a covered work
          occurring solely as a consequence of using peer-to-peer transmission
          to receive a copy likewise does not require acceptance.  However,
          nothing other than this License grants you permission to propagate or
          modify any covered work.  These actions infringe copyright if you do
          not accept this License.  Therefore, by modifying or propagating a
          covered work, you indicate your acceptance of this License to do so.
          
            10. Automatic Licensing of Downstream Recipients.
          
            Each time you convey a covered work, the recipient automatically
          receives a license from the original licensors, to run, modify and
          propagate that work, subject to this License.  You are not responsible
          for enforcing compliance by third parties with this License.
          
            An "entity transaction" is a transaction transferring control of an
          organization, or substantially all assets of one, or subdividing an
          organization, or merging organizations.  If propagation of a covered
          work results from an entity transaction, each party to that
          transaction who receives a copy of the work also receives whatever
          licenses to the work the party's predecessor in interest had or could
          give under the previous paragraph, plus a right to possession of the
          Corresponding Source of the work from the predecessor in interest, if
          the predecessor has it or can get it with reasonable efforts.
          
            You may not impose any further restrictions on the exercise of the
          rights granted or affirmed under this License.  For example, you may
          not impose a license fee, royalty, or other charge for exercise of
          rights granted under this License, and you may not initiate litigation
          (including a cross-claim or counterclaim in a lawsuit) alleging that
          any patent claim is infringed by making, using, selling, offering for
          sale, or importing the Program or any portion of it.
          
            11. Patents.
          
            A "contributor" is a copyright holder who authorizes use under this
          License of the Program or a work on which the Program is based.  The
          work thus licensed is called the contributor's "contributor version".
          
            A contributor's "essential patent claims" are all patent claims
          owned or controlled by the contributor, whether already acquired or
          hereafter acquired, that would be infringed by some manner, permitted
          by this License, of making, using, or selling its contributor version,
          but do not include claims that would be infringed only as a
          consequence of further modification of the contributor version.  For
          purposes of this definition, "control" includes the right to grant
          patent sublicenses in a manner consistent with the requirements of
          this License.
          
            Each contributor grants you a non-exclusive, worldwide, royalty-free
          patent license under the contributor's essential patent claims, to
          make, use, sell, offer for sale, import and otherwise run, modify and
          propagate the contents of its contributor version.
          
            In the following three paragraphs, a "patent license" is any express
          agreement or commitment, however denominated, not to enforce a patent
          (such as an express permission to practice a patent or covenant not to
          sue for patent infringement).  To "grant" such a patent license to a
          party means to make such an agreement or commitment not to enforce a
          patent against the party.
          
            If you convey a covered work, knowingly relying on a patent license,
          and the Corresponding Source of the work is not available for anyone
          to copy, free of charge and under the terms of this License, through a
          publicly available network server or other readily accessible means,
          then you must either (1) cause the Corresponding Source to be so
          available, or (2) arrange to deprive yourself of the benefit of the
          patent license for this particular work, or (3) arrange, in a manner
          consistent with the requirements of this License, to extend the patent
          license to downstream recipients.  "Knowingly relying" means you have
          actual knowledge that, but for the patent license, your conveying the
          covered work in a country, or your recipient's use of the covered work
          in a country, would infringe one or more identifiable patents in that
          country that you have reason to believe are valid.
          
            If, pursuant to or in connection with a single transaction or
          arrangement, you convey, or propagate by procuring conveyance of, a
          covered work, and grant a patent license to some of the parties
          receiving the covered work authorizing them to use, propagate, modify
          or convey a specific copy of the covered work, then the patent license
          you grant is automatically extended to all recipients of the covered
          work and works based on it.
          
            A patent license is "discriminatory" if it does not include within
          the scope of its coverage, prohibits the exercise of, or is
          conditioned on the non-exercise of one or more of the rights that are
          specifically granted under this License.  You may not convey a covered
          work if you are a party to an arrangement with a third party that is
          in the business of distributing software, under which you make payment
          to the third party based on the extent of your activity of conveying
          the work, and under which the third party grants, to any of the
          parties who would receive the covered work from you, a discriminatory
          patent license (a) in connection with copies of the covered work
          conveyed by you (or copies made from those copies), or (b) primarily
          for and in connection with specific products or compilations that
          contain the covered work, unless you entered into that arrangement,
          or that patent license was granted, prior to 28 March 2007.
          
            Nothing in this License shall be construed as excluding or limiting
          any implied license or other defenses to infringement that may
          otherwise be available to you under applicable patent law.
          
            12. No Surrender of Others' Freedom.
          
            If conditions are imposed on you (whether by court order, agreement or
          otherwise) that contradict the conditions of this License, they do not
          excuse you from the conditions of this License.  If you cannot convey a
          covered work so as to satisfy simultaneously your obligations under this
          License and any other pertinent obligations, then as a consequence you may
          not convey it at all.  For example, if you agree to terms that obligate you
          to collect a royalty for further conveying from those to whom you convey
          the Program, the only way you could satisfy both those terms and this
          License would be to refrain entirely from conveying the Program.
          
            13. Use with the GNU Affero General Public License.
          
            Notwithstanding any other provision of this License, you have
          permission to link or combine any covered work with a work licensed
          under version 3 of the GNU Affero General Public License into a single
          combined work, and to convey the resulting work.  The terms of this
          License will continue to apply to the part which is the covered work,
          but the special requirements of the GNU Affero General Public License,
          section 13, concerning interaction through a network will apply to the
          combination as such.
          
            14. Revised Versions of this License.
          
            The Free Software Foundation may publish revised and/or new versions of
          the GNU General Public License from time to time.  Such new versions will
          be similar in spirit to the present version, but may differ in detail to
          address new problems or concerns.
          
            Each version is given a distinguishing version number.  If the
          Program specifies that a certain numbered version of the GNU General
          Public License "or any later version" applies to it, you have the
          option of following the terms and conditions either of that numbered
          version or of any later version published by the Free Software
          Foundation.  If the Program does not specify a version number of the
          GNU General Public License, you may choose any version ever published
          by the Free Software Foundation.
          
            If the Program specifies that a proxy can decide which future
          versions of the GNU General Public License can be used, that proxy's
          public statement of acceptance of a version permanently authorizes you
          to choose that version for the Program.
          
            Later license versions may give you additional or different
          permissions.  However, no additional obligations are imposed on any
          author or copyright holder as a result of your choosing to follow a
          later version.
          
            15. Disclaimer of Warranty.
          
            THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
          APPLICABLE LAW.  EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
          HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
          OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
          THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
          PURPOSE.  THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
          IS WITH YOU.  SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
          ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
          
            16. Limitation of Liability.
          
            IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
          WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
          THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
          GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
          USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
          DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
          PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
          EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
          SUCH DAMAGES.
          
            17. Interpretation of Sections 15 and 16.
          
            If the disclaimer of warranty and limitation of liability provided
          above cannot be given local legal effect according to their terms,
          reviewing courts shall apply local law that most closely approximates
          an absolute waiver of all civil liability in connection with the
          Program, unless a warranty or assumption of liability accompanies a
          copy of the Program in return for a fee.
          
                               END OF TERMS AND CONDITIONS
          
                      How to Apply These Terms to Your New Programs
          
            If you develop a new program, and you want it to be of the greatest
          possible use to the public, the best way to achieve this is to make it
          free software which everyone can redistribute and change under these terms.
          
            To do so, attach the following notices to the program.  It is safest
          to attach them to the start of each source file to most effectively
          state the exclusion of warranty; and each file should have at least
          the "copyright" line and a pointer to where the full notice is found.
          
              <one line to give the program's name and a brief idea of what it does.>
              Copyright (C) <year>  <name of author>
          
              This program is free software: you can redistribute it and/or modify
              it under the terms of the GNU General Public License as published by
              the Free Software Foundation, either version 3 of the License, or
              (at your option) any later version.
          
              This program is distributed in the hope that it will be useful,
              but WITHOUT ANY WARRANTY; without even the implied warranty of
              MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
              GNU General Public License for more details.
          
              You should have received a copy of the GNU General Public License
              along with this program.  If not, see <http://www.gnu.org/licenses/>.
          
          Also add information on how to contact you by electronic and paper mail.
          
            If the program does terminal interaction, make it output a short
          notice like this when it starts in an interactive mode:
          
              <program>  Copyright (C) <year>  <name of author>
              This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
              This is free software, and you are welcome to redistribute it
              under certain conditions; type `show c' for details.
          
          The hypothetical commands `show w' and `show c' should show the appropriate
          parts of the General Public License.  Of course, your program's commands
          might be different; for a GUI interface, you would use an "about box".
          
            You should also get your employer (if you work as a programmer) or school,
          if any, to sign a "copyright disclaimer" for the program, if necessary.
          For more information on this, and how to apply and follow the GNU GPL, see
          <http://www.gnu.org/licenses/>.
          
            The GNU General Public License does not permit incorporating your program
          into proprietary programs.  If your program is a subroutine library, you
          may consider it more useful to permit linking proprietary applications with
          the library.  If this is what you want to do, use the GNU Lesser General
          Public License instead of this License.  But first, please read
          <http://www.gnu.org/philosophy/why-not-lgpl.html>.
          
          */

          File 3 of 4: FiatTokenProxy
          pragma solidity ^0.4.24;
          
          // File: zos-lib/contracts/upgradeability/Proxy.sol
          
          /**
           * @title Proxy
           * @dev Implements delegation of calls to other contracts, with proper
           * forwarding of return values and bubbling of failures.
           * It defines a fallback function that delegates all calls to the address
           * returned by the abstract _implementation() internal function.
           */
          contract Proxy {
            /**
             * @dev Fallback function.
             * Implemented entirely in `_fallback`.
             */
            function () payable external {
              _fallback();
            }
          
            /**
             * @return The Address of the implementation.
             */
            function _implementation() internal view returns (address);
          
            /**
             * @dev Delegates execution to an implementation contract.
             * This is a low level function that doesn't return to its internal call site.
             * It will return to the external caller whatever the implementation returns.
             * @param implementation Address to delegate.
             */
            function _delegate(address implementation) internal {
              assembly {
                // Copy msg.data. We take full control of memory in this inline assembly
                // block because it will not return to Solidity code. We overwrite the
                // Solidity scratch pad at memory position 0.
                calldatacopy(0, 0, calldatasize)
          
                // Call the implementation.
                // out and outsize are 0 because we don't know the size yet.
                let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
          
                // Copy the returned data.
                returndatacopy(0, 0, returndatasize)
          
                switch result
                // delegatecall returns 0 on error.
                case 0 { revert(0, returndatasize) }
                default { return(0, returndatasize) }
              }
            }
          
            /**
             * @dev Function that is run as the first thing in the fallback function.
             * Can be redefined in derived contracts to add functionality.
             * Redefinitions must call super._willFallback().
             */
            function _willFallback() internal {
            }
          
            /**
             * @dev fallback implementation.
             * Extracted to enable manual triggering.
             */
            function _fallback() internal {
              _willFallback();
              _delegate(_implementation());
            }
          }
          
          // File: openzeppelin-solidity/contracts/AddressUtils.sol
          
          /**
           * Utility library of inline functions on addresses
           */
          library AddressUtils {
          
            /**
             * Returns whether the target address is a contract
             * @dev This function will return false if invoked during the constructor of a contract,
             * as the code is not actually created until after the constructor finishes.
             * @param addr address to check
             * @return whether the target address is a contract
             */
            function isContract(address addr) internal view returns (bool) {
              uint256 size;
              // XXX Currently there is no better way to check if there is a contract in an address
              // than to check the size of the code at that address.
              // See https://ethereum.stackexchange.com/a/14016/36603
              // for more details about how this works.
              // TODO Check this again before the Serenity release, because all addresses will be
              // contracts then.
              // solium-disable-next-line security/no-inline-assembly
              assembly { size := extcodesize(addr) }
              return size > 0;
            }
          
          }
          
          // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
          
          /**
           * @title UpgradeabilityProxy
           * @dev This contract implements a proxy that allows to change the
           * implementation address to which it will delegate.
           * Such a change is called an implementation upgrade.
           */
          contract UpgradeabilityProxy is Proxy {
            /**
             * @dev Emitted when the implementation is upgraded.
             * @param implementation Address of the new implementation.
             */
            event Upgraded(address implementation);
          
            /**
             * @dev Storage slot with the address of the current implementation.
             * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
             * validated in the constructor.
             */
            bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
          
            /**
             * @dev Contract constructor.
             * @param _implementation Address of the initial implementation.
             */
            constructor(address _implementation) public {
              assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
          
              _setImplementation(_implementation);
            }
          
            /**
             * @dev Returns the current implementation.
             * @return Address of the current implementation
             */
            function _implementation() internal view returns (address impl) {
              bytes32 slot = IMPLEMENTATION_SLOT;
              assembly {
                impl := sload(slot)
              }
            }
          
            /**
             * @dev Upgrades the proxy to a new implementation.
             * @param newImplementation Address of the new implementation.
             */
            function _upgradeTo(address newImplementation) internal {
              _setImplementation(newImplementation);
              emit Upgraded(newImplementation);
            }
          
            /**
             * @dev Sets the implementation address of the proxy.
             * @param newImplementation Address of the new implementation.
             */
            function _setImplementation(address newImplementation) private {
              require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
          
              bytes32 slot = IMPLEMENTATION_SLOT;
          
              assembly {
                sstore(slot, newImplementation)
              }
            }
          }
          
          // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
          
          /**
           * @title AdminUpgradeabilityProxy
           * @dev This contract combines an upgradeability proxy with an authorization
           * mechanism for administrative tasks.
           * All external functions in this contract must be guarded by the
           * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
           * feature proposal that would enable this to be done automatically.
           */
          contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
            /**
             * @dev Emitted when the administration has been transferred.
             * @param previousAdmin Address of the previous admin.
             * @param newAdmin Address of the new admin.
             */
            event AdminChanged(address previousAdmin, address newAdmin);
          
            /**
             * @dev Storage slot with the admin of the contract.
             * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
             * validated in the constructor.
             */
            bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
          
            /**
             * @dev Modifier to check whether the `msg.sender` is the admin.
             * If it is, it will run the function. Otherwise, it will delegate the call
             * to the implementation.
             */
            modifier ifAdmin() {
              if (msg.sender == _admin()) {
                _;
              } else {
                _fallback();
              }
            }
          
            /**
             * Contract constructor.
             * It sets the `msg.sender` as the proxy administrator.
             * @param _implementation address of the initial implementation.
             */
            constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
              assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
          
              _setAdmin(msg.sender);
            }
          
            /**
             * @return The address of the proxy admin.
             */
            function admin() external view ifAdmin returns (address) {
              return _admin();
            }
          
            /**
             * @return The address of the implementation.
             */
            function implementation() external view ifAdmin returns (address) {
              return _implementation();
            }
          
            /**
             * @dev Changes the admin of the proxy.
             * Only the current admin can call this function.
             * @param newAdmin Address to transfer proxy administration to.
             */
            function changeAdmin(address newAdmin) external ifAdmin {
              require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
              emit AdminChanged(_admin(), newAdmin);
              _setAdmin(newAdmin);
            }
          
            /**
             * @dev Upgrade the backing implementation of the proxy.
             * Only the admin can call this function.
             * @param newImplementation Address of the new implementation.
             */
            function upgradeTo(address newImplementation) external ifAdmin {
              _upgradeTo(newImplementation);
            }
          
            /**
             * @dev Upgrade the backing implementation of the proxy and call a function
             * on the new implementation.
             * This is useful to initialize the proxied contract.
             * @param newImplementation Address of the new implementation.
             * @param data Data to send as msg.data in the low level call.
             * It should include the signature and the parameters of the function to be
             * called, as described in
             * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
             */
            function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
              _upgradeTo(newImplementation);
              require(address(this).call.value(msg.value)(data));
            }
          
            /**
             * @return The admin slot.
             */
            function _admin() internal view returns (address adm) {
              bytes32 slot = ADMIN_SLOT;
              assembly {
                adm := sload(slot)
              }
            }
          
            /**
             * @dev Sets the address of the proxy admin.
             * @param newAdmin Address of the new proxy admin.
             */
            function _setAdmin(address newAdmin) internal {
              bytes32 slot = ADMIN_SLOT;
          
              assembly {
                sstore(slot, newAdmin)
              }
            }
          
            /**
             * @dev Only fall back when the sender is not the admin.
             */
            function _willFallback() internal {
              require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
              super._willFallback();
            }
          }
          
          // File: contracts/FiatTokenProxy.sol
          
          /**
          * Copyright CENTRE SECZ 2018
          *
          * Permission is hereby granted, free of charge, to any person obtaining a copy 
          * of this software and associated documentation files (the "Software"), to deal 
          * in the Software without restriction, including without limitation the rights 
          * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
          * copies of the Software, and to permit persons to whom the Software is furnished to 
          * do so, subject to the following conditions:
          *
          * The above copyright notice and this permission notice shall be included in all 
          * copies or substantial portions of the Software.
          *
          * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
          * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
          * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
          * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
          * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
          * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
          */
          
          pragma solidity ^0.4.24;
          
          
          /**
           * @title FiatTokenProxy
           * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
          */ 
          contract FiatTokenProxy is AdminUpgradeabilityProxy {
              constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
              }
          }

          File 4 of 4: FiatTokenV2_1
          // File: @openzeppelin/contracts/math/SafeMath.sol
          
          // SPDX-License-Identifier: MIT
          
          pragma solidity ^0.6.0;
          
          /**
           * @dev Wrappers over Solidity's arithmetic operations with added overflow
           * checks.
           *
           * Arithmetic operations in Solidity wrap on overflow. This can easily result
           * in bugs, because programmers usually assume that an overflow raises an
           * error, which is the standard behavior in high level programming languages.
           * `SafeMath` restores this intuition by reverting the transaction when an
           * operation overflows.
           *
           * Using this library instead of the unchecked operations eliminates an entire
           * class of bugs, so it's recommended to use it always.
           */
          library SafeMath {
              /**
               * @dev Returns the addition of two unsigned integers, reverting on
               * overflow.
               *
               * Counterpart to Solidity's `+` operator.
               *
               * Requirements:
               *
               * - Addition cannot overflow.
               */
              function add(uint256 a, uint256 b) internal pure returns (uint256) {
                  uint256 c = a + b;
                  require(c >= a, "SafeMath: addition overflow");
          
                  return c;
              }
          
              /**
               * @dev Returns the subtraction of two unsigned integers, reverting on
               * overflow (when the result is negative).
               *
               * Counterpart to Solidity's `-` operator.
               *
               * Requirements:
               *
               * - Subtraction cannot overflow.
               */
              function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                  return sub(a, b, "SafeMath: subtraction overflow");
              }
          
              /**
               * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
               * overflow (when the result is negative).
               *
               * Counterpart to Solidity's `-` operator.
               *
               * Requirements:
               *
               * - Subtraction cannot overflow.
               */
              function sub(
                  uint256 a,
                  uint256 b,
                  string memory errorMessage
              ) internal pure returns (uint256) {
                  require(b <= a, errorMessage);
                  uint256 c = a - b;
          
                  return c;
              }
          
              /**
               * @dev Returns the multiplication of two unsigned integers, reverting on
               * overflow.
               *
               * Counterpart to Solidity's `*` operator.
               *
               * Requirements:
               *
               * - Multiplication cannot overflow.
               */
              function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                  // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                  // benefit is lost if 'b' is also tested.
                  // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                  if (a == 0) {
                      return 0;
                  }
          
                  uint256 c = a * b;
                  require(c / a == b, "SafeMath: multiplication overflow");
          
                  return c;
              }
          
              /**
               * @dev Returns the integer division of two unsigned integers. Reverts on
               * division by zero. The result is rounded towards zero.
               *
               * Counterpart to Solidity's `/` operator. Note: this function uses a
               * `revert` opcode (which leaves remaining gas untouched) while Solidity
               * uses an invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function div(uint256 a, uint256 b) internal pure returns (uint256) {
                  return div(a, b, "SafeMath: division by zero");
              }
          
              /**
               * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
               * division by zero. The result is rounded towards zero.
               *
               * Counterpart to Solidity's `/` operator. Note: this function uses a
               * `revert` opcode (which leaves remaining gas untouched) while Solidity
               * uses an invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function div(
                  uint256 a,
                  uint256 b,
                  string memory errorMessage
              ) internal pure returns (uint256) {
                  require(b > 0, errorMessage);
                  uint256 c = a / b;
                  // assert(a == b * c + a % b); // There is no case in which this doesn't hold
          
                  return c;
              }
          
              /**
               * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
               * Reverts when dividing by zero.
               *
               * Counterpart to Solidity's `%` operator. This function uses a `revert`
               * opcode (which leaves remaining gas untouched) while Solidity uses an
               * invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                  return mod(a, b, "SafeMath: modulo by zero");
              }
          
              /**
               * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
               * Reverts with custom message when dividing by zero.
               *
               * Counterpart to Solidity's `%` operator. This function uses a `revert`
               * opcode (which leaves remaining gas untouched) while Solidity uses an
               * invalid opcode to revert (consuming all remaining gas).
               *
               * Requirements:
               *
               * - The divisor cannot be zero.
               */
              function mod(
                  uint256 a,
                  uint256 b,
                  string memory errorMessage
              ) internal pure returns (uint256) {
                  require(b != 0, errorMessage);
                  return a % b;
              }
          }
          
          // File: @openzeppelin/contracts/token/ERC20/IERC20.sol
          
          pragma solidity ^0.6.0;
          
          /**
           * @dev Interface of the ERC20 standard as defined in the EIP.
           */
          interface IERC20 {
              /**
               * @dev Returns the amount of tokens in existence.
               */
              function totalSupply() external view returns (uint256);
          
              /**
               * @dev Returns the amount of tokens owned by `account`.
               */
              function balanceOf(address account) external view returns (uint256);
          
              /**
               * @dev Moves `amount` tokens from the caller's account to `recipient`.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * Emits a {Transfer} event.
               */
              function transfer(address recipient, uint256 amount)
                  external
                  returns (bool);
          
              /**
               * @dev Returns the remaining number of tokens that `spender` will be
               * allowed to spend on behalf of `owner` through {transferFrom}. This is
               * zero by default.
               *
               * This value changes when {approve} or {transferFrom} are called.
               */
              function allowance(address owner, address spender)
                  external
                  view
                  returns (uint256);
          
              /**
               * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * IMPORTANT: Beware that changing an allowance with this method brings the risk
               * that someone may use both the old and the new allowance by unfortunate
               * transaction ordering. One possible solution to mitigate this race
               * condition is to first reduce the spender's allowance to 0 and set the
               * desired value afterwards:
               * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
               *
               * Emits an {Approval} event.
               */
              function approve(address spender, uint256 amount) external returns (bool);
          
              /**
               * @dev Moves `amount` tokens from `sender` to `recipient` using the
               * allowance mechanism. `amount` is then deducted from the caller's
               * allowance.
               *
               * Returns a boolean value indicating whether the operation succeeded.
               *
               * Emits a {Transfer} event.
               */
              function transferFrom(
                  address sender,
                  address recipient,
                  uint256 amount
              ) external returns (bool);
          
              /**
               * @dev Emitted when `value` tokens are moved from one account (`from`) to
               * another (`to`).
               *
               * Note that `value` may be zero.
               */
              event Transfer(address indexed from, address indexed to, uint256 value);
          
              /**
               * @dev Emitted when the allowance of a `spender` for an `owner` is set by
               * a call to {approve}. `value` is the new allowance.
               */
              event Approval(
                  address indexed owner,
                  address indexed spender,
                  uint256 value
              );
          }
          
          // File: contracts/v1/AbstractFiatTokenV1.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          abstract contract AbstractFiatTokenV1 is IERC20 {
              function _approve(
                  address owner,
                  address spender,
                  uint256 value
              ) internal virtual;
          
              function _transfer(
                  address from,
                  address to,
                  uint256 value
              ) internal virtual;
          }
          
          // File: contracts/v1/Ownable.sol
          
          /**
           * Copyright (c) 2018 zOS Global Limited.
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          pragma solidity 0.6.12;
          
          /**
           * @notice The Ownable contract has an owner address, and provides basic
           * authorization control functions
           * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
           * Modifications:
           * 1. Consolidate OwnableStorage into this contract (7/13/18)
           * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
           * 3. Make public functions external (5/27/20)
           */
          contract Ownable {
              // Owner of the contract
              address private _owner;
          
              /**
               * @dev Event to show ownership has been transferred
               * @param previousOwner representing the address of the previous owner
               * @param newOwner representing the address of the new owner
               */
              event OwnershipTransferred(address previousOwner, address newOwner);
          
              /**
               * @dev The constructor sets the original owner of the contract to the sender account.
               */
              constructor() public {
                  setOwner(msg.sender);
              }
          
              /**
               * @dev Tells the address of the owner
               * @return the address of the owner
               */
              function owner() external view returns (address) {
                  return _owner;
              }
          
              /**
               * @dev Sets a new owner address
               */
              function setOwner(address newOwner) internal {
                  _owner = newOwner;
              }
          
              /**
               * @dev Throws if called by any account other than the owner.
               */
              modifier onlyOwner() {
                  require(msg.sender == _owner, "Ownable: caller is not the owner");
                  _;
              }
          
              /**
               * @dev Allows the current owner to transfer control of the contract to a newOwner.
               * @param newOwner The address to transfer ownership to.
               */
              function transferOwnership(address newOwner) external onlyOwner {
                  require(
                      newOwner != address(0),
                      "Ownable: new owner is the zero address"
                  );
                  emit OwnershipTransferred(_owner, newOwner);
                  setOwner(newOwner);
              }
          }
          
          // File: contracts/v1/Pausable.sol
          
          /**
           * Copyright (c) 2016 Smart Contract Solutions, Inc.
           * Copyright (c) 2018-2020 CENTRE SECZ0
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @notice Base contract which allows children to implement an emergency stop
           * mechanism
           * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
           * Modifications:
           * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
           * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
           * 3. Removed whenPaused (6/14/2018)
           * 4. Switches ownable library to use ZeppelinOS (7/12/18)
           * 5. Remove constructor (7/13/18)
           * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
           * 7. Make public functions external (5/27/20)
           */
          contract Pausable is Ownable {
              event Pause();
              event Unpause();
              event PauserChanged(address indexed newAddress);
          
              address public pauser;
              bool public paused = false;
          
              /**
               * @dev Modifier to make a function callable only when the contract is not paused.
               */
              modifier whenNotPaused() {
                  require(!paused, "Pausable: paused");
                  _;
              }
          
              /**
               * @dev throws if called by any account other than the pauser
               */
              modifier onlyPauser() {
                  require(msg.sender == pauser, "Pausable: caller is not the pauser");
                  _;
              }
          
              /**
               * @dev called by the owner to pause, triggers stopped state
               */
              function pause() external onlyPauser {
                  paused = true;
                  emit Pause();
              }
          
              /**
               * @dev called by the owner to unpause, returns to normal state
               */
              function unpause() external onlyPauser {
                  paused = false;
                  emit Unpause();
              }
          
              /**
               * @dev update the pauser role
               */
              function updatePauser(address _newPauser) external onlyOwner {
                  require(
                      _newPauser != address(0),
                      "Pausable: new pauser is the zero address"
                  );
                  pauser = _newPauser;
                  emit PauserChanged(pauser);
              }
          }
          
          // File: contracts/v1/Blacklistable.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title Blacklistable Token
           * @dev Allows accounts to be blacklisted by a "blacklister" role
           */
          contract Blacklistable is Ownable {
              address public blacklister;
              mapping(address => bool) internal blacklisted;
          
              event Blacklisted(address indexed _account);
              event UnBlacklisted(address indexed _account);
              event BlacklisterChanged(address indexed newBlacklister);
          
              /**
               * @dev Throws if called by any account other than the blacklister
               */
              modifier onlyBlacklister() {
                  require(
                      msg.sender == blacklister,
                      "Blacklistable: caller is not the blacklister"
                  );
                  _;
              }
          
              /**
               * @dev Throws if argument account is blacklisted
               * @param _account The address to check
               */
              modifier notBlacklisted(address _account) {
                  require(
                      !blacklisted[_account],
                      "Blacklistable: account is blacklisted"
                  );
                  _;
              }
          
              /**
               * @dev Checks if account is blacklisted
               * @param _account The address to check
               */
              function isBlacklisted(address _account) external view returns (bool) {
                  return blacklisted[_account];
              }
          
              /**
               * @dev Adds account to blacklist
               * @param _account The address to blacklist
               */
              function blacklist(address _account) external onlyBlacklister {
                  blacklisted[_account] = true;
                  emit Blacklisted(_account);
              }
          
              /**
               * @dev Removes account from blacklist
               * @param _account The address to remove from the blacklist
               */
              function unBlacklist(address _account) external onlyBlacklister {
                  blacklisted[_account] = false;
                  emit UnBlacklisted(_account);
              }
          
              function updateBlacklister(address _newBlacklister) external onlyOwner {
                  require(
                      _newBlacklister != address(0),
                      "Blacklistable: new blacklister is the zero address"
                  );
                  blacklister = _newBlacklister;
                  emit BlacklisterChanged(blacklister);
              }
          }
          
          // File: contracts/v1/FiatTokenV1.sol
          
          /**
           *
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title FiatToken
           * @dev ERC20 Token backed by fiat reserves
           */
          contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
              using SafeMath for uint256;
          
              string public name;
              string public symbol;
              uint8 public decimals;
              string public currency;
              address public masterMinter;
              bool internal initialized;
          
              mapping(address => uint256) internal balances;
              mapping(address => mapping(address => uint256)) internal allowed;
              uint256 internal totalSupply_ = 0;
              mapping(address => bool) internal minters;
              mapping(address => uint256) internal minterAllowed;
          
              event Mint(address indexed minter, address indexed to, uint256 amount);
              event Burn(address indexed burner, uint256 amount);
              event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
              event MinterRemoved(address indexed oldMinter);
              event MasterMinterChanged(address indexed newMasterMinter);
          
              function initialize(
                  string memory tokenName,
                  string memory tokenSymbol,
                  string memory tokenCurrency,
                  uint8 tokenDecimals,
                  address newMasterMinter,
                  address newPauser,
                  address newBlacklister,
                  address newOwner
              ) public {
                  require(!initialized, "FiatToken: contract is already initialized");
                  require(
                      newMasterMinter != address(0),
                      "FiatToken: new masterMinter is the zero address"
                  );
                  require(
                      newPauser != address(0),
                      "FiatToken: new pauser is the zero address"
                  );
                  require(
                      newBlacklister != address(0),
                      "FiatToken: new blacklister is the zero address"
                  );
                  require(
                      newOwner != address(0),
                      "FiatToken: new owner is the zero address"
                  );
          
                  name = tokenName;
                  symbol = tokenSymbol;
                  currency = tokenCurrency;
                  decimals = tokenDecimals;
                  masterMinter = newMasterMinter;
                  pauser = newPauser;
                  blacklister = newBlacklister;
                  setOwner(newOwner);
                  initialized = true;
              }
          
              /**
               * @dev Throws if called by any account other than a minter
               */
              modifier onlyMinters() {
                  require(minters[msg.sender], "FiatToken: caller is not a minter");
                  _;
              }
          
              /**
               * @dev Function to mint tokens
               * @param _to The address that will receive the minted tokens.
               * @param _amount The amount of tokens to mint. Must be less than or equal
               * to the minterAllowance of the caller.
               * @return A boolean that indicates if the operation was successful.
               */
              function mint(address _to, uint256 _amount)
                  external
                  whenNotPaused
                  onlyMinters
                  notBlacklisted(msg.sender)
                  notBlacklisted(_to)
                  returns (bool)
              {
                  require(_to != address(0), "FiatToken: mint to the zero address");
                  require(_amount > 0, "FiatToken: mint amount not greater than 0");
          
                  uint256 mintingAllowedAmount = minterAllowed[msg.sender];
                  require(
                      _amount <= mintingAllowedAmount,
                      "FiatToken: mint amount exceeds minterAllowance"
                  );
          
                  totalSupply_ = totalSupply_.add(_amount);
                  balances[_to] = balances[_to].add(_amount);
                  minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
                  emit Mint(msg.sender, _to, _amount);
                  emit Transfer(address(0), _to, _amount);
                  return true;
              }
          
              /**
               * @dev Throws if called by any account other than the masterMinter
               */
              modifier onlyMasterMinter() {
                  require(
                      msg.sender == masterMinter,
                      "FiatToken: caller is not the masterMinter"
                  );
                  _;
              }
          
              /**
               * @dev Get minter allowance for an account
               * @param minter The address of the minter
               */
              function minterAllowance(address minter) external view returns (uint256) {
                  return minterAllowed[minter];
              }
          
              /**
               * @dev Checks if account is a minter
               * @param account The address to check
               */
              function isMinter(address account) external view returns (bool) {
                  return minters[account];
              }
          
              /**
               * @notice Amount of remaining tokens spender is allowed to transfer on
               * behalf of the token owner
               * @param owner     Token owner's address
               * @param spender   Spender's address
               * @return Allowance amount
               */
              function allowance(address owner, address spender)
                  external
                  override
                  view
                  returns (uint256)
              {
                  return allowed[owner][spender];
              }
          
              /**
               * @dev Get totalSupply of token
               */
              function totalSupply() external override view returns (uint256) {
                  return totalSupply_;
              }
          
              /**
               * @dev Get token balance of an account
               * @param account address The account
               */
              function balanceOf(address account)
                  external
                  override
                  view
                  returns (uint256)
              {
                  return balances[account];
              }
          
              /**
               * @notice Set spender's allowance over the caller's tokens to be a given
               * value.
               * @param spender   Spender's address
               * @param value     Allowance amount
               * @return True if successful
               */
              function approve(address spender, uint256 value)
                  external
                  override
                  whenNotPaused
                  notBlacklisted(msg.sender)
                  notBlacklisted(spender)
                  returns (bool)
              {
                  _approve(msg.sender, spender, value);
                  return true;
              }
          
              /**
               * @dev Internal function to set allowance
               * @param owner     Token owner's address
               * @param spender   Spender's address
               * @param value     Allowance amount
               */
              function _approve(
                  address owner,
                  address spender,
                  uint256 value
              ) internal override {
                  require(owner != address(0), "ERC20: approve from the zero address");
                  require(spender != address(0), "ERC20: approve to the zero address");
                  allowed[owner][spender] = value;
                  emit Approval(owner, spender, value);
              }
          
              /**
               * @notice Transfer tokens by spending allowance
               * @param from  Payer's address
               * @param to    Payee's address
               * @param value Transfer amount
               * @return True if successful
               */
              function transferFrom(
                  address from,
                  address to,
                  uint256 value
              )
                  external
                  override
                  whenNotPaused
                  notBlacklisted(msg.sender)
                  notBlacklisted(from)
                  notBlacklisted(to)
                  returns (bool)
              {
                  require(
                      value <= allowed[from][msg.sender],
                      "ERC20: transfer amount exceeds allowance"
                  );
                  _transfer(from, to, value);
                  allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
                  return true;
              }
          
              /**
               * @notice Transfer tokens from the caller
               * @param to    Payee's address
               * @param value Transfer amount
               * @return True if successful
               */
              function transfer(address to, uint256 value)
                  external
                  override
                  whenNotPaused
                  notBlacklisted(msg.sender)
                  notBlacklisted(to)
                  returns (bool)
              {
                  _transfer(msg.sender, to, value);
                  return true;
              }
          
              /**
               * @notice Internal function to process transfers
               * @param from  Payer's address
               * @param to    Payee's address
               * @param value Transfer amount
               */
              function _transfer(
                  address from,
                  address to,
                  uint256 value
              ) internal override {
                  require(from != address(0), "ERC20: transfer from the zero address");
                  require(to != address(0), "ERC20: transfer to the zero address");
                  require(
                      value <= balances[from],
                      "ERC20: transfer amount exceeds balance"
                  );
          
                  balances[from] = balances[from].sub(value);
                  balances[to] = balances[to].add(value);
                  emit Transfer(from, to, value);
              }
          
              /**
               * @dev Function to add/update a new minter
               * @param minter The address of the minter
               * @param minterAllowedAmount The minting amount allowed for the minter
               * @return True if the operation was successful.
               */
              function configureMinter(address minter, uint256 minterAllowedAmount)
                  external
                  whenNotPaused
                  onlyMasterMinter
                  returns (bool)
              {
                  minters[minter] = true;
                  minterAllowed[minter] = minterAllowedAmount;
                  emit MinterConfigured(minter, minterAllowedAmount);
                  return true;
              }
          
              /**
               * @dev Function to remove a minter
               * @param minter The address of the minter to remove
               * @return True if the operation was successful.
               */
              function removeMinter(address minter)
                  external
                  onlyMasterMinter
                  returns (bool)
              {
                  minters[minter] = false;
                  minterAllowed[minter] = 0;
                  emit MinterRemoved(minter);
                  return true;
              }
          
              /**
               * @dev allows a minter to burn some of its own tokens
               * Validates that caller is a minter and that sender is not blacklisted
               * amount is less than or equal to the minter's account balance
               * @param _amount uint256 the amount of tokens to be burned
               */
              function burn(uint256 _amount)
                  external
                  whenNotPaused
                  onlyMinters
                  notBlacklisted(msg.sender)
              {
                  uint256 balance = balances[msg.sender];
                  require(_amount > 0, "FiatToken: burn amount not greater than 0");
                  require(balance >= _amount, "FiatToken: burn amount exceeds balance");
          
                  totalSupply_ = totalSupply_.sub(_amount);
                  balances[msg.sender] = balance.sub(_amount);
                  emit Burn(msg.sender, _amount);
                  emit Transfer(msg.sender, address(0), _amount);
              }
          
              function updateMasterMinter(address _newMasterMinter) external onlyOwner {
                  require(
                      _newMasterMinter != address(0),
                      "FiatToken: new masterMinter is the zero address"
                  );
                  masterMinter = _newMasterMinter;
                  emit MasterMinterChanged(masterMinter);
              }
          }
          
          // File: @openzeppelin/contracts/utils/Address.sol
          
          pragma solidity ^0.6.2;
          
          /**
           * @dev Collection of functions related to the address type
           */
          library Address {
              /**
               * @dev Returns true if `account` is a contract.
               *
               * [IMPORTANT]
               * ====
               * It is unsafe to assume that an address for which this function returns
               * false is an externally-owned account (EOA) and not a contract.
               *
               * Among others, `isContract` will return false for the following
               * types of addresses:
               *
               *  - an externally-owned account
               *  - a contract in construction
               *  - an address where a contract will be created
               *  - an address where a contract lived, but was destroyed
               * ====
               */
              function isContract(address account) internal view returns (bool) {
                  // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                  // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                  // for accounts without code, i.e. `keccak256('')`
                  bytes32 codehash;
          
                      bytes32 accountHash
                   = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                  // solhint-disable-next-line no-inline-assembly
                  assembly {
                      codehash := extcodehash(account)
                  }
                  return (codehash != accountHash && codehash != 0x0);
              }
          
              /**
               * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
               * `recipient`, forwarding all available gas and reverting on errors.
               *
               * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
               * of certain opcodes, possibly making contracts go over the 2300 gas limit
               * imposed by `transfer`, making them unable to receive funds via
               * `transfer`. {sendValue} removes this limitation.
               *
               * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
               *
               * IMPORTANT: because control is transferred to `recipient`, care must be
               * taken to not create reentrancy vulnerabilities. Consider using
               * {ReentrancyGuard} or the
               * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
               */
              function sendValue(address payable recipient, uint256 amount) internal {
                  require(
                      address(this).balance >= amount,
                      "Address: insufficient balance"
                  );
          
                  // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                  (bool success, ) = recipient.call{ value: amount }("");
                  require(
                      success,
                      "Address: unable to send value, recipient may have reverted"
                  );
              }
          
              /**
               * @dev Performs a Solidity function call using a low level `call`. A
               * plain`call` is an unsafe replacement for a function call: use this
               * function instead.
               *
               * If `target` reverts with a revert reason, it is bubbled up by this
               * function (like regular Solidity function calls).
               *
               * Returns the raw returned data. To convert to the expected return value,
               * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
               *
               * Requirements:
               *
               * - `target` must be a contract.
               * - calling `target` with `data` must not revert.
               *
               * _Available since v3.1._
               */
              function functionCall(address target, bytes memory data)
                  internal
                  returns (bytes memory)
              {
                  return functionCall(target, data, "Address: low-level call failed");
              }
          
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
               * `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCall(
                  address target,
                  bytes memory data,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  return _functionCallWithValue(target, data, 0, errorMessage);
              }
          
              /**
               * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
               * but also transferring `value` wei to `target`.
               *
               * Requirements:
               *
               * - the calling contract must have an ETH balance of at least `value`.
               * - the called Solidity function must be `payable`.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 value
              ) internal returns (bytes memory) {
                  return
                      functionCallWithValue(
                          target,
                          data,
                          value,
                          "Address: low-level call with value failed"
                      );
              }
          
              /**
               * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
               * with `errorMessage` as a fallback revert reason when `target` reverts.
               *
               * _Available since v3.1._
               */
              function functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 value,
                  string memory errorMessage
              ) internal returns (bytes memory) {
                  require(
                      address(this).balance >= value,
                      "Address: insufficient balance for call"
                  );
                  return _functionCallWithValue(target, data, value, errorMessage);
              }
          
              function _functionCallWithValue(
                  address target,
                  bytes memory data,
                  uint256 weiValue,
                  string memory errorMessage
              ) private returns (bytes memory) {
                  require(isContract(target), "Address: call to non-contract");
          
                  // solhint-disable-next-line avoid-low-level-calls
                  (bool success, bytes memory returndata) = target.call{
                      value: weiValue
                  }(data);
                  if (success) {
                      return returndata;
                  } else {
                      // Look for revert reason and bubble it up if present
                      if (returndata.length > 0) {
                          // The easiest way to bubble the revert reason is using memory via assembly
          
                          // solhint-disable-next-line no-inline-assembly
                          assembly {
                              let returndata_size := mload(returndata)
                              revert(add(32, returndata), returndata_size)
                          }
                      } else {
                          revert(errorMessage);
                      }
                  }
              }
          }
          
          // File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol
          
          pragma solidity ^0.6.0;
          
          /**
           * @title SafeERC20
           * @dev Wrappers around ERC20 operations that throw on failure (when the token
           * contract returns false). Tokens that return no value (and instead revert or
           * throw on failure) are also supported, non-reverting calls are assumed to be
           * successful.
           * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
           * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
           */
          library SafeERC20 {
              using SafeMath for uint256;
              using Address for address;
          
              function safeTransfer(
                  IERC20 token,
                  address to,
                  uint256 value
              ) internal {
                  _callOptionalReturn(
                      token,
                      abi.encodeWithSelector(token.transfer.selector, to, value)
                  );
              }
          
              function safeTransferFrom(
                  IERC20 token,
                  address from,
                  address to,
                  uint256 value
              ) internal {
                  _callOptionalReturn(
                      token,
                      abi.encodeWithSelector(token.transferFrom.selector, from, to, value)
                  );
              }
          
              /**
               * @dev Deprecated. This function has issues similar to the ones found in
               * {IERC20-approve}, and its usage is discouraged.
               *
               * Whenever possible, use {safeIncreaseAllowance} and
               * {safeDecreaseAllowance} instead.
               */
              function safeApprove(
                  IERC20 token,
                  address spender,
                  uint256 value
              ) internal {
                  // safeApprove should only be called when setting an initial allowance,
                  // or when resetting it to zero. To increase and decrease it, use
                  // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                  // solhint-disable-next-line max-line-length
                  require(
                      (value == 0) || (token.allowance(address(this), spender) == 0),
                      "SafeERC20: approve from non-zero to non-zero allowance"
                  );
                  _callOptionalReturn(
                      token,
                      abi.encodeWithSelector(token.approve.selector, spender, value)
                  );
              }
          
              function safeIncreaseAllowance(
                  IERC20 token,
                  address spender,
                  uint256 value
              ) internal {
                  uint256 newAllowance = token.allowance(address(this), spender).add(
                      value
                  );
                  _callOptionalReturn(
                      token,
                      abi.encodeWithSelector(
                          token.approve.selector,
                          spender,
                          newAllowance
                      )
                  );
              }
          
              function safeDecreaseAllowance(
                  IERC20 token,
                  address spender,
                  uint256 value
              ) internal {
                  uint256 newAllowance = token.allowance(address(this), spender).sub(
                      value,
                      "SafeERC20: decreased allowance below zero"
                  );
                  _callOptionalReturn(
                      token,
                      abi.encodeWithSelector(
                          token.approve.selector,
                          spender,
                          newAllowance
                      )
                  );
              }
          
              /**
               * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
               * on the return value: the return value is optional (but if data is returned, it must not be false).
               * @param token The token targeted by the call.
               * @param data The call data (encoded using abi.encode or one of its variants).
               */
              function _callOptionalReturn(IERC20 token, bytes memory data) private {
                  // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                  // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                  // the target address contains contract code and also asserts for success in the low-level call.
          
                  bytes memory returndata = address(token).functionCall(
                      data,
                      "SafeERC20: low-level call failed"
                  );
                  if (returndata.length > 0) {
                      // Return data is optional
                      // solhint-disable-next-line max-line-length
                      require(
                          abi.decode(returndata, (bool)),
                          "SafeERC20: ERC20 operation did not succeed"
                      );
                  }
              }
          }
          
          // File: contracts/v1.1/Rescuable.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          contract Rescuable is Ownable {
              using SafeERC20 for IERC20;
          
              address private _rescuer;
          
              event RescuerChanged(address indexed newRescuer);
          
              /**
               * @notice Returns current rescuer
               * @return Rescuer's address
               */
              function rescuer() external view returns (address) {
                  return _rescuer;
              }
          
              /**
               * @notice Revert if called by any account other than the rescuer.
               */
              modifier onlyRescuer() {
                  require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
                  _;
              }
          
              /**
               * @notice Rescue ERC20 tokens locked up in this contract.
               * @param tokenContract ERC20 token contract address
               * @param to        Recipient address
               * @param amount    Amount to withdraw
               */
              function rescueERC20(
                  IERC20 tokenContract,
                  address to,
                  uint256 amount
              ) external onlyRescuer {
                  tokenContract.safeTransfer(to, amount);
              }
          
              /**
               * @notice Assign the rescuer role to a given address.
               * @param newRescuer New rescuer's address
               */
              function updateRescuer(address newRescuer) external onlyOwner {
                  require(
                      newRescuer != address(0),
                      "Rescuable: new rescuer is the zero address"
                  );
                  _rescuer = newRescuer;
                  emit RescuerChanged(newRescuer);
              }
          }
          
          // File: contracts/v1.1/FiatTokenV1_1.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title FiatTokenV1_1
           * @dev ERC20 Token backed by fiat reserves
           */
          contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
          
          }
          
          // File: contracts/v2/AbstractFiatTokenV2.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
              function _increaseAllowance(
                  address owner,
                  address spender,
                  uint256 increment
              ) internal virtual;
          
              function _decreaseAllowance(
                  address owner,
                  address spender,
                  uint256 decrement
              ) internal virtual;
          }
          
          // File: contracts/util/ECRecover.sol
          
          /**
           * Copyright (c) 2016-2019 zOS Global Limited
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title ECRecover
           * @notice A library that provides a safe ECDSA recovery function
           */
          library ECRecover {
              /**
               * @notice Recover signer's address from a signed message
               * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
               * Modifications: Accept v, r, and s as separate arguments
               * @param digest    Keccak-256 hash digest of the signed message
               * @param v         v of the signature
               * @param r         r of the signature
               * @param s         s of the signature
               * @return Signer address
               */
              function recover(
                  bytes32 digest,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal pure returns (address) {
                  // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                  // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                  // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                  // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                  //
                  // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                  // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                  // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                  // these malleable signatures as well.
                  if (
                      uint256(s) >
                      0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
                  ) {
                      revert("ECRecover: invalid signature 's' value");
                  }
          
                  if (v != 27 && v != 28) {
                      revert("ECRecover: invalid signature 'v' value");
                  }
          
                  // If the signature is valid (and not malleable), return the signer address
                  address signer = ecrecover(digest, v, r, s);
                  require(signer != address(0), "ECRecover: invalid signature");
          
                  return signer;
              }
          }
          
          // File: contracts/util/EIP712.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title EIP712
           * @notice A library that provides EIP712 helper functions
           */
          library EIP712 {
              /**
               * @notice Make EIP712 domain separator
               * @param name      Contract name
               * @param version   Contract version
               * @return Domain separator
               */
              function makeDomainSeparator(string memory name, string memory version)
                  internal
                  view
                  returns (bytes32)
              {
                  uint256 chainId;
                  assembly {
                      chainId := chainid()
                  }
                  return
                      keccak256(
                          abi.encode(
                              // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                              0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                              keccak256(bytes(name)),
                              keccak256(bytes(version)),
                              chainId,
                              address(this)
                          )
                      );
              }
          
              /**
               * @notice Recover signer's address from a EIP712 signature
               * @param domainSeparator   Domain separator
               * @param v                 v of the signature
               * @param r                 r of the signature
               * @param s                 s of the signature
               * @param typeHashAndData   Type hash concatenated with data
               * @return Signer's address
               */
              function recover(
                  bytes32 domainSeparator,
                  uint8 v,
                  bytes32 r,
                  bytes32 s,
                  bytes memory typeHashAndData
              ) internal pure returns (address) {
                  bytes32 digest = keccak256(
                      abi.encodePacked(
                          "\x19\x01",
                          domainSeparator,
                          keccak256(typeHashAndData)
                      )
                  );
                  return ECRecover.recover(digest, v, r, s);
              }
          }
          
          // File: contracts/v2/EIP712Domain.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title EIP712 Domain
           */
          contract EIP712Domain {
              /**
               * @dev EIP712 Domain Separator
               */
              bytes32 public DOMAIN_SEPARATOR;
          }
          
          // File: contracts/v2/EIP3009.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title EIP-3009
           * @notice Provide internal implementation for gas-abstracted transfers
           * @dev Contracts that inherit from this must wrap these with publicly
           * accessible functions, optionally adding modifiers where necessary
           */
          abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
              // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
              bytes32
                  public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
          
              // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
              bytes32
                  public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
          
              // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
              bytes32
                  public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
          
              /**
               * @dev authorizer address => nonce => bool (true if nonce is used)
               */
              mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
          
              event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
              event AuthorizationCanceled(
                  address indexed authorizer,
                  bytes32 indexed nonce
              );
          
              /**
               * @notice Returns the state of an authorization
               * @dev Nonces are randomly generated 32-byte data unique to the
               * authorizer's address
               * @param authorizer    Authorizer's address
               * @param nonce         Nonce of the authorization
               * @return True if the nonce is used
               */
              function authorizationState(address authorizer, bytes32 nonce)
                  external
                  view
                  returns (bool)
              {
                  return _authorizationStates[authorizer][nonce];
              }
          
              /**
               * @notice Execute a transfer with a signed authorization
               * @param from          Payer's address (Authorizer)
               * @param to            Payee's address
               * @param value         Amount to be transferred
               * @param validAfter    The time after which this is valid (unix time)
               * @param validBefore   The time before which this is valid (unix time)
               * @param nonce         Unique nonce
               * @param v             v of the signature
               * @param r             r of the signature
               * @param s             s of the signature
               */
              function _transferWithAuthorization(
                  address from,
                  address to,
                  uint256 value,
                  uint256 validAfter,
                  uint256 validBefore,
                  bytes32 nonce,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal {
                  _requireValidAuthorization(from, nonce, validAfter, validBefore);
          
                  bytes memory data = abi.encode(
                      TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                      from,
                      to,
                      value,
                      validAfter,
                      validBefore,
                      nonce
                  );
                  require(
                      EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == from,
                      "FiatTokenV2: invalid signature"
                  );
          
                  _markAuthorizationAsUsed(from, nonce);
                  _transfer(from, to, value);
              }
          
              /**
               * @notice Receive a transfer with a signed authorization from the payer
               * @dev This has an additional check to ensure that the payee's address
               * matches the caller of this function to prevent front-running attacks.
               * @param from          Payer's address (Authorizer)
               * @param to            Payee's address
               * @param value         Amount to be transferred
               * @param validAfter    The time after which this is valid (unix time)
               * @param validBefore   The time before which this is valid (unix time)
               * @param nonce         Unique nonce
               * @param v             v of the signature
               * @param r             r of the signature
               * @param s             s of the signature
               */
              function _receiveWithAuthorization(
                  address from,
                  address to,
                  uint256 value,
                  uint256 validAfter,
                  uint256 validBefore,
                  bytes32 nonce,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal {
                  require(to == msg.sender, "FiatTokenV2: caller must be the payee");
                  _requireValidAuthorization(from, nonce, validAfter, validBefore);
          
                  bytes memory data = abi.encode(
                      RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                      from,
                      to,
                      value,
                      validAfter,
                      validBefore,
                      nonce
                  );
                  require(
                      EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == from,
                      "FiatTokenV2: invalid signature"
                  );
          
                  _markAuthorizationAsUsed(from, nonce);
                  _transfer(from, to, value);
              }
          
              /**
               * @notice Attempt to cancel an authorization
               * @param authorizer    Authorizer's address
               * @param nonce         Nonce of the authorization
               * @param v             v of the signature
               * @param r             r of the signature
               * @param s             s of the signature
               */
              function _cancelAuthorization(
                  address authorizer,
                  bytes32 nonce,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal {
                  _requireUnusedAuthorization(authorizer, nonce);
          
                  bytes memory data = abi.encode(
                      CANCEL_AUTHORIZATION_TYPEHASH,
                      authorizer,
                      nonce
                  );
                  require(
                      EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == authorizer,
                      "FiatTokenV2: invalid signature"
                  );
          
                  _authorizationStates[authorizer][nonce] = true;
                  emit AuthorizationCanceled(authorizer, nonce);
              }
          
              /**
               * @notice Check that an authorization is unused
               * @param authorizer    Authorizer's address
               * @param nonce         Nonce of the authorization
               */
              function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
                  private
                  view
              {
                  require(
                      !_authorizationStates[authorizer][nonce],
                      "FiatTokenV2: authorization is used or canceled"
                  );
              }
          
              /**
               * @notice Check that authorization is valid
               * @param authorizer    Authorizer's address
               * @param nonce         Nonce of the authorization
               * @param validAfter    The time after which this is valid (unix time)
               * @param validBefore   The time before which this is valid (unix time)
               */
              function _requireValidAuthorization(
                  address authorizer,
                  bytes32 nonce,
                  uint256 validAfter,
                  uint256 validBefore
              ) private view {
                  require(
                      now > validAfter,
                      "FiatTokenV2: authorization is not yet valid"
                  );
                  require(now < validBefore, "FiatTokenV2: authorization is expired");
                  _requireUnusedAuthorization(authorizer, nonce);
              }
          
              /**
               * @notice Mark an authorization as used
               * @param authorizer    Authorizer's address
               * @param nonce         Nonce of the authorization
               */
              function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
                  private
              {
                  _authorizationStates[authorizer][nonce] = true;
                  emit AuthorizationUsed(authorizer, nonce);
              }
          }
          
          // File: contracts/v2/EIP2612.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title EIP-2612
           * @notice Provide internal implementation for gas-abstracted approvals
           */
          abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
              // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
              bytes32
                  public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
          
              mapping(address => uint256) private _permitNonces;
          
              /**
               * @notice Nonces for permit
               * @param owner Token owner's address (Authorizer)
               * @return Next nonce
               */
              function nonces(address owner) external view returns (uint256) {
                  return _permitNonces[owner];
              }
          
              /**
               * @notice Verify a signed approval permit and execute if valid
               * @param owner     Token owner's address (Authorizer)
               * @param spender   Spender's address
               * @param value     Amount of allowance
               * @param deadline  The time at which this expires (unix time)
               * @param v         v of the signature
               * @param r         r of the signature
               * @param s         s of the signature
               */
              function _permit(
                  address owner,
                  address spender,
                  uint256 value,
                  uint256 deadline,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) internal {
                  require(deadline >= now, "FiatTokenV2: permit is expired");
          
                  bytes memory data = abi.encode(
                      PERMIT_TYPEHASH,
                      owner,
                      spender,
                      value,
                      _permitNonces[owner]++,
                      deadline
                  );
                  require(
                      EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == owner,
                      "EIP2612: invalid signature"
                  );
          
                  _approve(owner, spender, value);
              }
          }
          
          // File: contracts/v2/FiatTokenV2.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          /**
           * @title FiatToken V2
           * @notice ERC20 Token backed by fiat reserves, version 2
           */
          contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
              uint8 internal _initializedVersion;
          
              /**
               * @notice Initialize v2
               * @param newName   New token name
               */
              function initializeV2(string calldata newName) external {
                  // solhint-disable-next-line reason-string
                  require(initialized && _initializedVersion == 0);
                  name = newName;
                  DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(newName, "2");
                  _initializedVersion = 1;
              }
          
              /**
               * @notice Increase the allowance by a given increment
               * @param spender   Spender's address
               * @param increment Amount of increase in allowance
               * @return True if successful
               */
              function increaseAllowance(address spender, uint256 increment)
                  external
                  whenNotPaused
                  notBlacklisted(msg.sender)
                  notBlacklisted(spender)
                  returns (bool)
              {
                  _increaseAllowance(msg.sender, spender, increment);
                  return true;
              }
          
              /**
               * @notice Decrease the allowance by a given decrement
               * @param spender   Spender's address
               * @param decrement Amount of decrease in allowance
               * @return True if successful
               */
              function decreaseAllowance(address spender, uint256 decrement)
                  external
                  whenNotPaused
                  notBlacklisted(msg.sender)
                  notBlacklisted(spender)
                  returns (bool)
              {
                  _decreaseAllowance(msg.sender, spender, decrement);
                  return true;
              }
          
              /**
               * @notice Execute a transfer with a signed authorization
               * @param from          Payer's address (Authorizer)
               * @param to            Payee's address
               * @param value         Amount to be transferred
               * @param validAfter    The time after which this is valid (unix time)
               * @param validBefore   The time before which this is valid (unix time)
               * @param nonce         Unique nonce
               * @param v             v of the signature
               * @param r             r of the signature
               * @param s             s of the signature
               */
              function transferWithAuthorization(
                  address from,
                  address to,
                  uint256 value,
                  uint256 validAfter,
                  uint256 validBefore,
                  bytes32 nonce,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                  _transferWithAuthorization(
                      from,
                      to,
                      value,
                      validAfter,
                      validBefore,
                      nonce,
                      v,
                      r,
                      s
                  );
              }
          
              /**
               * @notice Receive a transfer with a signed authorization from the payer
               * @dev This has an additional check to ensure that the payee's address
               * matches the caller of this function to prevent front-running attacks.
               * @param from          Payer's address (Authorizer)
               * @param to            Payee's address
               * @param value         Amount to be transferred
               * @param validAfter    The time after which this is valid (unix time)
               * @param validBefore   The time before which this is valid (unix time)
               * @param nonce         Unique nonce
               * @param v             v of the signature
               * @param r             r of the signature
               * @param s             s of the signature
               */
              function receiveWithAuthorization(
                  address from,
                  address to,
                  uint256 value,
                  uint256 validAfter,
                  uint256 validBefore,
                  bytes32 nonce,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                  _receiveWithAuthorization(
                      from,
                      to,
                      value,
                      validAfter,
                      validBefore,
                      nonce,
                      v,
                      r,
                      s
                  );
              }
          
              /**
               * @notice Attempt to cancel an authorization
               * @dev Works only if the authorization is not yet used.
               * @param authorizer    Authorizer's address
               * @param nonce         Nonce of the authorization
               * @param v             v of the signature
               * @param r             r of the signature
               * @param s             s of the signature
               */
              function cancelAuthorization(
                  address authorizer,
                  bytes32 nonce,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) external whenNotPaused {
                  _cancelAuthorization(authorizer, nonce, v, r, s);
              }
          
              /**
               * @notice Update allowance with a signed permit
               * @param owner       Token owner's address (Authorizer)
               * @param spender     Spender's address
               * @param value       Amount of allowance
               * @param deadline    Expiration time, seconds since the epoch
               * @param v           v of the signature
               * @param r           r of the signature
               * @param s           s of the signature
               */
              function permit(
                  address owner,
                  address spender,
                  uint256 value,
                  uint256 deadline,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) external whenNotPaused notBlacklisted(owner) notBlacklisted(spender) {
                  _permit(owner, spender, value, deadline, v, r, s);
              }
          
              /**
               * @notice Internal function to increase the allowance by a given increment
               * @param owner     Token owner's address
               * @param spender   Spender's address
               * @param increment Amount of increase
               */
              function _increaseAllowance(
                  address owner,
                  address spender,
                  uint256 increment
              ) internal override {
                  _approve(owner, spender, allowed[owner][spender].add(increment));
              }
          
              /**
               * @notice Internal function to decrease the allowance by a given decrement
               * @param owner     Token owner's address
               * @param spender   Spender's address
               * @param decrement Amount of decrease
               */
              function _decreaseAllowance(
                  address owner,
                  address spender,
                  uint256 decrement
              ) internal override {
                  _approve(
                      owner,
                      spender,
                      allowed[owner][spender].sub(
                          decrement,
                          "ERC20: decreased allowance below zero"
                      )
                  );
              }
          }
          
          // File: contracts/v2/FiatTokenV2_1.sol
          
          /**
           * Copyright (c) 2018-2020 CENTRE SECZ
           *
           * Permission is hereby granted, free of charge, to any person obtaining a copy
           * of this software and associated documentation files (the "Software"), to deal
           * in the Software without restriction, including without limitation the rights
           * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
           * copies of the Software, and to permit persons to whom the Software is
           * furnished to do so, subject to the following conditions:
           *
           * The above copyright notice and this permission notice shall be included in
           * copies or substantial portions of the Software.
           *
           * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
           * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
           * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
           * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
           * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
           * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
           * SOFTWARE.
           */
          
          pragma solidity 0.6.12;
          
          // solhint-disable func-name-mixedcase
          
          /**
           * @title FiatToken V2.1
           * @notice ERC20 Token backed by fiat reserves, version 2.1
           */
          contract FiatTokenV2_1 is FiatTokenV2 {
              /**
               * @notice Initialize v2.1
               * @param lostAndFound  The address to which the locked funds are sent
               */
              function initializeV2_1(address lostAndFound) external {
                  // solhint-disable-next-line reason-string
                  require(_initializedVersion == 1);
          
                  uint256 lockedAmount = balances[address(this)];
                  if (lockedAmount > 0) {
                      _transfer(address(this), lostAndFound, lockedAmount);
                  }
                  blacklisted[address(this)] = true;
          
                  _initializedVersion = 2;
              }
          
              /**
               * @notice Version string for the EIP712 domain separator
               * @return Version string
               */
              function version() external view returns (string memory) {
                  return "2";
              }
          }