ETH Price: $2,531.78 (-8.45%)

Transaction Decoder

Block:
21211487 at Nov-18-2024 02:03:11 AM +UTC
Transaction Fee:
0.0024186124056413 ETH $6.12
Gas Used:
206,935 Gas / 11.68778798 Gwei

Emitted Events:

177 0x46f6e9bbcce8638b20ebbc83d33a2b5bfa9b7894.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x0000000000000000000000004d06686c99940958548c2b461d8b6a34f7cad51d, 0x0000000000000000000000001715a3e4a142d8b698131108995174f37aeba10d, 000000000000000000000000000000000000000000000000000000e821d4b200 )
178 0x46f6e9bbcce8638b20ebbc83d33a2b5bfa9b7894.0xe19260aff97b920c7df27010903aeb9c8d2be5d310a2c67824cf3f15396e4c16( 0xe19260aff97b920c7df27010903aeb9c8d2be5d310a2c67824cf3f15396e4c16, 0x0000000000000000000000004d06686c99940958548c2b461d8b6a34f7cad51d, 0x0000000000000000000000001715a3e4a142d8b698131108995174f37aeba10d, 00000000000000e821d4b2000000000000000000000000000000000000000000, 0000000000000000000000400000000000000000000000000000000000000000, 0000000000000000000000144d06686c99940958548c2b461d8b6a34f7cad51d )
179 0x46f6e9bbcce8638b20ebbc83d33a2b5bfa9b7894.0xcc16f5dbb4873280815c1ee09dbd06736cffcc184412cf7a71a0fdb75d397ca5( 0xcc16f5dbb4873280815c1ee09dbd06736cffcc184412cf7a71a0fdb75d397ca5, 0x0000000000000000000000001715a3e4a142d8b698131108995174f37aeba10d, 000000000000000000000000000000000000000000000000000000e821d4b200 )
180 0x46f6e9bbcce8638b20ebbc83d33a2b5bfa9b7894.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x0000000000000000000000001715a3e4a142d8b698131108995174f37aeba10d, 0x0000000000000000000000000000000000000000000000000000000000000000, 000000000000000000000000000000000000000000000000000000e821d4b200 )
181 EternalStorageProxy.0x482515ce3d9494a37ce83f18b72b363449458435fafdd7a53ddea7460fe01b58( 0x482515ce3d9494a37ce83f18b72b363449458435fafdd7a53ddea7460fe01b58, 0x00050000809822368a3e57b54d6426d420b1294d3262f4f5000000000006e6fe, 0000000000000000000000000000000000000000000000000000000000000020, 00000000000000000000000000000000000000000000000000000000000000b6, 00050000809822368a3e57b54d6426d420b1294d3262f4f5000000000006e6fe, 1715a3e4a142d8b698131108995174f37aeba10d4fd0aaa7506f3d9cb8274bdb, 946ec42a1b8751ef001e8480010200010171272255bb00000000000000000000, 00002b591e99afe9f32eaa6214f7b7629768c40eeb3900000000000000000000, 00004d06686c99940958548c2b461d8b6a34f7cad51d00000000000000000000, 0000000000000000000000000000000000e821d4b20000000000000000000000 )
182 EternalStorageProxy.0x59a9a8027b9c87b961e254899821c9a276b5efc35d1f7409ea4f291470f1629a( 0x59a9a8027b9c87b961e254899821c9a276b5efc35d1f7409ea4f291470f1629a, 0x00000000000000000000000046f6e9bbcce8638b20ebbc83d33a2b5bfa9b7894, 0x0000000000000000000000004d06686c99940958548c2b461d8b6a34f7cad51d, 0x00050000809822368a3e57b54d6426d420b1294d3262f4f5000000000006e6fe, 000000000000000000000000000000000000000000000000000000e821d4b200 )

Account State Difference:

  Address   Before After State Difference Code
0x1715a3E4...37aEBA10D
(PulseChain: Omnibridge Proxy)
0x46F6e9Bb...bfA9B7894
0x4d06686C...4F7CAd51d
0.159327905691666277 Eth
Nonce: 36
0.156909293286024977 Eth
Nonce: 37
0.0024186124056413
(beaverbuild)
13.613704586363219786 Eth13.614005676788219786 Eth0.000301090425
0xd0764FAe...456D5636c
(PulseChain: Foreign AMB Proxy)

Execution Trace

0x46f6e9bbcce8638b20ebbc83d33a2b5bfa9b7894.4000aea0( )
  • PermittableToken.transferAndCall( _to=0x1715a3E4A142d8b698131108995174F37aEBA10D, _value=997000000000, _data=0x4D06686C99940958548C2B461D8B6A34F7CAD51D ) => ( True )
    • EternalStorageProxy.a4c0ed36( )
      • ForeignOmnibridge.onTokenTransfer( _from=0x4d06686C99940958548c2B461D8B6A34F7CAd51d, _value=997000000000, _data=0x4D06686C99940958548C2B461D8B6A34F7CAD51D ) => ( True )
        • 0x46f6e9bbcce8638b20ebbc83d33a2b5bfa9b7894.42966c68( )
          • PermittableToken.burn( _value=997000000000 )
          • EternalStorageProxy.dc8601b3( )
            • ForeignAMB.requireToPassMessage( _contract=0x4fD0aaa7506f3d9cB8274bdB946Ec42A1b8751Ef, _data=0x272255BB0000000000000000000000002B591E99AFE9F32EAA6214F7B7629768C40EEB390000000000000000000000004D06686C99940958548C2B461D8B6A34F7CAD51D000000000000000000000000000000000000000000000000000000E821D4B200, _gas=2000000 ) => ( 00050000809822368A3E57B54D6426D420B1294D3262F4F5000000000006E6FE )
              File 1 of 5: EternalStorageProxy
              // File: contracts/upgradeability/EternalStorage.sol
              
              pragma solidity 0.4.24;
              
              /**
               * @title EternalStorage
               * @dev This contract holds all the necessary state variables to carry out the storage of any contract.
               */
              contract EternalStorage {
                  mapping(bytes32 => uint256) internal uintStorage;
                  mapping(bytes32 => string) internal stringStorage;
                  mapping(bytes32 => address) internal addressStorage;
                  mapping(bytes32 => bytes) internal bytesStorage;
                  mapping(bytes32 => bool) internal boolStorage;
                  mapping(bytes32 => int256) internal intStorage;
              
              }
              
              // File: openzeppelin-solidity/contracts/AddressUtils.sol
              
              pragma solidity ^0.4.24;
              
              
              /**
               * Utility library of inline functions on addresses
               */
              library AddressUtils {
              
                /**
                 * Returns whether the target address is a contract
                 * @dev This function will return false if invoked during the constructor of a contract,
                 * as the code is not actually created until after the constructor finishes.
                 * @param _addr address to check
                 * @return whether the target address is a contract
                 */
                function isContract(address _addr) internal view returns (bool) {
                  uint256 size;
                  // XXX Currently there is no better way to check if there is a contract in an address
                  // than to check the size of the code at that address.
                  // See https://ethereum.stackexchange.com/a/14016/36603
                  // for more details about how this works.
                  // TODO Check this again before the Serenity release, because all addresses will be
                  // contracts then.
                  // solium-disable-next-line security/no-inline-assembly
                  assembly { size := extcodesize(_addr) }
                  return size > 0;
                }
              
              }
              
              // File: contracts/upgradeability/Proxy.sol
              
              pragma solidity 0.4.24;
              
              /**
               * @title Proxy
               * @dev Gives the possibility to delegate any call to a foreign implementation.
               */
              contract Proxy {
                  /**
                  * @dev Tells the address of the implementation where every call will be delegated.
                  * @return address of the implementation to which it will be delegated
                  */
                  /* solcov ignore next */
                  function implementation() public view returns (address);
              
                  /**
                  * @dev Fallback function allowing to perform a delegatecall to the given implementation.
                  * This function will return whatever the implementation call returns
                  */
                  function() public payable {
                      // solhint-disable-previous-line no-complex-fallback
                      address _impl = implementation();
                      require(_impl != address(0));
                      assembly {
                          /*
                              0x40 is the "free memory slot", meaning a pointer to next slot of empty memory. mload(0x40)
                              loads the data in the free memory slot, so `ptr` is a pointer to the next slot of empty
                              memory. It's needed because we're going to write the return data of delegatecall to the
                              free memory slot.
                          */
                          let ptr := mload(0x40)
                          /*
                              `calldatacopy` is copy calldatasize bytes from calldata
                              First argument is the destination to which data is copied(ptr)
                              Second argument specifies the start position of the copied data.
                                  Since calldata is sort of its own unique location in memory,
                                  0 doesn't refer to 0 in memory or 0 in storage - it just refers to the zeroth byte of calldata.
                                  That's always going to be the zeroth byte of the function selector.
                              Third argument, calldatasize, specifies how much data will be copied.
                                  calldata is naturally calldatasize bytes long (same thing as msg.data.length)
                          */
                          calldatacopy(ptr, 0, calldatasize)
                          /*
                              delegatecall params explained:
                              gas: the amount of gas to provide for the call. `gas` is an Opcode that gives
                                  us the amount of gas still available to execution
              
                              _impl: address of the contract to delegate to
              
                              ptr: to pass copied data
              
                              calldatasize: loads the size of `bytes memory data`, same as msg.data.length
              
                              0, 0: These are for the `out` and `outsize` params. Because the output could be dynamic,
                                      these are set to 0, 0 so the output data will not be written to memory. The output
                                      data will be read using `returndatasize` and `returdatacopy` instead.
              
                              result: This will be 0 if the call fails and 1 if it succeeds
                          */
                          let result := delegatecall(gas, _impl, ptr, calldatasize, 0, 0)
                          /*
              
                          */
                          /*
                              ptr current points to the value stored at 0x40,
                              because we assigned it like ptr := mload(0x40).
                              Because we use 0x40 as a free memory pointer,
                              we want to make sure that the next time we want to allocate memory,
                              we aren't overwriting anything important.
                              So, by adding ptr and returndatasize,
                              we get a memory location beyond the end of the data we will be copying to ptr.
                              We place this in at 0x40, and any reads from 0x40 will now read from free memory
                          */
                          mstore(0x40, add(ptr, returndatasize))
                          /*
                              `returndatacopy` is an Opcode that copies the last return data to a slot. `ptr` is the
                                  slot it will copy to, 0 means copy from the beginning of the return data, and size is
                                  the amount of data to copy.
                              `returndatasize` is an Opcode that gives us the size of the last return data. In this case, that is the size of the data returned from delegatecall
                          */
                          returndatacopy(ptr, 0, returndatasize)
              
                          /*
                              if `result` is 0, revert.
                              if `result` is 1, return `size` amount of data from `ptr`. This is the data that was
                              copied to `ptr` from the delegatecall return data
                          */
                          switch result
                              case 0 {
                                  revert(ptr, returndatasize)
                              }
                              default {
                                  return(ptr, returndatasize)
                              }
                      }
                  }
              }
              
              // File: contracts/upgradeability/UpgradeabilityStorage.sol
              
              pragma solidity 0.4.24;
              
              /**
               * @title UpgradeabilityStorage
               * @dev This contract holds all the necessary state variables to support the upgrade functionality
               */
              contract UpgradeabilityStorage {
                  // Version name of the current implementation
                  uint256 internal _version;
              
                  // Address of the current implementation
                  address internal _implementation;
              
                  /**
                  * @dev Tells the version name of the current implementation
                  * @return uint256 representing the name of the current version
                  */
                  function version() external view returns (uint256) {
                      return _version;
                  }
              
                  /**
                  * @dev Tells the address of the current implementation
                  * @return address of the current implementation
                  */
                  function implementation() public view returns (address) {
                      return _implementation;
                  }
              }
              
              // File: contracts/upgradeability/UpgradeabilityProxy.sol
              
              pragma solidity 0.4.24;
              
              
              
              
              /**
               * @title UpgradeabilityProxy
               * @dev This contract represents a proxy where the implementation address to which it will delegate can be upgraded
               */
              contract UpgradeabilityProxy is Proxy, UpgradeabilityStorage {
                  /**
                  * @dev This event will be emitted every time the implementation gets upgraded
                  * @param version representing the version name of the upgraded implementation
                  * @param implementation representing the address of the upgraded implementation
                  */
                  event Upgraded(uint256 version, address indexed implementation);
              
                  /**
                  * @dev Upgrades the implementation address
                  * @param version representing the version name of the new implementation to be set
                  * @param implementation representing the address of the new implementation to be set
                  */
                  function _upgradeTo(uint256 version, address implementation) internal {
                      require(_implementation != implementation);
              
                      // This additional check verifies that provided implementation is at least a contract
                      require(AddressUtils.isContract(implementation));
              
                      // This additional check guarantees that new version will be at least greater than the privios one,
                      // so it is impossible to reuse old versions, or use the last version twice
                      require(version > _version);
              
                      _version = version;
                      _implementation = implementation;
                      emit Upgraded(version, implementation);
                  }
              }
              
              // File: contracts/upgradeability/UpgradeabilityOwnerStorage.sol
              
              pragma solidity 0.4.24;
              
              /**
               * @title UpgradeabilityOwnerStorage
               * @dev This contract keeps track of the upgradeability owner
               */
              contract UpgradeabilityOwnerStorage {
                  // Owner of the contract
                  address internal _upgradeabilityOwner;
              
                  /**
                  * @dev Tells the address of the owner
                  * @return the address of the owner
                  */
                  function upgradeabilityOwner() public view returns (address) {
                      return _upgradeabilityOwner;
                  }
              
                  /**
                  * @dev Sets the address of the owner
                  */
                  function setUpgradeabilityOwner(address newUpgradeabilityOwner) internal {
                      _upgradeabilityOwner = newUpgradeabilityOwner;
                  }
              }
              
              // File: contracts/upgradeability/OwnedUpgradeabilityProxy.sol
              
              pragma solidity 0.4.24;
              
              
              
              /**
               * @title OwnedUpgradeabilityProxy
               * @dev This contract combines an upgradeability proxy with basic authorization control functionalities
               */
              contract OwnedUpgradeabilityProxy is UpgradeabilityOwnerStorage, UpgradeabilityProxy {
                  /**
                  * @dev Event to show ownership has been transferred
                  * @param previousOwner representing the address of the previous owner
                  * @param newOwner representing the address of the new owner
                  */
                  event ProxyOwnershipTransferred(address previousOwner, address newOwner);
              
                  /**
                  * @dev the constructor sets the original owner of the contract to the sender account.
                  */
                  constructor() public {
                      setUpgradeabilityOwner(msg.sender);
                  }
              
                  /**
                  * @dev Throws if called by any account other than the owner.
                  */
                  modifier onlyUpgradeabilityOwner() {
                      require(msg.sender == upgradeabilityOwner());
                      /* solcov ignore next */
                      _;
                  }
              
                  /**
                  * @dev Allows the current owner to transfer control of the contract to a newOwner.
                  * @param newOwner The address to transfer ownership to.
                  */
                  function transferProxyOwnership(address newOwner) external onlyUpgradeabilityOwner {
                      require(newOwner != address(0));
                      emit ProxyOwnershipTransferred(upgradeabilityOwner(), newOwner);
                      setUpgradeabilityOwner(newOwner);
                  }
              
                  /**
                  * @dev Allows the upgradeability owner to upgrade the current version of the proxy.
                  * @param version representing the version name of the new implementation to be set.
                  * @param implementation representing the address of the new implementation to be set.
                  */
                  function upgradeTo(uint256 version, address implementation) public onlyUpgradeabilityOwner {
                      _upgradeTo(version, implementation);
                  }
              
                  /**
                  * @dev Allows the upgradeability owner to upgrade the current version of the proxy and call the new implementation
                  * to initialize whatever is needed through a low level call.
                  * @param version representing the version name of the new implementation to be set.
                  * @param implementation representing the address of the new implementation to be set.
                  * @param data represents the msg.data to bet sent in the low level call. This parameter may include the function
                  * signature of the implementation to be called with the needed payload
                  */
                  function upgradeToAndCall(uint256 version, address implementation, bytes data)
                      external
                      payable
                      onlyUpgradeabilityOwner
                  {
                      upgradeTo(version, implementation);
                      // solhint-disable-next-line avoid-call-value
                      require(address(this).call.value(msg.value)(data));
                  }
              }
              
              // File: contracts/upgradeability/EternalStorageProxy.sol
              
              pragma solidity 0.4.24;
              
              
              
              /**
               * @title EternalStorageProxy
               * @dev This proxy holds the storage of the token contract and delegates every call to the current implementation set.
               * Besides, it allows to upgrade the token's behaviour towards further implementations, and provides basic
               * authorization control functionalities
               */
              // solhint-disable-next-line no-empty-blocks
              contract EternalStorageProxy is EternalStorage, OwnedUpgradeabilityProxy {}

              File 2 of 5: EternalStorageProxy
              // File: contracts/upgradeability/EternalStorage.sol
              
              pragma solidity 0.7.5;
              
              /**
               * @title EternalStorage
               * @dev This contract holds all the necessary state variables to carry out the storage of any contract.
               */
              contract EternalStorage {
                  mapping(bytes32 => uint256) internal uintStorage;
                  mapping(bytes32 => string) internal stringStorage;
                  mapping(bytes32 => address) internal addressStorage;
                  mapping(bytes32 => bytes) internal bytesStorage;
                  mapping(bytes32 => bool) internal boolStorage;
                  mapping(bytes32 => int256) internal intStorage;
              }
              
              // File: @openzeppelin/contracts/utils/Address.sol
              
              
              pragma solidity ^0.7.0;
              
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                      // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                      // for accounts without code, i.e. `keccak256('')`
                      bytes32 codehash;
                      bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { codehash := extcodehash(account) }
                      return (codehash != accountHash && codehash != 0x0);
                  }
              
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
              
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
              
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
              
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return _functionCallWithValue(target, data, 0, errorMessage);
                  }
              
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
              
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      return _functionCallWithValue(target, data, value, errorMessage);
                  }
              
                  function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
                      require(isContract(target), "Address: call to non-contract");
              
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
              
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              
              // File: contracts/upgradeability/Proxy.sol
              
              pragma solidity 0.7.5;
              
              /**
               * @title Proxy
               * @dev Gives the possibility to delegate any call to a foreign implementation.
               */
              abstract contract Proxy {
                  /**
                   * @dev Tells the address of the implementation where every call will be delegated.
                   * @return address of the implementation to which it will be delegated
                   */
                  function implementation() public view virtual returns (address);
              
                  /**
                   * @dev Fallback function allowing to perform a delegatecall to the given implementation.
                   * This function will return whatever the implementation call returns
                   */
                  fallback() external payable {
                      // solhint-disable-previous-line no-complex-fallback
                      address _impl = implementation();
                      require(_impl != address(0));
                      assembly {
                          /*
                              0x40 is the "free memory slot", meaning a pointer to next slot of empty memory. mload(0x40)
                              loads the data in the free memory slot, so `ptr` is a pointer to the next slot of empty
                              memory. It's needed because we're going to write the return data of delegatecall to the
                              free memory slot.
                          */
                          let ptr := mload(0x40)
                          /*
                              `calldatacopy` is copy calldatasize bytes from calldata
                              First argument is the destination to which data is copied(ptr)
                              Second argument specifies the start position of the copied data.
                                  Since calldata is sort of its own unique location in memory,
                                  0 doesn't refer to 0 in memory or 0 in storage - it just refers to the zeroth byte of calldata.
                                  That's always going to be the zeroth byte of the function selector.
                              Third argument, calldatasize, specifies how much data will be copied.
                                  calldata is naturally calldatasize bytes long (same thing as msg.data.length)
                          */
                          calldatacopy(ptr, 0, calldatasize())
                          /*
                              delegatecall params explained:
                              gas: the amount of gas to provide for the call. `gas` is an Opcode that gives
                                  us the amount of gas still available to execution
              
                              _impl: address of the contract to delegate to
              
                              ptr: to pass copied data
              
                              calldatasize: loads the size of `bytes memory data`, same as msg.data.length
              
                              0, 0: These are for the `out` and `outsize` params. Because the output could be dynamic,
                                      these are set to 0, 0 so the output data will not be written to memory. The output
                                      data will be read using `returndatasize` and `returdatacopy` instead.
              
                              result: This will be 0 if the call fails and 1 if it succeeds
                          */
                          let result := delegatecall(gas(), _impl, ptr, calldatasize(), 0, 0)
                          /*
              
                          */
                          /*
                              ptr current points to the value stored at 0x40,
                              because we assigned it like ptr := mload(0x40).
                              Because we use 0x40 as a free memory pointer,
                              we want to make sure that the next time we want to allocate memory,
                              we aren't overwriting anything important.
                              So, by adding ptr and returndatasize,
                              we get a memory location beyond the end of the data we will be copying to ptr.
                              We place this in at 0x40, and any reads from 0x40 will now read from free memory
                          */
                          mstore(0x40, add(ptr, returndatasize()))
                          /*
                              `returndatacopy` is an Opcode that copies the last return data to a slot. `ptr` is the
                                  slot it will copy to, 0 means copy from the beginning of the return data, and size is
                                  the amount of data to copy.
                              `returndatasize` is an Opcode that gives us the size of the last return data. In this case, that is the size of the data returned from delegatecall
                          */
                          returndatacopy(ptr, 0, returndatasize())
              
                          /*
                              if `result` is 0, revert.
                              if `result` is 1, return `size` amount of data from `ptr`. This is the data that was
                              copied to `ptr` from the delegatecall return data
                          */
                          switch result
                              case 0 {
                                  revert(ptr, returndatasize())
                              }
                              default {
                                  return(ptr, returndatasize())
                              }
                      }
                  }
              }
              
              // File: contracts/upgradeability/UpgradeabilityStorage.sol
              
              pragma solidity 0.7.5;
              
              /**
               * @title UpgradeabilityStorage
               * @dev This contract holds all the necessary state variables to support the upgrade functionality
               */
              contract UpgradeabilityStorage {
                  // Version name of the current implementation
                  uint256 internal _version;
              
                  // Address of the current implementation
                  address internal _implementation;
              
                  /**
                   * @dev Tells the version name of the current implementation
                   * @return uint256 representing the name of the current version
                   */
                  function version() external view returns (uint256) {
                      return _version;
                  }
              
                  /**
                   * @dev Tells the address of the current implementation
                   * @return address of the current implementation
                   */
                  function implementation() public view virtual returns (address) {
                      return _implementation;
                  }
              }
              
              // File: contracts/upgradeability/UpgradeabilityProxy.sol
              
              pragma solidity 0.7.5;
              
              
              
              
              /**
               * @title UpgradeabilityProxy
               * @dev This contract represents a proxy where the implementation address to which it will delegate can be upgraded
               */
              contract UpgradeabilityProxy is Proxy, UpgradeabilityStorage {
                  /**
                   * @dev This event will be emitted every time the implementation gets upgraded
                   * @param version representing the version name of the upgraded implementation
                   * @param implementation representing the address of the upgraded implementation
                   */
                  event Upgraded(uint256 version, address indexed implementation);
              
                  /**
                   * @dev Tells the address of the current implementation
                   * @return address of the current implementation
                   */
                  function implementation() public view override(Proxy, UpgradeabilityStorage) returns (address) {
                      return UpgradeabilityStorage.implementation();
                  }
              
                  /**
                   * @dev Upgrades the implementation address
                   * @param version representing the version name of the new implementation to be set
                   * @param implementation representing the address of the new implementation to be set
                   */
                  function _upgradeTo(uint256 version, address implementation) internal {
                      require(_implementation != implementation);
              
                      // This additional check verifies that provided implementation is at least a contract
                      require(Address.isContract(implementation));
              
                      // This additional check guarantees that new version will be at least greater than the previous one,
                      // so it is impossible to reuse old versions, or use the last version twice
                      require(version > _version);
              
                      _version = version;
                      _implementation = implementation;
                      emit Upgraded(version, implementation);
                  }
              }
              
              // File: contracts/upgradeability/UpgradeabilityOwnerStorage.sol
              
              pragma solidity 0.7.5;
              
              /**
               * @title UpgradeabilityOwnerStorage
               * @dev This contract keeps track of the upgradeability owner
               */
              contract UpgradeabilityOwnerStorage {
                  // Owner of the contract
                  address internal _upgradeabilityOwner;
              
                  /**
                   * @dev Tells the address of the owner
                   * @return the address of the owner
                   */
                  function upgradeabilityOwner() public view returns (address) {
                      return _upgradeabilityOwner;
                  }
              
                  /**
                   * @dev Sets the address of the owner
                   */
                  function setUpgradeabilityOwner(address newUpgradeabilityOwner) internal {
                      _upgradeabilityOwner = newUpgradeabilityOwner;
                  }
              }
              
              // File: contracts/upgradeability/OwnedUpgradeabilityProxy.sol
              
              pragma solidity 0.7.5;
              
              
              
              /**
               * @title OwnedUpgradeabilityProxy
               * @dev This contract combines an upgradeability proxy with basic authorization control functionalities
               */
              contract OwnedUpgradeabilityProxy is UpgradeabilityOwnerStorage, UpgradeabilityProxy {
                  /**
                   * @dev Event to show ownership has been transferred
                   * @param previousOwner representing the address of the previous owner
                   * @param newOwner representing the address of the new owner
                   */
                  event ProxyOwnershipTransferred(address previousOwner, address newOwner);
              
                  /**
                   * @dev the constructor sets the original owner of the contract to the sender account.
                   */
                  constructor() {
                      setUpgradeabilityOwner(msg.sender);
                  }
              
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyUpgradeabilityOwner() {
                      require(msg.sender == upgradeabilityOwner());
                      _;
                  }
              
                  /**
                   * @dev Allows the current owner to transfer control of the contract to a newOwner.
                   * @param newOwner The address to transfer ownership to.
                   */
                  function transferProxyOwnership(address newOwner) external onlyUpgradeabilityOwner {
                      require(newOwner != address(0));
                      emit ProxyOwnershipTransferred(upgradeabilityOwner(), newOwner);
                      setUpgradeabilityOwner(newOwner);
                  }
              
                  /**
                   * @dev Allows the upgradeability owner to upgrade the current version of the proxy.
                   * @param version representing the version name of the new implementation to be set.
                   * @param implementation representing the address of the new implementation to be set.
                   */
                  function upgradeTo(uint256 version, address implementation) public onlyUpgradeabilityOwner {
                      _upgradeTo(version, implementation);
                  }
              
                  /**
                   * @dev Allows the upgradeability owner to upgrade the current version of the proxy and call the new implementation
                   * to initialize whatever is needed through a low level call.
                   * @param version representing the version name of the new implementation to be set.
                   * @param implementation representing the address of the new implementation to be set.
                   * @param data represents the msg.data to be sent in the low level call. This parameter may include the function
                   * signature of the implementation to be called with the needed payload
                   */
                  function upgradeToAndCall(
                      uint256 version,
                      address implementation,
                      bytes calldata data
                  ) external payable onlyUpgradeabilityOwner {
                      upgradeTo(version, implementation);
                      // solhint-disable-next-line avoid-call-value
                      (bool status, ) = address(this).call{ value: msg.value }(data);
                      require(status);
                  }
              }
              
              // File: contracts/upgradeability/EternalStorageProxy.sol
              
              pragma solidity 0.7.5;
              
              
              
              /**
               * @title EternalStorageProxy
               * @dev This proxy holds the storage of the token contract and delegates every call to the current implementation set.
               * Besides, it allows to upgrade the token's behaviour towards further implementations, and provides basic
               * authorization control functionalities
               */
              contract EternalStorageProxy is EternalStorage, OwnedUpgradeabilityProxy {
              
              }
              

              File 3 of 5: PermittableToken
              // File: openzeppelin-solidity/contracts/token/ERC20/ERC20Basic.sol
              
              pragma solidity ^0.4.24;
              
              
              /**
               * @title ERC20Basic
               * @dev Simpler version of ERC20 interface
               * See https://github.com/ethereum/EIPs/issues/179
               */
              contract ERC20Basic {
                function totalSupply() public view returns (uint256);
                function balanceOf(address _who) public view returns (uint256);
                function transfer(address _to, uint256 _value) public returns (bool);
                event Transfer(address indexed from, address indexed to, uint256 value);
              }
              
              // File: openzeppelin-solidity/contracts/math/SafeMath.sol
              
              pragma solidity ^0.4.24;
              
              
              /**
               * @title SafeMath
               * @dev Math operations with safety checks that throw on error
               */
              library SafeMath {
              
                /**
                * @dev Multiplies two numbers, throws on overflow.
                */
                function mul(uint256 _a, uint256 _b) internal pure returns (uint256 c) {
                  // Gas optimization: this is cheaper than asserting 'a' not being zero, but the
                  // benefit is lost if 'b' is also tested.
                  // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                  if (_a == 0) {
                    return 0;
                  }
              
                  c = _a * _b;
                  assert(c / _a == _b);
                  return c;
                }
              
                /**
                * @dev Integer division of two numbers, truncating the quotient.
                */
                function div(uint256 _a, uint256 _b) internal pure returns (uint256) {
                  // assert(_b > 0); // Solidity automatically throws when dividing by 0
                  // uint256 c = _a / _b;
                  // assert(_a == _b * c + _a % _b); // There is no case in which this doesn't hold
                  return _a / _b;
                }
              
                /**
                * @dev Subtracts two numbers, throws on overflow (i.e. if subtrahend is greater than minuend).
                */
                function sub(uint256 _a, uint256 _b) internal pure returns (uint256) {
                  assert(_b <= _a);
                  return _a - _b;
                }
              
                /**
                * @dev Adds two numbers, throws on overflow.
                */
                function add(uint256 _a, uint256 _b) internal pure returns (uint256 c) {
                  c = _a + _b;
                  assert(c >= _a);
                  return c;
                }
              }
              
              // File: openzeppelin-solidity/contracts/token/ERC20/BasicToken.sol
              
              pragma solidity ^0.4.24;
              
              
              /**
               * @title Basic token
               * @dev Basic version of StandardToken, with no allowances.
               */
              contract BasicToken is ERC20Basic {
                using SafeMath for uint256;
              
                mapping(address => uint256) internal balances;
              
                uint256 internal totalSupply_;
              
                /**
                * @dev Total number of tokens in existence
                */
                function totalSupply() public view returns (uint256) {
                  return totalSupply_;
                }
              
                /**
                * @dev Transfer token for a specified address
                * @param _to The address to transfer to.
                * @param _value The amount to be transferred.
                */
                function transfer(address _to, uint256 _value) public returns (bool) {
                  require(_value <= balances[msg.sender]);
                  require(_to != address(0));
              
                  balances[msg.sender] = balances[msg.sender].sub(_value);
                  balances[_to] = balances[_to].add(_value);
                  emit Transfer(msg.sender, _to, _value);
                  return true;
                }
              
                /**
                * @dev Gets the balance of the specified address.
                * @param _owner The address to query the the balance of.
                * @return An uint256 representing the amount owned by the passed address.
                */
                function balanceOf(address _owner) public view returns (uint256) {
                  return balances[_owner];
                }
              
              }
              
              // File: openzeppelin-solidity/contracts/token/ERC20/BurnableToken.sol
              
              pragma solidity ^0.4.24;
              
              /**
               * @title Burnable Token
               * @dev Token that can be irreversibly burned (destroyed).
               */
              contract BurnableToken is BasicToken {
              
                event Burn(address indexed burner, uint256 value);
              
                /**
                 * @dev Burns a specific amount of tokens.
                 * @param _value The amount of token to be burned.
                 */
                function burn(uint256 _value) public {
                  _burn(msg.sender, _value);
                }
              
                function _burn(address _who, uint256 _value) internal {
                  require(_value <= balances[_who]);
                  // no need to require value <= totalSupply, since that would imply the
                  // sender's balance is greater than the totalSupply, which *should* be an assertion failure
              
                  balances[_who] = balances[_who].sub(_value);
                  totalSupply_ = totalSupply_.sub(_value);
                  emit Burn(_who, _value);
                  emit Transfer(_who, address(0), _value);
                }
              }
              
              // File: openzeppelin-solidity/contracts/token/ERC20/ERC20.sol
              
              pragma solidity ^0.4.24;
              
              /**
               * @title ERC20 interface
               * @dev see https://github.com/ethereum/EIPs/issues/20
               */
              contract ERC20 is ERC20Basic {
                function allowance(address _owner, address _spender)
                  public view returns (uint256);
              
                function transferFrom(address _from, address _to, uint256 _value)
                  public returns (bool);
              
                function approve(address _spender, uint256 _value) public returns (bool);
                event Approval(
                  address indexed owner,
                  address indexed spender,
                  uint256 value
                );
              }
              
              // File: openzeppelin-solidity/contracts/token/ERC20/StandardToken.sol
              
              pragma solidity ^0.4.24;
              
              
              /**
               * @title Standard ERC20 token
               *
               * @dev Implementation of the basic standard token.
               * https://github.com/ethereum/EIPs/issues/20
               * Based on code by FirstBlood: https://github.com/Firstbloodio/token/blob/master/smart_contract/FirstBloodToken.sol
               */
              contract StandardToken is ERC20, BasicToken {
              
                mapping (address => mapping (address => uint256)) internal allowed;
              
              
                /**
                 * @dev Transfer tokens from one address to another
                 * @param _from address The address which you want to send tokens from
                 * @param _to address The address which you want to transfer to
                 * @param _value uint256 the amount of tokens to be transferred
                 */
                function transferFrom(
                  address _from,
                  address _to,
                  uint256 _value
                )
                  public
                  returns (bool)
                {
                  require(_value <= balances[_from]);
                  require(_value <= allowed[_from][msg.sender]);
                  require(_to != address(0));
              
                  balances[_from] = balances[_from].sub(_value);
                  balances[_to] = balances[_to].add(_value);
                  allowed[_from][msg.sender] = allowed[_from][msg.sender].sub(_value);
                  emit Transfer(_from, _to, _value);
                  return true;
                }
              
                /**
                 * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
                 * Beware that changing an allowance with this method brings the risk that someone may use both the old
                 * and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
                 * race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
                 * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                 * @param _spender The address which will spend the funds.
                 * @param _value The amount of tokens to be spent.
                 */
                function approve(address _spender, uint256 _value) public returns (bool) {
                  allowed[msg.sender][_spender] = _value;
                  emit Approval(msg.sender, _spender, _value);
                  return true;
                }
              
                /**
                 * @dev Function to check the amount of tokens that an owner allowed to a spender.
                 * @param _owner address The address which owns the funds.
                 * @param _spender address The address which will spend the funds.
                 * @return A uint256 specifying the amount of tokens still available for the spender.
                 */
                function allowance(
                  address _owner,
                  address _spender
                 )
                  public
                  view
                  returns (uint256)
                {
                  return allowed[_owner][_spender];
                }
              
                /**
                 * @dev Increase the amount of tokens that an owner allowed to a spender.
                 * approve should be called when allowed[_spender] == 0. To increment
                 * allowed value is better to use this function to avoid 2 calls (and wait until
                 * the first transaction is mined)
                 * From MonolithDAO Token.sol
                 * @param _spender The address which will spend the funds.
                 * @param _addedValue The amount of tokens to increase the allowance by.
                 */
                function increaseApproval(
                  address _spender,
                  uint256 _addedValue
                )
                  public
                  returns (bool)
                {
                  allowed[msg.sender][_spender] = (
                    allowed[msg.sender][_spender].add(_addedValue));
                  emit Approval(msg.sender, _spender, allowed[msg.sender][_spender]);
                  return true;
                }
              
                /**
                 * @dev Decrease the amount of tokens that an owner allowed to a spender.
                 * approve should be called when allowed[_spender] == 0. To decrement
                 * allowed value is better to use this function to avoid 2 calls (and wait until
                 * the first transaction is mined)
                 * From MonolithDAO Token.sol
                 * @param _spender The address which will spend the funds.
                 * @param _subtractedValue The amount of tokens to decrease the allowance by.
                 */
                function decreaseApproval(
                  address _spender,
                  uint256 _subtractedValue
                )
                  public
                  returns (bool)
                {
                  uint256 oldValue = allowed[msg.sender][_spender];
                  if (_subtractedValue >= oldValue) {
                    allowed[msg.sender][_spender] = 0;
                  } else {
                    allowed[msg.sender][_spender] = oldValue.sub(_subtractedValue);
                  }
                  emit Approval(msg.sender, _spender, allowed[msg.sender][_spender]);
                  return true;
                }
              
              }
              
              // File: openzeppelin-solidity/contracts/ownership/Ownable.sol
              
              pragma solidity ^0.4.24;
              
              
              /**
               * @title Ownable
               * @dev The Ownable contract has an owner address, and provides basic authorization control
               * functions, this simplifies the implementation of "user permissions".
               */
              contract Ownable {
                address public owner;
              
              
                event OwnershipRenounced(address indexed previousOwner);
                event OwnershipTransferred(
                  address indexed previousOwner,
                  address indexed newOwner
                );
              
              
                /**
                 * @dev The Ownable constructor sets the original `owner` of the contract to the sender
                 * account.
                 */
                constructor() public {
                  owner = msg.sender;
                }
              
                /**
                 * @dev Throws if called by any account other than the owner.
                 */
                modifier onlyOwner() {
                  require(msg.sender == owner);
                  _;
                }
              
                /**
                 * @dev Allows the current owner to relinquish control of the contract.
                 * @notice Renouncing to ownership will leave the contract without an owner.
                 * It will not be possible to call the functions with the `onlyOwner`
                 * modifier anymore.
                 */
                function renounceOwnership() public onlyOwner {
                  emit OwnershipRenounced(owner);
                  owner = address(0);
                }
              
                /**
                 * @dev Allows the current owner to transfer control of the contract to a newOwner.
                 * @param _newOwner The address to transfer ownership to.
                 */
                function transferOwnership(address _newOwner) public onlyOwner {
                  _transferOwnership(_newOwner);
                }
              
                /**
                 * @dev Transfers control of the contract to a newOwner.
                 * @param _newOwner The address to transfer ownership to.
                 */
                function _transferOwnership(address _newOwner) internal {
                  require(_newOwner != address(0));
                  emit OwnershipTransferred(owner, _newOwner);
                  owner = _newOwner;
                }
              }
              
              // File: openzeppelin-solidity/contracts/token/ERC20/MintableToken.sol
              
              pragma solidity ^0.4.24;
              
              
              /**
               * @title Mintable token
               * @dev Simple ERC20 Token example, with mintable token creation
               * Based on code by TokenMarketNet: https://github.com/TokenMarketNet/ico/blob/master/contracts/MintableToken.sol
               */
              contract MintableToken is StandardToken, Ownable {
                event Mint(address indexed to, uint256 amount);
                event MintFinished();
              
                bool public mintingFinished = false;
              
              
                modifier canMint() {
                  require(!mintingFinished);
                  _;
                }
              
                modifier hasMintPermission() {
                  require(msg.sender == owner);
                  _;
                }
              
                /**
                 * @dev Function to mint tokens
                 * @param _to The address that will receive the minted tokens.
                 * @param _amount The amount of tokens to mint.
                 * @return A boolean that indicates if the operation was successful.
                 */
                function mint(
                  address _to,
                  uint256 _amount
                )
                  public
                  hasMintPermission
                  canMint
                  returns (bool)
                {
                  totalSupply_ = totalSupply_.add(_amount);
                  balances[_to] = balances[_to].add(_amount);
                  emit Mint(_to, _amount);
                  emit Transfer(address(0), _to, _amount);
                  return true;
                }
              
                /**
                 * @dev Function to stop minting new tokens.
                 * @return True if the operation was successful.
                 */
                function finishMinting() public onlyOwner canMint returns (bool) {
                  mintingFinished = true;
                  emit MintFinished();
                  return true;
                }
              }
              
              // File: openzeppelin-solidity/contracts/token/ERC20/DetailedERC20.sol
              
              pragma solidity ^0.4.24;
              
              /**
               * @title DetailedERC20 token
               * @dev The decimals are only for visualization purposes.
               * All the operations are done using the smallest and indivisible token unit,
               * just as on Ethereum all the operations are done in wei.
               */
              contract DetailedERC20 is ERC20 {
                string public name;
                string public symbol;
                uint8 public decimals;
              
                constructor(string _name, string _symbol, uint8 _decimals) public {
                  name = _name;
                  symbol = _symbol;
                  decimals = _decimals;
                }
              }
              
              // File: openzeppelin-solidity/contracts/AddressUtils.sol
              
              pragma solidity ^0.4.24;
              
              
              /**
               * Utility library of inline functions on addresses
               */
              library AddressUtils {
              
                /**
                 * Returns whether the target address is a contract
                 * @dev This function will return false if invoked during the constructor of a contract,
                 * as the code is not actually created until after the constructor finishes.
                 * @param _addr address to check
                 * @return whether the target address is a contract
                 */
                function isContract(address _addr) internal view returns (bool) {
                  uint256 size;
                  // XXX Currently there is no better way to check if there is a contract in an address
                  // than to check the size of the code at that address.
                  // See https://ethereum.stackexchange.com/a/14016/36603
                  // for more details about how this works.
                  // TODO Check this again before the Serenity release, because all addresses will be
                  // contracts then.
                  // solium-disable-next-line security/no-inline-assembly
                  assembly { size := extcodesize(_addr) }
                  return size > 0;
                }
              
              }
              
              // File: contracts/interfaces/ERC677.sol
              
              pragma solidity 0.4.24;
              
              contract ERC677 is ERC20 {
                  event Transfer(address indexed from, address indexed to, uint256 value, bytes data);
              
                  function transferAndCall(address, uint256, bytes) external returns (bool);
              
                  function increaseAllowance(address spender, uint256 addedValue) public returns (bool);
                  function decreaseAllowance(address spender, uint256 subtractedValue) public returns (bool);
              }
              
              contract LegacyERC20 {
                  function transfer(address _spender, uint256 _value) public; // returns (bool);
                  function transferFrom(address _owner, address _spender, uint256 _value) public; // returns (bool);
              }
              
              // File: contracts/interfaces/IBurnableMintableERC677Token.sol
              
              pragma solidity 0.4.24;
              
              contract IBurnableMintableERC677Token is ERC677 {
                  function mint(address _to, uint256 _amount) public returns (bool);
                  function burn(uint256 _value) public;
                  function claimTokens(address _token, address _to) external;
              }
              
              // File: contracts/upgradeable_contracts/Sacrifice.sol
              
              pragma solidity 0.4.24;
              
              contract Sacrifice {
                  constructor(address _recipient) public payable {
                      selfdestruct(_recipient);
                  }
              }
              
              // File: contracts/libraries/Address.sol
              
              pragma solidity 0.4.24;
              
              /**
               * @title Address
               * @dev Helper methods for Address type.
               */
              library Address {
                  /**
                  * @dev Try to send native tokens to the address. If it fails, it will force the transfer by creating a selfdestruct contract
                  * @param _receiver address that will receive the native tokens
                  * @param _value the amount of native tokens to send
                  */
                  function safeSendValue(address _receiver, uint256 _value) internal {
                      if (!_receiver.send(_value)) {
                          (new Sacrifice).value(_value)(_receiver);
                      }
                  }
              }
              
              // File: contracts/libraries/SafeERC20.sol
              
              pragma solidity 0.4.24;
              
              
              /**
               * @title SafeERC20
               * @dev Helper methods for safe token transfers.
               * Functions perform additional checks to be sure that token transfer really happened.
               */
              library SafeERC20 {
                  using SafeMath for uint256;
              
                  /**
                  * @dev Same as ERC20.transfer(address,uint256) but with extra consistency checks.
                  * @param _token address of the token contract
                  * @param _to address of the receiver
                  * @param _value amount of tokens to send
                  */
                  function safeTransfer(address _token, address _to, uint256 _value) internal {
                      LegacyERC20(_token).transfer(_to, _value);
                      assembly {
                          if returndatasize {
                              returndatacopy(0, 0, 32)
                              if iszero(mload(0)) {
                                  revert(0, 0)
                              }
                          }
                      }
                  }
              
                  /**
                  * @dev Same as ERC20.transferFrom(address,address,uint256) but with extra consistency checks.
                  * @param _token address of the token contract
                  * @param _from address of the sender
                  * @param _value amount of tokens to send
                  */
                  function safeTransferFrom(address _token, address _from, uint256 _value) internal {
                      LegacyERC20(_token).transferFrom(_from, address(this), _value);
                      assembly {
                          if returndatasize {
                              returndatacopy(0, 0, 32)
                              if iszero(mload(0)) {
                                  revert(0, 0)
                              }
                          }
                      }
                  }
              }
              
              // File: contracts/upgradeable_contracts/Claimable.sol
              
              pragma solidity 0.4.24;
              
              
              /**
               * @title Claimable
               * @dev Implementation of the claiming utils that can be useful for withdrawing accidentally sent tokens that are not used in bridge operations.
               */
              contract Claimable {
                  using SafeERC20 for address;
              
                  /**
                   * Throws if a given address is equal to address(0)
                   */
                  modifier validAddress(address _to) {
                      require(_to != address(0));
                      /* solcov ignore next */
                      _;
                  }
              
                  /**
                   * @dev Withdraws the erc20 tokens or native coins from this contract.
                   * Caller should additionally check that the claimed token is not a part of bridge operations (i.e. that token != erc20token()).
                   * @param _token address of the claimed token or address(0) for native coins.
                   * @param _to address of the tokens/coins receiver.
                   */
                  function claimValues(address _token, address _to) internal validAddress(_to) {
                      if (_token == address(0)) {
                          claimNativeCoins(_to);
                      } else {
                          claimErc20Tokens(_token, _to);
                      }
                  }
              
                  /**
                   * @dev Internal function for withdrawing all native coins from the contract.
                   * @param _to address of the coins receiver.
                   */
                  function claimNativeCoins(address _to) internal {
                      uint256 value = address(this).balance;
                      Address.safeSendValue(_to, value);
                  }
              
                  /**
                   * @dev Internal function for withdrawing all tokens of ssome particular ERC20 contract from this contract.
                   * @param _token address of the claimed ERC20 token.
                   * @param _to address of the tokens receiver.
                   */
                  function claimErc20Tokens(address _token, address _to) internal {
                      ERC20Basic token = ERC20Basic(_token);
                      uint256 balance = token.balanceOf(this);
                      _token.safeTransfer(_to, balance);
                  }
              }
              
              // File: contracts/ERC677BridgeToken.sol
              
              pragma solidity 0.4.24;
              
              
              
              
              
              
              /**
              * @title ERC677BridgeToken
              * @dev The basic implementation of a bridgeable ERC677-compatible token
              */
              contract ERC677BridgeToken is IBurnableMintableERC677Token, DetailedERC20, BurnableToken, MintableToken, Claimable {
                  bytes4 internal constant ON_TOKEN_TRANSFER = 0xa4c0ed36; // onTokenTransfer(address,uint256,bytes)
              
                  address internal bridgeContractAddr;
              
                  constructor(string _name, string _symbol, uint8 _decimals) public DetailedERC20(_name, _symbol, _decimals) {
                      // solhint-disable-previous-line no-empty-blocks
                  }
              
                  function bridgeContract() external view returns (address) {
                      return bridgeContractAddr;
                  }
              
                  function setBridgeContract(address _bridgeContract) external onlyOwner {
                      require(AddressUtils.isContract(_bridgeContract));
                      bridgeContractAddr = _bridgeContract;
                  }
              
                  modifier validRecipient(address _recipient) {
                      require(_recipient != address(0) && _recipient != address(this));
                      /* solcov ignore next */
                      _;
                  }
              
                  function transferAndCall(address _to, uint256 _value, bytes _data) external validRecipient(_to) returns (bool) {
                      require(superTransfer(_to, _value));
                      emit Transfer(msg.sender, _to, _value, _data);
              
                      if (AddressUtils.isContract(_to)) {
                          require(contractFallback(msg.sender, _to, _value, _data));
                      }
                      return true;
                  }
              
                  function getTokenInterfacesVersion() external pure returns (uint64 major, uint64 minor, uint64 patch) {
                      return (2, 5, 0);
                  }
              
                  function superTransfer(address _to, uint256 _value) internal returns (bool) {
                      return super.transfer(_to, _value);
                  }
              
                  function transfer(address _to, uint256 _value) public returns (bool) {
                      require(superTransfer(_to, _value));
                      callAfterTransfer(msg.sender, _to, _value);
                      return true;
                  }
              
                  function transferFrom(address _from, address _to, uint256 _value) public returns (bool) {
                      require(super.transferFrom(_from, _to, _value));
                      callAfterTransfer(_from, _to, _value);
                      return true;
                  }
              
                  /**
                   * @dev Internal function that calls onTokenTransfer callback on the receiver after the successful transfer.
                   * Since it is not present in the original ERC677 standard, the callback is only called on the bridge contract,
                   * in order to simplify UX. In other cases, this token complies with the ERC677/ERC20 standard.
                   * @param _from tokens sender address.
                   * @param _to tokens receiver address.
                   * @param _value amount of sent tokens.
                   */
                  function callAfterTransfer(address _from, address _to, uint256 _value) internal {
                      if (isBridge(_to)) {
                          require(contractFallback(_from, _to, _value, new bytes(0)));
                      }
                  }
              
                  function isBridge(address _address) public view returns (bool) {
                      return _address == bridgeContractAddr;
                  }
              
                  /**
                   * @dev call onTokenTransfer fallback on the token recipient contract
                   * @param _from tokens sender
                   * @param _to tokens recipient
                   * @param _value amount of tokens that was sent
                   * @param _data set of extra bytes that can be passed to the recipient
                   */
                  function contractFallback(address _from, address _to, uint256 _value, bytes _data) private returns (bool) {
                      return _to.call(abi.encodeWithSelector(ON_TOKEN_TRANSFER, _from, _value, _data));
                  }
              
                  function finishMinting() public returns (bool) {
                      revert();
                  }
              
                  function renounceOwnership() public onlyOwner {
                      revert();
                  }
              
                  /**
                   * @dev Withdraws the erc20 tokens or native coins from this contract.
                   * @param _token address of the claimed token or address(0) for native coins.
                   * @param _to address of the tokens/coins receiver.
                   */
                  function claimTokens(address _token, address _to) external onlyOwner {
                      claimValues(_token, _to);
                  }
              
                  function increaseAllowance(address spender, uint256 addedValue) public returns (bool) {
                      return super.increaseApproval(spender, addedValue);
                  }
              
                  function decreaseAllowance(address spender, uint256 subtractedValue) public returns (bool) {
                      return super.decreaseApproval(spender, subtractedValue);
                  }
              }
              
              // File: contracts/PermittableToken.sol
              
              pragma solidity 0.4.24;
              
              contract PermittableToken is ERC677BridgeToken {
                  string public constant version = "1";
              
                  // EIP712 niceties
                  bytes32 public DOMAIN_SEPARATOR;
                  // bytes32 public constant PERMIT_TYPEHASH_LEGACY = keccak256("Permit(address holder,address spender,uint256 nonce,uint256 expiry,bool allowed)");
                  bytes32 public constant PERMIT_TYPEHASH_LEGACY = 0xea2aa0a1be11a07ed86d755c93467f4f82362b452371d1ba94d1715123511acb;
                  // bytes32 public constant PERMIT_TYPEHASH = keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
                  bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
              
                  mapping(address => uint256) public nonces;
                  mapping(address => mapping(address => uint256)) public expirations;
              
                  constructor(string memory _name, string memory _symbol, uint8 _decimals, uint256 _chainId)
                      public
                      ERC677BridgeToken(_name, _symbol, _decimals)
                  {
                      require(_chainId != 0);
                      DOMAIN_SEPARATOR = keccak256(
                          abi.encode(
                              keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                              keccak256(bytes(_name)),
                              keccak256(bytes(version)),
                              _chainId,
                              address(this)
                          )
                      );
                  }
              
                  /// @dev transferFrom in this contract works in a slightly different form than the generic
                  /// transferFrom function. This contract allows for "unlimited approval".
                  /// Should the user approve an address for the maximum uint256 value,
                  /// then that address will have unlimited approval until told otherwise.
                  /// @param _sender The address of the sender.
                  /// @param _recipient The address of the recipient.
                  /// @param _amount The value to transfer.
                  /// @return Success status.
                  function transferFrom(address _sender, address _recipient, uint256 _amount) public returns (bool) {
                      require(_sender != address(0));
                      require(_recipient != address(0));
              
                      balances[_sender] = balances[_sender].sub(_amount);
                      balances[_recipient] = balances[_recipient].add(_amount);
                      emit Transfer(_sender, _recipient, _amount);
              
                      if (_sender != msg.sender) {
                          uint256 allowedAmount = allowance(_sender, msg.sender);
              
                          if (allowedAmount != uint256(-1)) {
                              // If allowance is limited, adjust it.
                              // In this case `transferFrom` works like the generic
                              allowed[_sender][msg.sender] = allowedAmount.sub(_amount);
                              emit Approval(_sender, msg.sender, allowed[_sender][msg.sender]);
                          } else {
                              // If allowance is unlimited by `permit`, `approve`, or `increaseAllowance`
                              // function, don't adjust it. But the expiration date must be empty or in the future
                              require(expirations[_sender][msg.sender] == 0 || expirations[_sender][msg.sender] >= now);
                          }
                      } else {
                          // If `_sender` is `msg.sender`,
                          // the function works just like `transfer()`
                      }
              
                      callAfterTransfer(_sender, _recipient, _amount);
                      return true;
                  }
              
                  /// @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
                  /// @param _to The address which will spend the funds.
                  /// @param _value The amount of tokens to be spent.
                  function approve(address _to, uint256 _value) public returns (bool result) {
                      _approveAndResetExpirations(msg.sender, _to, _value);
                      return true;
                  }
              
                  /// @dev Atomically increases the allowance granted to spender by the caller.
                  /// @param _to The address which will spend the funds.
                  /// @param _addedValue The amount of tokens to increase the allowance by.
                  function increaseAllowance(address _to, uint256 _addedValue) public returns (bool result) {
                      _approveAndResetExpirations(msg.sender, _to, allowed[msg.sender][_to].add(_addedValue));
                      return true;
                  }
              
                  /// @dev An alias for `transfer` function.
                  /// @param _to The address of the recipient.
                  /// @param _amount The value to transfer.
                  function push(address _to, uint256 _amount) public {
                      transferFrom(msg.sender, _to, _amount);
                  }
              
                  /// @dev Makes a request to transfer the specified amount
                  /// from the specified address to the caller's address.
                  /// @param _from The address of the holder.
                  /// @param _amount The value to transfer.
                  function pull(address _from, uint256 _amount) public {
                      transferFrom(_from, msg.sender, _amount);
                  }
              
                  /// @dev An alias for `transferFrom` function.
                  /// @param _from The address of the sender.
                  /// @param _to The address of the recipient.
                  /// @param _amount The value to transfer.
                  function move(address _from, address _to, uint256 _amount) public {
                      transferFrom(_from, _to, _amount);
                  }
              
                  /// @dev Allows to spend holder's unlimited amount by the specified spender.
                  /// The function can be called by anyone, but requires having allowance parameters
                  /// signed by the holder according to EIP712.
                  /// @param _holder The holder's address.
                  /// @param _spender The spender's address.
                  /// @param _nonce The nonce taken from `nonces(_holder)` public getter.
                  /// @param _expiry The allowance expiration date (unix timestamp in UTC).
                  /// Can be zero for no expiration. Forced to zero if `_allowed` is `false`.
                  /// Note that timestamps are not precise, malicious miner/validator can manipulate them to some extend.
                  /// Assume that there can be a 900 seconds time delta between the desired timestamp and the actual expiration.
                  /// @param _allowed True to enable unlimited allowance for the spender by the holder. False to disable.
                  /// @param _v A final byte of signature (ECDSA component).
                  /// @param _r The first 32 bytes of signature (ECDSA component).
                  /// @param _s The second 32 bytes of signature (ECDSA component).
                  function permit(
                      address _holder,
                      address _spender,
                      uint256 _nonce,
                      uint256 _expiry,
                      bool _allowed,
                      uint8 _v,
                      bytes32 _r,
                      bytes32 _s
                  ) external {
                      require(_expiry == 0 || now <= _expiry);
              
                      bytes32 digest = _digest(abi.encode(PERMIT_TYPEHASH_LEGACY, _holder, _spender, _nonce, _expiry, _allowed));
              
                      require(_holder == _recover(digest, _v, _r, _s));
                      require(_nonce == nonces[_holder]++);
              
                      uint256 amount = _allowed ? uint256(-1) : 0;
              
                      expirations[_holder][_spender] = _allowed ? _expiry : 0;
              
                      _approve(_holder, _spender, amount);
                  }
              
                  /** @dev Allows to spend holder's unlimited amount by the specified spender according to EIP2612.
                   * The function can be called by anyone, but requires having allowance parameters
                   * signed by the holder according to EIP712.
                   * @param _holder The holder's address.
                   * @param _spender The spender's address.
                   * @param _value Allowance value to set as a result of the call.
                   * @param _deadline The deadline timestamp to call the permit function. Must be a timestamp in the future.
                   * Note that timestamps are not precise, malicious miner/validator can manipulate them to some extend.
                   * Assume that there can be a 900 seconds time delta between the desired timestamp and the actual expiration.
                   * @param _v A final byte of signature (ECDSA component).
                   * @param _r The first 32 bytes of signature (ECDSA component).
                   * @param _s The second 32 bytes of signature (ECDSA component).
                   */
                  function permit(
                      address _holder,
                      address _spender,
                      uint256 _value,
                      uint256 _deadline,
                      uint8 _v,
                      bytes32 _r,
                      bytes32 _s
                  ) external {
                      require(now <= _deadline);
              
                      uint256 nonce = nonces[_holder]++;
                      bytes32 digest = _digest(abi.encode(PERMIT_TYPEHASH, _holder, _spender, _value, nonce, _deadline));
              
                      require(_holder == _recover(digest, _v, _r, _s));
              
                      _approveAndResetExpirations(_holder, _spender, _value);
                  }
              
                  /**
                   * @dev Sets a new allowance value for the given owner and spender addresses.
                   * Resets expiration timestamp in case of unlimited approval.
                   * @param _owner address tokens holder.
                   * @param _spender address of tokens spender.
                   * @param _amount amount of approved tokens.
                   */
                  function _approveAndResetExpirations(address _owner, address _spender, uint256 _amount) internal {
                      _approve(_owner, _spender, _amount);
              
                      // it is not necessary to reset _expirations in other cases, since it is only used together with infinite allowance
                      if (_amount == uint256(-1)) {
                          delete expirations[_owner][_spender];
                      }
                  }
              
                  /**
                   * @dev Internal function for issuing an allowance.
                   * @param _owner address of the tokens owner.
                   * @param _spender address of the approved tokens spender.
                   * @param _amount amount of the approved tokens.
                   */
                  function _approve(address _owner, address _spender, uint256 _amount) internal {
                      require(_owner != address(0), "ERC20: approve from the zero address");
                      require(_spender != address(0), "ERC20: approve to the zero address");
              
                      allowed[_owner][_spender] = _amount;
                      emit Approval(_owner, _spender, _amount);
                  }
              
                  /**
                   * @dev Calculates the message digest for encoded EIP712 typed struct.
                   * @param _typedStruct encoded payload.
                   */
                  function _digest(bytes memory _typedStruct) internal view returns (bytes32) {
                      return keccak256(abi.encodePacked("\x19\x01", DOMAIN_SEPARATOR, keccak256(_typedStruct)));
                  }
              
                  /**
                   * @dev Derives the signer address for the given message digest and ECDSA signature params.
                   * @param _digest signed message digest.
                   * @param _v a final byte of signature (ECDSA component).
                   * @param _r the first 32 bytes of the signature (ECDSA component).
                   * @param _s the second 32 bytes of the signature (ECDSA component).
                   */
                  function _recover(bytes32 _digest, uint8 _v, bytes32 _r, bytes32 _s) internal pure returns (address) {
                      require(_v == 27 || _v == 28, "ECDSA: invalid signature 'v' value");
                      require(
                          uint256(_s) <= 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0,
                          "ECDSA: invalid signature 's' value"
                      );
              
                      address signer = ecrecover(_digest, _v, _r, _s);
                      require(signer != address(0), "ECDSA: invalid signature");
              
                      return signer;
                  }
              }
              

              File 4 of 5: ForeignOmnibridge
              // File: @openzeppelin/contracts/math/SafeMath.sol
              
              
              pragma solidity ^0.7.0;
              
              /**
               * @dev Wrappers over Solidity's arithmetic operations with added overflow
               * checks.
               *
               * Arithmetic operations in Solidity wrap on overflow. This can easily result
               * in bugs, because programmers usually assume that an overflow raises an
               * error, which is the standard behavior in high level programming languages.
               * `SafeMath` restores this intuition by reverting the transaction when an
               * operation overflows.
               *
               * Using this library instead of the unchecked operations eliminates an entire
               * class of bugs, so it's recommended to use it always.
               */
              library SafeMath {
                  /**
                   * @dev Returns the addition of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `+` operator.
                   *
                   * Requirements:
                   *
                   * - Addition cannot overflow.
                   */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a, "SafeMath: addition overflow");
              
                      return c;
                  }
              
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting on
                   * overflow (when the result is negative).
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      return sub(a, b, "SafeMath: subtraction overflow");
                  }
              
                  /**
                   * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                   * overflow (when the result is negative).
                   *
                   * Counterpart to Solidity's `-` operator.
                   *
                   * Requirements:
                   *
                   * - Subtraction cannot overflow.
                   */
                  function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b <= a, errorMessage);
                      uint256 c = a - b;
              
                      return c;
                  }
              
                  /**
                   * @dev Returns the multiplication of two unsigned integers, reverting on
                   * overflow.
                   *
                   * Counterpart to Solidity's `*` operator.
                   *
                   * Requirements:
                   *
                   * - Multiplication cannot overflow.
                   */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                      if (a == 0) {
                          return 0;
                      }
              
                      uint256 c = a * b;
                      require(c / a == b, "SafeMath: multiplication overflow");
              
                      return c;
                  }
              
                  /**
                   * @dev Returns the integer division of two unsigned integers. Reverts on
                   * division by zero. The result is rounded towards zero.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      return div(a, b, "SafeMath: division by zero");
                  }
              
                  /**
                   * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
                   * division by zero. The result is rounded towards zero.
                   *
                   * Counterpart to Solidity's `/` operator. Note: this function uses a
                   * `revert` opcode (which leaves remaining gas untouched) while Solidity
                   * uses an invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b > 0, errorMessage);
                      uint256 c = a / b;
                      // assert(a == b * c + a % b); // There is no case in which this doesn't hold
              
                      return c;
                  }
              
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * Reverts when dividing by zero.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                      return mod(a, b, "SafeMath: modulo by zero");
                  }
              
                  /**
                   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                   * Reverts with custom message when dividing by zero.
                   *
                   * Counterpart to Solidity's `%` operator. This function uses a `revert`
                   * opcode (which leaves remaining gas untouched) while Solidity uses an
                   * invalid opcode to revert (consuming all remaining gas).
                   *
                   * Requirements:
                   *
                   * - The divisor cannot be zero.
                   */
                  function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
                      require(b != 0, errorMessage);
                      return a % b;
                  }
              }
              
              // File: contracts/upgradeability/EternalStorage.sol
              
              pragma solidity 0.7.5;
              
              /**
               * @title EternalStorage
               * @dev This contract holds all the necessary state variables to carry out the storage of any contract.
               */
              contract EternalStorage {
                  mapping(bytes32 => uint256) internal uintStorage;
                  mapping(bytes32 => string) internal stringStorage;
                  mapping(bytes32 => address) internal addressStorage;
                  mapping(bytes32 => bytes) internal bytesStorage;
                  mapping(bytes32 => bool) internal boolStorage;
                  mapping(bytes32 => int256) internal intStorage;
              }
              
              // File: contracts/upgradeable_contracts/Initializable.sol
              
              pragma solidity 0.7.5;
              
              
              contract Initializable is EternalStorage {
                  bytes32 internal constant INITIALIZED = 0x0a6f646cd611241d8073675e00d1a1ff700fbf1b53fcf473de56d1e6e4b714ba; // keccak256(abi.encodePacked("isInitialized"))
              
                  function setInitialize() internal {
                      boolStorage[INITIALIZED] = true;
                  }
              
                  function isInitialized() public view returns (bool) {
                      return boolStorage[INITIALIZED];
                  }
              }
              
              // File: contracts/interfaces/IUpgradeabilityOwnerStorage.sol
              
              pragma solidity 0.7.5;
              
              interface IUpgradeabilityOwnerStorage {
                  function upgradeabilityOwner() external view returns (address);
              }
              
              // File: contracts/upgradeable_contracts/Upgradeable.sol
              
              pragma solidity 0.7.5;
              
              
              contract Upgradeable {
                  /**
                   * @dev Throws if called by any account other than the upgradeability owner.
                   */
                  modifier onlyIfUpgradeabilityOwner() {
                      _onlyIfUpgradeabilityOwner();
                      _;
                  }
              
                  /**
                   * @dev Internal function for reducing onlyIfUpgradeabilityOwner modifier bytecode overhead.
                   */
                  function _onlyIfUpgradeabilityOwner() internal view {
                      require(msg.sender == IUpgradeabilityOwnerStorage(address(this)).upgradeabilityOwner());
                  }
              }
              
              // File: @openzeppelin/contracts/token/ERC20/IERC20.sol
              
              
              pragma solidity ^0.7.0;
              
              /**
               * @dev Interface of the ERC20 standard as defined in the EIP.
               */
              interface IERC20 {
                  /**
                   * @dev Returns the amount of tokens in existence.
                   */
                  function totalSupply() external view returns (uint256);
              
                  /**
                   * @dev Returns the amount of tokens owned by `account`.
                   */
                  function balanceOf(address account) external view returns (uint256);
              
                  /**
                   * @dev Moves `amount` tokens from the caller's account to `recipient`.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transfer(address recipient, uint256 amount) external returns (bool);
              
                  /**
                   * @dev Returns the remaining number of tokens that `spender` will be
                   * allowed to spend on behalf of `owner` through {transferFrom}. This is
                   * zero by default.
                   *
                   * This value changes when {approve} or {transferFrom} are called.
                   */
                  function allowance(address owner, address spender) external view returns (uint256);
              
                  /**
                   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * IMPORTANT: Beware that changing an allowance with this method brings the risk
                   * that someone may use both the old and the new allowance by unfortunate
                   * transaction ordering. One possible solution to mitigate this race
                   * condition is to first reduce the spender's allowance to 0 and set the
                   * desired value afterwards:
                   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                   *
                   * Emits an {Approval} event.
                   */
                  function approve(address spender, uint256 amount) external returns (bool);
              
                  /**
                   * @dev Moves `amount` tokens from `sender` to `recipient` using the
                   * allowance mechanism. `amount` is then deducted from the caller's
                   * allowance.
                   *
                   * Returns a boolean value indicating whether the operation succeeded.
                   *
                   * Emits a {Transfer} event.
                   */
                  function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
              
                  /**
                   * @dev Emitted when `value` tokens are moved from one account (`from`) to
                   * another (`to`).
                   *
                   * Note that `value` may be zero.
                   */
                  event Transfer(address indexed from, address indexed to, uint256 value);
              
                  /**
                   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                   * a call to {approve}. `value` is the new allowance.
                   */
                  event Approval(address indexed owner, address indexed spender, uint256 value);
              }
              
              // File: @openzeppelin/contracts/utils/Address.sol
              
              
              pragma solidity ^0.7.0;
              
              /**
               * @dev Collection of functions related to the address type
               */
              library Address {
                  /**
                   * @dev Returns true if `account` is a contract.
                   *
                   * [IMPORTANT]
                   * ====
                   * It is unsafe to assume that an address for which this function returns
                   * false is an externally-owned account (EOA) and not a contract.
                   *
                   * Among others, `isContract` will return false for the following
                   * types of addresses:
                   *
                   *  - an externally-owned account
                   *  - a contract in construction
                   *  - an address where a contract will be created
                   *  - an address where a contract lived, but was destroyed
                   * ====
                   */
                  function isContract(address account) internal view returns (bool) {
                      // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                      // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                      // for accounts without code, i.e. `keccak256('')`
                      bytes32 codehash;
                      bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                      // solhint-disable-next-line no-inline-assembly
                      assembly { codehash := extcodehash(account) }
                      return (codehash != accountHash && codehash != 0x0);
                  }
              
                  /**
                   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                   * `recipient`, forwarding all available gas and reverting on errors.
                   *
                   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                   * of certain opcodes, possibly making contracts go over the 2300 gas limit
                   * imposed by `transfer`, making them unable to receive funds via
                   * `transfer`. {sendValue} removes this limitation.
                   *
                   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                   *
                   * IMPORTANT: because control is transferred to `recipient`, care must be
                   * taken to not create reentrancy vulnerabilities. Consider using
                   * {ReentrancyGuard} or the
                   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                   */
                  function sendValue(address payable recipient, uint256 amount) internal {
                      require(address(this).balance >= amount, "Address: insufficient balance");
              
                      // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                      (bool success, ) = recipient.call{ value: amount }("");
                      require(success, "Address: unable to send value, recipient may have reverted");
                  }
              
                  /**
                   * @dev Performs a Solidity function call using a low level `call`. A
                   * plain`call` is an unsafe replacement for a function call: use this
                   * function instead.
                   *
                   * If `target` reverts with a revert reason, it is bubbled up by this
                   * function (like regular Solidity function calls).
                   *
                   * Returns the raw returned data. To convert to the expected return value,
                   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                   *
                   * Requirements:
                   *
                   * - `target` must be a contract.
                   * - calling `target` with `data` must not revert.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                    return functionCall(target, data, "Address: low-level call failed");
                  }
              
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                   * `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                      return _functionCallWithValue(target, data, 0, errorMessage);
                  }
              
                  /**
                   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                   * but also transferring `value` wei to `target`.
                   *
                   * Requirements:
                   *
                   * - the calling contract must have an ETH balance of at least `value`.
                   * - the called Solidity function must be `payable`.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                      return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                  }
              
                  /**
                   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                   * with `errorMessage` as a fallback revert reason when `target` reverts.
                   *
                   * _Available since v3.1._
                   */
                  function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                      require(address(this).balance >= value, "Address: insufficient balance for call");
                      return _functionCallWithValue(target, data, value, errorMessage);
                  }
              
                  function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
                      require(isContract(target), "Address: call to non-contract");
              
                      // solhint-disable-next-line avoid-low-level-calls
                      (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
                      if (success) {
                          return returndata;
                      } else {
                          // Look for revert reason and bubble it up if present
                          if (returndata.length > 0) {
                              // The easiest way to bubble the revert reason is using memory via assembly
              
                              // solhint-disable-next-line no-inline-assembly
                              assembly {
                                  let returndata_size := mload(returndata)
                                  revert(add(32, returndata), returndata_size)
                              }
                          } else {
                              revert(errorMessage);
                          }
                      }
                  }
              }
              
              // File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol
              
              
              pragma solidity ^0.7.0;
              
              
              
              
              /**
               * @title SafeERC20
               * @dev Wrappers around ERC20 operations that throw on failure (when the token
               * contract returns false). Tokens that return no value (and instead revert or
               * throw on failure) are also supported, non-reverting calls are assumed to be
               * successful.
               * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
               * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
               */
              library SafeERC20 {
                  using SafeMath for uint256;
                  using Address for address;
              
                  function safeTransfer(IERC20 token, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                  }
              
                  function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
                      _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                  }
              
                  /**
                   * @dev Deprecated. This function has issues similar to the ones found in
                   * {IERC20-approve}, and its usage is discouraged.
                   *
                   * Whenever possible, use {safeIncreaseAllowance} and
                   * {safeDecreaseAllowance} instead.
                   */
                  function safeApprove(IERC20 token, address spender, uint256 value) internal {
                      // safeApprove should only be called when setting an initial allowance,
                      // or when resetting it to zero. To increase and decrease it, use
                      // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                      // solhint-disable-next-line max-line-length
                      require((value == 0) || (token.allowance(address(this), spender) == 0),
                          "SafeERC20: approve from non-zero to non-zero allowance"
                      );
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                  }
              
                  function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      uint256 newAllowance = token.allowance(address(this), spender).add(value);
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
              
                  function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                      uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
                      _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                  }
              
                  /**
                   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                   * on the return value: the return value is optional (but if data is returned, it must not be false).
                   * @param token The token targeted by the call.
                   * @param data The call data (encoded using abi.encode or one of its variants).
                   */
                  function _callOptionalReturn(IERC20 token, bytes memory data) private {
                      // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                      // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                      // the target address contains contract code and also asserts for success in the low-level call.
              
                      bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                      if (returndata.length > 0) { // Return data is optional
                          // solhint-disable-next-line max-line-length
                          require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                      }
                  }
              }
              
              // File: contracts/upgradeable_contracts/Sacrifice.sol
              
              pragma solidity 0.7.5;
              
              contract Sacrifice {
                  constructor(address payable _recipient) payable {
                      selfdestruct(_recipient);
                  }
              }
              
              // File: contracts/libraries/AddressHelper.sol
              
              pragma solidity 0.7.5;
              
              
              /**
               * @title AddressHelper
               * @dev Helper methods for Address type.
               */
              library AddressHelper {
                  /**
                   * @dev Try to send native tokens to the address. If it fails, it will force the transfer by creating a selfdestruct contract
                   * @param _receiver address that will receive the native tokens
                   * @param _value the amount of native tokens to send
                   */
                  function safeSendValue(address payable _receiver, uint256 _value) internal {
                      if (!(_receiver).send(_value)) {
                          new Sacrifice{ value: _value }(_receiver);
                      }
                  }
              }
              
              // File: contracts/upgradeable_contracts/Claimable.sol
              
              pragma solidity 0.7.5;
              
              
              
              /**
               * @title Claimable
               * @dev Implementation of the claiming utils that can be useful for withdrawing accidentally sent tokens that are not used in bridge operations.
               */
              contract Claimable {
                  using SafeERC20 for IERC20;
              
                  /**
                   * Throws if a given address is equal to address(0)
                   */
                  modifier validAddress(address _to) {
                      require(_to != address(0));
                      _;
                  }
              
                  /**
                   * @dev Withdraws the erc20 tokens or native coins from this contract.
                   * Caller should additionally check that the claimed token is not a part of bridge operations (i.e. that token != erc20token()).
                   * @param _token address of the claimed token or address(0) for native coins.
                   * @param _to address of the tokens/coins receiver.
                   */
                  function claimValues(address _token, address _to) internal validAddress(_to) {
                      if (_token == address(0)) {
                          claimNativeCoins(_to);
                      } else {
                          claimErc20Tokens(_token, _to);
                      }
                  }
              
                  /**
                   * @dev Internal function for withdrawing all native coins from the contract.
                   * @param _to address of the coins receiver.
                   */
                  function claimNativeCoins(address _to) internal {
                      uint256 value = address(this).balance;
                      AddressHelper.safeSendValue(payable(_to), value);
                  }
              
                  /**
                   * @dev Internal function for withdrawing all tokens of some particular ERC20 contract from this contract.
                   * @param _token address of the claimed ERC20 token.
                   * @param _to address of the tokens receiver.
                   */
                  function claimErc20Tokens(address _token, address _to) internal {
                      IERC20 token = IERC20(_token);
                      uint256 balance = token.balanceOf(address(this));
                      token.safeTransfer(_to, balance);
                  }
              }
              
              // File: contracts/upgradeable_contracts/components/bridged/BridgedTokensRegistry.sol
              
              pragma solidity 0.7.5;
              
              
              /**
               * @title BridgedTokensRegistry
               * @dev Functionality for keeping track of registered bridged token pairs.
               */
              contract BridgedTokensRegistry is EternalStorage {
                  event NewTokenRegistered(address indexed nativeToken, address indexed bridgedToken);
              
                  /**
                   * @dev Retrieves address of the bridged token contract associated with a specific native token contract on the other side.
                   * @param _nativeToken address of the native token contract on the other side.
                   * @return address of the deployed bridged token contract.
                   */
                  function bridgedTokenAddress(address _nativeToken) public view returns (address) {
                      return addressStorage[keccak256(abi.encodePacked("homeTokenAddress", _nativeToken))];
                  }
              
                  /**
                   * @dev Retrieves address of the native token contract associated with a specific bridged token contract.
                   * @param _bridgedToken address of the created bridged token contract on this side.
                   * @return address of the native token contract on the other side of the bridge.
                   */
                  function nativeTokenAddress(address _bridgedToken) public view returns (address) {
                      return addressStorage[keccak256(abi.encodePacked("foreignTokenAddress", _bridgedToken))];
                  }
              
                  /**
                   * @dev Internal function for updating a pair of addresses for the bridged token.
                   * @param _nativeToken address of the native token contract on the other side.
                   * @param _bridgedToken address of the created bridged token contract on this side.
                   */
                  function _setTokenAddressPair(address _nativeToken, address _bridgedToken) internal {
                      addressStorage[keccak256(abi.encodePacked("homeTokenAddress", _nativeToken))] = _bridgedToken;
                      addressStorage[keccak256(abi.encodePacked("foreignTokenAddress", _bridgedToken))] = _nativeToken;
              
                      emit NewTokenRegistered(_nativeToken, _bridgedToken);
                  }
              }
              
              // File: contracts/upgradeable_contracts/components/native/NativeTokensRegistry.sol
              
              pragma solidity 0.7.5;
              
              
              /**
               * @title NativeTokensRegistry
               * @dev Functionality for keeping track of registered native tokens.
               */
              contract NativeTokensRegistry is EternalStorage {
                  /**
                   * @dev Checks if for a given native token, the deployment of its bridged alternative was already acknowledged.
                   * @param _token address of native token contract.
                   * @return true, if bridged token was already deployed.
                   */
                  function isBridgedTokenDeployAcknowledged(address _token) public view returns (bool) {
                      return boolStorage[keccak256(abi.encodePacked("ackDeploy", _token))];
                  }
              
                  /**
                   * @dev Acknowledges the deployment of bridged token contract on the other side.
                   * @param _token address of native token contract.
                   */
                  function _ackBridgedTokenDeploy(address _token) internal {
                      if (!boolStorage[keccak256(abi.encodePacked("ackDeploy", _token))]) {
                          boolStorage[keccak256(abi.encodePacked("ackDeploy", _token))] = true;
                      }
                  }
              }
              
              // File: contracts/upgradeable_contracts/components/native/MediatorBalanceStorage.sol
              
              pragma solidity 0.7.5;
              
              
              
              /**
               * @title MediatorBalanceStorage
               * @dev Functionality for storing expected mediator balance for native tokens.
               */
              contract MediatorBalanceStorage is EternalStorage {
                  /**
                   * @dev Tells the expected token balance of the contract.
                   * @param _token address of token contract.
                   * @return the current tracked token balance of the contract.
                   */
                  function mediatorBalance(address _token) public view returns (uint256) {
                      return uintStorage[keccak256(abi.encodePacked("mediatorBalance", _token))];
                  }
              
                  /**
                   * @dev Updates expected token balance of the contract.
                   * @param _token address of token contract.
                   * @param _balance the new token balance of the contract.
                   */
                  function _setMediatorBalance(address _token, uint256 _balance) internal {
                      uintStorage[keccak256(abi.encodePacked("mediatorBalance", _token))] = _balance;
                  }
              }
              
              // File: contracts/interfaces/IERC677.sol
              
              pragma solidity 0.7.5;
              
              
              interface IERC677 is IERC20 {
                  event Transfer(address indexed from, address indexed to, uint256 value, bytes data);
              
                  function transferAndCall(
                      address to,
                      uint256 value,
                      bytes calldata data
                  ) external returns (bool);
              
                  function increaseAllowance(address spender, uint256 addedValue) external returns (bool);
              
                  function decreaseAllowance(address spender, uint256 subtractedValue) external returns (bool);
              }
              
              // File: contracts/libraries/Bytes.sol
              
              pragma solidity 0.7.5;
              
              /**
               * @title Bytes
               * @dev Helper methods to transform bytes to other solidity types.
               */
              library Bytes {
                  /**
                   * @dev Truncate bytes array if its size is more than 20 bytes.
                   * NOTE: This function does not perform any checks on the received parameter.
                   * Make sure that the _bytes argument has a correct length, not less than 20 bytes.
                   * A case when _bytes has length less than 20 will lead to the undefined behaviour,
                   * since assembly will read data from memory that is not related to the _bytes argument.
                   * @param _bytes to be converted to address type
                   * @return addr address included in the firsts 20 bytes of the bytes array in parameter.
                   */
                  function bytesToAddress(bytes memory _bytes) internal pure returns (address addr) {
                      assembly {
                          addr := mload(add(_bytes, 20))
                      }
                  }
              }
              
              // File: contracts/upgradeable_contracts/ReentrancyGuard.sol
              
              pragma solidity 0.7.5;
              
              contract ReentrancyGuard {
                  function lock() internal view returns (bool res) {
                      assembly {
                          // Even though this is not the same as boolStorage[keccak256(abi.encodePacked("lock"))],
                          // since solidity mapping introduces another level of addressing, such slot change is safe
                          // for temporary variables which are cleared at the end of the call execution.
                          res := sload(0x6168652c307c1e813ca11cfb3a601f1cf3b22452021a5052d8b05f1f1f8a3e92) // keccak256(abi.encodePacked("lock"))
                      }
                  }
              
                  function setLock(bool _lock) internal {
                      assembly {
                          // Even though this is not the same as boolStorage[keccak256(abi.encodePacked("lock"))],
                          // since solidity mapping introduces another level of addressing, such slot change is safe
                          // for temporary variables which are cleared at the end of the call execution.
                          sstore(0x6168652c307c1e813ca11cfb3a601f1cf3b22452021a5052d8b05f1f1f8a3e92, _lock) // keccak256(abi.encodePacked("lock"))
                      }
                  }
              }
              
              // File: contracts/upgradeable_contracts/Ownable.sol
              
              pragma solidity 0.7.5;
              
              
              
              /**
               * @title Ownable
               * @dev This contract has an owner address providing basic authorization control
               */
              contract Ownable is EternalStorage {
                  bytes4 internal constant UPGRADEABILITY_OWNER = 0x6fde8202; // upgradeabilityOwner()
              
                  /**
                   * @dev Event to show ownership has been transferred
                   * @param previousOwner representing the address of the previous owner
                   * @param newOwner representing the address of the new owner
                   */
                  event OwnershipTransferred(address previousOwner, address newOwner);
              
                  /**
                   * @dev Throws if called by any account other than the owner.
                   */
                  modifier onlyOwner() {
                      _onlyOwner();
                      _;
                  }
              
                  /**
                   * @dev Internal function for reducing onlyOwner modifier bytecode overhead.
                   */
                  function _onlyOwner() internal view {
                      require(msg.sender == owner());
                  }
              
                  /**
                   * @dev Throws if called through proxy by any account other than contract itself or an upgradeability owner.
                   */
                  modifier onlyRelevantSender() {
                      (bool isProxy, bytes memory returnData) =
                          address(this).staticcall(abi.encodeWithSelector(UPGRADEABILITY_OWNER));
                      require(
                          !isProxy || // covers usage without calling through storage proxy
                              (returnData.length == 32 && msg.sender == abi.decode(returnData, (address))) || // covers usage through regular proxy calls
                              msg.sender == address(this) // covers calls through upgradeAndCall proxy method
                      );
                      _;
                  }
              
                  bytes32 internal constant OWNER = 0x02016836a56b71f0d02689e69e326f4f4c1b9057164ef592671cf0d37c8040c0; // keccak256(abi.encodePacked("owner"))
              
                  /**
                   * @dev Tells the address of the owner
                   * @return the address of the owner
                   */
                  function owner() public view returns (address) {
                      return addressStorage[OWNER];
                  }
              
                  /**
                   * @dev Allows the current owner to transfer control of the contract to a newOwner.
                   * @param newOwner the address to transfer ownership to.
                   */
                  function transferOwnership(address newOwner) external onlyOwner {
                      _setOwner(newOwner);
                  }
              
                  /**
                   * @dev Sets a new owner address
                   */
                  function _setOwner(address newOwner) internal {
                      require(newOwner != address(0));
                      emit OwnershipTransferred(owner(), newOwner);
                      addressStorage[OWNER] = newOwner;
                  }
              }
              
              // File: contracts/interfaces/IAMB.sol
              
              pragma solidity 0.7.5;
              
              interface IAMB {
                  event UserRequestForAffirmation(bytes32 indexed messageId, bytes encodedData);
                  event UserRequestForSignature(bytes32 indexed messageId, bytes encodedData);
                  event AffirmationCompleted(
                      address indexed sender,
                      address indexed executor,
                      bytes32 indexed messageId,
                      bool status
                  );
                  event RelayedMessage(address indexed sender, address indexed executor, bytes32 indexed messageId, bool status);
              
                  function messageSender() external view returns (address);
              
                  function maxGasPerTx() external view returns (uint256);
              
                  function transactionHash() external view returns (bytes32);
              
                  function messageId() external view returns (bytes32);
              
                  function messageSourceChainId() external view returns (bytes32);
              
                  function messageCallStatus(bytes32 _messageId) external view returns (bool);
              
                  function failedMessageDataHash(bytes32 _messageId) external view returns (bytes32);
              
                  function failedMessageReceiver(bytes32 _messageId) external view returns (address);
              
                  function failedMessageSender(bytes32 _messageId) external view returns (address);
              
                  function requireToPassMessage(
                      address _contract,
                      bytes calldata _data,
                      uint256 _gas
                  ) external returns (bytes32);
              
                  function requireToConfirmMessage(
                      address _contract,
                      bytes calldata _data,
                      uint256 _gas
                  ) external returns (bytes32);
              
                  function sourceChainId() external view returns (uint256);
              
                  function destinationChainId() external view returns (uint256);
              }
              
              // File: contracts/upgradeable_contracts/BasicAMBMediator.sol
              
              pragma solidity 0.7.5;
              
              
              
              
              /**
               * @title BasicAMBMediator
               * @dev Basic storage and methods needed by mediators to interact with AMB bridge.
               */
              abstract contract BasicAMBMediator is Ownable {
                  bytes32 internal constant BRIDGE_CONTRACT = 0x811bbb11e8899da471f0e69a3ed55090fc90215227fc5fb1cb0d6e962ea7b74f; // keccak256(abi.encodePacked("bridgeContract"))
                  bytes32 internal constant MEDIATOR_CONTRACT = 0x98aa806e31e94a687a31c65769cb99670064dd7f5a87526da075c5fb4eab9880; // keccak256(abi.encodePacked("mediatorContract"))
              
                  /**
                   * @dev Throws if caller on the other side is not an associated mediator.
                   */
                  modifier onlyMediator {
                      _onlyMediator();
                      _;
                  }
              
                  /**
                   * @dev Internal function for reducing onlyMediator modifier bytecode overhead.
                   */
                  function _onlyMediator() internal view {
                      IAMB bridge = bridgeContract();
                      require(msg.sender == address(bridge));
                      require(bridge.messageSender() == mediatorContractOnOtherSide());
                  }
              
                  /**
                   * @dev Sets the AMB bridge contract address. Only the owner can call this method.
                   * @param _bridgeContract the address of the bridge contract.
                   */
                  function setBridgeContract(address _bridgeContract) external onlyOwner {
                      _setBridgeContract(_bridgeContract);
                  }
              
                  /**
                   * @dev Sets the mediator contract address from the other network. Only the owner can call this method.
                   * @param _mediatorContract the address of the mediator contract.
                   */
                  function setMediatorContractOnOtherSide(address _mediatorContract) external onlyOwner {
                      _setMediatorContractOnOtherSide(_mediatorContract);
                  }
              
                  /**
                   * @dev Get the AMB interface for the bridge contract address
                   * @return AMB interface for the bridge contract address
                   */
                  function bridgeContract() public view returns (IAMB) {
                      return IAMB(addressStorage[BRIDGE_CONTRACT]);
                  }
              
                  /**
                   * @dev Tells the mediator contract address from the other network.
                   * @return the address of the mediator contract.
                   */
                  function mediatorContractOnOtherSide() public view virtual returns (address) {
                      return addressStorage[MEDIATOR_CONTRACT];
                  }
              
                  /**
                   * @dev Stores a valid AMB bridge contract address.
                   * @param _bridgeContract the address of the bridge contract.
                   */
                  function _setBridgeContract(address _bridgeContract) internal {
                      require(Address.isContract(_bridgeContract));
                      addressStorage[BRIDGE_CONTRACT] = _bridgeContract;
                  }
              
                  /**
                   * @dev Stores the mediator contract address from the other network.
                   * @param _mediatorContract the address of the mediator contract.
                   */
                  function _setMediatorContractOnOtherSide(address _mediatorContract) internal {
                      addressStorage[MEDIATOR_CONTRACT] = _mediatorContract;
                  }
              
                  /**
                   * @dev Tells the id of the message originated on the other network.
                   * @return the id of the message originated on the other network.
                   */
                  function messageId() internal view returns (bytes32) {
                      return bridgeContract().messageId();
                  }
              
                  /**
                   * @dev Tells the maximum gas limit that a message can use on its execution by the AMB bridge on the other network.
                   * @return the maximum gas limit value.
                   */
                  function maxGasPerTx() internal view returns (uint256) {
                      return bridgeContract().maxGasPerTx();
                  }
              
                  function _passMessage(bytes memory _data, bool _useOracleLane) internal virtual returns (bytes32);
              }
              
              // File: contracts/upgradeable_contracts/components/common/TokensRelayer.sol
              
              pragma solidity 0.7.5;
              
              
              
              
              
              
              
              /**
               * @title TokensRelayer
               * @dev Functionality for bridging multiple tokens to the other side of the bridge.
               */
              abstract contract TokensRelayer is BasicAMBMediator, ReentrancyGuard {
                  using SafeMath for uint256;
                  using SafeERC20 for IERC677;
              
                  /**
                   * @dev ERC677 transfer callback function.
                   * @param _from address of tokens sender.
                   * @param _value amount of transferred tokens.
                   * @param _data additional transfer data, can be used for passing alternative receiver address.
                   */
                  function onTokenTransfer(
                      address _from,
                      uint256 _value,
                      bytes memory _data
                  ) external returns (bool) {
                      if (!lock()) {
                          bytes memory data = new bytes(0);
                          address receiver = _from;
                          if (_data.length >= 20) {
                              receiver = Bytes.bytesToAddress(_data);
                              if (_data.length > 20) {
                                  assembly {
                                      let size := sub(mload(_data), 20)
                                      data := add(_data, 20)
                                      mstore(data, size)
                                  }
                              }
                          }
                          bridgeSpecificActionsOnTokenTransfer(msg.sender, _from, receiver, _value, data);
                      }
                      return true;
                  }
              
                  /**
                   * @dev Initiate the bridge operation for some amount of tokens from msg.sender.
                   * The user should first call Approve method of the ERC677 token.
                   * @param token bridged token contract address.
                   * @param _receiver address that will receive the native tokens on the other network.
                   * @param _value amount of tokens to be transferred to the other network.
                   */
                  function relayTokens(
                      IERC677 token,
                      address _receiver,
                      uint256 _value
                  ) external {
                      _relayTokens(token, _receiver, _value, new bytes(0));
                  }
              
                  /**
                   * @dev Initiate the bridge operation for some amount of tokens from msg.sender to msg.sender on the other side.
                   * The user should first call Approve method of the ERC677 token.
                   * @param token bridged token contract address.
                   * @param _value amount of tokens to be transferred to the other network.
                   */
                  function relayTokens(IERC677 token, uint256 _value) external {
                      _relayTokens(token, msg.sender, _value, new bytes(0));
                  }
              
                  /**
                   * @dev Initiate the bridge operation for some amount of tokens from msg.sender.
                   * The user should first call Approve method of the ERC677 token.
                   * @param token bridged token contract address.
                   * @param _receiver address that will receive the native tokens on the other network.
                   * @param _value amount of tokens to be transferred to the other network.
                   * @param _data additional transfer data to be used on the other side.
                   */
                  function relayTokensAndCall(
                      IERC677 token,
                      address _receiver,
                      uint256 _value,
                      bytes memory _data
                  ) external {
                      _relayTokens(token, _receiver, _value, _data);
                  }
              
                  /**
                   * @dev Validates that the token amount is inside the limits, calls transferFrom to transfer the tokens to the contract
                   * and invokes the method to burn/lock the tokens and unlock/mint the tokens on the other network.
                   * The user should first call Approve method of the ERC677 token.
                   * @param token bridge token contract address.
                   * @param _receiver address that will receive the native tokens on the other network.
                   * @param _value amount of tokens to be transferred to the other network.
                   * @param _data additional transfer data to be used on the other side.
                   */
                  function _relayTokens(
                      IERC677 token,
                      address _receiver,
                      uint256 _value,
                      bytes memory _data
                  ) internal {
                      // This lock is to prevent calling passMessage twice if a ERC677 token is used.
                      // When transferFrom is called, after the transfer, the ERC677 token will call onTokenTransfer from this contract
                      // which will call passMessage.
                      require(!lock());
              
                      uint256 balanceBefore = token.balanceOf(address(this));
                      setLock(true);
                      token.safeTransferFrom(msg.sender, address(this), _value);
                      setLock(false);
                      uint256 balanceDiff = token.balanceOf(address(this)).sub(balanceBefore);
                      require(balanceDiff <= _value);
                      bridgeSpecificActionsOnTokenTransfer(address(token), msg.sender, _receiver, balanceDiff, _data);
                  }
              
                  function bridgeSpecificActionsOnTokenTransfer(
                      address _token,
                      address _from,
                      address _receiver,
                      uint256 _value,
                      bytes memory _data
                  ) internal virtual;
              }
              
              // File: contracts/upgradeable_contracts/VersionableBridge.sol
              
              pragma solidity 0.7.5;
              
              interface VersionableBridge {
                  function getBridgeInterfacesVersion()
                      external
                      pure
                      returns (
                          uint64 major,
                          uint64 minor,
                          uint64 patch
                      );
              
                  function getBridgeMode() external pure returns (bytes4);
              }
              
              // File: contracts/upgradeable_contracts/components/common/OmnibridgeInfo.sol
              
              pragma solidity 0.7.5;
              
              
              /**
               * @title OmnibridgeInfo
               * @dev Functionality for versioning Omnibridge mediator.
               */
              contract OmnibridgeInfo is VersionableBridge {
                  event TokensBridgingInitiated(
                      address indexed token,
                      address indexed sender,
                      uint256 value,
                      bytes32 indexed messageId
                  );
                  event TokensBridged(address indexed token, address indexed recipient, uint256 value, bytes32 indexed messageId);
              
                  /**
                   * @dev Tells the bridge interface version that this contract supports.
                   * @return major value of the version
                   * @return minor value of the version
                   * @return patch value of the version
                   */
                  function getBridgeInterfacesVersion()
                      external
                      pure
                      override
                      returns (
                          uint64 major,
                          uint64 minor,
                          uint64 patch
                      )
                  {
                      return (3, 3, 0);
                  }
              
                  /**
                   * @dev Tells the bridge mode that this contract supports.
                   * @return _data 4 bytes representing the bridge mode
                   */
                  function getBridgeMode() external pure override returns (bytes4 _data) {
                      return 0xb1516c26; // bytes4(keccak256(abi.encodePacked("multi-erc-to-erc-amb")))
                  }
              }
              
              // File: contracts/upgradeable_contracts/components/common/TokensBridgeLimits.sol
              
              pragma solidity 0.7.5;
              
              
              
              
              /**
               * @title TokensBridgeLimits
               * @dev Functionality for keeping track of bridging limits for multiple tokens.
               */
              contract TokensBridgeLimits is EternalStorage, Ownable {
                  using SafeMath for uint256;
              
                  // token == 0x00..00 represents default limits (assuming decimals == 18) for all newly created tokens
                  event DailyLimitChanged(address indexed token, uint256 newLimit);
                  event ExecutionDailyLimitChanged(address indexed token, uint256 newLimit);
              
                  /**
                   * @dev Checks if specified token was already bridged at least once.
                   * @param _token address of the token contract.
                   * @return true, if token address is address(0) or token was already bridged.
                   */
                  function isTokenRegistered(address _token) public view returns (bool) {
                      return minPerTx(_token) > 0;
                  }
              
                  /**
                   * @dev Retrieves the total spent amount for particular token during specific day.
                   * @param _token address of the token contract.
                   * @param _day day number for which spent amount if requested.
                   * @return amount of tokens sent through the bridge to the other side.
                   */
                  function totalSpentPerDay(address _token, uint256 _day) public view returns (uint256) {
                      return uintStorage[keccak256(abi.encodePacked("totalSpentPerDay", _token, _day))];
                  }
              
                  /**
                   * @dev Retrieves the total executed amount for particular token during specific day.
                   * @param _token address of the token contract.
                   * @param _day day number for which spent amount if requested.
                   * @return amount of tokens received from the bridge from the other side.
                   */
                  function totalExecutedPerDay(address _token, uint256 _day) public view returns (uint256) {
                      return uintStorage[keccak256(abi.encodePacked("totalExecutedPerDay", _token, _day))];
                  }
              
                  /**
                   * @dev Retrieves current daily limit for a particular token contract.
                   * @param _token address of the token contract.
                   * @return daily limit on tokens that can be sent through the bridge per day.
                   */
                  function dailyLimit(address _token) public view returns (uint256) {
                      return uintStorage[keccak256(abi.encodePacked("dailyLimit", _token))];
                  }
              
                  /**
                   * @dev Retrieves current execution daily limit for a particular token contract.
                   * @param _token address of the token contract.
                   * @return daily limit on tokens that can be received from the bridge on the other side per day.
                   */
                  function executionDailyLimit(address _token) public view returns (uint256) {
                      return uintStorage[keccak256(abi.encodePacked("executionDailyLimit", _token))];
                  }
              
                  /**
                   * @dev Retrieves current maximum amount of tokens per one transfer for a particular token contract.
                   * @param _token address of the token contract.
                   * @return maximum amount on tokens that can be sent through the bridge in one transfer.
                   */
                  function maxPerTx(address _token) public view returns (uint256) {
                      return uintStorage[keccak256(abi.encodePacked("maxPerTx", _token))];
                  }
              
                  /**
                   * @dev Retrieves current maximum execution amount of tokens per one transfer for a particular token contract.
                   * @param _token address of the token contract.
                   * @return maximum amount on tokens that can received from the bridge on the other side in one transaction.
                   */
                  function executionMaxPerTx(address _token) public view returns (uint256) {
                      return uintStorage[keccak256(abi.encodePacked("executionMaxPerTx", _token))];
                  }
              
                  /**
                   * @dev Retrieves current minimum amount of tokens per one transfer for a particular token contract.
                   * @param _token address of the token contract.
                   * @return minimum amount on tokens that can be sent through the bridge in one transfer.
                   */
                  function minPerTx(address _token) public view returns (uint256) {
                      return uintStorage[keccak256(abi.encodePacked("minPerTx", _token))];
                  }
              
                  /**
                   * @dev Checks that bridged amount of tokens conforms to the configured limits.
                   * @param _token address of the token contract.
                   * @param _amount amount of bridge tokens.
                   * @return true, if specified amount can be bridged.
                   */
                  function withinLimit(address _token, uint256 _amount) public view returns (bool) {
                      uint256 nextLimit = totalSpentPerDay(_token, getCurrentDay()).add(_amount);
                      return
                          dailyLimit(address(0)) > 0 &&
                          dailyLimit(_token) >= nextLimit &&
                          _amount <= maxPerTx(_token) &&
                          _amount >= minPerTx(_token);
                  }
              
                  /**
                   * @dev Checks that bridged amount of tokens conforms to the configured execution limits.
                   * @param _token address of the token contract.
                   * @param _amount amount of bridge tokens.
                   * @return true, if specified amount can be processed and executed.
                   */
                  function withinExecutionLimit(address _token, uint256 _amount) public view returns (bool) {
                      uint256 nextLimit = totalExecutedPerDay(_token, getCurrentDay()).add(_amount);
                      return
                          executionDailyLimit(address(0)) > 0 &&
                          executionDailyLimit(_token) >= nextLimit &&
                          _amount <= executionMaxPerTx(_token);
                  }
              
                  /**
                   * @dev Returns current day number.
                   * @return day number.
                   */
                  function getCurrentDay() public view returns (uint256) {
                      // solhint-disable-next-line not-rely-on-time
                      return block.timestamp / 1 days;
                  }
              
                  /**
                   * @dev Updates daily limit for the particular token. Only owner can call this method.
                   * @param _token address of the token contract, or address(0) for configuring the efault limit.
                   * @param _dailyLimit daily allowed amount of bridged tokens, should be greater than maxPerTx.
                   * 0 value is also allowed, will stop the bridge operations in outgoing direction.
                   */
                  function setDailyLimit(address _token, uint256 _dailyLimit) external onlyOwner {
                      require(isTokenRegistered(_token));
                      require(_dailyLimit > maxPerTx(_token) || _dailyLimit == 0);
                      uintStorage[keccak256(abi.encodePacked("dailyLimit", _token))] = _dailyLimit;
                      emit DailyLimitChanged(_token, _dailyLimit);
                  }
              
                  /**
                   * @dev Updates execution daily limit for the particular token. Only owner can call this method.
                   * @param _token address of the token contract, or address(0) for configuring the default limit.
                   * @param _dailyLimit daily allowed amount of executed tokens, should be greater than executionMaxPerTx.
                   * 0 value is also allowed, will stop the bridge operations in incoming direction.
                   */
                  function setExecutionDailyLimit(address _token, uint256 _dailyLimit) external onlyOwner {
                      require(isTokenRegistered(_token));
                      require(_dailyLimit > executionMaxPerTx(_token) || _dailyLimit == 0);
                      uintStorage[keccak256(abi.encodePacked("executionDailyLimit", _token))] = _dailyLimit;
                      emit ExecutionDailyLimitChanged(_token, _dailyLimit);
                  }
              
                  /**
                   * @dev Updates execution maximum per transaction for the particular token. Only owner can call this method.
                   * @param _token address of the token contract, or address(0) for configuring the default limit.
                   * @param _maxPerTx maximum amount of executed tokens per one transaction, should be less than executionDailyLimit.
                   * 0 value is also allowed, will stop the bridge operations in incoming direction.
                   */
                  function setExecutionMaxPerTx(address _token, uint256 _maxPerTx) external onlyOwner {
                      require(isTokenRegistered(_token));
                      require(_maxPerTx == 0 || (_maxPerTx > 0 && _maxPerTx < executionDailyLimit(_token)));
                      uintStorage[keccak256(abi.encodePacked("executionMaxPerTx", _token))] = _maxPerTx;
                  }
              
                  /**
                   * @dev Updates maximum per transaction for the particular token. Only owner can call this method.
                   * @param _token address of the token contract, or address(0) for configuring the default limit.
                   * @param _maxPerTx maximum amount of tokens per one transaction, should be less than dailyLimit, greater than minPerTx.
                   * 0 value is also allowed, will stop the bridge operations in outgoing direction.
                   */
                  function setMaxPerTx(address _token, uint256 _maxPerTx) external onlyOwner {
                      require(isTokenRegistered(_token));
                      require(_maxPerTx == 0 || (_maxPerTx > minPerTx(_token) && _maxPerTx < dailyLimit(_token)));
                      uintStorage[keccak256(abi.encodePacked("maxPerTx", _token))] = _maxPerTx;
                  }
              
                  /**
                   * @dev Updates minimum per transaction for the particular token. Only owner can call this method.
                   * @param _token address of the token contract, or address(0) for configuring the default limit.
                   * @param _minPerTx minimum amount of tokens per one transaction, should be less than maxPerTx and dailyLimit.
                   */
                  function setMinPerTx(address _token, uint256 _minPerTx) external onlyOwner {
                      require(isTokenRegistered(_token));
                      require(_minPerTx > 0 && _minPerTx < dailyLimit(_token) && _minPerTx < maxPerTx(_token));
                      uintStorage[keccak256(abi.encodePacked("minPerTx", _token))] = _minPerTx;
                  }
              
                  /**
                   * @dev Retrieves maximum available bridge amount per one transaction taking into account maxPerTx() and dailyLimit() parameters.
                   * @param _token address of the token contract, or address(0) for the default limit.
                   * @return minimum of maxPerTx parameter and remaining daily quota.
                   */
                  function maxAvailablePerTx(address _token) public view returns (uint256) {
                      uint256 _maxPerTx = maxPerTx(_token);
                      uint256 _dailyLimit = dailyLimit(_token);
                      uint256 _spent = totalSpentPerDay(_token, getCurrentDay());
                      uint256 _remainingOutOfDaily = _dailyLimit > _spent ? _dailyLimit - _spent : 0;
                      return _maxPerTx < _remainingOutOfDaily ? _maxPerTx : _remainingOutOfDaily;
                  }
              
                  /**
                   * @dev Internal function for adding spent amount for some token.
                   * @param _token address of the token contract.
                   * @param _day day number, when tokens are processed.
                   * @param _value amount of bridge tokens.
                   */
                  function addTotalSpentPerDay(
                      address _token,
                      uint256 _day,
                      uint256 _value
                  ) internal {
                      uintStorage[keccak256(abi.encodePacked("totalSpentPerDay", _token, _day))] = totalSpentPerDay(_token, _day).add(
                          _value
                      );
                  }
              
                  /**
                   * @dev Internal function for adding executed amount for some token.
                   * @param _token address of the token contract.
                   * @param _day day number, when tokens are processed.
                   * @param _value amount of bridge tokens.
                   */
                  function addTotalExecutedPerDay(
                      address _token,
                      uint256 _day,
                      uint256 _value
                  ) internal {
                      uintStorage[keccak256(abi.encodePacked("totalExecutedPerDay", _token, _day))] = totalExecutedPerDay(
                          _token,
                          _day
                      )
                          .add(_value);
                  }
              
                  /**
                   * @dev Internal function for initializing limits for some token.
                   * @param _token address of the token contract.
                   * @param _limits [ 0 = dailyLimit, 1 = maxPerTx, 2 = minPerTx ].
                   */
                  function _setLimits(address _token, uint256[3] memory _limits) internal {
                      require(
                          _limits[2] > 0 && // minPerTx > 0
                              _limits[1] > _limits[2] && // maxPerTx > minPerTx
                              _limits[0] > _limits[1] // dailyLimit > maxPerTx
                      );
              
                      uintStorage[keccak256(abi.encodePacked("dailyLimit", _token))] = _limits[0];
                      uintStorage[keccak256(abi.encodePacked("maxPerTx", _token))] = _limits[1];
                      uintStorage[keccak256(abi.encodePacked("minPerTx", _token))] = _limits[2];
              
                      emit DailyLimitChanged(_token, _limits[0]);
                  }
              
                  /**
                   * @dev Internal function for initializing execution limits for some token.
                   * @param _token address of the token contract.
                   * @param _limits [ 0 = executionDailyLimit, 1 = executionMaxPerTx ].
                   */
                  function _setExecutionLimits(address _token, uint256[2] memory _limits) internal {
                      require(_limits[1] < _limits[0]); // foreignMaxPerTx < foreignDailyLimit
              
                      uintStorage[keccak256(abi.encodePacked("executionDailyLimit", _token))] = _limits[0];
                      uintStorage[keccak256(abi.encodePacked("executionMaxPerTx", _token))] = _limits[1];
              
                      emit ExecutionDailyLimitChanged(_token, _limits[0]);
                  }
              
                  /**
                   * @dev Internal function for initializing limits for some token relative to its decimals parameter.
                   * @param _token address of the token contract.
                   * @param _decimals token decimals parameter.
                   */
                  function _initializeTokenBridgeLimits(address _token, uint256 _decimals) internal {
                      uint256 factor;
                      if (_decimals < 18) {
                          factor = 10**(18 - _decimals);
              
                          uint256 _minPerTx = minPerTx(address(0)).div(factor);
                          uint256 _maxPerTx = maxPerTx(address(0)).div(factor);
                          uint256 _dailyLimit = dailyLimit(address(0)).div(factor);
                          uint256 _executionMaxPerTx = executionMaxPerTx(address(0)).div(factor);
                          uint256 _executionDailyLimit = executionDailyLimit(address(0)).div(factor);
              
                          // such situation can happen when calculated limits relative to the token decimals are too low
                          // e.g. minPerTx(address(0)) == 10 ** 14, _decimals == 3. _minPerTx happens to be 0, which is not allowed.
                          // in this case, limits are raised to the default values
                          if (_minPerTx == 0) {
                              // Numbers 1, 100, 10000 are chosen in a semi-random way,
                              // so that any token with small decimals can still be bridged in some amounts.
                              // It is possible to override limits for the particular token later if needed.
                              _minPerTx = 1;
                              if (_maxPerTx <= _minPerTx) {
                                  _maxPerTx = 100;
                                  _executionMaxPerTx = 100;
                                  if (_dailyLimit <= _maxPerTx || _executionDailyLimit <= _executionMaxPerTx) {
                                      _dailyLimit = 10000;
                                      _executionDailyLimit = 10000;
                                  }
                              }
                          }
                          _setLimits(_token, [_dailyLimit, _maxPerTx, _minPerTx]);
                          _setExecutionLimits(_token, [_executionDailyLimit, _executionMaxPerTx]);
                      } else {
                          factor = 10**(_decimals - 18);
                          _setLimits(
                              _token,
                              [dailyLimit(address(0)).mul(factor), maxPerTx(address(0)).mul(factor), minPerTx(address(0)).mul(factor)]
                          );
                          _setExecutionLimits(
                              _token,
                              [executionDailyLimit(address(0)).mul(factor), executionMaxPerTx(address(0)).mul(factor)]
                          );
                      }
                  }
              }
              
              // File: contracts/upgradeable_contracts/components/common/BridgeOperationsStorage.sol
              
              pragma solidity 0.7.5;
              
              
              /**
               * @title BridgeOperationsStorage
               * @dev Functionality for storing processed bridged operations.
               */
              abstract contract BridgeOperationsStorage is EternalStorage {
                  /**
                   * @dev Stores the bridged token of a message sent to the AMB bridge.
                   * @param _messageId of the message sent to the bridge.
                   * @param _token bridged token address.
                   */
                  function setMessageToken(bytes32 _messageId, address _token) internal {
                      addressStorage[keccak256(abi.encodePacked("messageToken", _messageId))] = _token;
                  }
              
                  /**
                   * @dev Tells the bridged token address of a message sent to the AMB bridge.
                   * @return address of a token contract.
                   */
                  function messageToken(bytes32 _messageId) internal view returns (address) {
                      return addressStorage[keccak256(abi.encodePacked("messageToken", _messageId))];
                  }
              
                  /**
                   * @dev Stores the value of a message sent to the AMB bridge.
                   * @param _messageId of the message sent to the bridge.
                   * @param _value amount of tokens bridged.
                   */
                  function setMessageValue(bytes32 _messageId, uint256 _value) internal {
                      uintStorage[keccak256(abi.encodePacked("messageValue", _messageId))] = _value;
                  }
              
                  /**
                   * @dev Tells the amount of tokens of a message sent to the AMB bridge.
                   * @return value representing amount of tokens.
                   */
                  function messageValue(bytes32 _messageId) internal view returns (uint256) {
                      return uintStorage[keccak256(abi.encodePacked("messageValue", _messageId))];
                  }
              
                  /**
                   * @dev Stores the receiver of a message sent to the AMB bridge.
                   * @param _messageId of the message sent to the bridge.
                   * @param _recipient receiver of the tokens bridged.
                   */
                  function setMessageRecipient(bytes32 _messageId, address _recipient) internal {
                      addressStorage[keccak256(abi.encodePacked("messageRecipient", _messageId))] = _recipient;
                  }
              
                  /**
                   * @dev Tells the receiver of a message sent to the AMB bridge.
                   * @return address of the receiver.
                   */
                  function messageRecipient(bytes32 _messageId) internal view returns (address) {
                      return addressStorage[keccak256(abi.encodePacked("messageRecipient", _messageId))];
                  }
              }
              
              // File: contracts/upgradeable_contracts/components/common/FailedMessagesProcessor.sol
              
              pragma solidity 0.7.5;
              
              
              
              /**
               * @title FailedMessagesProcessor
               * @dev Functionality for fixing failed bridging operations.
               */
              abstract contract FailedMessagesProcessor is BasicAMBMediator, BridgeOperationsStorage {
                  event FailedMessageFixed(bytes32 indexed messageId, address token, address recipient, uint256 value);
              
                  /**
                   * @dev Method to be called when a bridged message execution failed. It will generate a new message requesting to
                   * fix/roll back the transferred assets on the other network.
                   * @param _messageId id of the message which execution failed.
                   */
                  function requestFailedMessageFix(bytes32 _messageId) external {
                      IAMB bridge = bridgeContract();
                      require(!bridge.messageCallStatus(_messageId));
                      require(bridge.failedMessageReceiver(_messageId) == address(this));
                      require(bridge.failedMessageSender(_messageId) == mediatorContractOnOtherSide());
              
                      bytes4 methodSelector = this.fixFailedMessage.selector;
                      bytes memory data = abi.encodeWithSelector(methodSelector, _messageId);
                      _passMessage(data, true);
                  }
              
                  /**
                   * @dev Handles the request to fix transferred assets which bridged message execution failed on the other network.
                   * It uses the information stored by passMessage method when the assets were initially transferred
                   * @param _messageId id of the message which execution failed on the other network.
                   */
                  function fixFailedMessage(bytes32 _messageId) public onlyMediator {
                      require(!messageFixed(_messageId));
              
                      address token = messageToken(_messageId);
                      address recipient = messageRecipient(_messageId);
                      uint256 value = messageValue(_messageId);
                      setMessageFixed(_messageId);
                      executeActionOnFixedTokens(token, recipient, value);
                      emit FailedMessageFixed(_messageId, token, recipient, value);
                  }
              
                  /**
                   * @dev Tells if a message sent to the AMB bridge has been fixed.
                   * @return bool indicating the status of the message.
                   */
                  function messageFixed(bytes32 _messageId) public view returns (bool) {
                      return boolStorage[keccak256(abi.encodePacked("messageFixed", _messageId))];
                  }
              
                  /**
                   * @dev Sets that the message sent to the AMB bridge has been fixed.
                   * @param _messageId of the message sent to the bridge.
                   */
                  function setMessageFixed(bytes32 _messageId) internal {
                      boolStorage[keccak256(abi.encodePacked("messageFixed", _messageId))] = true;
                  }
              
                  function executeActionOnFixedTokens(
                      address _token,
                      address _recipient,
                      uint256 _value
                  ) internal virtual;
              }
              
              // File: contracts/upgradeability/Proxy.sol
              
              pragma solidity 0.7.5;
              
              /**
               * @title Proxy
               * @dev Gives the possibility to delegate any call to a foreign implementation.
               */
              abstract contract Proxy {
                  /**
                   * @dev Tells the address of the implementation where every call will be delegated.
                   * @return address of the implementation to which it will be delegated
                   */
                  function implementation() public view virtual returns (address);
              
                  /**
                   * @dev Fallback function allowing to perform a delegatecall to the given implementation.
                   * This function will return whatever the implementation call returns
                   */
                  fallback() external payable {
                      // solhint-disable-previous-line no-complex-fallback
                      address _impl = implementation();
                      require(_impl != address(0));
                      assembly {
                          /*
                              0x40 is the "free memory slot", meaning a pointer to next slot of empty memory. mload(0x40)
                              loads the data in the free memory slot, so `ptr` is a pointer to the next slot of empty
                              memory. It's needed because we're going to write the return data of delegatecall to the
                              free memory slot.
                          */
                          let ptr := mload(0x40)
                          /*
                              `calldatacopy` is copy calldatasize bytes from calldata
                              First argument is the destination to which data is copied(ptr)
                              Second argument specifies the start position of the copied data.
                                  Since calldata is sort of its own unique location in memory,
                                  0 doesn't refer to 0 in memory or 0 in storage - it just refers to the zeroth byte of calldata.
                                  That's always going to be the zeroth byte of the function selector.
                              Third argument, calldatasize, specifies how much data will be copied.
                                  calldata is naturally calldatasize bytes long (same thing as msg.data.length)
                          */
                          calldatacopy(ptr, 0, calldatasize())
                          /*
                              delegatecall params explained:
                              gas: the amount of gas to provide for the call. `gas` is an Opcode that gives
                                  us the amount of gas still available to execution
              
                              _impl: address of the contract to delegate to
              
                              ptr: to pass copied data
              
                              calldatasize: loads the size of `bytes memory data`, same as msg.data.length
              
                              0, 0: These are for the `out` and `outsize` params. Because the output could be dynamic,
                                      these are set to 0, 0 so the output data will not be written to memory. The output
                                      data will be read using `returndatasize` and `returdatacopy` instead.
              
                              result: This will be 0 if the call fails and 1 if it succeeds
                          */
                          let result := delegatecall(gas(), _impl, ptr, calldatasize(), 0, 0)
                          /*
              
                          */
                          /*
                              ptr current points to the value stored at 0x40,
                              because we assigned it like ptr := mload(0x40).
                              Because we use 0x40 as a free memory pointer,
                              we want to make sure that the next time we want to allocate memory,
                              we aren't overwriting anything important.
                              So, by adding ptr and returndatasize,
                              we get a memory location beyond the end of the data we will be copying to ptr.
                              We place this in at 0x40, and any reads from 0x40 will now read from free memory
                          */
                          mstore(0x40, add(ptr, returndatasize()))
                          /*
                              `returndatacopy` is an Opcode that copies the last return data to a slot. `ptr` is the
                                  slot it will copy to, 0 means copy from the beginning of the return data, and size is
                                  the amount of data to copy.
                              `returndatasize` is an Opcode that gives us the size of the last return data. In this case, that is the size of the data returned from delegatecall
                          */
                          returndatacopy(ptr, 0, returndatasize())
              
                          /*
                              if `result` is 0, revert.
                              if `result` is 1, return `size` amount of data from `ptr`. This is the data that was
                              copied to `ptr` from the delegatecall return data
                          */
                          switch result
                              case 0 {
                                  revert(ptr, returndatasize())
                              }
                              default {
                                  return(ptr, returndatasize())
                              }
                      }
                  }
              }
              
              // File: contracts/upgradeable_contracts/modules/factory/TokenProxy.sol
              
              pragma solidity 0.7.5;
              
              
              interface IPermittableTokenVersion {
                  function version() external pure returns (string memory);
              }
              
              /**
               * @title TokenProxy
               * @dev Helps to reduces the size of the deployed bytecode for automatically created tokens, by using a proxy contract.
               */
              contract TokenProxy is Proxy {
                  // storage layout is copied from PermittableToken.sol
                  string internal name;
                  string internal symbol;
                  uint8 internal decimals;
                  mapping(address => uint256) internal balances;
                  uint256 internal totalSupply;
                  mapping(address => mapping(address => uint256)) internal allowed;
                  address internal owner;
                  bool internal mintingFinished;
                  address internal bridgeContractAddr;
                  // string public constant version = "1";
                  bytes32 internal DOMAIN_SEPARATOR;
                  // bytes32 public constant PERMIT_TYPEHASH = 0xea2aa0a1be11a07ed86d755c93467f4f82362b452371d1ba94d1715123511acb;
                  mapping(address => uint256) internal nonces;
                  mapping(address => mapping(address => uint256)) internal expirations;
              
                  /**
                   * @dev Creates a non-upgradeable token proxy for PermitableToken.sol, initializes its eternalStorage.
                   * @param _tokenImage address of the token image used for mirroring all functions.
                   * @param _name token name.
                   * @param _symbol token symbol.
                   * @param _decimals token decimals.
                   * @param _chainId chain id for current network.
                   * @param _owner address of the owner for this contract.
                   */
                  constructor(
                      address _tokenImage,
                      string memory _name,
                      string memory _symbol,
                      uint8 _decimals,
                      uint256 _chainId,
                      address _owner
                  ) {
                      string memory version = IPermittableTokenVersion(_tokenImage).version();
              
                      assembly {
                          // EIP 1967
                          // bytes32(uint256(keccak256('eip1967.proxy.implementation')) - 1)
                          sstore(0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc, _tokenImage)
                      }
                      name = _name;
                      symbol = _symbol;
                      decimals = _decimals;
                      owner = _owner; // _owner == HomeOmnibridge/ForeignOmnibridge mediator
                      bridgeContractAddr = _owner;
                      DOMAIN_SEPARATOR = keccak256(
                          abi.encode(
                              keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                              keccak256(bytes(_name)),
                              keccak256(bytes(version)),
                              _chainId,
                              address(this)
                          )
                      );
                  }
              
                  /**
                   * @dev Retrieves the implementation contract address, mirrored token image.
                   * @return impl token image address.
                   */
                  function implementation() public view override returns (address impl) {
                      assembly {
                          impl := sload(0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc)
                      }
                  }
              
                  /**
                   * @dev Tells the current version of the token proxy interfaces.
                   */
                  function getTokenProxyInterfacesVersion()
                      external
                      pure
                      returns (
                          uint64 major,
                          uint64 minor,
                          uint64 patch
                      )
                  {
                      return (1, 0, 0);
                  }
              }
              
              // File: contracts/upgradeable_contracts/modules/OwnableModule.sol
              
              pragma solidity 0.7.5;
              
              
              /**
               * @title OwnableModule
               * @dev Common functionality for multi-token extension non-upgradeable module.
               */
              contract OwnableModule {
                  address public owner;
              
                  /**
                   * @dev Initializes this contract.
                   * @param _owner address of the owner that is allowed to perform additional actions on the particular module.
                   */
                  constructor(address _owner) {
                      owner = _owner;
                  }
              
                  /**
                   * @dev Throws if sender is not the owner of this contract.
                   */
                  modifier onlyOwner {
                      require(msg.sender == owner);
                      _;
                  }
              
                  /**
                   * @dev Changes the owner of this contract.
                   * @param _newOwner address of the new owner.
                   */
                  function transferOwnership(address _newOwner) external onlyOwner {
                      owner = _newOwner;
                  }
              }
              
              // File: contracts/upgradeable_contracts/modules/factory/TokenFactory.sol
              
              pragma solidity 0.7.5;
              
              
              
              /**
               * @title TokenFactory
               * @dev Factory contract for deployment of new TokenProxy contracts.
               */
              contract TokenFactory is OwnableModule {
                  address public tokenImage;
              
                  /**
                   * @dev Initializes this contract
                   * @param _owner of this factory contract.
                   * @param _tokenImage address of the token image contract that should be used for creation of new tokens.
                   */
                  constructor(address _owner, address _tokenImage) OwnableModule(_owner) {
                      tokenImage = _tokenImage;
                  }
              
                  /**
                   * @dev Tells the module interface version that this contract supports.
                   * @return major value of the version
                   * @return minor value of the version
                   * @return patch value of the version
                   */
                  function getModuleInterfacesVersion()
                      external
                      pure
                      returns (
                          uint64 major,
                          uint64 minor,
                          uint64 patch
                      )
                  {
                      return (1, 0, 0);
                  }
              
                  /**
                   * @dev Updates the address of the used token image contract.
                   * Only owner can call this method.
                   * @param _tokenImage address of the new token image used for further deployments.
                   */
                  function setTokenImage(address _tokenImage) external onlyOwner {
                      require(Address.isContract(_tokenImage));
                      tokenImage = _tokenImage;
                  }
              
                  /**
                   * @dev Deploys a new TokenProxy contract, using saved token image contract as a template.
                   * @param _name deployed token name.
                   * @param _symbol deployed token symbol.
                   * @param _decimals deployed token decimals.
                   * @param _chainId chain id of the current environment.
                   * @return address of a newly created contract.
                   */
                  function deploy(
                      string calldata _name,
                      string calldata _symbol,
                      uint8 _decimals,
                      uint256 _chainId
                  ) external returns (address) {
                      return address(new TokenProxy(tokenImage, _name, _symbol, _decimals, _chainId, msg.sender));
                  }
              }
              
              // File: contracts/upgradeable_contracts/modules/factory/TokenFactoryConnector.sol
              
              pragma solidity 0.7.5;
              
              
              
              
              /**
               * @title TokenFactoryConnector
               * @dev Connectivity functionality for working with TokenFactory contract.
               */
              contract TokenFactoryConnector is Ownable {
                  bytes32 internal constant TOKEN_FACTORY_CONTRACT =
                      0x269c5905f777ee6391c7a361d17039a7d62f52ba9fffeb98c5ade342705731a3; // keccak256(abi.encodePacked("tokenFactoryContract"))
              
                  /**
                   * @dev Updates an address of the used TokenFactory contract used for creating new tokens.
                   * @param _tokenFactory address of TokenFactory contract.
                   */
                  function setTokenFactory(address _tokenFactory) external onlyOwner {
                      _setTokenFactory(_tokenFactory);
                  }
              
                  /**
                   * @dev Retrieves an address of the token factory contract.
                   * @return address of the TokenFactory contract.
                   */
                  function tokenFactory() public view returns (TokenFactory) {
                      return TokenFactory(addressStorage[TOKEN_FACTORY_CONTRACT]);
                  }
              
                  /**
                   * @dev Internal function for updating an address of the token factory contract.
                   * @param _tokenFactory address of the deployed TokenFactory contract.
                   */
                  function _setTokenFactory(address _tokenFactory) internal {
                      require(Address.isContract(_tokenFactory));
                      addressStorage[TOKEN_FACTORY_CONTRACT] = _tokenFactory;
                  }
              }
              
              // File: contracts/interfaces/IBurnableMintableERC677Token.sol
              
              pragma solidity 0.7.5;
              
              
              interface IBurnableMintableERC677Token is IERC677 {
                  function mint(address _to, uint256 _amount) external returns (bool);
              
                  function burn(uint256 _value) external;
              
                  function claimTokens(address _token, address _to) external;
              }
              
              // File: contracts/interfaces/IERC20Metadata.sol
              
              pragma solidity 0.7.5;
              
              interface IERC20Metadata {
                  function name() external view returns (string memory);
              
                  function symbol() external view returns (string memory);
              
                  function decimals() external view returns (uint8);
              }
              
              // File: contracts/interfaces/IERC20Receiver.sol
              
              pragma solidity 0.7.5;
              
              interface IERC20Receiver {
                  function onTokenBridged(
                      address token,
                      uint256 value,
                      bytes calldata data
                  ) external;
              }
              
              // File: contracts/libraries/TokenReader.sol
              
              pragma solidity 0.7.5;
              
              // solhint-disable
              interface ITokenDetails {
                  function name() external view;
                  function NAME() external view;
                  function symbol() external view;
                  function SYMBOL() external view;
                  function decimals() external view;
                  function DECIMALS() external view;
              }
              // solhint-enable
              
              /**
               * @title TokenReader
               * @dev Helper methods for reading name/symbol/decimals parameters from ERC20 token contracts.
               */
              library TokenReader {
                  /**
                   * @dev Reads the name property of the provided token.
                   * Either name() or NAME() method is used.
                   * Both, string and bytes32 types are supported.
                   * @param _token address of the token contract.
                   * @return token name as a string or an empty string if none of the methods succeeded.
                   */
                  function readName(address _token) internal view returns (string memory) {
                      (bool status, bytes memory data) = _token.staticcall(abi.encodeWithSelector(ITokenDetails.name.selector));
                      if (!status) {
                          (status, data) = _token.staticcall(abi.encodeWithSelector(ITokenDetails.NAME.selector));
                          if (!status) {
                              return "";
                          }
                      }
                      return _convertToString(data);
                  }
              
                  /**
                   * @dev Reads the symbol property of the provided token.
                   * Either symbol() or SYMBOL() method is used.
                   * Both, string and bytes32 types are supported.
                   * @param _token address of the token contract.
                   * @return token symbol as a string or an empty string if none of the methods succeeded.
                   */
                  function readSymbol(address _token) internal view returns (string memory) {
                      (bool status, bytes memory data) = _token.staticcall(abi.encodeWithSelector(ITokenDetails.symbol.selector));
                      if (!status) {
                          (status, data) = _token.staticcall(abi.encodeWithSelector(ITokenDetails.SYMBOL.selector));
                          if (!status) {
                              return "";
                          }
                      }
                      return _convertToString(data);
                  }
              
                  /**
                   * @dev Reads the decimals property of the provided token.
                   * Either decimals() or DECIMALS() method is used.
                   * @param _token address of the token contract.
                   * @return token decimals or 0 if none of the methods succeeded.
                   */
                  function readDecimals(address _token) internal view returns (uint8) {
                      (bool status, bytes memory data) = _token.staticcall(abi.encodeWithSelector(ITokenDetails.decimals.selector));
                      if (!status) {
                          (status, data) = _token.staticcall(abi.encodeWithSelector(ITokenDetails.DECIMALS.selector));
                          if (!status) {
                              return 0;
                          }
                      }
                      return abi.decode(data, (uint8));
                  }
              
                  /**
                   * @dev Internal function for converting returned value of name()/symbol() from bytes32/string to string.
                   * @param returnData data returned by the token contract.
                   * @return string with value obtained from returnData.
                   */
                  function _convertToString(bytes memory returnData) private pure returns (string memory) {
                      if (returnData.length > 32) {
                          return abi.decode(returnData, (string));
                      } else if (returnData.length == 32) {
                          bytes32 data = abi.decode(returnData, (bytes32));
                          string memory res = new string(32);
                          assembly {
                              let len := 0
                              mstore(add(res, 32), data) // save value in result string
              
                              // solhint-disable
                              for { } gt(data, 0) { len := add(len, 1) } { // until string is empty
                                  data := shl(8, data) // shift left by one symbol
                              }
                              // solhint-enable
                              mstore(res, len) // save result string length
                          }
                          return res;
                      } else {
                          return "";
                      }
                  }
              }
              
              // File: contracts/libraries/SafeMint.sol
              
              pragma solidity 0.7.5;
              
              
              /**
               * @title SafeMint
               * @dev Wrapper around the mint() function in all mintable tokens that verifies the return value.
               */
              library SafeMint {
                  /**
                   * @dev Wrapper around IBurnableMintableERC677Token.mint() that verifies that output value is true.
                   * @param _token token contract.
                   * @param _to address of the tokens receiver.
                   * @param _value amount of tokens to mint.
                   */
                  function safeMint(
                      IBurnableMintableERC677Token _token,
                      address _to,
                      uint256 _value
                  ) internal {
                      require(_token.mint(_to, _value));
                  }
              }
              
              // File: contracts/upgradeable_contracts/BasicOmnibridge.sol
              
              pragma solidity 0.7.5;
              
              
              
              
              
              
              
              
              
              
              
              
              
              
              
              
              
              
              /**
               * @title BasicOmnibridge
               * @dev Common functionality for multi-token mediator intended to work on top of AMB bridge.
               */
              abstract contract BasicOmnibridge is
                  Initializable,
                  Upgradeable,
                  Claimable,
                  OmnibridgeInfo,
                  TokensRelayer,
                  FailedMessagesProcessor,
                  BridgedTokensRegistry,
                  NativeTokensRegistry,
                  MediatorBalanceStorage,
                  TokenFactoryConnector,
                  TokensBridgeLimits
              {
                  using SafeERC20 for IERC677;
                  using SafeMint for IBurnableMintableERC677Token;
                  using SafeMath for uint256;
              
                  // Workaround for storing variable up-to-32 bytes suffix
                  uint256 private immutable SUFFIX_SIZE;
                  bytes32 private immutable SUFFIX;
              
                  // Since contract is intended to be deployed under EternalStorageProxy, only constant and immutable variables can be set here
                  constructor(string memory _suffix) {
                      require(bytes(_suffix).length <= 32);
                      bytes32 suffix;
                      assembly {
                          suffix := mload(add(_suffix, 32))
                      }
                      SUFFIX = suffix;
                      SUFFIX_SIZE = bytes(_suffix).length;
                  }
              
                  /**
                   * @dev Handles the bridged tokens for the first time, includes deployment of new TokenProxy contract.
                   * Checks that the value is inside the execution limits and invokes the Mint or Unlock accordingly.
                   * @param _token address of the native ERC20/ERC677 token on the other side.
                   * @param _name name of the native token, name suffix will be appended, if empty, symbol will be used instead.
                   * @param _symbol symbol of the bridged token, if empty, name will be used instead.
                   * @param _decimals decimals of the bridge foreign token.
                   * @param _recipient address that will receive the tokens.
                   * @param _value amount of tokens to be received.
                   */
                  function deployAndHandleBridgedTokens(
                      address _token,
                      string calldata _name,
                      string calldata _symbol,
                      uint8 _decimals,
                      address _recipient,
                      uint256 _value
                  ) external onlyMediator {
                      address bridgedToken = _getBridgedTokenOrDeploy(_token, _name, _symbol, _decimals);
              
                      _handleTokens(bridgedToken, false, _recipient, _value);
                  }
              
                  /**
                   * @dev Handles the bridged tokens for the first time, includes deployment of new TokenProxy contract.
                   * Executes a callback on the receiver.
                   * Checks that the value is inside the execution limits and invokes the Mint accordingly.
                   * @param _token address of the native ERC20/ERC677 token on the other side.
                   * @param _name name of the native token, name suffix will be appended, if empty, symbol will be used instead.
                   * @param _symbol symbol of the bridged token, if empty, name will be used instead.
                   * @param _decimals decimals of the bridge foreign token.
                   * @param _recipient address that will receive the tokens.
                   * @param _value amount of tokens to be received.
                   * @param _data additional data passed from the other chain.
                   */
                  function deployAndHandleBridgedTokensAndCall(
                      address _token,
                      string calldata _name,
                      string calldata _symbol,
                      uint8 _decimals,
                      address _recipient,
                      uint256 _value,
                      bytes calldata _data
                  ) external onlyMediator {
                      address bridgedToken = _getBridgedTokenOrDeploy(_token, _name, _symbol, _decimals);
              
                      _handleTokens(bridgedToken, false, _recipient, _value);
              
                      _receiverCallback(_recipient, bridgedToken, _value, _data);
                  }
              
                  /**
                   * @dev Handles the bridged tokens for the already registered token pair.
                   * Checks that the value is inside the execution limits and invokes the Mint accordingly.
                   * @param _token address of the native ERC20/ERC677 token on the other side.
                   * @param _recipient address that will receive the tokens.
                   * @param _value amount of tokens to be received.
                   */
                  function handleBridgedTokens(
                      address _token,
                      address _recipient,
                      uint256 _value
                  ) external onlyMediator {
                      address token = bridgedTokenAddress(_token);
              
                      require(isTokenRegistered(token));
              
                      _handleTokens(token, false, _recipient, _value);
                  }
              
                  /**
                   * @dev Handles the bridged tokens for the already registered token pair.
                   * Checks that the value is inside the execution limits and invokes the Unlock accordingly.
                   * Executes a callback on the receiver.
                   * @param _token address of the native ERC20/ERC677 token on the other side.
                   * @param _recipient address that will receive the tokens.
                   * @param _value amount of tokens to be received.
                   * @param _data additional transfer data passed from the other side.
                   */
                  function handleBridgedTokensAndCall(
                      address _token,
                      address _recipient,
                      uint256 _value,
                      bytes memory _data
                  ) external onlyMediator {
                      address token = bridgedTokenAddress(_token);
              
                      require(isTokenRegistered(token));
              
                      _handleTokens(token, false, _recipient, _value);
              
                      _receiverCallback(_recipient, token, _value, _data);
                  }
              
                  /**
                   * @dev Handles the bridged tokens that are native to this chain.
                   * Checks that the value is inside the execution limits and invokes the Unlock accordingly.
                   * @param _token native ERC20 token.
                   * @param _recipient address that will receive the tokens.
                   * @param _value amount of tokens to be received.
                   */
                  function handleNativeTokens(
                      address _token,
                      address _recipient,
                      uint256 _value
                  ) external onlyMediator {
                      _ackBridgedTokenDeploy(_token);
              
                      _handleTokens(_token, true, _recipient, _value);
                  }
              
                  /**
                   * @dev Handles the bridged tokens that are native to this chain.
                   * Checks that the value is inside the execution limits and invokes the Unlock accordingly.
                   * Executes a callback on the receiver.
                   * @param _token native ERC20 token.
                   * @param _recipient address that will receive the tokens.
                   * @param _value amount of tokens to be received.
                   * @param _data additional transfer data passed from the other side.
                   */
                  function handleNativeTokensAndCall(
                      address _token,
                      address _recipient,
                      uint256 _value,
                      bytes memory _data
                  ) external onlyMediator {
                      _ackBridgedTokenDeploy(_token);
              
                      _handleTokens(_token, true, _recipient, _value);
              
                      _receiverCallback(_recipient, _token, _value, _data);
                  }
              
                  /**
                   * @dev Checks if a given token is a bridged token that is native to this side of the bridge.
                   * @param _token address of token contract.
                   * @return message id of the send message.
                   */
                  function isRegisteredAsNativeToken(address _token) public view returns (bool) {
                      return isTokenRegistered(_token) && nativeTokenAddress(_token) == address(0);
                  }
              
                  /**
                   * @dev Unlock back the amount of tokens that were bridged to the other network but failed.
                   * @param _token address that bridged token contract.
                   * @param _recipient address that will receive the tokens.
                   * @param _value amount of tokens to be received.
                   */
                  function executeActionOnFixedTokens(
                      address _token,
                      address _recipient,
                      uint256 _value
                  ) internal override {
                      _releaseTokens(nativeTokenAddress(_token) == address(0), _token, _recipient, _value, _value);
                  }
              
                  /**
                   * @dev Allows to pre-set the bridged token contract for not-yet bridged token.
                   * Only the owner can call this method.
                   * @param _nativeToken address of the token contract on the other side that was not yet bridged.
                   * @param _bridgedToken address of the bridged token contract.
                   */
                  function setCustomTokenAddressPair(address _nativeToken, address _bridgedToken) external onlyOwner {
                      require(!isTokenRegistered(_bridgedToken));
                      require(nativeTokenAddress(_bridgedToken) == address(0));
                      require(bridgedTokenAddress(_nativeToken) == address(0));
                      // Unfortunately, there is no simple way to verify that the _nativeToken address
                      // does not belong to the bridged token on the other side,
                      // since information about bridged tokens addresses is not transferred back.
                      // Therefore, owner account calling this function SHOULD manually verify on the other side of the bridge that
                      // nativeTokenAddress(_nativeToken) == address(0) && isTokenRegistered(_nativeToken) == false.
              
                      IBurnableMintableERC677Token(_bridgedToken).safeMint(address(this), 1);
                      IBurnableMintableERC677Token(_bridgedToken).burn(1);
              
                      _setTokenAddressPair(_nativeToken, _bridgedToken);
                  }
              
                  /**
                   * @dev Allows to send to the other network the amount of locked tokens that can be forced into the contract
                   * without the invocation of the required methods. (e. g. regular transfer without a call to onTokenTransfer)
                   * @param _token address of the token contract.
                   * Before calling this method, it must be carefully investigated how imbalance happened
                   * in order to avoid an attempt to steal the funds from a token with double addresses
                   * (e.g. TUSD is accessible at both 0x8dd5fbCe2F6a956C3022bA3663759011Dd51e73E and 0x0000000000085d4780B73119b644AE5ecd22b376)
                   * @param _receiver the address that will receive the tokens on the other network.
                   */
                  function fixMediatorBalance(address _token, address _receiver)
                      external
                      onlyIfUpgradeabilityOwner
                      validAddress(_receiver)
                  {
                      require(isRegisteredAsNativeToken(_token));
              
                      uint256 diff = _unaccountedBalance(_token);
                      require(diff > 0);
                      uint256 available = maxAvailablePerTx(_token);
                      require(available > 0);
                      if (diff > available) {
                          diff = available;
                      }
                      addTotalSpentPerDay(_token, getCurrentDay(), diff);
              
                      bytes memory data = _prepareMessage(address(0), _token, _receiver, diff, new bytes(0));
                      bytes32 _messageId = _passMessage(data, true);
                      _recordBridgeOperation(_messageId, _token, _receiver, diff);
                  }
              
                  /**
                   * @dev Claims stuck tokens. Only unsupported tokens can be claimed.
                   * When dealing with already supported tokens, fixMediatorBalance can be used instead.
                   * @param _token address of claimed token, address(0) for native
                   * @param _to address of tokens receiver
                   */
                  function claimTokens(address _token, address _to) external onlyIfUpgradeabilityOwner {
                      // Only unregistered tokens and native coins are allowed to be claimed with the use of this function
                      require(_token == address(0) || !isTokenRegistered(_token));
                      claimValues(_token, _to);
                  }
              
                  /**
                   * @dev Withdraws erc20 tokens or native coins from the bridged token contract.
                   * Only the proxy owner is allowed to call this method.
                   * @param _bridgedToken address of the bridged token contract.
                   * @param _token address of the claimed token or address(0) for native coins.
                   * @param _to address of the tokens/coins receiver.
                   */
                  function claimTokensFromTokenContract(
                      address _bridgedToken,
                      address _token,
                      address _to
                  ) external onlyIfUpgradeabilityOwner {
                      IBurnableMintableERC677Token(_bridgedToken).claimTokens(_token, _to);
                  }
              
                  /**
                   * @dev Internal function for recording bridge operation for further usage.
                   * Recorded information is used for fixing failed requests on the other side.
                   * @param _messageId id of the sent message.
                   * @param _token bridged token address.
                   * @param _sender address of the tokens sender.
                   * @param _value bridged value.
                   */
                  function _recordBridgeOperation(
                      bytes32 _messageId,
                      address _token,
                      address _sender,
                      uint256 _value
                  ) internal {
                      setMessageToken(_messageId, _token);
                      setMessageRecipient(_messageId, _sender);
                      setMessageValue(_messageId, _value);
              
                      emit TokensBridgingInitiated(_token, _sender, _value, _messageId);
                  }
              
                  /**
                   * @dev Constructs the message to be sent to the other side. Burns/locks bridged amount of tokens.
                   * @param _nativeToken address of the native token contract.
                   * @param _token bridged token address.
                   * @param _receiver address of the tokens receiver on the other side.
                   * @param _value bridged value.
                   * @param _data additional transfer data passed from the other side.
                   */
                  function _prepareMessage(
                      address _nativeToken,
                      address _token,
                      address _receiver,
                      uint256 _value,
                      bytes memory _data
                  ) internal returns (bytes memory) {
                      bool withData = _data.length > 0 || msg.sig == this.relayTokensAndCall.selector;
              
                      // process token is native with respect to this side of the bridge
                      if (_nativeToken == address(0)) {
                          _setMediatorBalance(_token, mediatorBalance(_token).add(_value));
              
                          // process token which bridged alternative was already ACKed to be deployed
                          if (isBridgedTokenDeployAcknowledged(_token)) {
                              return
                                  withData
                                      ? abi.encodeWithSelector(
                                          this.handleBridgedTokensAndCall.selector,
                                          _token,
                                          _receiver,
                                          _value,
                                          _data
                                      )
                                      : abi.encodeWithSelector(this.handleBridgedTokens.selector, _token, _receiver, _value);
                          }
              
                          uint8 decimals = TokenReader.readDecimals(_token);
                          string memory name = TokenReader.readName(_token);
                          string memory symbol = TokenReader.readSymbol(_token);
              
                          require(bytes(name).length > 0 || bytes(symbol).length > 0);
              
                          return
                              withData
                                  ? abi.encodeWithSelector(
                                      this.deployAndHandleBridgedTokensAndCall.selector,
                                      _token,
                                      name,
                                      symbol,
                                      decimals,
                                      _receiver,
                                      _value,
                                      _data
                                  )
                                  : abi.encodeWithSelector(
                                      this.deployAndHandleBridgedTokens.selector,
                                      _token,
                                      name,
                                      symbol,
                                      decimals,
                                      _receiver,
                                      _value
                                  );
                      }
              
                      // process already known token that is bridged from other chain
                      IBurnableMintableERC677Token(_token).burn(_value);
                      return
                          withData
                              ? abi.encodeWithSelector(
                                  this.handleNativeTokensAndCall.selector,
                                  _nativeToken,
                                  _receiver,
                                  _value,
                                  _data
                              )
                              : abi.encodeWithSelector(this.handleNativeTokens.selector, _nativeToken, _receiver, _value);
                  }
              
                  /**
                   * @dev Internal function for getting minter proxy address.
                   * @param _token address of the token to mint.
                   * @return address of the minter contract that should be used for calling mint(address,uint256)
                   */
                  function _getMinterFor(address _token) internal pure virtual returns (IBurnableMintableERC677Token) {
                      return IBurnableMintableERC677Token(_token);
                  }
              
                  /**
                   * Internal function for unlocking some amount of tokens.
                   * @param _isNative true, if token is native w.r.t. to this side of the bridge.
                   * @param _token address of the token contract.
                   * @param _recipient address of the tokens receiver.
                   * @param _value amount of tokens to unlock.
                   * @param _balanceChange amount of balance to subtract from the mediator balance.
                   */
                  function _releaseTokens(
                      bool _isNative,
                      address _token,
                      address _recipient,
                      uint256 _value,
                      uint256 _balanceChange
                  ) internal virtual {
                      if (_isNative) {
                          IERC677(_token).safeTransfer(_recipient, _value);
                          _setMediatorBalance(_token, mediatorBalance(_token).sub(_balanceChange));
                      } else {
                          _getMinterFor(_token).safeMint(_recipient, _value);
                      }
                  }
              
                  /**
                   * Internal function for getting address of the bridged token. Deploys new token if necessary.
                   * @param _token address of the token contract on the other side of the bridge.
                   * @param _name name of the native token, name suffix will be appended, if empty, symbol will be used instead.
                   * @param _symbol symbol of the bridged token, if empty, name will be used instead.
                   * @param _decimals decimals of the bridge foreign token.
                   */
                  function _getBridgedTokenOrDeploy(
                      address _token,
                      string calldata _name,
                      string calldata _symbol,
                      uint8 _decimals
                  ) internal returns (address) {
                      address bridgedToken = bridgedTokenAddress(_token);
                      if (bridgedToken == address(0)) {
                          string memory name = _name;
                          string memory symbol = _symbol;
                          require(bytes(name).length > 0 || bytes(symbol).length > 0);
                          if (bytes(name).length == 0) {
                              name = symbol;
                          } else if (bytes(symbol).length == 0) {
                              symbol = name;
                          }
                          name = _transformName(name);
                          bridgedToken = tokenFactory().deploy(name, symbol, _decimals, bridgeContract().sourceChainId());
                          _setTokenAddressPair(_token, bridgedToken);
                          _initializeTokenBridgeLimits(bridgedToken, _decimals);
                      } else if (!isTokenRegistered(bridgedToken)) {
                          require(IERC20Metadata(bridgedToken).decimals() == _decimals);
                          _initializeTokenBridgeLimits(bridgedToken, _decimals);
                      }
                      return bridgedToken;
                  }
              
                  /**
                   * Notifies receiving contract about the completed bridging operation.
                   * @param _recipient address of the tokens receiver.
                   * @param _token address of the bridged token.
                   * @param _value amount of tokens transferred.
                   * @param _data additional data passed to the callback.
                   */
                  function _receiverCallback(
                      address _recipient,
                      address _token,
                      uint256 _value,
                      bytes memory _data
                  ) internal {
                      if (Address.isContract(_recipient)) {
                          _recipient.call(abi.encodeWithSelector(IERC20Receiver.onTokenBridged.selector, _token, _value, _data));
                      }
                  }
              
                  /**
                   * @dev Internal function for transforming the bridged token name. Appends a side-specific suffix.
                   * @param _name bridged token from the other side.
                   * @return token name for this side of the bridge.
                   */
                  function _transformName(string memory _name) internal view returns (string memory) {
                      string memory result = string(abi.encodePacked(_name, SUFFIX));
                      uint256 size = SUFFIX_SIZE;
                      assembly {
                          mstore(result, add(mload(_name), size))
                      }
                      return result;
                  }
              
                  /**
                   * @dev Internal function for counting excess balance which is not tracked within the bridge.
                   * Represents the amount of forced tokens on this contract.
                   * @param _token address of the token contract.
                   * @return amount of excess tokens.
                   */
                  function _unaccountedBalance(address _token) internal view virtual returns (uint256) {
                      return IERC677(_token).balanceOf(address(this)).sub(mediatorBalance(_token));
                  }
              
                  function _handleTokens(
                      address _token,
                      bool _isNative,
                      address _recipient,
                      uint256 _value
                  ) internal virtual;
              }
              
              // File: contracts/upgradeable_contracts/components/common/GasLimitManager.sol
              
              pragma solidity 0.7.5;
              
              
              /**
               * @title GasLimitManager
               * @dev Functionality for determining the request gas limit for AMB execution.
               */
              abstract contract GasLimitManager is BasicAMBMediator {
                  bytes32 internal constant REQUEST_GAS_LIMIT = 0x2dfd6c9f781bb6bbb5369c114e949b69ebb440ef3d4dd6b2836225eb1dc3a2be; // keccak256(abi.encodePacked("requestGasLimit"))
              
                  /**
                   * @dev Sets the default gas limit to be used in the message execution by the AMB bridge on the other network.
                   * This value can't exceed the parameter maxGasPerTx defined on the AMB bridge.
                   * Only the owner can call this method.
                   * @param _gasLimit the gas limit for the message execution.
                   */
                  function setRequestGasLimit(uint256 _gasLimit) external onlyOwner {
                      _setRequestGasLimit(_gasLimit);
                  }
              
                  /**
                   * @dev Tells the default gas limit to be used in the message execution by the AMB bridge on the other network.
                   * @return the gas limit for the message execution.
                   */
                  function requestGasLimit() public view returns (uint256) {
                      return uintStorage[REQUEST_GAS_LIMIT];
                  }
              
                  /**
                   * @dev Stores the gas limit to be used in the message execution by the AMB bridge on the other network.
                   * @param _gasLimit the gas limit for the message execution.
                   */
                  function _setRequestGasLimit(uint256 _gasLimit) internal {
                      require(_gasLimit <= maxGasPerTx());
                      uintStorage[REQUEST_GAS_LIMIT] = _gasLimit;
                  }
              }
              
              // File: contracts/interfaces/IInterestReceiver.sol
              
              pragma solidity 0.7.5;
              
              interface IInterestReceiver {
                  function onInterestReceived(address _token) external;
              }
              
              // File: contracts/interfaces/IInterestImplementation.sol
              
              pragma solidity 0.7.5;
              
              
              interface IInterestImplementation {
                  event InterestEnabled(address indexed token, address xToken);
                  event InterestDustUpdated(address indexed token, uint96 dust);
                  event InterestReceiverUpdated(address indexed token, address receiver);
                  event MinInterestPaidUpdated(address indexed token, uint256 amount);
                  event PaidInterest(address indexed token, address to, uint256 value);
                  event ForceDisable(address indexed token, uint256 tokensAmount, uint256 xTokensAmount, uint256 investedAmount);
              
                  function isInterestSupported(address _token) external view returns (bool);
              
                  function invest(address _token, uint256 _amount) external;
              
                  function withdraw(address _token, uint256 _amount) external;
              
                  function investedAmount(address _token) external view returns (uint256);
              }
              
              // File: contracts/upgradeable_contracts/components/common/InterestConnector.sol
              
              pragma solidity 0.7.5;
              
              
              
              
              
              
              
              
              /**
               * @title InterestConnector
               * @dev This contract gives an abstract way of receiving interest on locked tokens.
               */
              contract InterestConnector is Ownable, MediatorBalanceStorage {
                  using SafeMath for uint256;
                  using SafeERC20 for IERC20;
              
                  /**
                   * @dev Tells address of the interest earning implementation for the specific token contract.
                   * If interest earning is disabled, will return 0x00..00.
                   * Can be an address of the deployed CompoundInterestERC20 contract.
                   * @param _token address of the locked token contract.
                   * @return address of the implementation contract.
                   */
                  function interestImplementation(address _token) public view returns (IInterestImplementation) {
                      return IInterestImplementation(addressStorage[keccak256(abi.encodePacked("interestImpl", _token))]);
                  }
              
                  /**
                   * @dev Initializes interest receiving functionality for the particular locked token.
                   * Only owner can call this method.
                   * @param _token address of the token for interest earning.
                   * @param _impl address of the interest earning implementation contract.
                   * @param _minCashThreshold minimum amount of underlying tokens that are not invested.
                   */
                  function initializeInterest(
                      address _token,
                      address _impl,
                      uint256 _minCashThreshold
                  ) external onlyOwner {
                      require(address(interestImplementation(_token)) == address(0));
                      _setInterestImplementation(_token, _impl);
                      _setMinCashThreshold(_token, _minCashThreshold);
                  }
              
                  /**
                   * @dev Sets minimum amount of tokens that cannot be invested.
                   * Only owner can call this method.
                   * @param _token address of the token contract.
                   * @param _minCashThreshold minimum amount of underlying tokens that are not invested.
                   */
                  function setMinCashThreshold(address _token, uint256 _minCashThreshold) external onlyOwner {
                      _setMinCashThreshold(_token, _minCashThreshold);
                  }
              
                  /**
                   * @dev Tells minimum amount of tokens that are not being invested.
                   * @param _token address of the invested token contract.
                   * @return amount of tokens.
                   */
                  function minCashThreshold(address _token) public view returns (uint256) {
                      return uintStorage[keccak256(abi.encodePacked("minCashThreshold", _token))];
                  }
              
                  /**
                   * @dev Disables interest for locked funds.
                   * Only owner can call this method.
                   * Prior to calling this function, consider to call payInterest and claimCompAndPay.
                   * @param _token of token to disable interest for.
                   */
                  function disableInterest(address _token) external onlyOwner {
                      interestImplementation(_token).withdraw(_token, uint256(-1));
                      _setInterestImplementation(_token, address(0));
                  }
              
                  /**
                   * @dev Invests all excess tokens. Leaves only minCashThreshold in underlying tokens.
                   * Requires interest for the given token to be enabled first.
                   * @param _token address of the token contract considered.
                   */
                  function invest(address _token) external {
                      IInterestImplementation impl = interestImplementation(_token);
                      // less than _token.balanceOf(this), since it does not take into account mistakenly locked tokens that should be processed via fixMediatorBalance.
                      uint256 balance = mediatorBalance(_token).sub(impl.investedAmount(_token));
                      uint256 minCash = minCashThreshold(_token);
              
                      require(balance > minCash);
                      uint256 amount = balance - minCash;
              
                      IERC20(_token).safeTransfer(address(impl), amount);
                      impl.invest(_token, amount);
                  }
              
                  /**
                   * @dev Internal function for setting interest earning implementation contract for some token.
                   * Also acts as an interest enabled flag.
                   * @param _token address of the token contract.
                   * @param _impl address of the implementation contract.
                   */
                  function _setInterestImplementation(address _token, address _impl) internal {
                      require(_impl == address(0) || IInterestImplementation(_impl).isInterestSupported(_token));
                      addressStorage[keccak256(abi.encodePacked("interestImpl", _token))] = _impl;
                  }
              
                  /**
                   * @dev Internal function for setting minimum amount of tokens that cannot be invested.
                   * @param _token address of the token contract.
                   * @param _minCashThreshold minimum amount of underlying tokens that are not invested.
                   */
                  function _setMinCashThreshold(address _token, uint256 _minCashThreshold) internal {
                      uintStorage[keccak256(abi.encodePacked("minCashThreshold", _token))] = _minCashThreshold;
                  }
              }
              
              // File: contracts/upgradeable_contracts/ForeignOmnibridge.sol
              
              pragma solidity 0.7.5;
              
              
              
              
              
              /**
               * @title ForeignOmnibridge
               * @dev Foreign side implementation for multi-token mediator intended to work on top of AMB bridge.
               * It is designed to be used as an implementation contract of EternalStorageProxy contract.
               */
              contract ForeignOmnibridge is BasicOmnibridge, GasLimitManager, InterestConnector {
                  using SafeERC20 for IERC677;
                  using SafeMint for IBurnableMintableERC677Token;
                  using SafeMath for uint256;
              
                  constructor(string memory _suffix) BasicOmnibridge(_suffix) {}
              
                  /**
                   * @dev Stores the initial parameters of the mediator.
                   * @param _bridgeContract the address of the AMB bridge contract.
                   * @param _mediatorContract the address of the mediator contract on the other network.
                   * @param _dailyLimitMaxPerTxMinPerTxArray array with limit values for the assets to be bridged to the other network.
                   *   [ 0 = dailyLimit, 1 = maxPerTx, 2 = minPerTx ]
                   * @param _executionDailyLimitExecutionMaxPerTxArray array with limit values for the assets bridged from the other network.
                   *   [ 0 = executionDailyLimit, 1 = executionMaxPerTx ]
                   * @param _requestGasLimit the gas limit for the message execution.
                   * @param _owner address of the owner of the mediator contract.
                   * @param _tokenFactory address of the TokenFactory contract that will be used for the deployment of new tokens.
                   */
                  function initialize(
                      address _bridgeContract,
                      address _mediatorContract,
                      uint256[3] calldata _dailyLimitMaxPerTxMinPerTxArray, // [ 0 = _dailyLimit, 1 = _maxPerTx, 2 = _minPerTx ]
                      uint256[2] calldata _executionDailyLimitExecutionMaxPerTxArray, // [ 0 = _executionDailyLimit, 1 = _executionMaxPerTx ]
                      uint256 _requestGasLimit,
                      address _owner,
                      address _tokenFactory
                  ) external onlyRelevantSender returns (bool) {
                      require(!isInitialized());
              
                      _setBridgeContract(_bridgeContract);
                      _setMediatorContractOnOtherSide(_mediatorContract);
                      _setLimits(address(0), _dailyLimitMaxPerTxMinPerTxArray);
                      _setExecutionLimits(address(0), _executionDailyLimitExecutionMaxPerTxArray);
                      _setRequestGasLimit(_requestGasLimit);
                      _setOwner(_owner);
                      _setTokenFactory(_tokenFactory);
              
                      setInitialize();
              
                      return isInitialized();
                  }
              
                  /**
                   * One-time function to be used together with upgradeToAndCall method.
                   * Sets the token factory contract.
                   * @param _tokenFactory address of the deployed TokenFactory contract.
                   */
                  function upgradeToReverseMode(address _tokenFactory) external {
                      require(msg.sender == address(this));
              
                      _setTokenFactory(_tokenFactory);
                  }
              
                  /**
                   * @dev Handles the bridged tokens.
                   * Checks that the value is inside the execution limits and invokes the Mint or Unlock accordingly.
                   * @param _token token contract address on this side of the bridge.
                   * @param _isNative true, if given token is native to this chain and Unlock should be used.
                   * @param _recipient address that will receive the tokens.
                   * @param _value amount of tokens to be received.
                   */
                  function _handleTokens(
                      address _token,
                      bool _isNative,
                      address _recipient,
                      uint256 _value
                  ) internal override {
                      // prohibit withdrawal of tokens during other bridge operations (e.g. relayTokens)
                      // such reentrant withdrawal can lead to an incorrect balanceDiff calculation
                      require(!lock());
              
                      require(withinExecutionLimit(_token, _value));
                      addTotalExecutedPerDay(_token, getCurrentDay(), _value);
              
                      _releaseTokens(_isNative, _token, _recipient, _value, _value);
              
                      emit TokensBridged(_token, _recipient, _value, messageId());
                  }
              
                  /**
                   * @dev Executes action on deposit of bridged tokens
                   * @param _token address of the token contract
                   * @param _from address of tokens sender
                   * @param _receiver address of tokens receiver on the other side
                   * @param _value requested amount of bridged tokens
                   * @param _data additional transfer data to be used on the other side
                   */
                  function bridgeSpecificActionsOnTokenTransfer(
                      address _token,
                      address _from,
                      address _receiver,
                      uint256 _value,
                      bytes memory _data
                  ) internal virtual override {
                      require(_receiver != address(0) && _receiver != mediatorContractOnOtherSide());
              
                      // native unbridged token
                      if (!isTokenRegistered(_token)) {
                          uint8 decimals = TokenReader.readDecimals(_token);
                          _initializeTokenBridgeLimits(_token, decimals);
                      }
              
                      require(withinLimit(_token, _value));
                      addTotalSpentPerDay(_token, getCurrentDay(), _value);
              
                      bytes memory data = _prepareMessage(nativeTokenAddress(_token), _token, _receiver, _value, _data);
                      bytes32 _messageId = _passMessage(data, true);
                      _recordBridgeOperation(_messageId, _token, _from, _value);
                  }
              
                  /**
                   * Internal function for unlocking some amount of tokens.
                   * @param _isNative true, if token is native w.r.t. to this side of the bridge.
                   * @param _token address of the token contract.
                   * @param _recipient address of the tokens receiver.
                   * @param _value amount of tokens to unlock.
                   * @param _balanceChange amount of balance to subtract from the mediator balance.
                   */
                  function _releaseTokens(
                      bool _isNative,
                      address _token,
                      address _recipient,
                      uint256 _value,
                      uint256 _balanceChange
                  ) internal override {
                      if (_isNative) {
                          // There are two edge cases related to withdrawals on the foreign side of the bridge.
                          // 1) Minting of extra STAKE tokens, if supply on the Home side exceeds total bridge amount on the Foreign side.
                          // 2) Withdrawal of the invested tokens back from the Compound-like protocol, if currently available funds are insufficient.
                          // Most of the time, these cases do not intersect. However, in case STAKE tokens are also invested (e.g. via EasyStaking),
                          // the situation can be the following:
                          // - 20 STAKE are bridged through the OB. 15 STAKE of which are invested into EasyStaking, and 5 STAKE are locked directly on the bridge.
                          // - 5 STAKE are mistakenly locked on the bridge via regular transfer, they are not accounted in mediatorBalance(STAKE)
                          // - User requests withdrawal of 30 STAKE from the Home side.
                          // Correct sequence of actions should be the following:
                          // - Mint new STAKE tokens (value - mediatorBalance(STAKE) = 30 STAKE - 20 STAKE = 10 STAKE)
                          // - Set local variable balance to 30 STAKE
                          // - Withdraw all invested STAKE tokens (value - (balance - investedAmount(STAKE)) = 30 STAKE - (30 STAKE - 15 STAKE) = 15 STAKE)
              
                          uint256 balance = mediatorBalance(_token);
                          if (_token == address(0x0Ae055097C6d159879521C384F1D2123D1f195e6) && balance < _value) {
                              IBurnableMintableERC677Token(_token).safeMint(address(this), _value - balance);
                              balance = _value;
                          }
              
                          IInterestImplementation impl = interestImplementation(_token);
                          // can be used instead of Address.isContract(address(impl)),
                          // since _setInterestImplementation guarantees that impl is either a contract or zero address
                          // and interest implementation does not contain any selfdestruct opcode
                          if (address(impl) != address(0)) {
                              uint256 availableBalance = balance.sub(impl.investedAmount(_token));
                              if (_value > availableBalance) {
                                  impl.withdraw(_token, (_value - availableBalance).add(minCashThreshold(_token)));
                              }
                          }
              
                          _setMediatorBalance(_token, balance.sub(_balanceChange));
                          IERC677(_token).safeTransfer(_recipient, _value);
                      } else {
                          _getMinterFor(_token).safeMint(_recipient, _value);
                      }
                  }
              
                  /**
                   * @dev Internal function for sending an AMB message to the mediator on the other side.
                   * @param _data data to be sent to the other side of the bridge.
                   * @param _useOracleLane always true, not used on this side of the bridge.
                   * @return id of the sent message.
                   */
                  function _passMessage(bytes memory _data, bool _useOracleLane) internal override returns (bytes32) {
                      (_useOracleLane);
              
                      return bridgeContract().requireToPassMessage(mediatorContractOnOtherSide(), _data, requestGasLimit());
                  }
              
                  /**
                   * @dev Internal function for counting excess balance which is not tracked within the bridge.
                   * Represents the amount of forced tokens on this contract.
                   * @param _token address of the token contract.
                   * @return amount of excess tokens.
                   */
                  function _unaccountedBalance(address _token) internal view override returns (uint256) {
                      IInterestImplementation impl = interestImplementation(_token);
                      uint256 invested = Address.isContract(address(impl)) ? impl.investedAmount(_token) : 0;
                      return IERC677(_token).balanceOf(address(this)).sub(mediatorBalance(_token).sub(invested));
                  }
              }
              

              File 5 of 5: ForeignAMB
              // File: contracts/interfaces/IBridgeValidators.sol
              
              pragma solidity 0.4.24;
              
              interface IBridgeValidators {
                  function isValidator(address _validator) external view returns (bool);
                  function requiredSignatures() external view returns (uint256);
                  function owner() external view returns (address);
              }
              
              // File: contracts/libraries/Message.sol
              
              pragma solidity 0.4.24;
              
              library Message {
                  function addressArrayContains(address[] array, address value) internal pure returns (bool) {
                      for (uint256 i = 0; i < array.length; i++) {
                          if (array[i] == value) {
                              return true;
                          }
                      }
                      return false;
                  }
                  // layout of message :: bytes:
                  // offset  0: 32 bytes :: uint256 - message length
                  // offset 32: 20 bytes :: address - recipient address
                  // offset 52: 32 bytes :: uint256 - value
                  // offset 84: 32 bytes :: bytes32 - transaction hash
                  // offset 116: 20 bytes :: address - contract address to prevent double spending
              
                  // mload always reads 32 bytes.
                  // so we can and have to start reading recipient at offset 20 instead of 32.
                  // if we were to read at 32 the address would contain part of value and be corrupted.
                  // when reading from offset 20 mload will read 12 bytes (most of them zeros) followed
                  // by the 20 recipient address bytes and correctly convert it into an address.
                  // this saves some storage/gas over the alternative solution
                  // which is padding address to 32 bytes and reading recipient at offset 32.
                  // for more details see discussion in:
                  // https://github.com/paritytech/parity-bridge/issues/61
                  function parseMessage(bytes message)
                      internal
                      pure
                      returns (address recipient, uint256 amount, bytes32 txHash, address contractAddress)
                  {
                      require(isMessageValid(message));
                      assembly {
                          recipient := mload(add(message, 20))
                          amount := mload(add(message, 52))
                          txHash := mload(add(message, 84))
                          contractAddress := mload(add(message, 104))
                      }
                  }
              
                  function isMessageValid(bytes _msg) internal pure returns (bool) {
                      return _msg.length == requiredMessageLength();
                  }
              
                  function requiredMessageLength() internal pure returns (uint256) {
                      return 104;
                  }
              
                  function recoverAddressFromSignedMessage(bytes signature, bytes message, bool isAMBMessage)
                      internal
                      pure
                      returns (address)
                  {
                      require(signature.length == 65);
                      bytes32 r;
                      bytes32 s;
                      bytes1 v;
              
                      assembly {
                          r := mload(add(signature, 0x20))
                          s := mload(add(signature, 0x40))
                          v := mload(add(signature, 0x60))
                      }
                      require(uint8(v) == 27 || uint8(v) == 28);
                      require(uint256(s) <= 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0);
              
                      return ecrecover(hashMessage(message, isAMBMessage), uint8(v), r, s);
                  }
              
                  function hashMessage(bytes message, bool isAMBMessage) internal pure returns (bytes32) {
                      bytes memory prefix = "\x19Ethereum Signed Message:\n";
                      if (isAMBMessage) {
                          return keccak256(abi.encodePacked(prefix, uintToString(message.length), message));
                      } else {
                          string memory msgLength = "104";
                          return keccak256(abi.encodePacked(prefix, msgLength, message));
                      }
                  }
              
                  /**
                  * @dev Validates provided signatures, only first requiredSignatures() number
                  * of signatures are going to be validated, these signatures should be from different validators.
                  * @param _message bytes message used to generate signatures
                  * @param _signatures bytes blob with signatures to be validated.
                  * First byte X is a number of signatures in a blob,
                  * next X bytes are v components of signatures,
                  * next 32 * X bytes are r components of signatures,
                  * next 32 * X bytes are s components of signatures.
                  * @param _validatorContract contract, which conforms to the IBridgeValidators interface,
                  * where info about current validators and required signatures is stored.
                  * @param isAMBMessage true if _message is an AMB message with arbitrary length.
                  */
                  function hasEnoughValidSignatures(
                      bytes _message,
                      bytes _signatures,
                      IBridgeValidators _validatorContract,
                      bool isAMBMessage
                  ) internal view {
                      require(isAMBMessage || isMessageValid(_message));
                      uint256 requiredSignatures = _validatorContract.requiredSignatures();
                      uint256 amount;
                      assembly {
                          amount := and(mload(add(_signatures, 1)), 0xff)
                      }
                      require(amount >= requiredSignatures);
                      bytes32 hash = hashMessage(_message, isAMBMessage);
                      address[] memory encounteredAddresses = new address[](requiredSignatures);
              
                      for (uint256 i = 0; i < requiredSignatures; i++) {
                          uint8 v;
                          bytes32 r;
                          bytes32 s;
                          uint256 posr = 33 + amount + 32 * i;
                          uint256 poss = posr + 32 * amount;
                          assembly {
                              v := mload(add(_signatures, add(2, i)))
                              r := mload(add(_signatures, posr))
                              s := mload(add(_signatures, poss))
                          }
              
                          address recoveredAddress = ecrecover(hash, v, r, s);
                          require(_validatorContract.isValidator(recoveredAddress));
                          require(!addressArrayContains(encounteredAddresses, recoveredAddress));
                          encounteredAddresses[i] = recoveredAddress;
                      }
                  }
              
                  function uintToString(uint256 i) internal pure returns (string) {
                      if (i == 0) return "0";
                      uint256 j = i;
                      uint256 length;
                      while (j != 0) {
                          length++;
                          j /= 10;
                      }
                      bytes memory bstr = new bytes(length);
                      uint256 k = length - 1;
                      while (i != 0) {
                          bstr[k--] = bytes1(48 + (i % 10));
                          i /= 10;
                      }
                      return string(bstr);
                  }
              }
              
              // File: contracts/libraries/ArbitraryMessage.sol
              
              pragma solidity 0.4.24;
              
              library ArbitraryMessage {
                  /**
                  * @dev Unpacks data fields from AMB message
                  * layout of message :: bytes:
                  * offset  0              : 32 bytes :: uint256 - message length
                  * offset 32              : 32 bytes :: bytes32 - messageId
                  * offset 64              : 20 bytes :: address - sender address
                  * offset 84              : 20 bytes :: address - executor contract
                  * offset 104             : 4 bytes  :: uint32  - gasLimit
                  * offset 108             : 1 bytes  :: uint8   - source chain id length (X)
                  * offset 109             : 1 bytes  :: uint8   - destination chain id length (Y)
                  * offset 110             : 1 bytes  :: uint8   - dataType
                  * offset 111             : X bytes  :: bytes   - source chain id
                  * offset 111 + X         : Y bytes  :: bytes   - destination chain id
              
                  * NOTE: when message structure is changed, make sure that MESSAGE_PACKING_VERSION from VersionableAMB is updated as well
                  * NOTE: assembly code uses calldatacopy, make sure that message is passed as the first argument in the calldata
                  * @param _data encoded message
                  */
                  function unpackData(bytes _data)
                      internal
                      pure
                      returns (
                          bytes32 messageId,
                          address sender,
                          address executor,
                          uint32 gasLimit,
                          uint8 dataType,
                          uint256[2] chainIds,
                          bytes memory data
                      )
                  {
                      // 32 (message id) + 20 (sender) + 20 (executor) + 4 (gasLimit) + 1 (source chain id length) + 1 (destination chain id length) + 1 (dataType)
                      uint256 srcdataptr = 32 + 20 + 20 + 4 + 1 + 1 + 1;
                      uint256 datasize;
              
                      assembly {
                          messageId := mload(add(_data, 32)) // 32 bytes
                          sender := and(mload(add(_data, 52)), 0xffffffffffffffffffffffffffffffffffffffff) // 20 bytes
              
                          // executor (20 bytes) + gasLimit (4 bytes) + srcChainIdLength (1 byte) + dstChainIdLength (1 bytes) + dataType (1 byte) + remainder (5 bytes)
                          let blob := mload(add(_data, 84))
              
                          // after bit shift left 12 bytes are zeros automatically
                          executor := shr(96, blob)
                          gasLimit := and(shr(64, blob), 0xffffffff)
              
                          dataType := byte(26, blob)
              
                          // load source chain id length
                          let chainIdLength := byte(24, blob)
              
                          // at this moment srcdataptr points to sourceChainId
              
                          // mask for sourceChainId
                          // e.g. length X -> (1 << (X * 8)) - 1
                          let mask := sub(shl(shl(3, chainIdLength), 1), 1)
              
                          // increase payload offset by length of source chain id
                          srcdataptr := add(srcdataptr, chainIdLength)
              
                          // write sourceChainId
                          mstore(chainIds, and(mload(add(_data, srcdataptr)), mask))
              
                          // at this moment srcdataptr points to destinationChainId
              
                          // load destination chain id length
                          chainIdLength := byte(25, blob)
              
                          // mask for destinationChainId
                          // e.g. length X -> (1 << (X * 8)) - 1
                          mask := sub(shl(shl(3, chainIdLength), 1), 1)
              
                          // increase payload offset by length of destination chain id
                          srcdataptr := add(srcdataptr, chainIdLength)
              
                          // write destinationChainId
                          mstore(add(chainIds, 32), and(mload(add(_data, srcdataptr)), mask))
              
                          // at this moment srcdataptr points to payload
              
                          // datasize = message length - payload offset
                          datasize := sub(mload(_data), srcdataptr)
                      }
              
                      data = new bytes(datasize);
                      assembly {
                          // 36 = 4 (selector) + 32 (bytes length header)
                          srcdataptr := add(srcdataptr, 36)
              
                          // calldataload(4) - offset of first bytes argument in the calldata
                          calldatacopy(add(data, 32), add(calldataload(4), srcdataptr), datasize)
                      }
                  }
              }
              
              // File: contracts/interfaces/IUpgradeabilityOwnerStorage.sol
              
              pragma solidity 0.4.24;
              
              interface IUpgradeabilityOwnerStorage {
                  function upgradeabilityOwner() external view returns (address);
              }
              
              // File: contracts/upgradeable_contracts/Upgradeable.sol
              
              pragma solidity 0.4.24;
              
              contract Upgradeable {
                  // Avoid using onlyUpgradeabilityOwner name to prevent issues with implementation from proxy contract
                  modifier onlyIfUpgradeabilityOwner() {
                      require(msg.sender == IUpgradeabilityOwnerStorage(this).upgradeabilityOwner());
                      /* solcov ignore next */
                      _;
                  }
              }
              
              // File: contracts/upgradeability/EternalStorage.sol
              
              pragma solidity 0.4.24;
              
              /**
               * @title EternalStorage
               * @dev This contract holds all the necessary state variables to carry out the storage of any contract.
               */
              contract EternalStorage {
                  mapping(bytes32 => uint256) internal uintStorage;
                  mapping(bytes32 => string) internal stringStorage;
                  mapping(bytes32 => address) internal addressStorage;
                  mapping(bytes32 => bytes) internal bytesStorage;
                  mapping(bytes32 => bool) internal boolStorage;
                  mapping(bytes32 => int256) internal intStorage;
              
              }
              
              // File: contracts/upgradeable_contracts/Initializable.sol
              
              pragma solidity 0.4.24;
              
              contract Initializable is EternalStorage {
                  bytes32 internal constant INITIALIZED = 0x0a6f646cd611241d8073675e00d1a1ff700fbf1b53fcf473de56d1e6e4b714ba; // keccak256(abi.encodePacked("isInitialized"))
              
                  function setInitialize() internal {
                      boolStorage[INITIALIZED] = true;
                  }
              
                  function isInitialized() public view returns (bool) {
                      return boolStorage[INITIALIZED];
                  }
              }
              
              // File: contracts/upgradeable_contracts/InitializableBridge.sol
              
              pragma solidity 0.4.24;
              
              contract InitializableBridge is Initializable {
                  bytes32 internal constant DEPLOYED_AT_BLOCK = 0xb120ceec05576ad0c710bc6e85f1768535e27554458f05dcbb5c65b8c7a749b0; // keccak256(abi.encodePacked("deployedAtBlock"))
              
                  function deployedAtBlock() external view returns (uint256) {
                      return uintStorage[DEPLOYED_AT_BLOCK];
                  }
              }
              
              // File: openzeppelin-solidity/contracts/AddressUtils.sol
              
              pragma solidity ^0.4.24;
              
              
              /**
               * Utility library of inline functions on addresses
               */
              library AddressUtils {
              
                /**
                 * Returns whether the target address is a contract
                 * @dev This function will return false if invoked during the constructor of a contract,
                 * as the code is not actually created until after the constructor finishes.
                 * @param _addr address to check
                 * @return whether the target address is a contract
                 */
                function isContract(address _addr) internal view returns (bool) {
                  uint256 size;
                  // XXX Currently there is no better way to check if there is a contract in an address
                  // than to check the size of the code at that address.
                  // See https://ethereum.stackexchange.com/a/14016/36603
                  // for more details about how this works.
                  // TODO Check this again before the Serenity release, because all addresses will be
                  // contracts then.
                  // solium-disable-next-line security/no-inline-assembly
                  assembly { size := extcodesize(_addr) }
                  return size > 0;
                }
              
              }
              
              // File: contracts/upgradeable_contracts/ValidatorStorage.sol
              
              pragma solidity 0.4.24;
              
              contract ValidatorStorage {
                  bytes32 internal constant VALIDATOR_CONTRACT = 0x5a74bb7e202fb8e4bf311841c7d64ec19df195fee77d7e7ae749b27921b6ddfe; // keccak256(abi.encodePacked("validatorContract"))
              }
              
              // File: contracts/upgradeable_contracts/Validatable.sol
              
              pragma solidity 0.4.24;
              
              
              
              contract Validatable is EternalStorage, ValidatorStorage {
                  function validatorContract() public view returns (IBridgeValidators) {
                      return IBridgeValidators(addressStorage[VALIDATOR_CONTRACT]);
                  }
              
                  modifier onlyValidator() {
                      require(validatorContract().isValidator(msg.sender));
                      /* solcov ignore next */
                      _;
                  }
              
                  function requiredSignatures() public view returns (uint256) {
                      return validatorContract().requiredSignatures();
                  }
              
              }
              
              // File: contracts/upgradeable_contracts/Ownable.sol
              
              pragma solidity 0.4.24;
              
              
              /**
               * @title Ownable
               * @dev This contract has an owner address providing basic authorization control
               */
              contract Ownable is EternalStorage {
                  bytes4 internal constant UPGRADEABILITY_OWNER = 0x6fde8202; // upgradeabilityOwner()
              
                  /**
                  * @dev Event to show ownership has been transferred
                  * @param previousOwner representing the address of the previous owner
                  * @param newOwner representing the address of the new owner
                  */
                  event OwnershipTransferred(address previousOwner, address newOwner);
              
                  /**
                  * @dev Throws if called by any account other than the owner.
                  */
                  modifier onlyOwner() {
                      require(msg.sender == owner());
                      /* solcov ignore next */
                      _;
                  }
              
                  /**
                  * @dev Throws if called by any account other than contract itself or owner.
                  */
                  modifier onlyRelevantSender() {
                      // proxy owner if used through proxy, address(0) otherwise
                      require(
                          !address(this).call(abi.encodeWithSelector(UPGRADEABILITY_OWNER)) || // covers usage without calling through storage proxy
                              msg.sender == IUpgradeabilityOwnerStorage(this).upgradeabilityOwner() || // covers usage through regular proxy calls
                              msg.sender == address(this) // covers calls through upgradeAndCall proxy method
                      );
                      /* solcov ignore next */
                      _;
                  }
              
                  bytes32 internal constant OWNER = 0x02016836a56b71f0d02689e69e326f4f4c1b9057164ef592671cf0d37c8040c0; // keccak256(abi.encodePacked("owner"))
              
                  /**
                  * @dev Tells the address of the owner
                  * @return the address of the owner
                  */
                  function owner() public view returns (address) {
                      return addressStorage[OWNER];
                  }
              
                  /**
                  * @dev Allows the current owner to transfer control of the contract to a newOwner.
                  * @param newOwner the address to transfer ownership to.
                  */
                  function transferOwnership(address newOwner) external onlyOwner {
                      _setOwner(newOwner);
                  }
              
                  /**
                  * @dev Sets a new owner address
                  */
                  function _setOwner(address newOwner) internal {
                      require(newOwner != address(0));
                      emit OwnershipTransferred(owner(), newOwner);
                      addressStorage[OWNER] = newOwner;
                  }
              }
              
              // File: contracts/upgradeable_contracts/Sacrifice.sol
              
              pragma solidity 0.4.24;
              
              contract Sacrifice {
                  constructor(address _recipient) public payable {
                      selfdestruct(_recipient);
                  }
              }
              
              // File: contracts/libraries/Address.sol
              
              pragma solidity 0.4.24;
              
              /**
               * @title Address
               * @dev Helper methods for Address type.
               */
              library Address {
                  /**
                  * @dev Try to send native tokens to the address. If it fails, it will force the transfer by creating a selfdestruct contract
                  * @param _receiver address that will receive the native tokens
                  * @param _value the amount of native tokens to send
                  */
                  function safeSendValue(address _receiver, uint256 _value) internal {
                      if (!_receiver.send(_value)) {
                          (new Sacrifice).value(_value)(_receiver);
                      }
                  }
              }
              
              // File: openzeppelin-solidity/contracts/math/SafeMath.sol
              
              pragma solidity ^0.4.24;
              
              
              /**
               * @title SafeMath
               * @dev Math operations with safety checks that throw on error
               */
              library SafeMath {
              
                /**
                * @dev Multiplies two numbers, throws on overflow.
                */
                function mul(uint256 _a, uint256 _b) internal pure returns (uint256 c) {
                  // Gas optimization: this is cheaper than asserting 'a' not being zero, but the
                  // benefit is lost if 'b' is also tested.
                  // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                  if (_a == 0) {
                    return 0;
                  }
              
                  c = _a * _b;
                  assert(c / _a == _b);
                  return c;
                }
              
                /**
                * @dev Integer division of two numbers, truncating the quotient.
                */
                function div(uint256 _a, uint256 _b) internal pure returns (uint256) {
                  // assert(_b > 0); // Solidity automatically throws when dividing by 0
                  // uint256 c = _a / _b;
                  // assert(_a == _b * c + _a % _b); // There is no case in which this doesn't hold
                  return _a / _b;
                }
              
                /**
                * @dev Subtracts two numbers, throws on overflow (i.e. if subtrahend is greater than minuend).
                */
                function sub(uint256 _a, uint256 _b) internal pure returns (uint256) {
                  assert(_b <= _a);
                  return _a - _b;
                }
              
                /**
                * @dev Adds two numbers, throws on overflow.
                */
                function add(uint256 _a, uint256 _b) internal pure returns (uint256 c) {
                  c = _a + _b;
                  assert(c >= _a);
                  return c;
                }
              }
              
              // File: openzeppelin-solidity/contracts/token/ERC20/ERC20Basic.sol
              
              pragma solidity ^0.4.24;
              
              
              /**
               * @title ERC20Basic
               * @dev Simpler version of ERC20 interface
               * See https://github.com/ethereum/EIPs/issues/179
               */
              contract ERC20Basic {
                function totalSupply() public view returns (uint256);
                function balanceOf(address _who) public view returns (uint256);
                function transfer(address _to, uint256 _value) public returns (bool);
                event Transfer(address indexed from, address indexed to, uint256 value);
              }
              
              // File: openzeppelin-solidity/contracts/token/ERC20/ERC20.sol
              
              pragma solidity ^0.4.24;
              
              /**
               * @title ERC20 interface
               * @dev see https://github.com/ethereum/EIPs/issues/20
               */
              contract ERC20 is ERC20Basic {
                function allowance(address _owner, address _spender)
                  public view returns (uint256);
              
                function transferFrom(address _from, address _to, uint256 _value)
                  public returns (bool);
              
                function approve(address _spender, uint256 _value) public returns (bool);
                event Approval(
                  address indexed owner,
                  address indexed spender,
                  uint256 value
                );
              }
              
              // File: contracts/interfaces/ERC677.sol
              
              pragma solidity 0.4.24;
              
              contract ERC677 is ERC20 {
                  event Transfer(address indexed from, address indexed to, uint256 value, bytes data);
              
                  function transferAndCall(address, uint256, bytes) external returns (bool);
              
                  function increaseAllowance(address spender, uint256 addedValue) public returns (bool);
                  function decreaseAllowance(address spender, uint256 subtractedValue) public returns (bool);
              }
              
              contract LegacyERC20 {
                  function transfer(address _spender, uint256 _value) public; // returns (bool);
                  function transferFrom(address _owner, address _spender, uint256 _value) public; // returns (bool);
              }
              
              // File: contracts/libraries/SafeERC20.sol
              
              pragma solidity 0.4.24;
              
              
              /**
               * @title SafeERC20
               * @dev Helper methods for safe token transfers.
               * Functions perform additional checks to be sure that token transfer really happened.
               */
              library SafeERC20 {
                  using SafeMath for uint256;
              
                  /**
                  * @dev Same as ERC20.transfer(address,uint256) but with extra consistency checks.
                  * @param _token address of the token contract
                  * @param _to address of the receiver
                  * @param _value amount of tokens to send
                  */
                  function safeTransfer(address _token, address _to, uint256 _value) internal {
                      LegacyERC20(_token).transfer(_to, _value);
                      assembly {
                          if returndatasize {
                              returndatacopy(0, 0, 32)
                              if iszero(mload(0)) {
                                  revert(0, 0)
                              }
                          }
                      }
                  }
              
                  /**
                  * @dev Same as ERC20.transferFrom(address,address,uint256) but with extra consistency checks.
                  * @param _token address of the token contract
                  * @param _from address of the sender
                  * @param _value amount of tokens to send
                  */
                  function safeTransferFrom(address _token, address _from, uint256 _value) internal {
                      LegacyERC20(_token).transferFrom(_from, address(this), _value);
                      assembly {
                          if returndatasize {
                              returndatacopy(0, 0, 32)
                              if iszero(mload(0)) {
                                  revert(0, 0)
                              }
                          }
                      }
                  }
              }
              
              // File: contracts/upgradeable_contracts/Claimable.sol
              
              pragma solidity 0.4.24;
              
              
              /**
               * @title Claimable
               * @dev Implementation of the claiming utils that can be useful for withdrawing accidentally sent tokens that are not used in bridge operations.
               */
              contract Claimable {
                  using SafeERC20 for address;
              
                  /**
                   * Throws if a given address is equal to address(0)
                   */
                  modifier validAddress(address _to) {
                      require(_to != address(0));
                      /* solcov ignore next */
                      _;
                  }
              
                  /**
                   * @dev Withdraws the erc20 tokens or native coins from this contract.
                   * Caller should additionally check that the claimed token is not a part of bridge operations (i.e. that token != erc20token()).
                   * @param _token address of the claimed token or address(0) for native coins.
                   * @param _to address of the tokens/coins receiver.
                   */
                  function claimValues(address _token, address _to) internal validAddress(_to) {
                      if (_token == address(0)) {
                          claimNativeCoins(_to);
                      } else {
                          claimErc20Tokens(_token, _to);
                      }
                  }
              
                  /**
                   * @dev Internal function for withdrawing all native coins from the contract.
                   * @param _to address of the coins receiver.
                   */
                  function claimNativeCoins(address _to) internal {
                      uint256 value = address(this).balance;
                      Address.safeSendValue(_to, value);
                  }
              
                  /**
                   * @dev Internal function for withdrawing all tokens of ssome particular ERC20 contract from this contract.
                   * @param _token address of the claimed ERC20 token.
                   * @param _to address of the tokens receiver.
                   */
                  function claimErc20Tokens(address _token, address _to) internal {
                      ERC20Basic token = ERC20Basic(_token);
                      uint256 balance = token.balanceOf(this);
                      _token.safeTransfer(_to, balance);
                  }
              }
              
              // File: contracts/upgradeable_contracts/VersionableBridge.sol
              
              pragma solidity 0.4.24;
              
              contract VersionableBridge {
                  function getBridgeInterfacesVersion() external pure returns (uint64 major, uint64 minor, uint64 patch) {
                      return (6, 1, 0);
                  }
              
                  /* solcov ignore next */
                  function getBridgeMode() external pure returns (bytes4);
              }
              
              // File: contracts/upgradeable_contracts/DecimalShiftBridge.sol
              
              pragma solidity 0.4.24;
              
              
              contract DecimalShiftBridge is EternalStorage {
                  using SafeMath for uint256;
              
                  bytes32 internal constant DECIMAL_SHIFT = 0x1e8ecaafaddea96ed9ac6d2642dcdfe1bebe58a930b1085842d8fc122b371ee5; // keccak256(abi.encodePacked("decimalShift"))
              
                  /**
                  * @dev Internal function for setting the decimal shift for bridge operations.
                  * Decimal shift can be positive, negative, or equal to zero.
                  * It has the following meaning: N tokens in the foreign chain are equivalent to N * pow(10, shift) tokens on the home side.
                  * @param _shift new value of decimal shift.
                  */
                  function _setDecimalShift(int256 _shift) internal {
                      // since 1 wei * 10**77 > 2**255, it does not make any sense to use higher values
                      require(_shift > -77 && _shift < 77);
                      uintStorage[DECIMAL_SHIFT] = uint256(_shift);
                  }
              
                  /**
                  * @dev Returns the value of foreign-to-home decimal shift.
                  * @return decimal shift.
                  */
                  function decimalShift() public view returns (int256) {
                      return int256(uintStorage[DECIMAL_SHIFT]);
                  }
              
                  /**
                  * @dev Converts the amount of home tokens into the equivalent amount of foreign tokens.
                  * @param _value amount of home tokens.
                  * @return equivalent amount of foreign tokens.
                  */
                  function _unshiftValue(uint256 _value) internal view returns (uint256) {
                      return _shiftUint(_value, -decimalShift());
                  }
              
                  /**
                  * @dev Converts the amount of foreign tokens into the equivalent amount of home tokens.
                  * @param _value amount of foreign tokens.
                  * @return equivalent amount of home tokens.
                  */
                  function _shiftValue(uint256 _value) internal view returns (uint256) {
                      return _shiftUint(_value, decimalShift());
                  }
              
                  /**
                  * @dev Calculates _value * pow(10, _shift).
                  * @param _value amount of tokens.
                  * @param _shift decimal shift to apply.
                  * @return shifted value.
                  */
                  function _shiftUint(uint256 _value, int256 _shift) private pure returns (uint256) {
                      if (_shift == 0) {
                          return _value;
                      }
                      if (_shift > 0) {
                          return _value.mul(10**uint256(_shift));
                      }
                      return _value.div(10**uint256(-_shift));
                  }
              }
              
              // File: contracts/upgradeable_contracts/BasicBridge.sol
              
              pragma solidity 0.4.24;
              
              
              
              
              
              
              
              
              contract BasicBridge is
                  InitializableBridge,
                  Validatable,
                  Ownable,
                  Upgradeable,
                  Claimable,
                  VersionableBridge,
                  DecimalShiftBridge
              {
                  event GasPriceChanged(uint256 gasPrice);
                  event RequiredBlockConfirmationChanged(uint256 requiredBlockConfirmations);
              
                  bytes32 internal constant GAS_PRICE = 0x55b3774520b5993024893d303890baa4e84b1244a43c60034d1ced2d3cf2b04b; // keccak256(abi.encodePacked("gasPrice"))
                  bytes32 internal constant REQUIRED_BLOCK_CONFIRMATIONS = 0x916daedf6915000ff68ced2f0b6773fe6f2582237f92c3c95bb4d79407230071; // keccak256(abi.encodePacked("requiredBlockConfirmations"))
              
                  /**
                  * @dev Public setter for fallback gas price value. Only bridge owner can call this method.
                  * @param _gasPrice new value for the gas price.
                  */
                  function setGasPrice(uint256 _gasPrice) external onlyOwner {
                      _setGasPrice(_gasPrice);
                  }
              
                  function gasPrice() external view returns (uint256) {
                      return uintStorage[GAS_PRICE];
                  }
              
                  function setRequiredBlockConfirmations(uint256 _blockConfirmations) external onlyOwner {
                      _setRequiredBlockConfirmations(_blockConfirmations);
                  }
              
                  function _setRequiredBlockConfirmations(uint256 _blockConfirmations) internal {
                      require(_blockConfirmations > 0);
                      uintStorage[REQUIRED_BLOCK_CONFIRMATIONS] = _blockConfirmations;
                      emit RequiredBlockConfirmationChanged(_blockConfirmations);
                  }
              
                  function requiredBlockConfirmations() external view returns (uint256) {
                      return uintStorage[REQUIRED_BLOCK_CONFIRMATIONS];
                  }
              
                  /**
                  * @dev Internal function for updating fallback gas price value.
                  * @param _gasPrice new value for the gas price, zero gas price is allowed.
                  */
                  function _setGasPrice(uint256 _gasPrice) internal {
                      uintStorage[GAS_PRICE] = _gasPrice;
                      emit GasPriceChanged(_gasPrice);
                  }
              }
              
              // File: contracts/upgradeable_contracts/arbitrary_message/VersionableAMB.sol
              
              pragma solidity 0.4.24;
              
              contract VersionableAMB is VersionableBridge {
                  // message format version as a single 4-bytes number padded to 32-bytes
                  // value, included into every outgoing relay request
                  //
                  // the message version should be updated every time when
                  // - new field appears
                  // - some field removed
                  // - fields order is changed
                  bytes32 internal constant MESSAGE_PACKING_VERSION = 0x00050000 << 224;
              
                  /**
                   * Returns currently used bridge version
                   * @return (major, minor, patch) version triple
                   */
                  function getBridgeInterfacesVersion() external pure returns (uint64 major, uint64 minor, uint64 patch) {
                      return (6, 2, 0);
                  }
              }
              
              // File: contracts/upgradeable_contracts/arbitrary_message/BasicAMB.sol
              
              pragma solidity 0.4.24;
              
              
              contract BasicAMB is BasicBridge, VersionableAMB {
                  bytes32 internal constant MAX_GAS_PER_TX = 0x2670ecc91ec356e32067fd27b36614132d727b84a1e03e08f412a4f2cf075974; // keccak256(abi.encodePacked("maxGasPerTx"))
                  bytes32 internal constant NONCE = 0x7ab1577440dd7bedf920cb6de2f9fc6bf7ba98c78c85a3fa1f8311aac95e1759; // keccak256(abi.encodePacked("nonce"))
                  bytes32 internal constant SOURCE_CHAIN_ID = 0x67d6f42a1ed69c62022f2d160ddc6f2f0acd37ad1db0c24f4702d7d3343a4add; // keccak256(abi.encodePacked("sourceChainId"))
                  bytes32 internal constant SOURCE_CHAIN_ID_LENGTH = 0xe504ae1fd6471eea80f18b8532a61a9bb91fba4f5b837f80a1cfb6752350af44; // keccak256(abi.encodePacked("sourceChainIdLength"))
                  bytes32 internal constant DESTINATION_CHAIN_ID = 0xbbd454018e72a3f6c02bbd785bacc49e46292744f3f6761276723823aa332320; // keccak256(abi.encodePacked("destinationChainId"))
                  bytes32 internal constant DESTINATION_CHAIN_ID_LENGTH = 0xfb792ae4ad11102b93f26a51b3749c2b3667f8b561566a4806d4989692811594; // keccak256(abi.encodePacked("destinationChainIdLength"))
                  bytes32 internal constant ALLOW_REENTRANT_REQUESTS = 0xffa3a5a0e192028fc343362a39c5688e5a60819a4dc5ab3ee70c25bc25b78dd6; // keccak256(abi.encodePacked("allowReentrantRequests"))
              
                  /**
                   * Initializes AMB contract
                   * @param _sourceChainId chain id of a network where this contract is deployed
                   * @param _destinationChainId chain id of a network where all outgoing messages are directed
                   * @param _validatorContract address of the validators contract
                   * @param _maxGasPerTx maximum amount of gas per one message execution
                   * @param _gasPrice default gas price used by oracles for sending transactions in this network
                   * @param _requiredBlockConfirmations number of block confirmations oracle will wait before processing passed messages
                   * @param _owner address of new bridge owner
                   */
                  function initialize(
                      uint256 _sourceChainId,
                      uint256 _destinationChainId,
                      address _validatorContract,
                      uint256 _maxGasPerTx,
                      uint256 _gasPrice,
                      uint256 _requiredBlockConfirmations,
                      address _owner
                  ) external onlyRelevantSender returns (bool) {
                      require(!isInitialized());
                      require(AddressUtils.isContract(_validatorContract));
              
                      _setChainIds(_sourceChainId, _destinationChainId);
                      addressStorage[VALIDATOR_CONTRACT] = _validatorContract;
                      uintStorage[DEPLOYED_AT_BLOCK] = block.number;
                      uintStorage[MAX_GAS_PER_TX] = _maxGasPerTx;
                      _setGasPrice(_gasPrice);
                      _setRequiredBlockConfirmations(_requiredBlockConfirmations);
                      _setOwner(_owner);
                      setInitialize();
              
                      return isInitialized();
                  }
              
                  function getBridgeMode() external pure returns (bytes4 _data) {
                      return 0x2544fbb9; // bytes4(keccak256(abi.encodePacked("arbitrary-message-bridge-core")))
                  }
              
                  function maxGasPerTx() public view returns (uint256) {
                      return uintStorage[MAX_GAS_PER_TX];
                  }
              
                  function setMaxGasPerTx(uint256 _maxGasPerTx) external onlyOwner {
                      uintStorage[MAX_GAS_PER_TX] = _maxGasPerTx;
                  }
              
                  /**
                   * Internal function for retrieving chain id for the source network
                   * @return chain id for the current network
                   */
                  function sourceChainId() public view returns (uint256) {
                      return uintStorage[SOURCE_CHAIN_ID];
                  }
              
                  /**
                   * Internal function for retrieving chain id for the destination network
                   * @return chain id for the destination network
                   */
                  function destinationChainId() public view returns (uint256) {
                      return uintStorage[DESTINATION_CHAIN_ID];
                  }
              
                  /**
                   * Updates chain ids of used networks
                   * @param _sourceChainId chain id for current network
                   * @param _destinationChainId chain id for opposite network
                   */
                  function setChainIds(uint256 _sourceChainId, uint256 _destinationChainId) external onlyOwner {
                      _setChainIds(_sourceChainId, _destinationChainId);
                  }
              
                  /**
                   * Sets the flag to allow passing new AMB requests in the opposite direction,
                   * while other AMB message is being processed.
                   * Only owner can call this method.
                   * @param _enable true, if reentrant requests are allowed.
                   */
                  function setAllowReentrantRequests(bool _enable) external onlyOwner {
                      boolStorage[ALLOW_REENTRANT_REQUESTS] = _enable;
                  }
              
                  /**
                   * Tells if passing reentrant requests is allowed.
                   * @return true, if reentrant requests are allowed.
                   */
                  function allowReentrantRequests() public view returns (bool) {
                      return boolStorage[ALLOW_REENTRANT_REQUESTS];
                  }
              
                  /**
                   * @dev Withdraws the erc20 tokens or native coins from this contract.
                   * @param _token address of the claimed token or address(0) for native coins.
                   * @param _to address of the tokens/coins receiver.
                   */
                  function claimTokens(address _token, address _to) external onlyIfUpgradeabilityOwner {
                      claimValues(_token, _to);
                  }
              
                  /**
                   * Internal function for retrieving current nonce value
                   * @return nonce value
                   */
                  function _nonce() internal view returns (uint64) {
                      return uint64(uintStorage[NONCE]);
                  }
              
                  /**
                   * Internal function for updating nonce value
                   * @param _nonce new nonce value
                   */
                  function _setNonce(uint64 _nonce) internal {
                      uintStorage[NONCE] = uint256(_nonce);
                  }
              
                  /**
                   * Internal function for updating chain ids of used networks
                   * @param _sourceChainId chain id for current network
                   * @param _destinationChainId chain id for opposite network
                   */
                  function _setChainIds(uint256 _sourceChainId, uint256 _destinationChainId) internal {
                      require(_sourceChainId > 0 && _destinationChainId > 0);
                      require(_sourceChainId != _destinationChainId);
              
                      // Length fields are needed further when encoding the message.
                      // Chain ids are compressed, so that leading zero bytes are not preserved.
                      // In order to save some gas during calls to MessageDelivery.c,
                      // lengths of chain ids are precalculated and being saved in the storage.
                      uint256 sourceChainIdLength = 0;
                      uint256 destinationChainIdLength = 0;
                      uint256 mask = 0xff;
              
                      for (uint256 i = 1; sourceChainIdLength == 0 || destinationChainIdLength == 0; i++) {
                          if (sourceChainIdLength == 0 && _sourceChainId & mask == _sourceChainId) {
                              sourceChainIdLength = i;
                          }
                          if (destinationChainIdLength == 0 && _destinationChainId & mask == _destinationChainId) {
                              destinationChainIdLength = i;
                          }
                          mask = (mask << 8) | 0xff;
                      }
              
                      uintStorage[SOURCE_CHAIN_ID] = _sourceChainId;
                      uintStorage[SOURCE_CHAIN_ID_LENGTH] = sourceChainIdLength;
                      uintStorage[DESTINATION_CHAIN_ID] = _destinationChainId;
                      uintStorage[DESTINATION_CHAIN_ID_LENGTH] = destinationChainIdLength;
                  }
              
                  /**
                   * Internal function for retrieving chain id length for the source network
                   * @return chain id for the current network
                   */
                  function _sourceChainIdLength() internal view returns (uint256) {
                      return uintStorage[SOURCE_CHAIN_ID_LENGTH];
                  }
              
                  /**
                   * Internal function for retrieving chain id length for the destination network
                   * @return chain id for the destination network
                   */
                  function _destinationChainIdLength() internal view returns (uint256) {
                      return uintStorage[DESTINATION_CHAIN_ID_LENGTH];
                  }
              
                  /**
                   * Internal function for validating version of the received message
                   * @param _messageId id of the received message
                   */
                  function _isMessageVersionValid(bytes32 _messageId) internal returns (bool) {
                      return
                          _messageId & 0xffffffff00000000000000000000000000000000000000000000000000000000 == MESSAGE_PACKING_VERSION;
                  }
              
                  /**
                   * Internal function for validating destination chain id of the received message
                   * @param _chainId destination chain id of the received message
                   */
                  function _isDestinationChainIdValid(uint256 _chainId) internal returns (bool res) {
                      return _chainId == sourceChainId();
                  }
              }
              
              // File: contracts/libraries/Bytes.sol
              
              pragma solidity 0.4.24;
              
              /**
               * @title Bytes
               * @dev Helper methods to transform bytes to other solidity types.
               */
              library Bytes {
                  /**
                  * @dev Converts bytes array to bytes32.
                  * Truncates bytes array if its size is more than 32 bytes.
                  * NOTE: This function does not perform any checks on the received parameter.
                  * Make sure that the _bytes argument has a correct length, not less than 32 bytes.
                  * A case when _bytes has length less than 32 will lead to the undefined behaviour,
                  * since assembly will read data from memory that is not related to the _bytes argument.
                  * @param _bytes to be converted to bytes32 type
                  * @return bytes32 type of the firsts 32 bytes array in parameter.
                  */
                  function bytesToBytes32(bytes _bytes) internal pure returns (bytes32 result) {
                      assembly {
                          result := mload(add(_bytes, 32))
                      }
                  }
              
                  /**
                  * @dev Truncate bytes array if its size is more than 20 bytes.
                  * NOTE: Similar to the bytesToBytes32 function, make sure that _bytes is not shorter than 20 bytes.
                  * @param _bytes to be converted to address type
                  * @return address included in the firsts 20 bytes of the bytes array in parameter.
                  */
                  function bytesToAddress(bytes _bytes) internal pure returns (address addr) {
                      assembly {
                          addr := mload(add(_bytes, 20))
                      }
                  }
              }
              
              // File: contracts/upgradeable_contracts/arbitrary_message/MessageProcessor.sol
              
              pragma solidity 0.4.24;
              
              
              contract MessageProcessor is EternalStorage {
                  /**
                  * @dev Returns a status of the message that came from the other side.
                  * @param _messageId id of the message from the other side that triggered a call.
                  * @return true if call executed successfully.
                  */
                  function messageCallStatus(bytes32 _messageId) external view returns (bool) {
                      return boolStorage[keccak256(abi.encodePacked("messageCallStatus", _messageId))];
                  }
              
                  /**
                  * @dev Sets a status of the message that came from the other side.
                  * @param _messageId id of the message from the other side that triggered a call.
                  * @param _status execution status, true if executed successfully.
                  */
                  function setMessageCallStatus(bytes32 _messageId, bool _status) internal {
                      boolStorage[keccak256(abi.encodePacked("messageCallStatus", _messageId))] = _status;
                  }
              
                  /**
                  * @dev Returns a data hash of the failed message that came from the other side.
                  * NOTE: dataHash was used previously to identify outgoing message before AMB message id was introduced.
                  * It is kept for backwards compatibility with old mediators contracts.
                  * @param _messageId id of the message from the other side that triggered a call.
                  * @return keccak256 hash of message data.
                  */
                  function failedMessageDataHash(bytes32 _messageId) external view returns (bytes32) {
                      return bytes32(uintStorage[keccak256(abi.encodePacked("failedMessageDataHash", _messageId))]);
                  }
              
                  /**
                  * @dev Sets a data hash of the failed message that came from the other side.
                  * NOTE: dataHash was used previously to identify outgoing message before AMB message id was introduced.
                  * It is kept for backwards compatibility with old mediators contracts.
                  * @param _messageId id of the message from the other side that triggered a call.
                  * @param data of the processed message.
                  */
                  function setFailedMessageDataHash(bytes32 _messageId, bytes data) internal {
                      uintStorage[keccak256(abi.encodePacked("failedMessageDataHash", _messageId))] = uint256(keccak256(data));
                  }
              
                  /**
                  * @dev Returns a receiver address of the failed message that came from the other side.
                  * @param _messageId id of the message from the other side that triggered a call.
                  * @return receiver address.
                  */
                  function failedMessageReceiver(bytes32 _messageId) external view returns (address) {
                      return addressStorage[keccak256(abi.encodePacked("failedMessageReceiver", _messageId))];
                  }
              
                  /**
                  * @dev Sets a sender address of the failed message that came from the other side.
                  * @param _messageId id of the message from the other side that triggered a call.
                  * @param _receiver address of the receiver.
                  */
                  function setFailedMessageReceiver(bytes32 _messageId, address _receiver) internal {
                      addressStorage[keccak256(abi.encodePacked("failedMessageReceiver", _messageId))] = _receiver;
                  }
              
                  /**
                  * @dev Returns a sender address of the failed message that came from the other side.
                  * @param _messageId id of the message from the other side that triggered a call.
                  * @return sender address on the other side.
                  */
                  function failedMessageSender(bytes32 _messageId) external view returns (address) {
                      return addressStorage[keccak256(abi.encodePacked("failedMessageSender", _messageId))];
                  }
              
                  /**
                  * @dev Sets a sender address of the failed message that came from the other side.
                  * @param _messageId id of the message from the other side that triggered a call.
                  * @param _sender address of the sender on the other side.
                  */
                  function setFailedMessageSender(bytes32 _messageId, address _sender) internal {
                      addressStorage[keccak256(abi.encodePacked("failedMessageSender", _messageId))] = _sender;
                  }
              
                  /**
                  * @dev Returns an address of the sender on the other side for the currently processed message.
                  * Can be used by executors for getting other side caller address.
                  * @return address of the sender on the other side.
                  */
                  function messageSender() external view returns (address sender) {
                      assembly {
                          // Even though this is not the same as addressStorage[keccak256(abi.encodePacked("messageSender"))],
                          // since solidity mapping introduces another level of addressing, such slot change is safe
                          // for temporary variables which are cleared at the end of the call execution.
                          sender := sload(0x7b58b2a669d8e0992eae9eaef641092c0f686fd31070e7236865557fa1571b5b) // keccak256(abi.encodePacked("messageSender"))
                      }
                  }
              
                  /**
                  * @dev Sets an address of the sender on the other side for the currently processed message.
                  * @param _sender address of the sender on the other side.
                  */
                  function setMessageSender(address _sender) internal {
                      assembly {
                          // Even though this is not the same as addressStorage[keccak256(abi.encodePacked("messageSender"))],
                          // since solidity mapping introduces another level of addressing, such slot change is safe
                          // for temporary variables which are cleared at the end of the call execution.
                          sstore(0x7b58b2a669d8e0992eae9eaef641092c0f686fd31070e7236865557fa1571b5b, _sender) // keccak256(abi.encodePacked("messageSender"))
                      }
                  }
              
                  /**
                  * @dev Returns an id of the currently processed message.
                  * @return id of the message that originated on the other side.
                  */
                  function messageId() public view returns (bytes32 id) {
                      assembly {
                          // Even though this is not the same as uintStorage[keccak256(abi.encodePacked("messageId"))],
                          // since solidity mapping introduces another level of addressing, such slot change is safe
                          // for temporary variables which are cleared at the end of the call execution.
                          id := sload(0xe34bb2103dc34f2c144cc216c132d6ffb55dac57575c22e089161bbe65083304) // keccak256(abi.encodePacked("messageId"))
                      }
                  }
              
                  /**
                  * @dev Returns an id of the currently processed message.
                  * NOTE: transactionHash was used previously to identify incoming message before AMB message id was introduced.
                  * It is kept for backwards compatibility with old mediators contracts, although it doesn't return txHash anymore.
                  * @return id of the message that originated on the other side.
                  */
                  function transactionHash() external view returns (bytes32) {
                      return messageId();
                  }
              
                  /**
                  * @dev Sets a message id of the currently processed message.
                  * @param _messageId id of the message that originated on the other side.
                  */
                  function setMessageId(bytes32 _messageId) internal {
                      assembly {
                          // Even though this is not the same as uintStorage[keccak256(abi.encodePacked("messageId"))],
                          // since solidity mapping introduces another level of addressing, such slot change is safe
                          // for temporary variables which are cleared at the end of the call execution.
                          sstore(0xe34bb2103dc34f2c144cc216c132d6ffb55dac57575c22e089161bbe65083304, _messageId) // keccak256(abi.encodePacked("messageId"))
                      }
                  }
              
                  /**
                  * @dev Returns an originating chain id of the currently processed message.
                  * @return source chain id of the message that originated on the other side.
                  */
                  function messageSourceChainId() external view returns (uint256 id) {
                      assembly {
                          // Even though this is not the same as uintStorage[keccak256(abi.encodePacked("messageSourceChainId"))],
                          // since solidity mapping introduces another level of addressing, such slot change is safe
                          // for temporary variables which are cleared at the end of the call execution.
                          id := sload(0x7f0fcd9e49860f055dd0c1682d635d309ecb5e3011654c716d9eb59a7ddec7d2) // keccak256(abi.encodePacked("messageSourceChainId"))
                      }
                  }
              
                  /**
                  * @dev Sets an originating chain id of the currently processed message.
                  * @param _sourceChainId source chain id of the message that originated on the other side.
                  */
                  function setMessageSourceChainId(uint256 _sourceChainId) internal {
                      assembly {
                          // Even though this is not the same as uintStorage[keccak256(abi.encodePacked("messageSourceChainId"))],
                          // since solidity mapping introduces another level of addressing, such slot change is safe
                          // for temporary variables which are cleared at the end of the call execution.
                          sstore(0x7f0fcd9e49860f055dd0c1682d635d309ecb5e3011654c716d9eb59a7ddec7d2, _sourceChainId) // keccak256(abi.encodePacked("messageSourceChainId"))
                      }
                  }
              
                  /**
                  * @dev Processes received message. Makes a call to the message executor,
                  * sets dataHash, receive, sender variables for failed messages.
                  * @param _sender sender address on the other side.
                  * @param _executor address of an executor.
                  * @param _messageId id of the processed message.
                  * @param _gasLimit gas limit for a call to executor.
                  * @param _sourceChainId source chain id is of the received message.
                  * @param _data calldata for a call to executor.
                  */
                  function processMessage(
                      address _sender,
                      address _executor,
                      bytes32 _messageId,
                      uint256 _gasLimit,
                      uint8, /* dataType */
                      uint256 _sourceChainId,
                      bytes memory _data
                  ) internal {
                      bool status = _passMessage(_sender, _executor, _data, _gasLimit, _messageId, _sourceChainId);
              
                      setMessageCallStatus(_messageId, status);
                      if (!status) {
                          setFailedMessageDataHash(_messageId, _data);
                          setFailedMessageReceiver(_messageId, _executor);
                          setFailedMessageSender(_messageId, _sender);
                      }
                      emitEventOnMessageProcessed(_sender, _executor, _messageId, status);
                  }
              
                  /**
                  * @dev Makes a call to the message executor.
                  * @param _sender sender address on the other side.
                  * @param _contract address of an executor contract.
                  * @param _data calldata for a call to executor.
                  * @param _gas gas limit for a call to executor. 2^32 - 1, if caller will pass all available gas for the execution.
                  * @param _messageId id of the processed message.
                  * @param _sourceChainId source chain id is of the received message.
                  */
                  function _passMessage(
                      address _sender,
                      address _contract,
                      bytes _data,
                      uint256 _gas,
                      bytes32 _messageId,
                      uint256 _sourceChainId
                  ) internal returns (bool) {
                      setMessageSender(_sender);
                      setMessageId(_messageId);
                      setMessageSourceChainId(_sourceChainId);
              
                      // After EIP-150, max gas cost allowed to be passed to the internal call is equal to the 63/64 of total gas left.
                      // In reality, min(gasLimit, 63/64 * gasleft()) will be used as the call gas limit.
                      // Imagine a situation, when message requires 10000000 gas to be executed successfully.
                      // Also suppose, that at this point, gasleft() is equal to 10158000, so the callee will receive ~ 10158000 * 63 / 64 = 9999300 gas.
                      // That amount of gas is not enough, so the call will fail. At the same time,
                      // even if the callee failed the bridge contract still has ~ 158000 gas to
                      // finish its execution and it will be enough. The internal call fails but
                      // only because the oracle provides incorrect gas limit for the transaction
                      // This check is needed here in order to force contract to pass exactly the requested amount of gas.
                      // Avoiding it may lead to the unwanted message failure in some extreme cases.
                      require(_gas == 0xffffffff || (gasleft() * 63) / 64 > _gas);
              
                      bool status = _contract.call.gas(_gas)(_data);
                      _validateExecutionStatus(status);
                      setMessageSender(address(0));
                      setMessageId(bytes32(0));
                      setMessageSourceChainId(0);
                      return status;
                  }
              
                  /**
                  * @dev Validates message execution status. In simplest case, does nothing.
                  * @param _status message execution status.
                  */
                  function _validateExecutionStatus(bool _status) internal {
                      (_status);
                  }
              
                  /* solcov ignore next */
                  function emitEventOnMessageProcessed(address sender, address executor, bytes32 messageId, bool status) internal;
              }
              
              // File: contracts/upgradeable_contracts/arbitrary_message/MessageDelivery.sol
              
              pragma solidity 0.4.24;
              
              
              
              
              
              contract MessageDelivery is BasicAMB, MessageProcessor {
                  using SafeMath for uint256;
              
                  uint256 internal constant SEND_TO_ORACLE_DRIVEN_LANE = 0x00;
                  // after EIP2929, call to warmed contract address costs 100 instead of 2600
                  uint256 internal constant MIN_GAS_PER_CALL = 100;
              
                  /**
                  * @dev Requests message relay to the opposite network
                  * @param _contract executor address on the other side
                  * @param _data calldata passed to the executor on the other side
                  * @param _gas gas limit used on the other network for executing a message
                  */
                  function requireToPassMessage(address _contract, bytes memory _data, uint256 _gas) public returns (bytes32) {
                      return _sendMessage(_contract, _data, _gas, SEND_TO_ORACLE_DRIVEN_LANE);
                  }
              
                  /**
                  * @dev Initiates sending of an AMB message to the opposite network
                  * @param _contract executor address on the other side
                  * @param _data calldata passed to the executor on the other side
                  * @param _gas gas limit used on the other network for executing a message
                  * @param _dataType AMB message dataType to be included as a part of the header
                  */
                  function _sendMessage(address _contract, bytes memory _data, uint256 _gas, uint256 _dataType)
                      internal
                      returns (bytes32)
                  {
                      // it is not allowed to pass messages while other messages are processed
                      // if other is not explicitly configured
                      require(messageId() == bytes32(0) || allowReentrantRequests());
                      require(_gas >= MIN_GAS_PER_CALL && _gas <= maxGasPerTx());
              
                      uint256 selector;
                      assembly {
                          selector := and(mload(add(_data, 4)), 0xffffffff)
                      }
                      // In order to prevent possible unauthorized ERC20 withdrawals, the following function signatures are prohibited:
                      // * transfer(address,uint256)
                      // * approve(address,uint256)
                      // * transferFrom(address,address,uint256)
                      // * approveAndCall(address,uint256,bytes)
                      // * transferAndCall(address,uint256,bytes)
                      // See https://medium.com/immunefi/xdai-stake-arbitrary-call-method-bug-postmortem-f80a90ac56e3 for more details
                      require(
                          selector != 0xa9059cbb &&
                              selector != 0x095ea7b3 &&
                              selector != 0x23b872dd &&
                              selector != 0x4000aea0 &&
                              selector != 0xcae9ca51
                      );
              
                      (bytes32 _messageId, bytes memory header) = _packHeader(_contract, _gas, _dataType);
              
                      bytes memory eventData = abi.encodePacked(header, _data);
              
                      emitEventOnMessageRequest(_messageId, eventData);
                      return _messageId;
                  }
              
                  /**
                  * @dev Packs message header into a single bytes blob
                  * @param _contract executor address on the other side
                  * @param _gas gas limit used on the other network for executing a message
                  * @param _dataType AMB message dataType to be included as a part of the header
                  */
                  function _packHeader(address _contract, uint256 _gas, uint256 _dataType)
                      internal
                      view
                      returns (bytes32 _messageId, bytes memory header)
                  {
                      uint256 srcChainId = sourceChainId();
                      uint256 srcChainIdLength = _sourceChainIdLength();
                      uint256 dstChainId = destinationChainId();
                      uint256 dstChainIdLength = _destinationChainIdLength();
              
                      _messageId = _getNewMessageId(srcChainId);
              
                      // 79 = 4 + 20 + 8 + 20 + 20 + 4 + 1 + 1 + 1
                      header = new bytes(79 + srcChainIdLength + dstChainIdLength);
              
                      // In order to save the gas, the header is packed in the reverse order.
                      // With such approach, it is possible to store right-aligned values without any additional bit shifts.
                      assembly {
                          let ptr := add(header, mload(header)) // points to the last word of header
                          mstore(ptr, dstChainId)
                          mstore(sub(ptr, dstChainIdLength), srcChainId)
              
                          mstore(add(header, 79), _dataType)
                          mstore(add(header, 78), dstChainIdLength)
                          mstore(add(header, 77), srcChainIdLength)
                          mstore(add(header, 76), _gas)
                          mstore(add(header, 72), _contract)
                          mstore(add(header, 52), caller)
                          mstore(add(header, 32), _messageId)
                      }
                  }
              
                  /**
                   * @dev Generates a new messageId for the passed request/message.
                   * Increments the nonce accordingly.
                   * @param _srcChainId source chain id of the newly created message. Should be a chain id of the current network.
                   * @return unique message id to use for the new request/message.
                   */
                  function _getNewMessageId(uint256 _srcChainId) internal returns (bytes32) {
                      uint64 nonce = _nonce();
                      _setNonce(nonce + 1);
              
                      // Bridge id is recalculated every time again and again, since it is still cheaper than using SLOAD opcode (800 gas)
                      bytes32 bridgeId = keccak256(abi.encodePacked(_srcChainId, address(this))) &
                          0x00000000ffffffffffffffffffffffffffffffffffffffff0000000000000000;
              
                      return MESSAGE_PACKING_VERSION | bridgeId | bytes32(nonce);
                  }
              
                  /* solcov ignore next */
                  function emitEventOnMessageRequest(bytes32 messageId, bytes encodedData) internal;
              }
              
              // File: contracts/upgradeable_contracts/MessageRelay.sol
              
              pragma solidity 0.4.24;
              
              contract MessageRelay is EternalStorage {
                  function relayedMessages(bytes32 _txHash) public view returns (bool) {
                      return boolStorage[keccak256(abi.encodePacked("relayedMessages", _txHash))];
                  }
              
                  function setRelayedMessages(bytes32 _txHash, bool _status) internal {
                      boolStorage[keccak256(abi.encodePacked("relayedMessages", _txHash))] = _status;
                  }
              }
              
              // File: contracts/upgradeable_contracts/arbitrary_message/BasicForeignAMB.sol
              
              pragma solidity 0.4.24;
              
              
              
              
              
              contract BasicForeignAMB is BasicAMB, MessageRelay, MessageDelivery {
                  /**
                  * @dev Validates provided signatures and relays a given message
                  * @param _data bytes to be relayed
                  * @param _signatures bytes blob with signatures to be validated
                  */
                  function executeSignatures(bytes _data, bytes _signatures) public {
                      _allowMessageExecution(_data, _signatures);
              
                      bytes32 msgId;
                      address sender;
                      address executor;
                      uint32 gasLimit;
                      uint8 dataType;
                      uint256[2] memory chainIds;
                      bytes memory data;
              
                      (msgId, sender, executor, gasLimit, dataType, chainIds, data) = ArbitraryMessage.unpackData(_data);
              
                      _executeMessage(msgId, sender, executor, gasLimit, dataType, chainIds, data);
                  }
              
                  /**
                  * @dev Validates provided signatures and relays a given message.
                  * The message is not allowed to fail. The whole tx will be revered if message fails.
                  * @param _data bytes to be relayed
                  * @param _signatures bytes blob with signatures to be validated
                  */
                  function safeExecuteSignatures(bytes _data, bytes _signatures) external {
                      executeSignatures(_data, _signatures);
                  }
              
                  /**
                  * @dev Validates provided signatures and relays a given message. Allows to override the gas limit of the passed message.
                  * Usually it makes sense to provide a higher amount of gas for the execution.
                  * The message is not allowed to fail. The whole tx will be revered if message fails.
                  * @param _data bytes to be relayed
                  * @param _signatures bytes blob with signatures to be validated
                  */
                  function safeExecuteSignaturesWithGasLimit(bytes _data, bytes _signatures, uint32 _gas) public {
                      _allowMessageExecution(_data, _signatures);
              
                      bytes32 msgId;
                      address sender;
                      address executor;
                      uint8 dataType;
                      uint256[2] memory chainIds;
                      bytes memory data;
              
                      (msgId, sender, executor, , dataType, chainIds, data) = ArbitraryMessage.unpackData(_data);
              
                      _executeMessage(msgId, sender, executor, _gas, dataType, chainIds, data);
                  }
              
                  /**
                  * @dev Validates provided signatures and relays a given message. Passes all available gas for the execution.
                  * The message is not allowed to fail. The whole tx will be revered if message fails.
                  * @param _data bytes to be relayed
                  * @param _signatures bytes blob with signatures to be validated
                  */
                  function safeExecuteSignaturesWithAutoGasLimit(bytes _data, bytes _signatures) external {
                      safeExecuteSignaturesWithGasLimit(_data, _signatures, 0xffffffff);
                  }
              
                  /**
                  * @dev Internal function for validating pre-execution requirements.
                  * @param _data bytes to be relayed.
                  * @param _signatures bytes blob with signatures to be validated.
                  */
                  function _allowMessageExecution(bytes _data, bytes _signatures) internal {
                      // this checks prevents execution of other messages, while some other message is being processed
                      // nested executeSignatures is considered to be unsafe,
                      // since it allows to change/reset the AMB context variables (messageId, messageSender, messageSourceChainId)
                      // while processing nested message
                      require(messageId() == bytes32(0));
              
                      Message.hasEnoughValidSignatures(_data, _signatures, validatorContract(), true);
                  }
              
                  /**
                  * @dev Internal function for executing decoded message. Performs additional validation on the message fields.
                  * @param msgId id of the processed message.
                  * @param sender sender address on the other side.
                  * @param executor address of an executor.
                  * @param gasLimit gas limit for a call to executor.
                  * @param dataType AMB message dataType to be included as a part of the header.
                  * @param chainIds pair of source and destination chain ids.
                  * @param data calldata for a call to executor.
                  */
                  function _executeMessage(
                      bytes32 msgId,
                      address sender,
                      address executor,
                      uint32 gasLimit,
                      uint8 dataType,
                      uint256[2] memory chainIds,
                      bytes memory data
                  ) internal {
                      require(_isMessageVersionValid(msgId));
                      require(_isDestinationChainIdValid(chainIds[1]));
                      require(!relayedMessages(msgId));
                      setRelayedMessages(msgId, true);
                      processMessage(sender, executor, msgId, gasLimit, dataType, chainIds[0], data);
                  }
              
                  /**
                  * @dev Validates message execution status. Reverts if message is was executed in safe mode and reverted.
                  * @param _status message execution status.
                  */
                  function _validateExecutionStatus(bool _status) internal {
                      require(_status || msg.sig == this.executeSignatures.selector);
                  }
              
                  /**
                  * @dev Internal function for updating fallback gas price value.
                  * @param _gasPrice new value for the gas price, zero gas price is not allowed.
                  */
                  function _setGasPrice(uint256 _gasPrice) internal {
                      require(_gasPrice > 0);
                      super._setGasPrice(_gasPrice);
                  }
              }
              
              // File: contracts/upgradeable_contracts/arbitrary_message/ForeignAMB.sol
              
              pragma solidity 0.4.24;
              
              contract ForeignAMB is BasicForeignAMB {
                  event UserRequestForAffirmation(bytes32 indexed messageId, bytes encodedData);
                  event RelayedMessage(address indexed sender, address indexed executor, bytes32 indexed messageId, bool status);
              
                  function emitEventOnMessageRequest(bytes32 messageId, bytes encodedData) internal {
                      emit UserRequestForAffirmation(messageId, encodedData);
                  }
              
                  function emitEventOnMessageProcessed(address sender, address executor, bytes32 messageId, bool status) internal {
                      emit RelayedMessage(sender, executor, messageId, status);
                  }
              }