ETH Price: $3,109.09 (+0.51%)
Gas: 3 Gwei

Transaction Decoder

Block:
18800405 at Dec-16-2023 06:28:47 PM +UTC
Transaction Fee:
0.011478324608816659 ETH $35.69
Gas Used:
182,479 Gas / 62.902167421 Gwei

Emitted Events:

92 AggregationRouterV5.OrderFilled( maker=0x58f48a14B76FCEd866Af543D56fB6A1552264437, orderHash=B98A213B302DE008E461FECCC5C95A530BA62D13F32691014CEBE2100A7AB734, remaining=0 )
93 TetherToken.Transfer( from=0x58f48a14B76FCEd866Af543D56fB6A1552264437, to=[Receiver] 0x8571c129f335832f6bbc76d49414ad2b8371a422, value=160092326 )
94 TetherToken.Transfer( from=[Receiver] 0x8571c129f335832f6bbc76d49414ad2b8371a422, to=0x51C72848c68a965f66FA7a88855F9f7784502a7F, value=160092326 )
95 WETH9.Transfer( src=0x51C72848c68a965f66FA7a88855F9f7784502a7F, dst=Settlement, wad=59576466649079249 )
96 WETH9.Approval( src=Settlement, guy=AggregationRouterV5, wad=59576466649079249 )
97 WETH9.Transfer( src=Settlement, dst=WethUnwrapper, wad=59576466649079249 )
98 WETH9.Withdrawal( src=WethUnwrapper, wad=59576466649079249 )

Account State Difference:

  Address   Before After State Difference Code
0x11111112...73A960582
(1inch v5: Aggregation Router)
0x406b5707...872f4a56e
1.325517285563905411 Eth
Nonce: 9214
1.314038960955088752 Eth
Nonce: 9215
0.011478324608816659
0x58f48a14...552264437 0.059290173195611521 Eth0.11886663984469077 Eth0.059576466649079249
0xC02aaA39...83C756Cc2 3,245,454.474459686419006567 Eth3,245,454.414883219769927318 Eth0.059576466649079249
0xdAC17F95...13D831ec7
(Flashbots: Builder)
15.03259361381102584 Eth15.033506008810843361 Eth0.000912394999817521

Execution Trace

1inch : Rizzolver.e9383a68( )
  • Settlement.settleOrders( data=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
    • Null: 0x000...004.STATICCALL( )
    • AggregationRouterV5.fillOrderTo( order_=[{name:salt, type:uint256, order:1, indexed:false, value:45906084316301548664935980645847692166824407549482091196846547348368444477039, valueString:45906084316301548664935980645847692166824407549482091196846547348368444477039}, {name:makerAsset, type:address, order:2, indexed:false, value:0xdAC17F958D2ee523a2206206994597C13D831ec7, valueString:0xdAC17F958D2ee523a2206206994597C13D831ec7}, {name:takerAsset, type:address, order:3, indexed:false, value:0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2, valueString:0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2}, {name:maker, type:address, order:4, indexed:false, value:0x58f48a14B76FCEd866Af543D56fB6A1552264437, valueString:0x58f48a14B76FCEd866Af543D56fB6A1552264437}, {name:receiver, type:address, order:5, indexed:false, value:0x08B067ad41e45bAbE5bBb52Fc2fE7f692F628b06, valueString:0x08B067ad41e45bAbE5bBb52Fc2fE7f692F628b06}, {name:allowedSender, type:address, order:6, indexed:false, value:0xA88800CD213dA5Ae406ce248380802BD53b47647, valueString:0xA88800CD213dA5Ae406ce248380802BD53b47647}, {name:makingAmount, type:uint256, order:7, indexed:false, value:160092326, valueString:160092326}, {name:takingAmount, type:uint256, order:8, indexed:false, value:58608644519534815, valueString:58608644519534815}, {name:offsets, type:uint256, order:9, indexed:false, value:8411503361983913323095777968390161385007817655819006430997433095815168, valueString:8411503361983913323095777968390161385007817655819006430997433095815168}, {name:interactions, type:bytes, order:10, indexed:false, value: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valueString: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}], signature=0x8071C87BD63E40DA6EA7B71F7599F8D95BFB681E986D3C3775CC758A5C495962305AD1FD5D693000451506A6DDE59982E0AFD57F3251742569D533A4E27021F9, interaction=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makingAmount=160092326, takingAmount=0, skipPermitAndThresholdAmount=12342343242342342342424324234242, target=0x8571C129F335832F6BBC76D49414AD2B8371a422 ) => ( actualMakingAmount=160092326, actualTakingAmount=59576466649079249, orderHash=B98A213B302DE008E461FECCC5C95A530BA62D13F32691014CEBE2100A7AB734 )
      • Null: 0x000...001.b98a213b( )
      • PriorityFeeLimiter.isPriorityFeeValid( ) => ( True )
      • TetherToken.transferFrom( _from=0x58f48a14B76FCEd866Af543D56fB6A1552264437, _to=0x8571C129F335832F6BBC76D49414AD2B8371a422, _value=160092326 )
      • Settlement.fillOrderInteraction( taker=0xA88800CD213dA5Ae406ce248380802BD53b47647, 160092326, takingAmount=58608644519534815, interactiveData=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result=59576466649079249 )
        • 1inch : Rizzolver.1944799f( )
          • TetherToken.balanceOf( who=0x8571C129F335832F6BBC76D49414AD2B8371a422 ) => ( 160092327 )
          • TetherToken.transfer( _to=0x51C72848c68a965f66FA7a88855F9f7784502a7F, _value=160092326 )
          • WETH9.transferFrom( src=0x51C72848c68a965f66FA7a88855F9f7784502a7F, dst=0xA88800CD213dA5Ae406ce248380802BD53b47647, wad=59576466649079249 ) => ( True )
          • WETH9.approve( guy=0x1111111254EEB25477B68fb85Ed929f73A960582, wad=59576466649079249 ) => ( True )
          • WETH9.transferFrom( src=0xA88800CD213dA5Ae406ce248380802BD53b47647, dst=0x08B067ad41e45bAbE5bBb52Fc2fE7f692F628b06, wad=59576466649079249 ) => ( True )
          • WethUnwrapper.fillOrderPostInteraction( B98A213B302DE008E461FECCC5C95A530BA62D13F32691014CEBE2100A7AB734, maker=0x58f48a14B76FCEd866Af543D56fB6A1552264437, 0xA88800CD213dA5Ae406ce248380802BD53b47647, 160092326, takingAmount=59576466649079249, 0, interactiveData=0x )
            • WETH9.withdraw( wad=59576466649079249 )
              • ETH 0.059576466649079249 WethUnwrapper.CALL( )
              • ETH 0.059576466649079249 0x58f48a14b76fced866af543d56fb6a1552264437.CALL( )
                File 1 of 6: AggregationRouterV5
                /*
                                                                           ,▄▓▓██▌   ,╓▄▄▓▓▓▓▓▓▓▓▄▄▄,,
                                                                        ,▓██▓███▓▄▓███▓╬╬╬╬╬╬╬╬╬╬╬╬╬▓███▓▄,
                                                                  ▄█   ▓██╬╣███████╬▓▀╬╬▓▓▓████████████▓█████▄,
                                                                 ▓██▌ ▓██╬╣██████╬▓▌  ██████████████████████▌╙╙▀ⁿ
                                                                ▐████████╬▓████▓▓█╨ ▄ ╟█████████▓▓╬╬╬╬╬▓▓█████▓▄
                                                  └▀▓▓▄╓        ╟█▓╣█████▓██████▀ ╓█▌ ███████▓▓▓▓▓╬╬╬╬╬╬╬╬╬╬╬╬▓██▓▄
                                                     └▀████▓▄╥  ▐██╬╬██████████╙ Æ▀─ ▓███▀╚╠╬╩▀▀███████▓▓╬╬╬╬╬╬╬╬╬██▄
                                                        └▀██▓▀▀█████▓╬▓██████▀     ▄█████▒╠"      └╙▓██████▓╬╬╬╬╬╬╬╬██▄
                                                           └▀██▄,└╙▀▀████▌└╙    ^"▀╙╙╙"╙██      @▄    ╙▀███████╬╬╬╬╬╬╬██µ
                                                              └▀██▓▄, ██▌       ╒       ╙█▓     ]▓█▓╔    ▀███████▓╬╬╬╬╬▓█▌
                                                                  ▀█████       ▓         ╟█▌    ]╠██▓░▒╓   ▀████████╬╬╬╬╣█▌
                                                                  ▐████      ╓█▀█▌      ,██▌    ╚Å███▓▒▒╠╓  ╙█████████╬╬╬╣█▌
                                                                  └████     ▓█░░▓█      ▀▀▀    φ▒╫████▒▒▒▒╠╓  █████████▓╬╬▓█µ
                                                                   ╘███µ ▌▄█▓▄▓▀`     ,▀    ,╔╠░▓██████▌╠▒▒▒φ  ██████████╬╬██
                                                                   ▐████µ╙▓▀`     ,▀╙,╔╔φφφ╠░▄▓███████▌░▓╙▒▒▒╠ └██╬███████╬▓█⌐
                                                                   ╫██ ▓▌         ▌φ▒▒░▓██████████████▌▒░▓╚▒▒▒╠ ▓██╬▓██████╣█▌
                                                                   ██▌           ▌╔▒▒▄████████████████▒▒▒░▌╠▒▒▒≥▐██▓╬╬███████▌
                                                                   ██▌      ,╓φ╠▓«▒▒▓████▀  ▀█████████▌▒▒▒╟░▒▒▒▒▐███╬╬╣████▓█▌
                                                                  ▐██      ╠▒▄▓▓███▓████└     ▀████████▌▒▒░▌╚▒▒▒▐███▓╬╬████ ╙▌
                                                                  ███  )  ╠▒░░░▒░╬████▀        └████████░▒▒░╬∩▒▒▓████╬╬╣███
                                                                 ▓██    ╠╠▒▒▐█▀▀▌`░╫██           ███████▒▒▒▒░▒▒½█████╬╬╣███
                                                                ███ ,█▄ ╠▒▒▒╫▌,▄▀,▒╫██           ╟██████▒▒▒░╣⌠▒▓█████╬╬╣██▌
                                                               ╘██µ ██` ╠▒▒░██╬φ╠▄▓██`            ██████░░▌φ╠░▓█████▓╬╬▓██
                                                                ╟██  .φ╠▒░▄█▀░░▄██▀└              █████▌▒╣φ▒░▓██████╬╬╣██
                                                                 ▀██▄▄▄╓▄███████▀                ▐█████░▓φ▒▄███████▓╬╣██
                                                                   ╙▀▀▀██▀└                      ████▓▄▀φ▄▓████████╬▓█▀
                                                                                                ▓███╬╩╔╣██████████▓██└
                                                                                              ╓████▀▄▓████████▀████▀
                                                                                            ,▓███████████████─]██╙
                                                                                         ,▄▓██████████████▀└  ╙
                                                                                    ,╓▄▓███████████████▀╙
                                                                             `"▀▀▀████████▀▀▀▀`▄███▀▀└
                                                                                              └└
                
                
                
                                    11\   11\                     11\             11\   11\            11\                                       11\
                                  1111 |  \__|                    11 |            111\  11 |           11 |                                      11 |
                                  \_11 |  11\ 1111111\   1111111\ 1111111\        1111\ 11 | 111111\ 111111\   11\  11\  11\  111111\   111111\  11 |  11\
                                    11 |  11 |11  __11\ 11  _____|11  __11\       11 11\11 |11  __11\\_11  _|  11 | 11 | 11 |11  __11\ 11  __11\ 11 | 11  |
                                    11 |  11 |11 |  11 |11 /      11 |  11 |      11 \1111 |11111111 | 11 |    11 | 11 | 11 |11 /  11 |11 |  \__|111111  /
                                    11 |  11 |11 |  11 |11 |      11 |  11 |      11 |\111 |11   ____| 11 |11\ 11 | 11 | 11 |11 |  11 |11 |      11  _11<
                                  111111\ 11 |11 |  11 |\1111111\ 11 |  11 |      11 | \11 |\1111111\  \1111  |\11111\1111  |\111111  |11 |      11 | \11\
                                  \______|\__|\__|  \__| \_______|\__|  \__|      \__|  \__| \_______|  \____/  \_____\____/  \______/ \__|      \__|  \__|
                
                
                
                                               111111\                                                               11\     11\
                                              11  __11\                                                              11 |    \__|
                                              11 /  11 | 111111\   111111\   111111\   111111\   111111\   111111\ 111111\   11\  111111\  1111111\
                                              11111111 |11  __11\ 11  __11\ 11  __11\ 11  __11\ 11  __11\  \____11\\_11  _|  11 |11  __11\ 11  __11\
                                              11  __11 |11 /  11 |11 /  11 |11 |  \__|11111111 |11 /  11 | 1111111 | 11 |    11 |11 /  11 |11 |  11 |
                                              11 |  11 |11 |  11 |11 |  11 |11 |      11   ____|11 |  11 |11  __11 | 11 |11\ 11 |11 |  11 |11 |  11 |
                                              11 |  11 |\1111111 |\1111111 |11 |      \1111111\ \1111111 |\1111111 | \1111  |11 |\111111  |11 |  11 |
                                              \__|  \__| \____11 | \____11 |\__|       \_______| \____11 | \_______|  \____/ \__| \______/ \__|  \__|
                                                        11\   11 |11\   11 |                    11\   11 |
                                                        \111111  |\111111  |                    \111111  |
                                                         \______/  \______/                      \______/
                                                                1111111\                        11\
                                                                11  __11\                       11 |
                                                                11 |  11 | 111111\  11\   11\ 111111\    111111\   111111\
                                                                1111111  |11  __11\ 11 |  11 |\_11  _|  11  __11\ 11  __11\
                                                                11  __11< 11 /  11 |11 |  11 |  11 |    11111111 |11 |  \__|
                                                                11 |  11 |11 |  11 |11 |  11 |  11 |11\ 11   ____|11 |
                                                                11 |  11 |\111111  |\111111  |  \1111  |\1111111\ 11 |
                                                                \__|  \__| \______/  \______/    \____/  \_______|\__|
                */
                
                // SPDX-License-Identifier: MIT
                
                // File contracts/interfaces/IClipperExchangeInterface.sol
                
                
                pragma solidity 0.8.17;
                
                /// @title Clipper interface subset used in swaps
                interface IClipperExchangeInterface {
                    struct Signature {
                        uint8 v;
                        bytes32 r;
                        bytes32 s;
                    }
                
                    function sellEthForToken(address outputToken, uint256 inputAmount, uint256 outputAmount, uint256 goodUntil, address destinationAddress, Signature calldata theSignature, bytes calldata auxiliaryData) external payable;
                    function sellTokenForEth(address inputToken, uint256 inputAmount, uint256 outputAmount, uint256 goodUntil, address destinationAddress, Signature calldata theSignature, bytes calldata auxiliaryData) external;
                    function swap(address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount, uint256 goodUntil, address destinationAddress, Signature calldata theSignature, bytes calldata auxiliaryData) external;
                }
                
                
                // File contracts/helpers/RouterErrors.sol
                
                
                pragma solidity 0.8.17;
                
                library RouterErrors {
                    error ReturnAmountIsNotEnough();
                    error InvalidMsgValue();
                    error ERC20TransferFailed();
                }
                
                
                // File @1inch/solidity-utils/contracts/[email protected]
                
                
                pragma solidity ^0.8.0;
                
                abstract contract EthReceiver {
                    error EthDepositRejected();
                
                    receive() external payable {
                        _receive();
                    }
                
                    function _receive() internal virtual {
                        // solhint-disable-next-line avoid-tx-origin
                        if (msg.sender == tx.origin) revert EthDepositRejected();
                    }
                }
                
                
                // File @openzeppelin/contracts/token/ERC20/[email protected]
                
                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20 {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) external returns (bool);
                }
                
                
                // File @1inch/solidity-utils/contracts/interfaces/[email protected]
                
                
                pragma solidity ^0.8.0;
                
                
                interface IDaiLikePermit {
                    function permit(address holder, address spender, uint256 nonce, uint256 expiry, bool allowed, uint8 v, bytes32 r, bytes32 s) external;
                }
                
                
                // File @1inch/solidity-utils/contracts/libraries/[email protected]
                
                
                pragma solidity ^0.8.0;
                
                library RevertReasonForwarder {
                    function reRevert() internal pure {
                        // bubble up revert reason from latest external call
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                            returndatacopy(ptr, 0, returndatasize())
                            revert(ptr, returndatasize())
                        }
                    }
                }
                
                
                // File @openzeppelin/contracts/token/ERC20/extensions/[email protected]
                
                // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                interface IERC20Permit {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                
                
                // File @1inch/solidity-utils/contracts/libraries/[email protected]
                
                
                pragma solidity ^0.8.0;
                
                
                
                
                library SafeERC20 {
                    error SafeTransferFailed();
                    error SafeTransferFromFailed();
                    error ForceApproveFailed();
                    error SafeIncreaseAllowanceFailed();
                    error SafeDecreaseAllowanceFailed();
                    error SafePermitBadLength();
                
                    // Ensures method do not revert or return boolean `true`, admits call to non-smart-contract
                    function safeTransferFrom(IERC20 token, address from, address to, uint256 amount) internal {
                        bytes4 selector = token.transferFrom.selector;
                        bool success;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let data := mload(0x40)
                
                            mstore(data, selector)
                            mstore(add(data, 0x04), from)
                            mstore(add(data, 0x24), to)
                            mstore(add(data, 0x44), amount)
                            success := call(gas(), token, 0, data, 100, 0x0, 0x20)
                            if success {
                                switch returndatasize()
                                case 0 { success := gt(extcodesize(token), 0) }
                                default { success := and(gt(returndatasize(), 31), eq(mload(0), 1)) }
                            }
                        }
                        if (!success) revert SafeTransferFromFailed();
                    }
                
                    // Ensures method do not revert or return boolean `true`, admits call to non-smart-contract
                    function safeTransfer(IERC20 token, address to, uint256 value) internal {
                        if (!_makeCall(token, token.transfer.selector, to, value)) {
                            revert SafeTransferFailed();
                        }
                    }
                
                    // If `approve(from, to, amount)` fails, try to `approve(from, to, 0)` before retry
                    function forceApprove(IERC20 token, address spender, uint256 value) internal {
                        if (!_makeCall(token, token.approve.selector, spender, value)) {
                            if (!_makeCall(token, token.approve.selector, spender, 0) ||
                                !_makeCall(token, token.approve.selector, spender, value))
                            {
                                revert ForceApproveFailed();
                            }
                        }
                    }
                
                    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                        uint256 allowance = token.allowance(address(this), spender);
                        if (value > type(uint256).max - allowance) revert SafeIncreaseAllowanceFailed();
                        forceApprove(token, spender, allowance + value);
                    }
                
                    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
                        uint256 allowance = token.allowance(address(this), spender);
                        if (value > allowance) revert SafeDecreaseAllowanceFailed();
                        forceApprove(token, spender, allowance - value);
                    }
                
                    function safePermit(IERC20 token, bytes calldata permit) internal {
                        bool success;
                        if (permit.length == 32 * 7) {
                            success = _makeCalldataCall(token, IERC20Permit.permit.selector, permit);
                        } else if (permit.length == 32 * 8) {
                            success = _makeCalldataCall(token, IDaiLikePermit.permit.selector, permit);
                        } else {
                            revert SafePermitBadLength();
                        }
                        if (!success) RevertReasonForwarder.reRevert();
                    }
                
                    function _makeCall(IERC20 token, bytes4 selector, address to, uint256 amount) private returns(bool success) {
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let data := mload(0x40)
                
                            mstore(data, selector)
                            mstore(add(data, 0x04), to)
                            mstore(add(data, 0x24), amount)
                            success := call(gas(), token, 0, data, 0x44, 0x0, 0x20)
                            if success {
                                switch returndatasize()
                                case 0 { success := gt(extcodesize(token), 0) }
                                default { success := and(gt(returndatasize(), 31), eq(mload(0), 1)) }
                            }
                        }
                    }
                
                    function _makeCalldataCall(IERC20 token, bytes4 selector, bytes calldata args) private returns(bool success) {
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let len := add(4, args.length)
                            let data := mload(0x40)
                
                            mstore(data, selector)
                            calldatacopy(add(data, 0x04), args.offset, args.length)
                            success := call(gas(), token, 0, data, len, 0x0, 0x20)
                            if success {
                                switch returndatasize()
                                case 0 { success := gt(extcodesize(token), 0) }
                                default { success := and(gt(returndatasize(), 31), eq(mload(0), 1)) }
                            }
                        }
                    }
                }
                
                
                // File @1inch/solidity-utils/contracts/interfaces/[email protected]
                
                
                pragma solidity ^0.8.0;
                
                interface IWETH is IERC20 {
                    function deposit() external payable;
                    function withdraw(uint256 amount) external;
                }
                
                
                // File contracts/routers/ClipperRouter.sol
                
                
                pragma solidity 0.8.17;
                
                
                
                
                
                
                /// @title Clipper router that allows to use `ClipperExchangeInterface` for swaps
                contract ClipperRouter is EthReceiver {
                    using SafeERC20 for IERC20;
                
                    uint256 private constant _SIGNATURE_S_MASK = 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
                    uint256 private constant _SIGNATURE_V_SHIFT = 255;
                    bytes6 private constant _INCH_TAG_WITH_LENGTH_PREFIX = "\x051INCH";
                    IERC20 private constant _ETH = IERC20(address(0));
                    IWETH private immutable _WETH;  // solhint-disable-line var-name-mixedcase
                
                    constructor(IWETH weth) {
                        _WETH = weth;
                    }
                
                    /// @notice Same as `clipperSwapTo` but calls permit first,
                    /// allowing to approve token spending and make a swap in one transaction.
                    /// @dev See tests for examples
                    /// @param recipient Address that will receive swap funds
                    /// @param srcToken Source token
                    /// @param dstToken Destination token
                    /// @param inputAmount Amount of source tokens to swap
                    /// @param outputAmount Amount of destination tokens to receive
                    /// @param goodUntil Timestamp until the swap will be valid
                    /// @param r Clipper order signature (r part)
                    /// @param vs Clipper order signature (vs part)
                    /// @param permit Should contain valid permit that can be used in `IERC20Permit.permit` calls.
                    /// @return returnAmount Amount of destination tokens received
                    function clipperSwapToWithPermit(
                        IClipperExchangeInterface clipperExchange,
                        address payable recipient,
                        IERC20 srcToken,
                        IERC20 dstToken,
                        uint256 inputAmount,
                        uint256 outputAmount,
                        uint256 goodUntil,
                        bytes32 r,
                        bytes32 vs,
                        bytes calldata permit
                    ) external returns(uint256 returnAmount) {
                        srcToken.safePermit(permit);
                        return clipperSwapTo(clipperExchange, recipient, srcToken, dstToken, inputAmount, outputAmount, goodUntil, r, vs);
                    }
                
                    /// @notice Same as `clipperSwapTo` but uses `msg.sender` as recipient
                    /// @param srcToken Source token
                    /// @param dstToken Destination token
                    /// @param inputAmount Amount of source tokens to swap
                    /// @param outputAmount Amount of destination tokens to receive
                    /// @param goodUntil Timestamp until the swap will be valid
                    /// @param r Clipper order signature (r part)
                    /// @param vs Clipper order signature (vs part)
                    /// @return returnAmount Amount of destination tokens received
                    function clipperSwap(
                        IClipperExchangeInterface clipperExchange,
                        IERC20 srcToken,
                        IERC20 dstToken,
                        uint256 inputAmount,
                        uint256 outputAmount,
                        uint256 goodUntil,
                        bytes32 r,
                        bytes32 vs
                    ) external payable returns(uint256 returnAmount) {
                        return clipperSwapTo(clipperExchange, payable(msg.sender), srcToken, dstToken, inputAmount, outputAmount, goodUntil, r, vs);
                    }
                
                    /// @notice Performs swap using Clipper exchange. Wraps and unwraps ETH if required.
                    /// Sending non-zero `msg.value` for anything but ETH swaps is prohibited
                    /// @param recipient Address that will receive swap funds
                    /// @param srcToken Source token
                    /// @param dstToken Destination token
                    /// @param inputAmount Amount of source tokens to swap
                    /// @param outputAmount Amount of destination tokens to receive
                    /// @param goodUntil Timestamp until the swap will be valid
                    /// @param r Clipper order signature (r part)
                    /// @param vs Clipper order signature (vs part)
                    /// @return returnAmount Amount of destination tokens received
                    function clipperSwapTo(
                        IClipperExchangeInterface clipperExchange,
                        address payable recipient,
                        IERC20 srcToken,
                        IERC20 dstToken,
                        uint256 inputAmount,
                        uint256 outputAmount,
                        uint256 goodUntil,
                        bytes32 r,
                        bytes32 vs
                    ) public payable returns(uint256 returnAmount) {
                        bool srcETH = srcToken == _ETH;
                        if (srcETH) {
                            if (msg.value != inputAmount) revert RouterErrors.InvalidMsgValue();
                        } else if (srcToken == _WETH) {
                            srcETH = true;
                            if (msg.value != 0) revert RouterErrors.InvalidMsgValue();
                            // _WETH.transferFrom(msg.sender, address(this), inputAmount);
                            // _WETH.withdraw(inputAmount);
                            address weth = address(_WETH);
                            bytes4 transferFromSelector = _WETH.transferFrom.selector;
                            bytes4 withdrawSelector = _WETH.withdraw.selector;
                            /// @solidity memory-safe-assembly
                            assembly { // solhint-disable-line no-inline-assembly
                                let ptr := mload(0x40)
                
                                mstore(ptr, transferFromSelector)
                                mstore(add(ptr, 0x04), caller())
                                mstore(add(ptr, 0x24), address())
                                mstore(add(ptr, 0x44), inputAmount)
                                if iszero(call(gas(), weth, 0, ptr, 0x64, 0, 0)) {
                                    returndatacopy(ptr, 0, returndatasize())
                                    revert(ptr, returndatasize())
                                }
                
                                mstore(ptr, withdrawSelector)
                                mstore(add(ptr, 0x04), inputAmount)
                                if iszero(call(gas(), weth, 0, ptr, 0x24, 0, 0)) {
                                    returndatacopy(ptr, 0, returndatasize())
                                    revert(ptr, returndatasize())
                                }
                            }
                        } else {
                            if (msg.value != 0) revert RouterErrors.InvalidMsgValue();
                            srcToken.safeTransferFrom(msg.sender, address(clipperExchange), inputAmount);
                        }
                
                        if (srcETH) {
                            // clipperExchange.sellEthForToken{value: inputAmount}(address(dstToken), inputAmount, outputAmount, goodUntil, recipient, signature, _INCH_TAG);
                            address clipper = address(clipperExchange);
                            bytes4 selector = clipperExchange.sellEthForToken.selector;
                            /// @solidity memory-safe-assembly
                            assembly { // solhint-disable-line no-inline-assembly
                                let ptr := mload(0x40)
                
                                mstore(ptr, selector)
                                mstore(add(ptr, 0x04), dstToken)
                                mstore(add(ptr, 0x24), inputAmount)
                                mstore(add(ptr, 0x44), outputAmount)
                                mstore(add(ptr, 0x64), goodUntil)
                                mstore(add(ptr, 0x84), recipient)
                                mstore(add(ptr, 0xa4), add(27, shr(_SIGNATURE_V_SHIFT, vs)))
                                mstore(add(ptr, 0xc4), r)
                                mstore(add(ptr, 0xe4), and(vs, _SIGNATURE_S_MASK))
                                mstore(add(ptr, 0x104), 0x120)
                                mstore(add(ptr, 0x143), _INCH_TAG_WITH_LENGTH_PREFIX)
                                if iszero(call(gas(), clipper, inputAmount, ptr, 0x149, 0, 0)) {
                                    returndatacopy(ptr, 0, returndatasize())
                                    revert(ptr, returndatasize())
                                }
                            }
                        } else if (dstToken == _ETH || dstToken == _WETH) {
                            // clipperExchange.sellTokenForEth(address(srcToken), inputAmount, outputAmount, goodUntil, recipient, signature, _INCH_TAG);
                            address clipper = address(clipperExchange);
                            bytes4 selector = clipperExchange.sellTokenForEth.selector;
                            /// @solidity memory-safe-assembly
                            assembly { // solhint-disable-line no-inline-assembly
                                let ptr := mload(0x40)
                
                                mstore(ptr, selector)
                                mstore(add(ptr, 0x04), srcToken)
                                mstore(add(ptr, 0x24), inputAmount)
                                mstore(add(ptr, 0x44), outputAmount)
                                mstore(add(ptr, 0x64), goodUntil)
                                switch iszero(dstToken)
                                case 1 {
                                    mstore(add(ptr, 0x84), recipient)
                                }
                                default {
                                    mstore(add(ptr, 0x84), address())
                                }
                                mstore(add(ptr, 0xa4), add(27, shr(_SIGNATURE_V_SHIFT, vs)))
                                mstore(add(ptr, 0xc4), r)
                                mstore(add(ptr, 0xe4), and(vs, _SIGNATURE_S_MASK))
                                mstore(add(ptr, 0x104), 0x120)
                                mstore(add(ptr, 0x143), _INCH_TAG_WITH_LENGTH_PREFIX)
                                if iszero(call(gas(), clipper, 0, ptr, 0x149, 0, 0)) {
                                    returndatacopy(ptr, 0, returndatasize())
                                    revert(ptr, returndatasize())
                                }
                            }
                
                            if (dstToken == _WETH) {
                                // _WETH.deposit{value: outputAmount}();
                                // _WETH.transfer(recipient, outputAmount);
                                address weth = address(_WETH);
                                bytes4 depositSelector = _WETH.deposit.selector;
                                bytes4 transferSelector = _WETH.transfer.selector;
                                /// @solidity memory-safe-assembly
                                assembly { // solhint-disable-line no-inline-assembly
                                    let ptr := mload(0x40)
                
                                    mstore(ptr, depositSelector)
                                    if iszero(call(gas(), weth, outputAmount, ptr, 0x04, 0, 0)) {
                                        returndatacopy(ptr, 0, returndatasize())
                                        revert(ptr, returndatasize())
                                    }
                
                                    mstore(ptr, transferSelector)
                                    mstore(add(ptr, 0x04), recipient)
                                    mstore(add(ptr, 0x24), outputAmount)
                                    if iszero(call(gas(), weth, 0, ptr, 0x44, 0, 0)) {
                                        returndatacopy(ptr, 0, returndatasize())
                                        revert(ptr, returndatasize())
                                    }
                                }
                            }
                        } else {
                            // clipperExchange.swap(address(srcToken), address(dstToken), inputAmount, outputAmount, goodUntil, recipient, signature, _INCH_TAG);
                            address clipper = address(clipperExchange);
                            bytes4 selector = clipperExchange.swap.selector;
                            /// @solidity memory-safe-assembly
                            assembly { // solhint-disable-line no-inline-assembly
                                let ptr := mload(0x40)
                
                                mstore(ptr, selector)
                                mstore(add(ptr, 0x04), srcToken)
                                mstore(add(ptr, 0x24), dstToken)
                                mstore(add(ptr, 0x44), inputAmount)
                                mstore(add(ptr, 0x64), outputAmount)
                                mstore(add(ptr, 0x84), goodUntil)
                                mstore(add(ptr, 0xa4), recipient)
                                mstore(add(ptr, 0xc4), add(27, shr(_SIGNATURE_V_SHIFT, vs)))
                                mstore(add(ptr, 0xe4), r)
                                mstore(add(ptr, 0x104), and(vs, _SIGNATURE_S_MASK))
                                mstore(add(ptr, 0x124), 0x140)
                                mstore(add(ptr, 0x163), _INCH_TAG_WITH_LENGTH_PREFIX)
                                if iszero(call(gas(), clipper, 0, ptr, 0x169, 0, 0)) {
                                    returndatacopy(ptr, 0, returndatasize())
                                    revert(ptr, returndatasize())
                                }
                            }
                        }
                
                        return outputAmount;
                    }
                }
                
                
                // File contracts/interfaces/IAggregationExecutor.sol
                
                
                pragma solidity 0.8.17;
                
                /// @title Interface for making arbitrary calls during swap
                interface IAggregationExecutor {
                    /// @notice propagates information about original msg.sender and executes arbitrary data
                    function execute(address msgSender) external payable;  // 0x4b64e492
                }
                
                
                // File @1inch/solidity-utils/contracts/interfaces/[email protected]
                
                
                pragma solidity ^0.8.0;
                
                
                interface IERC20MetadataUppercase {
                    function NAME() external view returns (string memory);  // solhint-disable-line func-name-mixedcase
                    function SYMBOL() external view returns (string memory);  // solhint-disable-line func-name-mixedcase
                }
                
                
                // File @1inch/solidity-utils/contracts/libraries/[email protected]
                
                
                pragma solidity ^0.8.0;
                
                /// @title Library with gas-efficient string operations
                library StringUtil {
                    function toHex(uint256 value) internal pure returns (string memory) {
                        return toHex(abi.encodePacked(value));
                    }
                
                    function toHex(address value) internal pure returns (string memory) {
                        return toHex(abi.encodePacked(value));
                    }
                
                    function toHex(bytes memory data) internal pure returns (string memory result) {
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            function _toHex16(input) -> output {
                                output := or(
                                    and(input, 0xFFFFFFFFFFFFFFFF000000000000000000000000000000000000000000000000),
                                    shr(64, and(input, 0x0000000000000000FFFFFFFFFFFFFFFF00000000000000000000000000000000))
                                )
                                output := or(
                                    and(output, 0xFFFFFFFF000000000000000000000000FFFFFFFF000000000000000000000000),
                                    shr(32, and(output, 0x00000000FFFFFFFF000000000000000000000000FFFFFFFF0000000000000000))
                                )
                                output := or(
                                    and(output, 0xFFFF000000000000FFFF000000000000FFFF000000000000FFFF000000000000),
                                    shr(16, and(output, 0x0000FFFF000000000000FFFF000000000000FFFF000000000000FFFF00000000))
                                )
                                output := or(
                                    and(output, 0xFF000000FF000000FF000000FF000000FF000000FF000000FF000000FF000000),
                                    shr(8, and(output, 0x00FF000000FF000000FF000000FF000000FF000000FF000000FF000000FF0000))
                                )
                                output := or(
                                    shr(4, and(output, 0xF000F000F000F000F000F000F000F000F000F000F000F000F000F000F000F000)),
                                    shr(8, and(output, 0x0F000F000F000F000F000F000F000F000F000F000F000F000F000F000F000F00))
                                )
                                output := add(
                                    add(0x3030303030303030303030303030303030303030303030303030303030303030, output),
                                    mul(
                                        and(
                                            shr(4, add(output, 0x0606060606060606060606060606060606060606060606060606060606060606)),
                                            0x0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F
                                        ),
                                        7   // Change 7 to 39 for lower case output
                                    )
                                )
                            }
                
                            result := mload(0x40)
                            let length := mload(data)
                            let resultLength := shl(1, length)
                            let toPtr := add(result, 0x22)          // 32 bytes for length + 2 bytes for '0x'
                            mstore(0x40, add(toPtr, resultLength))  // move free memory pointer
                            mstore(add(result, 2), 0x3078)          // 0x3078 is right aligned so we write to `result + 2`
                                                                    // to store the last 2 bytes in the beginning of the string
                            mstore(result, add(resultLength, 2))    // extra 2 bytes for '0x'
                
                            for {
                                let fromPtr := add(data, 0x20)
                                let endPtr := add(fromPtr, length)
                            } lt(fromPtr, endPtr) {
                                fromPtr := add(fromPtr, 0x20)
                            } {
                                let rawData := mload(fromPtr)
                                let hexData := _toHex16(rawData)
                                mstore(toPtr, hexData)
                                toPtr := add(toPtr, 0x20)
                                hexData := _toHex16(shl(128, rawData))
                                mstore(toPtr, hexData)
                                toPtr := add(toPtr, 0x20)
                            }
                        }
                    }
                }
                
                
                // File @openzeppelin/contracts/token/ERC20/extensions/[email protected]
                
                // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Interface for the optional metadata functions from the ERC20 standard.
                 *
                 * _Available since v4.1._
                 */
                interface IERC20Metadata is IERC20 {
                    /**
                     * @dev Returns the name of the token.
                     */
                    function name() external view returns (string memory);
                
                    /**
                     * @dev Returns the symbol of the token.
                     */
                    function symbol() external view returns (string memory);
                
                    /**
                     * @dev Returns the decimals places of the token.
                     */
                    function decimals() external view returns (uint8);
                }
                
                
                // File @1inch/solidity-utils/contracts/libraries/[email protected]
                
                
                pragma solidity ^0.8.0;
                
                
                
                
                
                library UniERC20 {
                    using SafeERC20 for IERC20;
                
                    error InsufficientBalance();
                    error ApproveCalledOnETH();
                    error NotEnoughValue();
                    error FromIsNotSender();
                    error ToIsNotThis();
                    error ETHTransferFailed();
                
                    uint256 private constant _RAW_CALL_GAS_LIMIT = 5000;
                    IERC20 private constant _ETH_ADDRESS = IERC20(0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE);
                    IERC20 private constant _ZERO_ADDRESS = IERC20(address(0));
                
                    function isETH(IERC20 token) internal pure returns (bool) {
                        return (token == _ZERO_ADDRESS || token == _ETH_ADDRESS);
                    }
                
                    function uniBalanceOf(IERC20 token, address account) internal view returns (uint256) {
                        if (isETH(token)) {
                            return account.balance;
                        } else {
                            return token.balanceOf(account);
                        }
                    }
                
                    /// @dev note that this function does nothing in case of zero amount
                    function uniTransfer(IERC20 token, address payable to, uint256 amount) internal {
                        if (amount > 0) {
                            if (isETH(token)) {
                                if (address(this).balance < amount) revert InsufficientBalance();
                                // solhint-disable-next-line avoid-low-level-calls
                                (bool success, ) = to.call{value: amount, gas: _RAW_CALL_GAS_LIMIT}("");
                                if (!success) revert ETHTransferFailed();
                            } else {
                                token.safeTransfer(to, amount);
                            }
                        }
                    }
                
                    /// @dev note that this function does nothing in case of zero amount
                    function uniTransferFrom(IERC20 token, address payable from, address to, uint256 amount) internal {
                        if (amount > 0) {
                            if (isETH(token)) {
                                if (msg.value < amount) revert NotEnoughValue();
                                if (from != msg.sender) revert FromIsNotSender();
                                if (to != address(this)) revert ToIsNotThis();
                                if (msg.value > amount) {
                                    // Return remainder if exist
                                    unchecked {
                                        // solhint-disable-next-line avoid-low-level-calls
                                        (bool success, ) = from.call{value: msg.value - amount, gas: _RAW_CALL_GAS_LIMIT}("");
                                        if (!success) revert ETHTransferFailed();
                                    }
                                }
                            } else {
                                token.safeTransferFrom(from, to, amount);
                            }
                        }
                    }
                
                    function uniSymbol(IERC20 token) internal view returns(string memory) {
                        return _uniDecode(token, IERC20Metadata.symbol.selector, IERC20MetadataUppercase.SYMBOL.selector);
                    }
                
                    function uniName(IERC20 token) internal view returns(string memory) {
                        return _uniDecode(token, IERC20Metadata.name.selector, IERC20MetadataUppercase.NAME.selector);
                    }
                
                    function uniApprove(IERC20 token, address to, uint256 amount) internal {
                        if (isETH(token)) revert ApproveCalledOnETH();
                
                        token.forceApprove(to, amount);
                    }
                
                    /// 20K gas is provided to account for possible implementations of name/symbol
                    /// (token implementation might be behind proxy or store the value in storage)
                    function _uniDecode(IERC20 token, bytes4 lowerCaseSelector, bytes4 upperCaseSelector) private view returns(string memory result) {
                        if (isETH(token)) {
                            return "ETH";
                        }
                
                        (bool success, bytes memory data) = address(token).staticcall{ gas: 20000 }(
                            abi.encodeWithSelector(lowerCaseSelector)
                        );
                        if (!success) {
                            (success, data) = address(token).staticcall{ gas: 20000 }(
                                abi.encodeWithSelector(upperCaseSelector)
                            );
                        }
                
                        if (success && data.length >= 0x40) {
                            (uint256 offset, uint256 len) = abi.decode(data, (uint256, uint256));
                            if (offset == 0x20 && len > 0 && data.length == 0x40 + len) {
                                /// @solidity memory-safe-assembly
                                assembly { // solhint-disable-line no-inline-assembly
                                    result := add(data, 0x20)
                                }
                                return result;
                            }
                        }
                
                        if (success && data.length == 32) {
                            uint256 len = 0;
                            while (len < data.length && data[len] >= 0x20 && data[len] <= 0x7E) {
                                unchecked {
                                    len++;
                                }
                            }
                
                            if (len > 0) {
                                /// @solidity memory-safe-assembly
                                assembly { // solhint-disable-line no-inline-assembly
                                    mstore(data, len)
                                }
                                return string(data);
                            }
                        }
                
                        return StringUtil.toHex(address(token));
                    }
                }
                
                
                // File contracts/routers/GenericRouter.sol
                
                
                pragma solidity 0.8.17;
                
                
                
                
                
                contract GenericRouter is EthReceiver {
                    using UniERC20 for IERC20;
                    using SafeERC20 for IERC20;
                
                    error ZeroMinReturn();
                    error ZeroReturnAmount();
                
                    uint256 private constant _PARTIAL_FILL = 1 << 0;
                    uint256 private constant _REQUIRES_EXTRA_ETH = 1 << 1;
                
                    struct SwapDescription {
                        IERC20 srcToken;
                        IERC20 dstToken;
                        address payable srcReceiver;
                        address payable dstReceiver;
                        uint256 amount;
                        uint256 minReturnAmount;
                        uint256 flags;
                    }
                
                    /// @notice Performs a swap, delegating all calls encoded in `data` to `executor`. See tests for usage examples
                    /// @dev router keeps 1 wei of every token on the contract balance for gas optimisations reasons. This affects first swap of every token by leaving 1 wei on the contract.
                    /// @param executor Aggregation executor that executes calls described in `data`
                    /// @param desc Swap description
                    /// @param permit Should contain valid permit that can be used in `IERC20Permit.permit` calls.
                    /// @param data Encoded calls that `caller` should execute in between of swaps
                    /// @return returnAmount Resulting token amount
                    /// @return spentAmount Source token amount
                    function swap(
                        IAggregationExecutor executor,
                        SwapDescription calldata desc,
                        bytes calldata permit,
                        bytes calldata data
                    )
                        external
                        payable
                        returns (
                            uint256 returnAmount,
                            uint256 spentAmount
                        )
                    {
                        if (desc.minReturnAmount == 0) revert ZeroMinReturn();
                
                        IERC20 srcToken = desc.srcToken;
                        IERC20 dstToken = desc.dstToken;
                
                        bool srcETH = srcToken.isETH();
                        if (desc.flags & _REQUIRES_EXTRA_ETH != 0) {
                            if (msg.value <= (srcETH ? desc.amount : 0)) revert RouterErrors.InvalidMsgValue();
                        } else {
                            if (msg.value != (srcETH ? desc.amount : 0)) revert RouterErrors.InvalidMsgValue();
                        }
                
                        if (!srcETH) {
                            if (permit.length > 0) {
                                srcToken.safePermit(permit);
                            }
                            srcToken.safeTransferFrom(msg.sender, desc.srcReceiver, desc.amount);
                        }
                
                        _execute(executor, msg.sender, desc.amount, data);
                
                        spentAmount = desc.amount;
                        // we leave 1 wei on the router for gas optimisations reasons
                        returnAmount = dstToken.uniBalanceOf(address(this));
                        if (returnAmount == 0) revert ZeroReturnAmount();
                        unchecked { returnAmount--; }
                
                        if (desc.flags & _PARTIAL_FILL != 0) {
                            uint256 unspentAmount = srcToken.uniBalanceOf(address(this));
                            if (unspentAmount > 1) {
                                // we leave 1 wei on the router for gas optimisations reasons
                                unchecked { unspentAmount--; }
                                spentAmount -= unspentAmount;
                                srcToken.uniTransfer(payable(msg.sender), unspentAmount);
                            }
                            if (returnAmount * desc.amount < desc.minReturnAmount * spentAmount) revert RouterErrors.ReturnAmountIsNotEnough();
                        } else {
                            if (returnAmount < desc.minReturnAmount) revert RouterErrors.ReturnAmountIsNotEnough();
                        }
                
                        address payable dstReceiver = (desc.dstReceiver == address(0)) ? payable(msg.sender) : desc.dstReceiver;
                        dstToken.uniTransfer(dstReceiver, returnAmount);
                    }
                
                    function _execute(
                        IAggregationExecutor executor,
                        address srcTokenOwner,
                        uint256 inputAmount,
                        bytes calldata data
                    ) private {
                        bytes4 executeSelector = executor.execute.selector;
                        /// @solidity memory-safe-assembly
                        assembly {  // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                
                            mstore(ptr, executeSelector)
                            mstore(add(ptr, 0x04), srcTokenOwner)
                            calldatacopy(add(ptr, 0x24), data.offset, data.length)
                            mstore(add(add(ptr, 0x24), data.length), inputAmount)
                
                            if iszero(call(gas(), executor, callvalue(), ptr, add(0x44, data.length), 0, 0)) {
                                returndatacopy(ptr, 0, returndatasize())
                                revert(ptr, returndatasize())
                            }
                        }
                    }
                }
                
                
                // File contracts/routers/UnoswapRouter.sol
                
                
                pragma solidity 0.8.17;
                
                
                
                
                contract UnoswapRouter is EthReceiver {
                    using SafeERC20 for IERC20;
                
                    error ReservesCallFailed();
                    error SwapAmountTooLarge();
                
                    bytes4 private constant _TRANSFER_FROM_CALL_SELECTOR = 0x23b872dd;
                    bytes4 private constant _WETH_DEPOSIT_CALL_SELECTOR = 0xd0e30db0;
                    bytes4 private constant _WETH_WITHDRAW_CALL_SELECTOR = 0x2e1a7d4d;
                    bytes4 private constant _ERC20_TRANSFER_CALL_SELECTOR = 0xa9059cbb;
                    uint256 private constant _ADDRESS_MASK =   0x000000000000000000000000ffffffffffffffffffffffffffffffffffffffff;
                    uint256 private constant _REVERSE_MASK =   0x8000000000000000000000000000000000000000000000000000000000000000;
                    uint256 private constant _WETH_MASK =      0x4000000000000000000000000000000000000000000000000000000000000000;
                    uint256 private constant _NUMERATOR_MASK = 0x0000000000000000ffffffff0000000000000000000000000000000000000000;
                    /// @dev WETH address is network-specific and needs to be changed before deployment.
                    /// It can not be moved to immutable as immutables are not supported in assembly
                    address private constant _WETH = 0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2;
                    bytes4 private constant _UNISWAP_PAIR_RESERVES_CALL_SELECTOR = 0x0902f1ac;
                    bytes4 private constant _UNISWAP_PAIR_SWAP_CALL_SELECTOR = 0x022c0d9f;
                    uint256 private constant _DENOMINATOR = 1e9;
                    uint256 private constant _NUMERATOR_OFFSET = 160;
                    uint256 private constant _MAX_SWAP_AMOUNT = (1 << 112) - 1;  // type(uint112).max;
                
                    /// @notice Same as `unoswapTo` but calls permit first,
                    /// allowing to approve token spending and make a swap in one transaction.
                    /// @param recipient Address that will receive swapped funds
                    /// @param srcToken Source token
                    /// @param amount Amount of source tokens to swap
                    /// @param minReturn Minimal allowed returnAmount to make transaction commit
                    /// @param pools Pools chain used for swaps. Pools src and dst tokens should match to make swap happen
                    /// @param permit Should contain valid permit that can be used in `IERC20Permit.permit` calls.
                    /// See tests for examples
                    function unoswapToWithPermit(
                        address payable recipient,
                        IERC20 srcToken,
                        uint256 amount,
                        uint256 minReturn,
                        uint256[] calldata pools,
                        bytes calldata permit
                    ) external returns(uint256 returnAmount) {
                        srcToken.safePermit(permit);
                        return _unoswap(recipient, srcToken, amount, minReturn, pools);
                    }
                
                    /// @notice Performs swap using Uniswap exchange. Wraps and unwraps ETH if required.
                    /// Sending non-zero `msg.value` for anything but ETH swaps is prohibited
                    /// @param recipient Address that will receive swapped funds
                    /// @param srcToken Source token
                    /// @param amount Amount of source tokens to swap
                    /// @param minReturn Minimal allowed returnAmount to make transaction commit
                    /// @param pools Pools chain used for swaps. Pools src and dst tokens should match to make swap happen
                    function unoswapTo(
                        address payable recipient,
                        IERC20 srcToken,
                        uint256 amount,
                        uint256 minReturn,
                        uint256[] calldata pools
                    ) external payable returns(uint256 returnAmount) {
                        return _unoswap(recipient, srcToken, amount, minReturn, pools);
                    }
                
                    /// @notice Performs swap using Uniswap exchange. Wraps and unwraps ETH if required.
                    /// Sending non-zero `msg.value` for anything but ETH swaps is prohibited
                    /// @param srcToken Source token
                    /// @param amount Amount of source tokens to swap
                    /// @param minReturn Minimal allowed returnAmount to make transaction commit
                    /// @param pools Pools chain used for swaps. Pools src and dst tokens should match to make swap happen
                    function unoswap(
                        IERC20 srcToken,
                        uint256 amount,
                        uint256 minReturn,
                        uint256[] calldata pools
                    ) external payable returns(uint256 returnAmount) {
                        return _unoswap(payable(msg.sender), srcToken, amount, minReturn, pools);
                    }
                
                    function _unoswap(
                        address payable recipient,
                        IERC20 srcToken,
                        uint256 amount,
                        uint256 minReturn,
                        uint256[] calldata pools
                    ) private returns(uint256 returnAmount) {
                        assembly {  // solhint-disable-line no-inline-assembly
                            function reRevert() {
                                returndatacopy(0, 0, returndatasize())
                                revert(0, returndatasize())
                            }
                
                            function validateERC20Transfer(status) {
                                if iszero(status) {
                                    reRevert()
                                }
                                let success := or(
                                    iszero(returndatasize()),                       // empty return data
                                    and(gt(returndatasize(), 31), eq(mload(0), 1))  // true in return data
                                )
                                if iszero(success) {
                                    mstore(0, 0xf27f64e400000000000000000000000000000000000000000000000000000000)  // ERC20TransferFailed()
                                    revert(0, 4)
                                }
                            }
                
                            function swap(emptyPtr, swapAmount, pair, reversed, numerator, to) -> ret {
                                mstore(emptyPtr, _UNISWAP_PAIR_RESERVES_CALL_SELECTOR)
                                if iszero(staticcall(gas(), pair, emptyPtr, 0x4, emptyPtr, 0x40)) {
                                    reRevert()
                                }
                                if iszero(eq(returndatasize(), 0x60)) {
                                    mstore(0, 0x85cd58dc00000000000000000000000000000000000000000000000000000000)  // ReservesCallFailed()
                                    revert(0, 4)
                                }
                
                                let reserve0 := mload(emptyPtr)
                                let reserve1 := mload(add(emptyPtr, 0x20))
                                if reversed {
                                    let tmp := reserve0
                                    reserve0 := reserve1
                                    reserve1 := tmp
                                }
                                // this will not overflow as reserve0, reserve1 and ret fit to 112 bit and numerator and _DENOMINATOR fit to 32 bit
                                ret := mul(swapAmount, numerator)
                                ret := div(mul(ret, reserve1), add(ret, mul(reserve0, _DENOMINATOR)))
                
                                mstore(emptyPtr, _UNISWAP_PAIR_SWAP_CALL_SELECTOR)
                                reversed := iszero(reversed)
                                mstore(add(emptyPtr, 0x04), mul(ret, iszero(reversed)))
                                mstore(add(emptyPtr, 0x24), mul(ret, reversed))
                                mstore(add(emptyPtr, 0x44), to)
                                mstore(add(emptyPtr, 0x64), 0x80)
                                mstore(add(emptyPtr, 0x84), 0)
                                if iszero(call(gas(), pair, 0, emptyPtr, 0xa4, 0, 0)) {
                                    reRevert()
                                }
                            }
                
                            // make sure that input amount fits in 112 bit
                            if gt(amount, _MAX_SWAP_AMOUNT) {
                                mstore(0, 0xcf0b4d3a00000000000000000000000000000000000000000000000000000000)  // SwapAmountTooLarge()
                                revert(0, 4)
                            }
                
                            let emptyPtr := mload(0x40)
                            mstore(0x40, add(emptyPtr, 0xc0))
                
                            let poolsEndOffset := add(pools.offset, shl(5, pools.length))
                            let rawPair := calldataload(pools.offset)
                            switch srcToken
                            case 0 {
                                if iszero(eq(amount, callvalue())) {
                                    mstore(0, 0x1841b4e100000000000000000000000000000000000000000000000000000000)  // InvalidMsgValue()
                                    revert(0, 4)
                                }
                
                                mstore(emptyPtr, _WETH_DEPOSIT_CALL_SELECTOR)
                                if iszero(call(gas(), _WETH, amount, emptyPtr, 0x4, 0, 0)) {
                                    reRevert()
                                }
                
                                mstore(emptyPtr, _ERC20_TRANSFER_CALL_SELECTOR)
                                mstore(add(emptyPtr, 0x4), and(rawPair, _ADDRESS_MASK))
                                mstore(add(emptyPtr, 0x24), amount)
                                if iszero(call(gas(), _WETH, 0, emptyPtr, 0x44, 0, 0)) {
                                    reRevert()
                                }
                            }
                            default {
                                if callvalue() {
                                    mstore(0, 0x1841b4e100000000000000000000000000000000000000000000000000000000)  // InvalidMsgValue()
                                    revert(0, 4)
                                }
                
                                mstore(emptyPtr, _TRANSFER_FROM_CALL_SELECTOR)
                                mstore(add(emptyPtr, 0x4), caller())
                                mstore(add(emptyPtr, 0x24), and(rawPair, _ADDRESS_MASK))
                                mstore(add(emptyPtr, 0x44), amount)
                                validateERC20Transfer(
                                    call(gas(), srcToken, 0, emptyPtr, 0x64, 0, 0x20)
                                )
                            }
                
                            returnAmount := amount
                
                            for {let i := add(pools.offset, 0x20)} lt(i, poolsEndOffset) {i := add(i, 0x20)} {
                                let nextRawPair := calldataload(i)
                
                                returnAmount := swap(
                                    emptyPtr,
                                    returnAmount,
                                    and(rawPair, _ADDRESS_MASK),
                                    and(rawPair, _REVERSE_MASK),
                                    shr(_NUMERATOR_OFFSET, and(rawPair, _NUMERATOR_MASK)),
                                    and(nextRawPair, _ADDRESS_MASK)
                                )
                
                                rawPair := nextRawPair
                            }
                
                            switch and(rawPair, _WETH_MASK)
                            case 0 {
                                returnAmount := swap(
                                    emptyPtr,
                                    returnAmount,
                                    and(rawPair, _ADDRESS_MASK),
                                    and(rawPair, _REVERSE_MASK),
                                    shr(_NUMERATOR_OFFSET, and(rawPair, _NUMERATOR_MASK)),
                                    recipient
                                )
                            }
                            default {
                                returnAmount := swap(
                                    emptyPtr,
                                    returnAmount,
                                    and(rawPair, _ADDRESS_MASK),
                                    and(rawPair, _REVERSE_MASK),
                                    shr(_NUMERATOR_OFFSET, and(rawPair, _NUMERATOR_MASK)),
                                    address()
                                )
                
                                mstore(emptyPtr, _WETH_WITHDRAW_CALL_SELECTOR)
                                mstore(add(emptyPtr, 0x04), returnAmount)
                                if iszero(call(gas(), _WETH, 0, emptyPtr, 0x24, 0, 0)) {
                                    reRevert()
                                }
                
                                if iszero(call(gas(), recipient, returnAmount, 0, 0, 0, 0)) {
                                    reRevert()
                                }
                            }
                        }
                        if (returnAmount < minReturn) revert RouterErrors.ReturnAmountIsNotEnough();
                    }
                }
                
                
                // File contracts/interfaces/IUniswapV3Pool.sol
                
                pragma solidity 0.8.17;
                
                interface IUniswapV3Pool {
                    /// @notice Swap token0 for token1, or token1 for token0
                    /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
                    /// @param recipient The address to receive the output of the swap
                    /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
                    /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
                    /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
                    /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
                    /// @param data Any data to be passed through to the callback
                    /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
                    /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
                    function swap(
                        address recipient,
                        bool zeroForOne,
                        int256 amountSpecified,
                        uint160 sqrtPriceLimitX96,
                        bytes calldata data
                    ) external returns (int256 amount0, int256 amount1);
                
                    /// @notice The first of the two tokens of the pool, sorted by address
                    /// @return The token contract address
                    function token0() external view returns (address);
                
                    /// @notice The second of the two tokens of the pool, sorted by address
                    /// @return The token contract address
                    function token1() external view returns (address);
                
                    /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
                    /// @return The fee
                    function fee() external view returns (uint24);
                }
                
                
                // File contracts/interfaces/IUniswapV3SwapCallback.sol
                
                pragma solidity 0.8.17;
                
                /// @title Callback for IUniswapV3PoolActions#swap
                /// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
                interface IUniswapV3SwapCallback {
                    /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
                    /// @dev In the implementation you must pay the pool tokens owed for the swap.
                    /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
                    /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
                    /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
                    /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
                    /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
                    /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
                    /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
                    function uniswapV3SwapCallback(
                        int256 amount0Delta,
                        int256 amount1Delta,
                        bytes calldata data
                    ) external;
                }
                
                
                // File @openzeppelin/contracts/utils/[email protected]
                
                // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)
                
                pragma solidity ^0.8.1;
                
                /**
                 * @dev Collection of functions related to the address type
                 */
                library Address {
                    /**
                     * @dev Returns true if `account` is a contract.
                     *
                     * [IMPORTANT]
                     * ====
                     * It is unsafe to assume that an address for which this function returns
                     * false is an externally-owned account (EOA) and not a contract.
                     *
                     * Among others, `isContract` will return false for the following
                     * types of addresses:
                     *
                     *  - an externally-owned account
                     *  - a contract in construction
                     *  - an address where a contract will be created
                     *  - an address where a contract lived, but was destroyed
                     * ====
                     *
                     * [IMPORTANT]
                     * ====
                     * You shouldn't rely on `isContract` to protect against flash loan attacks!
                     *
                     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                     * constructor.
                     * ====
                     */
                    function isContract(address account) internal view returns (bool) {
                        // This method relies on extcodesize/address.code.length, which returns 0
                        // for contracts in construction, since the code is only stored at the end
                        // of the constructor execution.
                
                        return account.code.length > 0;
                    }
                
                    /**
                     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                     * `recipient`, forwarding all available gas and reverting on errors.
                     *
                     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                     * of certain opcodes, possibly making contracts go over the 2300 gas limit
                     * imposed by `transfer`, making them unable to receive funds via
                     * `transfer`. {sendValue} removes this limitation.
                     *
                     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                     *
                     * IMPORTANT: because control is transferred to `recipient`, care must be
                     * taken to not create reentrancy vulnerabilities. Consider using
                     * {ReentrancyGuard} or the
                     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                     */
                    function sendValue(address payable recipient, uint256 amount) internal {
                        require(address(this).balance >= amount, "Address: insufficient balance");
                
                        (bool success, ) = recipient.call{value: amount}("");
                        require(success, "Address: unable to send value, recipient may have reverted");
                    }
                
                    /**
                     * @dev Performs a Solidity function call using a low level `call`. A
                     * plain `call` is an unsafe replacement for a function call: use this
                     * function instead.
                     *
                     * If `target` reverts with a revert reason, it is bubbled up by this
                     * function (like regular Solidity function calls).
                     *
                     * Returns the raw returned data. To convert to the expected return value,
                     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                     *
                     * Requirements:
                     *
                     * - `target` must be a contract.
                     * - calling `target` with `data` must not revert.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionCall(target, data, "Address: low-level call failed");
                    }
                
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                     * `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, 0, errorMessage);
                    }
                
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but also transferring `value` wei to `target`.
                     *
                     * Requirements:
                     *
                     * - the calling contract must have an ETH balance of at least `value`.
                     * - the called Solidity function must be `payable`.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value
                    ) internal returns (bytes memory) {
                        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                    }
                
                    /**
                     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                     * with `errorMessage` as a fallback revert reason when `target` reverts.
                     *
                     * _Available since v3.1._
                     */
                    function functionCallWithValue(
                        address target,
                        bytes memory data,
                        uint256 value,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(address(this).balance >= value, "Address: insufficient balance for call");
                        require(isContract(target), "Address: call to non-contract");
                
                        (bool success, bytes memory returndata) = target.call{value: value}(data);
                        return verifyCallResult(success, returndata, errorMessage);
                    }
                
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                        return functionStaticCall(target, data, "Address: low-level static call failed");
                    }
                
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a static call.
                     *
                     * _Available since v3.3._
                     */
                    function functionStaticCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal view returns (bytes memory) {
                        require(isContract(target), "Address: static call to non-contract");
                
                        (bool success, bytes memory returndata) = target.staticcall(data);
                        return verifyCallResult(success, returndata, errorMessage);
                    }
                
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                    }
                
                    /**
                     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                     * but performing a delegate call.
                     *
                     * _Available since v3.4._
                     */
                    function functionDelegateCall(
                        address target,
                        bytes memory data,
                        string memory errorMessage
                    ) internal returns (bytes memory) {
                        require(isContract(target), "Address: delegate call to non-contract");
                
                        (bool success, bytes memory returndata) = target.delegatecall(data);
                        return verifyCallResult(success, returndata, errorMessage);
                    }
                
                    /**
                     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
                     * revert reason using the provided one.
                     *
                     * _Available since v4.3._
                     */
                    function verifyCallResult(
                        bool success,
                        bytes memory returndata,
                        string memory errorMessage
                    ) internal pure returns (bytes memory) {
                        if (success) {
                            return returndata;
                        } else {
                            // Look for revert reason and bubble it up if present
                            if (returndata.length > 0) {
                                // The easiest way to bubble the revert reason is using memory via assembly
                                /// @solidity memory-safe-assembly
                                assembly {
                                    let returndata_size := mload(returndata)
                                    revert(add(32, returndata), returndata_size)
                                }
                            } else {
                                revert(errorMessage);
                            }
                        }
                    }
                }
                
                
                // File @openzeppelin/contracts/utils/math/[email protected]
                
                // OpenZeppelin Contracts (last updated v4.7.0) (utils/math/SafeCast.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
                 * checks.
                 *
                 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
                 * easily result in undesired exploitation or bugs, since developers usually
                 * assume that overflows raise errors. `SafeCast` restores this intuition by
                 * reverting the transaction when such an operation overflows.
                 *
                 * Using this library instead of the unchecked operations eliminates an entire
                 * class of bugs, so it's recommended to use it always.
                 *
                 * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
                 * all math on `uint256` and `int256` and then downcasting.
                 */
                library SafeCast {
                    /**
                     * @dev Returns the downcasted uint248 from uint256, reverting on
                     * overflow (when the input is greater than largest uint248).
                     *
                     * Counterpart to Solidity's `uint248` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 248 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint248(uint256 value) internal pure returns (uint248) {
                        require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
                        return uint248(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint240 from uint256, reverting on
                     * overflow (when the input is greater than largest uint240).
                     *
                     * Counterpart to Solidity's `uint240` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 240 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint240(uint256 value) internal pure returns (uint240) {
                        require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
                        return uint240(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint232 from uint256, reverting on
                     * overflow (when the input is greater than largest uint232).
                     *
                     * Counterpart to Solidity's `uint232` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 232 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint232(uint256 value) internal pure returns (uint232) {
                        require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
                        return uint232(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint224 from uint256, reverting on
                     * overflow (when the input is greater than largest uint224).
                     *
                     * Counterpart to Solidity's `uint224` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 224 bits
                     *
                     * _Available since v4.2._
                     */
                    function toUint224(uint256 value) internal pure returns (uint224) {
                        require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
                        return uint224(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint216 from uint256, reverting on
                     * overflow (when the input is greater than largest uint216).
                     *
                     * Counterpart to Solidity's `uint216` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 216 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint216(uint256 value) internal pure returns (uint216) {
                        require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
                        return uint216(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint208 from uint256, reverting on
                     * overflow (when the input is greater than largest uint208).
                     *
                     * Counterpart to Solidity's `uint208` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 208 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint208(uint256 value) internal pure returns (uint208) {
                        require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
                        return uint208(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint200 from uint256, reverting on
                     * overflow (when the input is greater than largest uint200).
                     *
                     * Counterpart to Solidity's `uint200` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 200 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint200(uint256 value) internal pure returns (uint200) {
                        require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
                        return uint200(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint192 from uint256, reverting on
                     * overflow (when the input is greater than largest uint192).
                     *
                     * Counterpart to Solidity's `uint192` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 192 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint192(uint256 value) internal pure returns (uint192) {
                        require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
                        return uint192(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint184 from uint256, reverting on
                     * overflow (when the input is greater than largest uint184).
                     *
                     * Counterpart to Solidity's `uint184` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 184 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint184(uint256 value) internal pure returns (uint184) {
                        require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
                        return uint184(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint176 from uint256, reverting on
                     * overflow (when the input is greater than largest uint176).
                     *
                     * Counterpart to Solidity's `uint176` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 176 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint176(uint256 value) internal pure returns (uint176) {
                        require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
                        return uint176(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint168 from uint256, reverting on
                     * overflow (when the input is greater than largest uint168).
                     *
                     * Counterpart to Solidity's `uint168` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 168 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint168(uint256 value) internal pure returns (uint168) {
                        require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
                        return uint168(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint160 from uint256, reverting on
                     * overflow (when the input is greater than largest uint160).
                     *
                     * Counterpart to Solidity's `uint160` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 160 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint160(uint256 value) internal pure returns (uint160) {
                        require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
                        return uint160(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint152 from uint256, reverting on
                     * overflow (when the input is greater than largest uint152).
                     *
                     * Counterpart to Solidity's `uint152` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 152 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint152(uint256 value) internal pure returns (uint152) {
                        require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
                        return uint152(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint144 from uint256, reverting on
                     * overflow (when the input is greater than largest uint144).
                     *
                     * Counterpart to Solidity's `uint144` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 144 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint144(uint256 value) internal pure returns (uint144) {
                        require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
                        return uint144(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint136 from uint256, reverting on
                     * overflow (when the input is greater than largest uint136).
                     *
                     * Counterpart to Solidity's `uint136` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 136 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint136(uint256 value) internal pure returns (uint136) {
                        require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
                        return uint136(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint128 from uint256, reverting on
                     * overflow (when the input is greater than largest uint128).
                     *
                     * Counterpart to Solidity's `uint128` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 128 bits
                     *
                     * _Available since v2.5._
                     */
                    function toUint128(uint256 value) internal pure returns (uint128) {
                        require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
                        return uint128(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint120 from uint256, reverting on
                     * overflow (when the input is greater than largest uint120).
                     *
                     * Counterpart to Solidity's `uint120` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 120 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint120(uint256 value) internal pure returns (uint120) {
                        require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
                        return uint120(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint112 from uint256, reverting on
                     * overflow (when the input is greater than largest uint112).
                     *
                     * Counterpart to Solidity's `uint112` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 112 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint112(uint256 value) internal pure returns (uint112) {
                        require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
                        return uint112(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint104 from uint256, reverting on
                     * overflow (when the input is greater than largest uint104).
                     *
                     * Counterpart to Solidity's `uint104` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 104 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint104(uint256 value) internal pure returns (uint104) {
                        require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
                        return uint104(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint96 from uint256, reverting on
                     * overflow (when the input is greater than largest uint96).
                     *
                     * Counterpart to Solidity's `uint96` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 96 bits
                     *
                     * _Available since v4.2._
                     */
                    function toUint96(uint256 value) internal pure returns (uint96) {
                        require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
                        return uint96(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint88 from uint256, reverting on
                     * overflow (when the input is greater than largest uint88).
                     *
                     * Counterpart to Solidity's `uint88` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 88 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint88(uint256 value) internal pure returns (uint88) {
                        require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
                        return uint88(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint80 from uint256, reverting on
                     * overflow (when the input is greater than largest uint80).
                     *
                     * Counterpart to Solidity's `uint80` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 80 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint80(uint256 value) internal pure returns (uint80) {
                        require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
                        return uint80(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint72 from uint256, reverting on
                     * overflow (when the input is greater than largest uint72).
                     *
                     * Counterpart to Solidity's `uint72` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 72 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint72(uint256 value) internal pure returns (uint72) {
                        require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
                        return uint72(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint64 from uint256, reverting on
                     * overflow (when the input is greater than largest uint64).
                     *
                     * Counterpart to Solidity's `uint64` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 64 bits
                     *
                     * _Available since v2.5._
                     */
                    function toUint64(uint256 value) internal pure returns (uint64) {
                        require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
                        return uint64(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint56 from uint256, reverting on
                     * overflow (when the input is greater than largest uint56).
                     *
                     * Counterpart to Solidity's `uint56` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 56 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint56(uint256 value) internal pure returns (uint56) {
                        require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
                        return uint56(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint48 from uint256, reverting on
                     * overflow (when the input is greater than largest uint48).
                     *
                     * Counterpart to Solidity's `uint48` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 48 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint48(uint256 value) internal pure returns (uint48) {
                        require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
                        return uint48(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint40 from uint256, reverting on
                     * overflow (when the input is greater than largest uint40).
                     *
                     * Counterpart to Solidity's `uint40` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 40 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint40(uint256 value) internal pure returns (uint40) {
                        require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
                        return uint40(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint32 from uint256, reverting on
                     * overflow (when the input is greater than largest uint32).
                     *
                     * Counterpart to Solidity's `uint32` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 32 bits
                     *
                     * _Available since v2.5._
                     */
                    function toUint32(uint256 value) internal pure returns (uint32) {
                        require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
                        return uint32(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint24 from uint256, reverting on
                     * overflow (when the input is greater than largest uint24).
                     *
                     * Counterpart to Solidity's `uint24` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 24 bits
                     *
                     * _Available since v4.7._
                     */
                    function toUint24(uint256 value) internal pure returns (uint24) {
                        require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
                        return uint24(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint16 from uint256, reverting on
                     * overflow (when the input is greater than largest uint16).
                     *
                     * Counterpart to Solidity's `uint16` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 16 bits
                     *
                     * _Available since v2.5._
                     */
                    function toUint16(uint256 value) internal pure returns (uint16) {
                        require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
                        return uint16(value);
                    }
                
                    /**
                     * @dev Returns the downcasted uint8 from uint256, reverting on
                     * overflow (when the input is greater than largest uint8).
                     *
                     * Counterpart to Solidity's `uint8` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 8 bits
                     *
                     * _Available since v2.5._
                     */
                    function toUint8(uint256 value) internal pure returns (uint8) {
                        require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
                        return uint8(value);
                    }
                
                    /**
                     * @dev Converts a signed int256 into an unsigned uint256.
                     *
                     * Requirements:
                     *
                     * - input must be greater than or equal to 0.
                     *
                     * _Available since v3.0._
                     */
                    function toUint256(int256 value) internal pure returns (uint256) {
                        require(value >= 0, "SafeCast: value must be positive");
                        return uint256(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int248 from int256, reverting on
                     * overflow (when the input is less than smallest int248 or
                     * greater than largest int248).
                     *
                     * Counterpart to Solidity's `int248` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 248 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt248(int256 value) internal pure returns (int248) {
                        require(value >= type(int248).min && value <= type(int248).max, "SafeCast: value doesn't fit in 248 bits");
                        return int248(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int240 from int256, reverting on
                     * overflow (when the input is less than smallest int240 or
                     * greater than largest int240).
                     *
                     * Counterpart to Solidity's `int240` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 240 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt240(int256 value) internal pure returns (int240) {
                        require(value >= type(int240).min && value <= type(int240).max, "SafeCast: value doesn't fit in 240 bits");
                        return int240(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int232 from int256, reverting on
                     * overflow (when the input is less than smallest int232 or
                     * greater than largest int232).
                     *
                     * Counterpart to Solidity's `int232` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 232 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt232(int256 value) internal pure returns (int232) {
                        require(value >= type(int232).min && value <= type(int232).max, "SafeCast: value doesn't fit in 232 bits");
                        return int232(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int224 from int256, reverting on
                     * overflow (when the input is less than smallest int224 or
                     * greater than largest int224).
                     *
                     * Counterpart to Solidity's `int224` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 224 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt224(int256 value) internal pure returns (int224) {
                        require(value >= type(int224).min && value <= type(int224).max, "SafeCast: value doesn't fit in 224 bits");
                        return int224(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int216 from int256, reverting on
                     * overflow (when the input is less than smallest int216 or
                     * greater than largest int216).
                     *
                     * Counterpart to Solidity's `int216` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 216 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt216(int256 value) internal pure returns (int216) {
                        require(value >= type(int216).min && value <= type(int216).max, "SafeCast: value doesn't fit in 216 bits");
                        return int216(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int208 from int256, reverting on
                     * overflow (when the input is less than smallest int208 or
                     * greater than largest int208).
                     *
                     * Counterpart to Solidity's `int208` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 208 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt208(int256 value) internal pure returns (int208) {
                        require(value >= type(int208).min && value <= type(int208).max, "SafeCast: value doesn't fit in 208 bits");
                        return int208(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int200 from int256, reverting on
                     * overflow (when the input is less than smallest int200 or
                     * greater than largest int200).
                     *
                     * Counterpart to Solidity's `int200` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 200 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt200(int256 value) internal pure returns (int200) {
                        require(value >= type(int200).min && value <= type(int200).max, "SafeCast: value doesn't fit in 200 bits");
                        return int200(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int192 from int256, reverting on
                     * overflow (when the input is less than smallest int192 or
                     * greater than largest int192).
                     *
                     * Counterpart to Solidity's `int192` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 192 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt192(int256 value) internal pure returns (int192) {
                        require(value >= type(int192).min && value <= type(int192).max, "SafeCast: value doesn't fit in 192 bits");
                        return int192(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int184 from int256, reverting on
                     * overflow (when the input is less than smallest int184 or
                     * greater than largest int184).
                     *
                     * Counterpart to Solidity's `int184` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 184 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt184(int256 value) internal pure returns (int184) {
                        require(value >= type(int184).min && value <= type(int184).max, "SafeCast: value doesn't fit in 184 bits");
                        return int184(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int176 from int256, reverting on
                     * overflow (when the input is less than smallest int176 or
                     * greater than largest int176).
                     *
                     * Counterpart to Solidity's `int176` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 176 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt176(int256 value) internal pure returns (int176) {
                        require(value >= type(int176).min && value <= type(int176).max, "SafeCast: value doesn't fit in 176 bits");
                        return int176(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int168 from int256, reverting on
                     * overflow (when the input is less than smallest int168 or
                     * greater than largest int168).
                     *
                     * Counterpart to Solidity's `int168` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 168 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt168(int256 value) internal pure returns (int168) {
                        require(value >= type(int168).min && value <= type(int168).max, "SafeCast: value doesn't fit in 168 bits");
                        return int168(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int160 from int256, reverting on
                     * overflow (when the input is less than smallest int160 or
                     * greater than largest int160).
                     *
                     * Counterpart to Solidity's `int160` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 160 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt160(int256 value) internal pure returns (int160) {
                        require(value >= type(int160).min && value <= type(int160).max, "SafeCast: value doesn't fit in 160 bits");
                        return int160(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int152 from int256, reverting on
                     * overflow (when the input is less than smallest int152 or
                     * greater than largest int152).
                     *
                     * Counterpart to Solidity's `int152` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 152 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt152(int256 value) internal pure returns (int152) {
                        require(value >= type(int152).min && value <= type(int152).max, "SafeCast: value doesn't fit in 152 bits");
                        return int152(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int144 from int256, reverting on
                     * overflow (when the input is less than smallest int144 or
                     * greater than largest int144).
                     *
                     * Counterpart to Solidity's `int144` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 144 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt144(int256 value) internal pure returns (int144) {
                        require(value >= type(int144).min && value <= type(int144).max, "SafeCast: value doesn't fit in 144 bits");
                        return int144(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int136 from int256, reverting on
                     * overflow (when the input is less than smallest int136 or
                     * greater than largest int136).
                     *
                     * Counterpart to Solidity's `int136` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 136 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt136(int256 value) internal pure returns (int136) {
                        require(value >= type(int136).min && value <= type(int136).max, "SafeCast: value doesn't fit in 136 bits");
                        return int136(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int128 from int256, reverting on
                     * overflow (when the input is less than smallest int128 or
                     * greater than largest int128).
                     *
                     * Counterpart to Solidity's `int128` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 128 bits
                     *
                     * _Available since v3.1._
                     */
                    function toInt128(int256 value) internal pure returns (int128) {
                        require(value >= type(int128).min && value <= type(int128).max, "SafeCast: value doesn't fit in 128 bits");
                        return int128(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int120 from int256, reverting on
                     * overflow (when the input is less than smallest int120 or
                     * greater than largest int120).
                     *
                     * Counterpart to Solidity's `int120` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 120 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt120(int256 value) internal pure returns (int120) {
                        require(value >= type(int120).min && value <= type(int120).max, "SafeCast: value doesn't fit in 120 bits");
                        return int120(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int112 from int256, reverting on
                     * overflow (when the input is less than smallest int112 or
                     * greater than largest int112).
                     *
                     * Counterpart to Solidity's `int112` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 112 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt112(int256 value) internal pure returns (int112) {
                        require(value >= type(int112).min && value <= type(int112).max, "SafeCast: value doesn't fit in 112 bits");
                        return int112(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int104 from int256, reverting on
                     * overflow (when the input is less than smallest int104 or
                     * greater than largest int104).
                     *
                     * Counterpart to Solidity's `int104` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 104 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt104(int256 value) internal pure returns (int104) {
                        require(value >= type(int104).min && value <= type(int104).max, "SafeCast: value doesn't fit in 104 bits");
                        return int104(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int96 from int256, reverting on
                     * overflow (when the input is less than smallest int96 or
                     * greater than largest int96).
                     *
                     * Counterpart to Solidity's `int96` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 96 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt96(int256 value) internal pure returns (int96) {
                        require(value >= type(int96).min && value <= type(int96).max, "SafeCast: value doesn't fit in 96 bits");
                        return int96(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int88 from int256, reverting on
                     * overflow (when the input is less than smallest int88 or
                     * greater than largest int88).
                     *
                     * Counterpart to Solidity's `int88` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 88 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt88(int256 value) internal pure returns (int88) {
                        require(value >= type(int88).min && value <= type(int88).max, "SafeCast: value doesn't fit in 88 bits");
                        return int88(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int80 from int256, reverting on
                     * overflow (when the input is less than smallest int80 or
                     * greater than largest int80).
                     *
                     * Counterpart to Solidity's `int80` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 80 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt80(int256 value) internal pure returns (int80) {
                        require(value >= type(int80).min && value <= type(int80).max, "SafeCast: value doesn't fit in 80 bits");
                        return int80(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int72 from int256, reverting on
                     * overflow (when the input is less than smallest int72 or
                     * greater than largest int72).
                     *
                     * Counterpart to Solidity's `int72` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 72 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt72(int256 value) internal pure returns (int72) {
                        require(value >= type(int72).min && value <= type(int72).max, "SafeCast: value doesn't fit in 72 bits");
                        return int72(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int64 from int256, reverting on
                     * overflow (when the input is less than smallest int64 or
                     * greater than largest int64).
                     *
                     * Counterpart to Solidity's `int64` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 64 bits
                     *
                     * _Available since v3.1._
                     */
                    function toInt64(int256 value) internal pure returns (int64) {
                        require(value >= type(int64).min && value <= type(int64).max, "SafeCast: value doesn't fit in 64 bits");
                        return int64(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int56 from int256, reverting on
                     * overflow (when the input is less than smallest int56 or
                     * greater than largest int56).
                     *
                     * Counterpart to Solidity's `int56` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 56 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt56(int256 value) internal pure returns (int56) {
                        require(value >= type(int56).min && value <= type(int56).max, "SafeCast: value doesn't fit in 56 bits");
                        return int56(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int48 from int256, reverting on
                     * overflow (when the input is less than smallest int48 or
                     * greater than largest int48).
                     *
                     * Counterpart to Solidity's `int48` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 48 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt48(int256 value) internal pure returns (int48) {
                        require(value >= type(int48).min && value <= type(int48).max, "SafeCast: value doesn't fit in 48 bits");
                        return int48(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int40 from int256, reverting on
                     * overflow (when the input is less than smallest int40 or
                     * greater than largest int40).
                     *
                     * Counterpart to Solidity's `int40` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 40 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt40(int256 value) internal pure returns (int40) {
                        require(value >= type(int40).min && value <= type(int40).max, "SafeCast: value doesn't fit in 40 bits");
                        return int40(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int32 from int256, reverting on
                     * overflow (when the input is less than smallest int32 or
                     * greater than largest int32).
                     *
                     * Counterpart to Solidity's `int32` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 32 bits
                     *
                     * _Available since v3.1._
                     */
                    function toInt32(int256 value) internal pure returns (int32) {
                        require(value >= type(int32).min && value <= type(int32).max, "SafeCast: value doesn't fit in 32 bits");
                        return int32(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int24 from int256, reverting on
                     * overflow (when the input is less than smallest int24 or
                     * greater than largest int24).
                     *
                     * Counterpart to Solidity's `int24` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 24 bits
                     *
                     * _Available since v4.7._
                     */
                    function toInt24(int256 value) internal pure returns (int24) {
                        require(value >= type(int24).min && value <= type(int24).max, "SafeCast: value doesn't fit in 24 bits");
                        return int24(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int16 from int256, reverting on
                     * overflow (when the input is less than smallest int16 or
                     * greater than largest int16).
                     *
                     * Counterpart to Solidity's `int16` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 16 bits
                     *
                     * _Available since v3.1._
                     */
                    function toInt16(int256 value) internal pure returns (int16) {
                        require(value >= type(int16).min && value <= type(int16).max, "SafeCast: value doesn't fit in 16 bits");
                        return int16(value);
                    }
                
                    /**
                     * @dev Returns the downcasted int8 from int256, reverting on
                     * overflow (when the input is less than smallest int8 or
                     * greater than largest int8).
                     *
                     * Counterpart to Solidity's `int8` operator.
                     *
                     * Requirements:
                     *
                     * - input must fit into 8 bits
                     *
                     * _Available since v3.1._
                     */
                    function toInt8(int256 value) internal pure returns (int8) {
                        require(value >= type(int8).min && value <= type(int8).max, "SafeCast: value doesn't fit in 8 bits");
                        return int8(value);
                    }
                
                    /**
                     * @dev Converts an unsigned uint256 into a signed int256.
                     *
                     * Requirements:
                     *
                     * - input must be less than or equal to maxInt256.
                     *
                     * _Available since v3.0._
                     */
                    function toInt256(uint256 value) internal pure returns (int256) {
                        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
                        require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
                        return int256(value);
                    }
                }
                
                
                // File contracts/routers/UnoswapV3Router.sol
                
                
                pragma solidity 0.8.17;
                
                
                
                
                
                
                
                
                
                contract UnoswapV3Router is EthReceiver, IUniswapV3SwapCallback {
                    using Address for address payable;
                    using SafeERC20 for IERC20;
                
                    error EmptyPools();
                    error BadPool();
                
                    uint256 private constant _ONE_FOR_ZERO_MASK = 1 << 255;
                    uint256 private constant _WETH_UNWRAP_MASK = 1 << 253;
                    bytes32 private constant _POOL_INIT_CODE_HASH = 0xe34f199b19b2b4f47f68442619d555527d244f78a3297ea89325f843f87b8b54;
                    bytes32 private constant _FF_FACTORY = 0xff1F98431c8aD98523631AE4a59f267346ea31F9840000000000000000000000;
                    // concatenation of token0(), token1() fee(), transfer() and transferFrom() selectors
                    bytes32 private constant _SELECTORS = 0x0dfe1681d21220a7ddca3f43a9059cbb23b872dd000000000000000000000000;
                    uint256 private constant _ADDRESS_MASK =   0x000000000000000000000000ffffffffffffffffffffffffffffffffffffffff;
                    /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
                    uint160 private constant _MIN_SQRT_RATIO = 4295128739 + 1;
                    /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
                    uint160 private constant _MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342 - 1;
                    IWETH private immutable _WETH;  // solhint-disable-line var-name-mixedcase
                
                    constructor(IWETH weth) {
                        _WETH = weth;
                    }
                
                    /// @notice Same as `uniswapV3SwapTo` but calls permit first,
                    /// allowing to approve token spending and make a swap in one transaction.
                    /// @param recipient Address that will receive swap funds
                    /// @param srcToken Source token
                    /// @param amount Amount of source tokens to swap
                    /// @param minReturn Minimal allowed returnAmount to make transaction commit
                    /// @param pools Pools chain used for swaps. Pools src and dst tokens should match to make swap happen
                    /// @param permit Should contain valid permit that can be used in `IERC20Permit.permit` calls.
                    /// See tests for examples
                    function uniswapV3SwapToWithPermit(
                        address payable recipient,
                        IERC20 srcToken,
                        uint256 amount,
                        uint256 minReturn,
                        uint256[] calldata pools,
                        bytes calldata permit
                    ) external returns(uint256 returnAmount) {
                        srcToken.safePermit(permit);
                        return _uniswapV3Swap(recipient, amount, minReturn, pools);
                    }
                
                    /// @notice Same as `uniswapV3SwapTo` but uses `msg.sender` as recipient
                    /// @param amount Amount of source tokens to swap
                    /// @param minReturn Minimal allowed returnAmount to make transaction commit
                    /// @param pools Pools chain used for swaps. Pools src and dst tokens should match to make swap happen
                    function uniswapV3Swap(
                        uint256 amount,
                        uint256 minReturn,
                        uint256[] calldata pools
                    ) external payable returns(uint256 returnAmount) {
                        return _uniswapV3Swap(payable(msg.sender), amount, minReturn, pools);
                    }
                
                    /// @notice Performs swap using Uniswap V3 exchange. Wraps and unwraps ETH if required.
                    /// Sending non-zero `msg.value` for anything but ETH swaps is prohibited
                    /// @param recipient Address that will receive swap funds
                    /// @param amount Amount of source tokens to swap
                    /// @param minReturn Minimal allowed returnAmount to make transaction commit
                    /// @param pools Pools chain used for swaps. Pools src and dst tokens should match to make swap happen
                    function uniswapV3SwapTo(
                        address payable recipient,
                        uint256 amount,
                        uint256 minReturn,
                        uint256[] calldata pools
                    ) external payable returns(uint256 returnAmount) {
                        return _uniswapV3Swap(recipient, amount, minReturn, pools);
                    }
                
                    function _uniswapV3Swap(
                        address payable recipient,
                        uint256 amount,
                        uint256 minReturn,
                        uint256[] calldata pools
                    ) private returns(uint256 returnAmount) {
                        unchecked {
                            uint256 len = pools.length;
                            if (len == 0) revert EmptyPools();
                            uint256 lastIndex = len - 1;
                            returnAmount = amount;
                            bool wrapWeth = msg.value > 0;
                            bool unwrapWeth = pools[lastIndex] & _WETH_UNWRAP_MASK > 0;
                            if (wrapWeth) {
                                if (msg.value != amount) revert RouterErrors.InvalidMsgValue();
                                _WETH.deposit{value: amount}();
                            }
                            if (len > 1) {
                                returnAmount = _makeSwap(address(this), wrapWeth ? address(this) : msg.sender, pools[0], returnAmount);
                
                                for (uint256 i = 1; i < lastIndex; i++) {
                                    returnAmount = _makeSwap(address(this), address(this), pools[i], returnAmount);
                                }
                                returnAmount = _makeSwap(unwrapWeth ? address(this) : recipient, address(this), pools[lastIndex], returnAmount);
                            } else {
                                returnAmount = _makeSwap(unwrapWeth ? address(this) : recipient, wrapWeth ? address(this) : msg.sender, pools[0], returnAmount);
                            }
                
                            if (returnAmount < minReturn) revert RouterErrors.ReturnAmountIsNotEnough();
                
                            if (unwrapWeth) {
                                _WETH.withdraw(returnAmount);
                                recipient.sendValue(returnAmount);
                            }
                        }
                    }
                
                    /// @inheritdoc IUniswapV3SwapCallback
                    function uniswapV3SwapCallback(
                        int256 amount0Delta,
                        int256 amount1Delta,
                        bytes calldata /* data */
                    ) external override {
                        assembly {  // solhint-disable-line no-inline-assembly
                            function reRevert() {
                                returndatacopy(0, 0, returndatasize())
                                revert(0, returndatasize())
                            }
                
                            function validateERC20Transfer(status) {
                                if iszero(status) {
                                    reRevert()
                                }
                                let success := or(
                                    iszero(returndatasize()),                       // empty return data
                                    and(gt(returndatasize(), 31), eq(mload(0), 1))  // true in return data
                                )
                                if iszero(success) {
                                    mstore(0, 0xf27f64e400000000000000000000000000000000000000000000000000000000)  // ERC20TransferFailed()
                                    revert(0, 4)
                                }
                            }
                
                            let emptyPtr := mload(0x40)
                            let resultPtr := add(emptyPtr, 0x15)  // 0x15 = _FF_FACTORY size
                
                            mstore(emptyPtr, _SELECTORS)
                            if iszero(staticcall(gas(), caller(), emptyPtr, 0x4, resultPtr, 0x20)) {
                                reRevert()
                            }
                            if iszero(staticcall(gas(), caller(), add(emptyPtr, 0x4), 0x4, add(resultPtr, 0x20), 0x20)) {
                                reRevert()
                            }
                            if iszero(staticcall(gas(), caller(), add(emptyPtr, 0x8), 0x4, add(resultPtr, 0x40), 0x20)) {
                                reRevert()
                            }
                
                            let token
                            let amount
                            switch sgt(amount0Delta, 0)
                            case 1 {
                                token := mload(resultPtr)
                                amount := amount0Delta
                            }
                            default {
                                token := mload(add(resultPtr, 0x20))
                                amount := amount1Delta
                            }
                
                            mstore(emptyPtr, _FF_FACTORY)
                            mstore(resultPtr, keccak256(resultPtr, 0x60)) // Compute the inner hash in-place
                            mstore(add(resultPtr, 0x20), _POOL_INIT_CODE_HASH)
                            let pool := and(keccak256(emptyPtr, 0x55), _ADDRESS_MASK)
                            if xor(pool, caller()) {
                                mstore(0, 0xb2c0272200000000000000000000000000000000000000000000000000000000)  // BadPool()
                                revert(0, 4)
                            }
                
                            let payer := calldataload(0x84)
                            mstore(emptyPtr, _SELECTORS)
                            switch eq(payer, address())
                            case 1 {
                                // token.safeTransfer(msg.sender,amount)
                                mstore(add(emptyPtr, 0x10), caller())
                                mstore(add(emptyPtr, 0x30), amount)
                                validateERC20Transfer(
                                    call(gas(), token, 0, add(emptyPtr, 0x0c), 0x44, 0, 0x20)
                                )
                            }
                            default {
                                // token.safeTransferFrom(payer, msg.sender, amount);
                                mstore(add(emptyPtr, 0x14), payer)
                                mstore(add(emptyPtr, 0x34), caller())
                                mstore(add(emptyPtr, 0x54), amount)
                                validateERC20Transfer(
                                    call(gas(), token, 0, add(emptyPtr, 0x10), 0x64, 0, 0x20)
                                )
                            }
                        }
                    }
                
                    function _makeSwap(address recipient, address payer, uint256 pool, uint256 amount) private returns (uint256) {
                        bool zeroForOne = pool & _ONE_FOR_ZERO_MASK == 0;
                        if (zeroForOne) {
                            (, int256 amount1) = IUniswapV3Pool(address(uint160(pool))).swap(
                                recipient,
                                zeroForOne,
                                SafeCast.toInt256(amount),
                                _MIN_SQRT_RATIO,
                                abi.encode(payer)
                            );
                            return SafeCast.toUint256(-amount1);
                        } else {
                            (int256 amount0,) = IUniswapV3Pool(address(uint160(pool))).swap(
                                recipient,
                                zeroForOne,
                                SafeCast.toInt256(amount),
                                _MAX_SQRT_RATIO,
                                abi.encode(payer)
                            );
                            return SafeCast.toUint256(-amount0);
                        }
                    }
                }
                
                
                // File @1inch/solidity-utils/contracts/[email protected]
                
                
                pragma solidity ^0.8.0;
                
                abstract contract OnlyWethReceiver is EthReceiver {
                    address private immutable _WETH;  // solhint-disable-line var-name-mixedcase
                
                    constructor(address weth) {
                        _WETH = address(weth);
                    }
                
                    function _receive() internal virtual override {
                        if (msg.sender != _WETH) revert EthDepositRejected();
                    }
                }
                
                
                // File @openzeppelin/contracts/interfaces/[email protected]
                
                // OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Interface of the ERC1271 standard signature validation method for
                 * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
                 *
                 * _Available since v4.1._
                 */
                interface IERC1271 {
                    /**
                     * @dev Should return whether the signature provided is valid for the provided data
                     * @param hash      Hash of the data to be signed
                     * @param signature Signature byte array associated with _data
                     */
                    function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);
                }
                
                
                // File @1inch/solidity-utils/contracts/libraries/[email protected]
                
                
                pragma solidity ^0.8.0;
                
                library ECDSA {
                    // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                    // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                    // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
                    // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                    //
                    // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                    // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                    // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                    // these malleable signatures as well.
                    uint256 private constant _S_BOUNDARY = 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0 + 1;
                    uint256 private constant _COMPACT_S_MASK = 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
                    uint256 private constant _COMPACT_V_SHIFT = 255;
                
                    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal view returns(address signer) {
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            if lt(s, _S_BOUNDARY) {
                                let ptr := mload(0x40)
                
                                mstore(ptr, hash)
                                mstore(add(ptr, 0x20), v)
                                mstore(add(ptr, 0x40), r)
                                mstore(add(ptr, 0x60), s)
                                mstore(0, 0)
                                pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                                signer := mload(0)
                            }
                        }
                    }
                
                    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal view returns(address signer) {
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let s := and(vs, _COMPACT_S_MASK)
                            if lt(s, _S_BOUNDARY) {
                                let ptr := mload(0x40)
                
                                mstore(ptr, hash)
                                mstore(add(ptr, 0x20), add(27, shr(_COMPACT_V_SHIFT, vs)))
                                mstore(add(ptr, 0x40), r)
                                mstore(add(ptr, 0x60), s)
                                mstore(0, 0)
                                pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                                signer := mload(0)
                            }
                        }
                    }
                
                    /// WARNING!!!
                    /// There is a known signature malleability issue with two representations of signatures!
                    /// Even though this function is able to verify both standard 65-byte and compact 64-byte EIP-2098 signatures
                    /// one should never use raw signatures for any kind of invalidation logic in their code.
                    /// As the standard and compact representations are interchangeable any invalidation logic that relies on
                    /// signature uniqueness will get rekt.
                    /// More info: https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-4h98-2769-gh6h
                    function recover(bytes32 hash, bytes calldata signature) internal view returns(address signer) {
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                
                            // memory[ptr:ptr+0x80] = (hash, v, r, s)
                            switch signature.length
                            case 65 {
                                // memory[ptr+0x20:ptr+0x80] = (v, r, s)
                                mstore(add(ptr, 0x20), byte(0, calldataload(add(signature.offset, 0x40))))
                                calldatacopy(add(ptr, 0x40), signature.offset, 0x40)
                            }
                            case 64 {
                                // memory[ptr+0x20:ptr+0x80] = (v, r, s)
                                let vs := calldataload(add(signature.offset, 0x20))
                                mstore(add(ptr, 0x20), add(27, shr(_COMPACT_V_SHIFT, vs)))
                                calldatacopy(add(ptr, 0x40), signature.offset, 0x20)
                                mstore(add(ptr, 0x60), and(vs, _COMPACT_S_MASK))
                            }
                            default {
                                ptr := 0
                            }
                
                            if ptr {
                                if lt(mload(add(ptr, 0x60)), _S_BOUNDARY) {
                                    // memory[ptr:ptr+0x20] = (hash)
                                    mstore(ptr, hash)
                
                                    mstore(0, 0)
                                    pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                                    signer := mload(0)
                                }
                            }
                        }
                    }
                
                    function recoverOrIsValidSignature(address signer, bytes32 hash, bytes calldata signature) internal view returns(bool success) {
                        if (signer == address(0)) return false;
                        if ((signature.length == 64 || signature.length == 65) && recover(hash, signature) == signer) {
                            return true;
                        }
                        return isValidSignature(signer, hash, signature);
                    }
                
                    function recoverOrIsValidSignature(address signer, bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal view returns(bool success) {
                        if (signer == address(0)) return false;
                        if (recover(hash, v, r, s) == signer) {
                            return true;
                        }
                        return isValidSignature(signer, hash, v, r, s);
                    }
                
                    function recoverOrIsValidSignature(address signer, bytes32 hash, bytes32 r, bytes32 vs) internal view returns(bool success) {
                        if (signer == address(0)) return false;
                        if (recover(hash, r, vs) == signer) {
                            return true;
                        }
                        return isValidSignature(signer, hash, r, vs);
                    }
                
                    function recoverOrIsValidSignature65(address signer, bytes32 hash, bytes32 r, bytes32 vs) internal view returns(bool success) {
                        if (signer == address(0)) return false;
                        if (recover(hash, r, vs) == signer) {
                            return true;
                        }
                        return isValidSignature65(signer, hash, r, vs);
                    }
                
                    function isValidSignature(address signer, bytes32 hash, bytes calldata signature) internal view returns(bool success) {
                        // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature));
                        // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
                        bytes4 selector = IERC1271.isValidSignature.selector;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                
                            mstore(ptr, selector)
                            mstore(add(ptr, 0x04), hash)
                            mstore(add(ptr, 0x24), 0x40)
                            mstore(add(ptr, 0x44), signature.length)
                            calldatacopy(add(ptr, 0x64), signature.offset, signature.length)
                            if staticcall(gas(), signer, ptr, add(0x64, signature.length), 0, 0x20) {
                                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                            }
                        }
                    }
                
                    function isValidSignature(address signer, bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal view returns(bool success) {
                        bytes4 selector = IERC1271.isValidSignature.selector;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                
                            mstore(ptr, selector)
                            mstore(add(ptr, 0x04), hash)
                            mstore(add(ptr, 0x24), 0x40)
                            mstore(add(ptr, 0x44), 65)
                            mstore(add(ptr, 0x64), r)
                            mstore(add(ptr, 0x84), s)
                            mstore8(add(ptr, 0xa4), v)
                            if staticcall(gas(), signer, ptr, 0xa5, 0, 0x20) {
                                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                            }
                        }
                    }
                
                    function isValidSignature(address signer, bytes32 hash, bytes32 r, bytes32 vs) internal view returns(bool success) {
                        // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, abi.encodePacked(r, vs)));
                        // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
                        bytes4 selector = IERC1271.isValidSignature.selector;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                
                            mstore(ptr, selector)
                            mstore(add(ptr, 0x04), hash)
                            mstore(add(ptr, 0x24), 0x40)
                            mstore(add(ptr, 0x44), 64)
                            mstore(add(ptr, 0x64), r)
                            mstore(add(ptr, 0x84), vs)
                            if staticcall(gas(), signer, ptr, 0xa4, 0, 0x20) {
                                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                            }
                        }
                    }
                
                    function isValidSignature65(address signer, bytes32 hash, bytes32 r, bytes32 vs) internal view returns(bool success) {
                        // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, abi.encodePacked(r, vs & ~uint256(1 << 255), uint8(vs >> 255))));
                        // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
                        bytes4 selector = IERC1271.isValidSignature.selector;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                
                            mstore(ptr, selector)
                            mstore(add(ptr, 0x04), hash)
                            mstore(add(ptr, 0x24), 0x40)
                            mstore(add(ptr, 0x44), 65)
                            mstore(add(ptr, 0x64), r)
                            mstore(add(ptr, 0x84), and(vs, _COMPACT_S_MASK))
                            mstore8(add(ptr, 0xa4), add(27, shr(_COMPACT_V_SHIFT, vs)))
                            if staticcall(gas(), signer, ptr, 0xa5, 0, 0x20) {
                                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                            }
                        }
                    }
                
                    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 res) {
                        // 32 is the length in bytes of hash, enforced by the type signature above
                        // return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            mstore(0, 0x19457468657265756d205369676e6564204d6573736167653a0a333200000000) // "\x19Ethereum Signed Message:\n32"
                            mstore(28, hash)
                            res := keccak256(0, 60)
                        }
                    }
                
                    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 res) {
                        // return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                            mstore(ptr, 0x1901000000000000000000000000000000000000000000000000000000000000) // "\x19\x01"
                            mstore(add(ptr, 0x02), domainSeparator)
                            mstore(add(ptr, 0x22), structHash)
                            res := keccak256(ptr, 66)
                        }
                    }
                }
                
                
                // File @1inch/limit-order-protocol/contracts/[email protected]
                
                
                pragma solidity 0.8.17;
                
                library OrderRFQLib {
                    struct OrderRFQ {
                        uint256 info;  // lowest 64 bits is the order id, next 64 bits is the expiration timestamp
                        address makerAsset;
                        address takerAsset;
                        address maker;
                        address allowedSender;  // equals to Zero address on public orders
                        uint256 makingAmount;
                        uint256 takingAmount;
                    }
                
                    bytes32 constant internal _LIMIT_ORDER_RFQ_TYPEHASH = keccak256(
                        "OrderRFQ("
                            "uint256 info,"
                            "address makerAsset,"
                            "address takerAsset,"
                            "address maker,"
                            "address allowedSender,"
                            "uint256 makingAmount,"
                            "uint256 takingAmount"
                        ")"
                    );
                
                    function hash(OrderRFQ memory order, bytes32 domainSeparator) internal pure returns(bytes32 result) {
                        bytes32 typehash = _LIMIT_ORDER_RFQ_TYPEHASH;
                        bytes32 orderHash;
                        // this assembly is memory unsafe :(
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := sub(order, 0x20)
                
                            // keccak256(abi.encode(_LIMIT_ORDER_RFQ_TYPEHASH, order));
                            let tmp := mload(ptr)
                            mstore(ptr, typehash)
                            orderHash := keccak256(ptr, 0x100)
                            mstore(ptr, tmp)
                        }
                        return ECDSA.toTypedDataHash(domainSeparator, orderHash);
                    }
                }
                
                
                // File @openzeppelin/contracts/utils/[email protected]
                
                // OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev String operations.
                 */
                library Strings {
                    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
                    uint8 private constant _ADDRESS_LENGTH = 20;
                
                    /**
                     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
                     */
                    function toString(uint256 value) internal pure returns (string memory) {
                        // Inspired by OraclizeAPI's implementation - MIT licence
                        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
                
                        if (value == 0) {
                            return "0";
                        }
                        uint256 temp = value;
                        uint256 digits;
                        while (temp != 0) {
                            digits++;
                            temp /= 10;
                        }
                        bytes memory buffer = new bytes(digits);
                        while (value != 0) {
                            digits -= 1;
                            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                            value /= 10;
                        }
                        return string(buffer);
                    }
                
                    /**
                     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
                     */
                    function toHexString(uint256 value) internal pure returns (string memory) {
                        if (value == 0) {
                            return "0x00";
                        }
                        uint256 temp = value;
                        uint256 length = 0;
                        while (temp != 0) {
                            length++;
                            temp >>= 8;
                        }
                        return toHexString(value, length);
                    }
                
                    /**
                     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
                     */
                    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                        bytes memory buffer = new bytes(2 * length + 2);
                        buffer[0] = "0";
                        buffer[1] = "x";
                        for (uint256 i = 2 * length + 1; i > 1; --i) {
                            buffer[i] = _HEX_SYMBOLS[value & 0xf];
                            value >>= 4;
                        }
                        require(value == 0, "Strings: hex length insufficient");
                        return string(buffer);
                    }
                
                    /**
                     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
                     */
                    function toHexString(address addr) internal pure returns (string memory) {
                        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
                    }
                }
                
                
                // File @openzeppelin/contracts/utils/cryptography/[email protected]
                
                // OpenZeppelin Contracts v4.4.1 (utils/cryptography/draft-EIP712.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
                 *
                 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
                 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
                 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
                 *
                 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
                 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
                 * ({_hashTypedDataV4}).
                 *
                 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
                 * the chain id to protect against replay attacks on an eventual fork of the chain.
                 *
                 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
                 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
                 *
                 * _Available since v3.4._
                 */
                abstract contract EIP712 {
                    /* solhint-disable var-name-mixedcase */
                    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
                    // invalidate the cached domain separator if the chain id changes.
                    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
                    uint256 private immutable _CACHED_CHAIN_ID;
                    address private immutable _CACHED_THIS;
                
                    bytes32 private immutable _HASHED_NAME;
                    bytes32 private immutable _HASHED_VERSION;
                    bytes32 private immutable _TYPE_HASH;
                
                    /* solhint-enable var-name-mixedcase */
                
                    /**
                     * @dev Initializes the domain separator and parameter caches.
                     *
                     * The meaning of `name` and `version` is specified in
                     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
                     *
                     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
                     * - `version`: the current major version of the signing domain.
                     *
                     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
                     * contract upgrade].
                     */
                    constructor(string memory name, string memory version) {
                        bytes32 hashedName = keccak256(bytes(name));
                        bytes32 hashedVersion = keccak256(bytes(version));
                        bytes32 typeHash = keccak256(
                            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
                        );
                        _HASHED_NAME = hashedName;
                        _HASHED_VERSION = hashedVersion;
                        _CACHED_CHAIN_ID = block.chainid;
                        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
                        _CACHED_THIS = address(this);
                        _TYPE_HASH = typeHash;
                    }
                
                    /**
                     * @dev Returns the domain separator for the current chain.
                     */
                    function _domainSeparatorV4() internal view returns (bytes32) {
                        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
                            return _CACHED_DOMAIN_SEPARATOR;
                        } else {
                            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
                        }
                    }
                
                    function _buildDomainSeparator(
                        bytes32 typeHash,
                        bytes32 nameHash,
                        bytes32 versionHash
                    ) private view returns (bytes32) {
                        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
                    }
                
                    /**
                     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
                     * function returns the hash of the fully encoded EIP712 message for this domain.
                     *
                     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
                     *
                     * ```solidity
                     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
                     *     keccak256("Mail(address to,string contents)"),
                     *     mailTo,
                     *     keccak256(bytes(mailContents))
                     * )));
                     * address signer = ECDSA.recover(digest, signature);
                     * ```
                     */
                    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
                        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
                    }
                }
                
                
                // File @1inch/limit-order-protocol/contracts/libraries/[email protected]
                
                
                pragma solidity 0.8.17;
                
                library Errors {
                    error InvalidMsgValue();
                    error ETHTransferFailed();
                }
                
                
                // File @1inch/limit-order-protocol/contracts/helpers/[email protected]
                
                
                pragma solidity 0.8.17;
                
                /// @title A helper contract for calculations related to order amounts
                library AmountCalculator {
                    /// @notice Calculates maker amount
                    /// @return Result Floored maker amount
                    function getMakingAmount(uint256 orderMakerAmount, uint256 orderTakerAmount, uint256 swapTakerAmount) internal pure returns(uint256) {
                        return swapTakerAmount * orderMakerAmount / orderTakerAmount;
                    }
                
                    /// @notice Calculates taker amount
                    /// @return Result Ceiled taker amount
                    function getTakingAmount(uint256 orderMakerAmount, uint256 orderTakerAmount, uint256 swapMakerAmount) internal pure returns(uint256) {
                        return (swapMakerAmount * orderTakerAmount + orderMakerAmount - 1) / orderMakerAmount;
                    }
                }
                
                
                // File @1inch/limit-order-protocol/contracts/[email protected]
                
                
                pragma solidity 0.8.17;
                
                
                
                
                
                
                
                /// @title RFQ Limit Order mixin
                abstract contract OrderRFQMixin is EIP712, OnlyWethReceiver {
                    using SafeERC20 for IERC20;
                    using OrderRFQLib for OrderRFQLib.OrderRFQ;
                
                    error RFQZeroTargetIsForbidden();
                    error RFQPrivateOrder();
                    error RFQBadSignature();
                    error OrderExpired();
                    error MakingAmountExceeded();
                    error TakingAmountExceeded();
                    error RFQSwapWithZeroAmount();
                    error InvalidatedOrder();
                
                    /**
                     * @notice Emitted when RFQ gets filled
                     * @param orderHash Hash of the order
                     * @param makingAmount Amount of the maker asset that was transferred from maker to taker
                     */
                    event OrderFilledRFQ(
                        bytes32 orderHash,
                        uint256 makingAmount
                    );
                
                    uint256 private constant _RAW_CALL_GAS_LIMIT = 5000;
                    uint256 private constant _MAKER_AMOUNT_FLAG = 1 << 255;
                    uint256 private constant _SIGNER_SMART_CONTRACT_HINT = 1 << 254;
                    uint256 private constant _IS_VALID_SIGNATURE_65_BYTES = 1 << 253;
                    uint256 private constant _UNWRAP_WETH_FLAG = 1 << 252;
                    uint256 private constant _AMOUNT_MASK = ~(
                        _MAKER_AMOUNT_FLAG |
                        _SIGNER_SMART_CONTRACT_HINT |
                        _IS_VALID_SIGNATURE_65_BYTES |
                        _UNWRAP_WETH_FLAG
                    );
                
                    IWETH private immutable _WETH;  // solhint-disable-line var-name-mixedcase
                    mapping(address => mapping(uint256 => uint256)) private _invalidator;
                
                    constructor(IWETH weth) OnlyWethReceiver(address(weth)) {
                        _WETH = weth;
                    }
                
                    /**
                     * @notice Returns bitmask for double-spend invalidators based on lowest byte of order.info and filled quotes
                     * @param maker Maker address
                     * @param slot Slot number to return bitmask for
                     * @return result Each bit represents whether corresponding was already invalidated
                     */
                    function invalidatorForOrderRFQ(address maker, uint256 slot) external view returns(uint256 /* result */) {
                        return _invalidator[maker][slot];
                    }
                
                    /**
                     * @notice Cancels order's quote
                     * @param orderInfo Order info (only order id in lowest 64 bits is used)
                     */
                    function cancelOrderRFQ(uint256 orderInfo) external {
                        _invalidateOrder(msg.sender, orderInfo, 0);
                    }
                
                    /// @notice Cancels multiple order's quotes
                    function cancelOrderRFQ(uint256 orderInfo, uint256 additionalMask) external {
                        _invalidateOrder(msg.sender, orderInfo, additionalMask);
                    }
                
                    /**
                     * @notice Fills order's quote, fully or partially (whichever is possible)
                     * @param order Order quote to fill
                     * @param signature Signature to confirm quote ownership
                     * @param flagsAndAmount Fill configuration flags with amount packed in one slot
                     * @return filledMakingAmount Actual amount transferred from maker to taker
                     * @return filledTakingAmount Actual amount transferred from taker to maker
                     * @return orderHash Hash of the filled order
                     */
                    function fillOrderRFQ(
                        OrderRFQLib.OrderRFQ memory order,
                        bytes calldata signature,
                        uint256 flagsAndAmount
                    ) external payable returns(uint256 /* filledMakingAmount */, uint256 /* filledTakingAmount */, bytes32 /* orderHash */) {
                        return fillOrderRFQTo(order, signature, flagsAndAmount, msg.sender);
                    }
                
                    /**
                     * @notice Fills order's quote, fully or partially, with compact signature
                     * @param order Order quote to fill
                     * @param r R component of signature
                     * @param vs VS component of signature
                     * @param flagsAndAmount Fill configuration flags with amount packed in one slot
                     * - Bits 0-252 contain the amount to fill
                     * - Bit 253 is used to indicate whether signature is 64-bit (0) or 65-bit (1)
                     * - Bit 254 is used to indicate whether smart contract (1) signed the order or not (0)
                     * - Bit 255 is used to indicate whether maker (1) or taker amount (0) is given in the amount parameter
                     * @return filledMakingAmount Actual amount transferred from maker to taker
                     * @return filledTakingAmount Actual amount transferred from taker to maker
                     * @return orderHash Hash of the filled order
                     */
                    function fillOrderRFQCompact(
                        OrderRFQLib.OrderRFQ memory order,
                        bytes32 r,
                        bytes32 vs,
                        uint256 flagsAndAmount
                    ) external payable returns(uint256 filledMakingAmount, uint256 filledTakingAmount, bytes32 orderHash) {
                        orderHash = order.hash(_domainSeparatorV4());
                        if (flagsAndAmount & _SIGNER_SMART_CONTRACT_HINT != 0) {
                            if (flagsAndAmount & _IS_VALID_SIGNATURE_65_BYTES != 0) {
                                if (!ECDSA.isValidSignature65(order.maker, orderHash, r, vs)) revert RFQBadSignature();
                            } else {
                                if (!ECDSA.isValidSignature(order.maker, orderHash, r, vs)) revert RFQBadSignature();
                            }
                        } else {
                            if(!ECDSA.recoverOrIsValidSignature(order.maker, orderHash, r, vs)) revert RFQBadSignature();
                        }
                
                        (filledMakingAmount, filledTakingAmount) = _fillOrderRFQTo(order, flagsAndAmount, msg.sender);
                        emit OrderFilledRFQ(orderHash, filledMakingAmount);
                    }
                
                    /**
                     * @notice Same as `fillOrderRFQTo` but calls permit first.
                     * It allows to approve token spending and make a swap in one transaction.
                     * Also allows to specify funds destination instead of `msg.sender`
                     * @param order Order quote to fill
                     * @param signature Signature to confirm quote ownership
                     * @param flagsAndAmount Fill configuration flags with amount packed in one slot
                     * @param target Address that will receive swap funds
                     * @param permit Should consist of abiencoded token address and encoded `IERC20Permit.permit` call.
                     * @return filledMakingAmount Actual amount transferred from maker to taker
                     * @return filledTakingAmount Actual amount transferred from taker to maker
                     * @return orderHash Hash of the filled order
                     * @dev See tests for examples
                     */
                    function fillOrderRFQToWithPermit(
                        OrderRFQLib.OrderRFQ memory order,
                        bytes calldata signature,
                        uint256 flagsAndAmount,
                        address target,
                        bytes calldata permit
                    ) external returns(uint256 /* filledMakingAmount */, uint256 /* filledTakingAmount */, bytes32 /* orderHash */) {
                        IERC20(order.takerAsset).safePermit(permit);
                        return fillOrderRFQTo(order, signature, flagsAndAmount, target);
                    }
                
                    /**
                     * @notice Same as `fillOrderRFQ` but allows to specify funds destination instead of `msg.sender`
                     * @param order Order quote to fill
                     * @param signature Signature to confirm quote ownership
                     * @param flagsAndAmount Fill configuration flags with amount packed in one slot
                     * @param target Address that will receive swap funds
                     * @return filledMakingAmount Actual amount transferred from maker to taker
                     * @return filledTakingAmount Actual amount transferred from taker to maker
                     * @return orderHash Hash of the filled order
                     */
                    function fillOrderRFQTo(
                        OrderRFQLib.OrderRFQ memory order,
                        bytes calldata signature,
                        uint256 flagsAndAmount,
                        address target
                    ) public payable returns(uint256 filledMakingAmount, uint256 filledTakingAmount, bytes32 orderHash) {
                        orderHash = order.hash(_domainSeparatorV4());
                        if (flagsAndAmount & _SIGNER_SMART_CONTRACT_HINT != 0) {
                            if (flagsAndAmount & _IS_VALID_SIGNATURE_65_BYTES != 0 && signature.length != 65) revert RFQBadSignature();
                            if (!ECDSA.isValidSignature(order.maker, orderHash, signature)) revert RFQBadSignature();
                        } else {
                            if(!ECDSA.recoverOrIsValidSignature(order.maker, orderHash, signature)) revert RFQBadSignature();
                        }
                        (filledMakingAmount, filledTakingAmount) = _fillOrderRFQTo(order, flagsAndAmount, target);
                        emit OrderFilledRFQ(orderHash, filledMakingAmount);
                    }
                
                    function _fillOrderRFQTo(
                        OrderRFQLib.OrderRFQ memory order,
                        uint256 flagsAndAmount,
                        address target
                    ) private returns(uint256 makingAmount, uint256 takingAmount) {
                        if (target == address(0)) revert RFQZeroTargetIsForbidden();
                
                        address maker = order.maker;
                
                        // Validate order
                        if (order.allowedSender != address(0) && order.allowedSender != msg.sender) revert RFQPrivateOrder();
                
                        {  // Stack too deep
                            uint256 info = order.info;
                            // Check time expiration
                            uint256 expiration = uint128(info) >> 64;
                            if (expiration != 0 && block.timestamp > expiration) revert OrderExpired(); // solhint-disable-line not-rely-on-time
                            _invalidateOrder(maker, info, 0);
                        }
                
                        {  // Stack too deep
                            uint256 orderMakingAmount = order.makingAmount;
                            uint256 orderTakingAmount = order.takingAmount;
                            uint256 amount = flagsAndAmount & _AMOUNT_MASK;
                            // Compute partial fill if needed
                            if (amount == 0) {
                                // zero amount means whole order
                                makingAmount = orderMakingAmount;
                                takingAmount = orderTakingAmount;
                            }
                            else if (flagsAndAmount & _MAKER_AMOUNT_FLAG != 0) {
                                if (amount > orderMakingAmount) revert MakingAmountExceeded();
                                makingAmount = amount;
                                takingAmount = AmountCalculator.getTakingAmount(orderMakingAmount, orderTakingAmount, makingAmount);
                            }
                            else {
                                if (amount > orderTakingAmount) revert TakingAmountExceeded();
                                takingAmount = amount;
                                makingAmount = AmountCalculator.getMakingAmount(orderMakingAmount, orderTakingAmount, takingAmount);
                            }
                        }
                
                        if (makingAmount == 0 || takingAmount == 0) revert RFQSwapWithZeroAmount();
                
                        // Maker => Taker
                        if (order.makerAsset == address(_WETH) && flagsAndAmount & _UNWRAP_WETH_FLAG != 0) {
                            _WETH.transferFrom(maker, address(this), makingAmount);
                            _WETH.withdraw(makingAmount);
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, ) = target.call{value: makingAmount, gas: _RAW_CALL_GAS_LIMIT}("");
                            if (!success) revert Errors.ETHTransferFailed();
                        } else {
                            IERC20(order.makerAsset).safeTransferFrom(maker, target, makingAmount);
                        }
                
                        // Taker => Maker
                        if (order.takerAsset == address(_WETH) && msg.value > 0) {
                            if (msg.value != takingAmount) revert Errors.InvalidMsgValue();
                            _WETH.deposit{ value: takingAmount }();
                            _WETH.transfer(maker, takingAmount);
                        } else {
                            if (msg.value != 0) revert Errors.InvalidMsgValue();
                            IERC20(order.takerAsset).safeTransferFrom(msg.sender, maker, takingAmount);
                        }
                    }
                
                    function _invalidateOrder(address maker, uint256 orderInfo, uint256 additionalMask) private {
                        uint256 invalidatorSlot = uint64(orderInfo) >> 8;
                        uint256 invalidatorBits = (1 << uint8(orderInfo)) | additionalMask;
                        mapping(uint256 => uint256) storage invalidatorStorage = _invalidator[maker];
                        uint256 invalidator = invalidatorStorage[invalidatorSlot];
                        if (invalidator & invalidatorBits == invalidatorBits) revert InvalidatedOrder();
                        invalidatorStorage[invalidatorSlot] = invalidator | invalidatorBits;
                    }
                }
                
                
                // File @1inch/limit-order-protocol/contracts/[email protected]
                
                
                pragma solidity 0.8.17;
                
                library OrderLib {
                    struct Order {
                        uint256 salt;
                        address makerAsset;
                        address takerAsset;
                        address maker;
                        address receiver;
                        address allowedSender;  // equals to Zero address on public orders
                        uint256 makingAmount;
                        uint256 takingAmount;
                        uint256 offsets;
                        // bytes makerAssetData;
                        // bytes takerAssetData;
                        // bytes getMakingAmount; // this.staticcall(abi.encodePacked(bytes, swapTakerAmount)) => (swapMakerAmount)
                        // bytes getTakingAmount; // this.staticcall(abi.encodePacked(bytes, swapMakerAmount)) => (swapTakerAmount)
                        // bytes predicate;       // this.staticcall(bytes) => (bool)
                        // bytes permit;          // On first fill: permit.1.call(abi.encodePacked(permit.selector, permit.2))
                        // bytes preInteraction;
                        // bytes postInteraction;
                        bytes interactions; // concat(makerAssetData, takerAssetData, getMakingAmount, getTakingAmount, predicate, permit, preIntercation, postInteraction)
                    }
                
                    bytes32 constant internal _LIMIT_ORDER_TYPEHASH = keccak256(
                        "Order("
                            "uint256 salt,"
                            "address makerAsset,"
                            "address takerAsset,"
                            "address maker,"
                            "address receiver,"
                            "address allowedSender,"
                            "uint256 makingAmount,"
                            "uint256 takingAmount,"
                            "uint256 offsets,"
                            "bytes interactions"
                        ")"
                    );
                
                    enum DynamicField {
                        MakerAssetData,
                        TakerAssetData,
                        GetMakingAmount,
                        GetTakingAmount,
                        Predicate,
                        Permit,
                        PreInteraction,
                        PostInteraction
                    }
                
                    function getterIsFrozen(bytes calldata getter) internal pure returns(bool) {
                        return getter.length == 1 && getter[0] == "x";
                    }
                
                    function _get(Order calldata order, DynamicField field) private pure returns(bytes calldata) {
                        uint256 bitShift = uint256(field) << 5; // field * 32
                        return order.interactions[
                            uint32((order.offsets << 32) >> bitShift):
                            uint32(order.offsets >> bitShift)
                        ];
                    }
                
                    function makerAssetData(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.MakerAssetData);
                    }
                
                    function takerAssetData(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.TakerAssetData);
                    }
                
                    function getMakingAmount(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.GetMakingAmount);
                    }
                
                    function getTakingAmount(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.GetTakingAmount);
                    }
                
                    function predicate(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.Predicate);
                    }
                
                    function permit(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.Permit);
                    }
                
                    function preInteraction(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.PreInteraction);
                    }
                
                    function postInteraction(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.PostInteraction);
                    }
                
                    function hash(Order calldata order, bytes32 domainSeparator) internal pure returns(bytes32 result) {
                        bytes calldata interactions = order.interactions;
                        bytes32 typehash = _LIMIT_ORDER_TYPEHASH;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                
                            // keccak256(abi.encode(_LIMIT_ORDER_TYPEHASH, orderWithoutInteractions, keccak256(order.interactions)));
                            calldatacopy(ptr, interactions.offset, interactions.length)
                            mstore(add(ptr, 0x140), keccak256(ptr, interactions.length))
                            calldatacopy(add(ptr, 0x20), order, 0x120)
                            mstore(ptr, typehash)
                            result := keccak256(ptr, 0x160)
                        }
                        result = ECDSA.toTypedDataHash(domainSeparator, result);
                    }
                }
                
                
                // File @1inch/limit-order-protocol/contracts/libraries/[email protected]
                
                
                pragma solidity 0.8.17;
                
                /// @title Library with gas efficient alternatives to `abi.decode`
                library ArgumentsDecoder {
                    error IncorrectDataLength();
                
                    function decodeUint256(bytes calldata data, uint256 offset) internal pure returns(uint256 value) {
                        unchecked { if (data.length < offset + 32) revert IncorrectDataLength(); }
                        // no memory ops inside so this insertion is automatically memory safe
                        assembly { // solhint-disable-line no-inline-assembly
                            value := calldataload(add(data.offset, offset))
                        }
                    }
                
                    function decodeSelector(bytes calldata data) internal pure returns(bytes4 value) {
                        if (data.length < 4) revert IncorrectDataLength();
                        // no memory ops inside so this insertion is automatically memory safe
                        assembly { // solhint-disable-line no-inline-assembly
                            value := calldataload(data.offset)
                        }
                    }
                
                    function decodeTailCalldata(bytes calldata data, uint256 tailOffset) internal pure returns(bytes calldata args) {
                        if (data.length < tailOffset) revert IncorrectDataLength();
                        // no memory ops inside so this insertion is automatically memory safe
                        assembly {  // solhint-disable-line no-inline-assembly
                            args.offset := add(data.offset, tailOffset)
                            args.length := sub(data.length, tailOffset)
                        }
                    }
                
                    function decodeTargetAndCalldata(bytes calldata data) internal pure returns(address target, bytes calldata args) {
                        if (data.length < 20) revert IncorrectDataLength();
                        // no memory ops inside so this insertion is automatically memory safe
                        assembly {  // solhint-disable-line no-inline-assembly
                            target := shr(96, calldataload(data.offset))
                            args.offset := add(data.offset, 20)
                            args.length := sub(data.length, 20)
                        }
                    }
                }
                
                
                // File @1inch/limit-order-protocol/contracts/helpers/[email protected]
                
                
                pragma solidity 0.8.17;
                
                /// @title A helper contract for managing nonce of tx sender
                contract NonceManager {
                    error AdvanceNonceFailed();
                    event NonceIncreased(address indexed maker, uint256 newNonce);
                
                    mapping(address => uint256) public nonce;
                
                    /// @notice Advances nonce by one
                    function increaseNonce() external {
                        advanceNonce(1);
                    }
                
                    /// @notice Advances nonce by specified amount
                    function advanceNonce(uint8 amount) public {
                        if (amount == 0) revert AdvanceNonceFailed();
                        uint256 newNonce = nonce[msg.sender] + amount;
                        nonce[msg.sender] = newNonce;
                        emit NonceIncreased(msg.sender, newNonce);
                    }
                
                    /// @notice Checks if `makerAddress` has specified `makerNonce`
                    /// @return Result True if `makerAddress` has specified nonce. Otherwise, false
                    function nonceEquals(address makerAddress, uint256 makerNonce) public view returns(bool) {
                        return nonce[makerAddress] == makerNonce;
                    }
                }
                
                
                // File @1inch/limit-order-protocol/contracts/helpers/[email protected]
                
                
                pragma solidity 0.8.17;
                
                
                /// @title A helper contract for executing boolean functions on arbitrary target call results
                contract PredicateHelper is NonceManager {
                    using ArgumentsDecoder for bytes;
                
                    error ArbitraryStaticCallFailed();
                
                    /// @notice Calls every target with corresponding data
                    /// @return Result True if call to any target returned True. Otherwise, false
                    function or(uint256 offsets, bytes calldata data) public view returns(bool) {
                        uint256 current;
                        uint256 previous;
                        for (uint256 i = 0; (current = uint32(offsets >> i)) != 0; i += 32) {
                            (bool success, uint256 res) = _selfStaticCall(data[previous:current]);
                            if (success && res == 1) {
                                return true;
                            }
                            previous = current;
                        }
                        return false;
                    }
                
                    /// @notice Calls every target with corresponding data
                    /// @return Result True if calls to all targets returned True. Otherwise, false
                    function and(uint256 offsets, bytes calldata data) public view returns(bool) {
                        uint256 current;
                        uint256 previous;
                        for (uint256 i = 0; (current = uint32(offsets >> i)) != 0; i += 32) {
                            (bool success, uint256 res) = _selfStaticCall(data[previous:current]);
                            if (!success || res != 1) {
                                return false;
                            }
                            previous = current;
                        }
                        return true;
                    }
                
                    /// @notice Calls target with specified data and tests if it's equal to the value
                    /// @param value Value to test
                    /// @return Result True if call to target returns the same value as `value`. Otherwise, false
                    function eq(uint256 value, bytes calldata data) public view returns(bool) {
                        (bool success, uint256 res) = _selfStaticCall(data);
                        return success && res == value;
                    }
                
                    /// @notice Calls target with specified data and tests if it's lower than value
                    /// @param value Value to test
                    /// @return Result True if call to target returns value which is lower than `value`. Otherwise, false
                    function lt(uint256 value, bytes calldata data) public view returns(bool) {
                        (bool success, uint256 res) = _selfStaticCall(data);
                        return success && res < value;
                    }
                
                    /// @notice Calls target with specified data and tests if it's bigger than value
                    /// @param value Value to test
                    /// @return Result True if call to target returns value which is bigger than `value`. Otherwise, false
                    function gt(uint256 value, bytes calldata data) public view returns(bool) {
                        (bool success, uint256 res) = _selfStaticCall(data);
                        return success && res > value;
                    }
                
                    /// @notice Checks passed time against block timestamp
                    /// @return Result True if current block timestamp is lower than `time`. Otherwise, false
                    function timestampBelow(uint256 time) public view returns(bool) {
                        return block.timestamp < time;  // solhint-disable-line not-rely-on-time
                    }
                
                    /// @notice Performs an arbitrary call to target with data
                    /// @return Result Bytes transmuted to uint256
                    function arbitraryStaticCall(address target, bytes calldata data) public view returns(uint256) {
                        (bool success, uint256 res) = _staticcallForUint(target, data);
                        if (!success) revert ArbitraryStaticCallFailed();
                        return res;
                    }
                
                    function timestampBelowAndNonceEquals(uint256 timeNonceAccount) public view returns(bool) {
                        uint256 _time = uint48(timeNonceAccount >> 208);
                        uint256 _nonce = uint48(timeNonceAccount >> 160);
                        address _account = address(uint160(timeNonceAccount));
                        return timestampBelow(_time) && nonceEquals(_account, _nonce);
                    }
                
                    function _selfStaticCall(bytes calldata data) internal view returns(bool, uint256) {
                        uint256 selector = uint32(data.decodeSelector());
                        uint256 arg = data.decodeUint256(4);
                
                        // special case for the most often used predicate
                        if (selector == uint32(this.timestampBelowAndNonceEquals.selector)) {  // 0x2cc2878d
                            return (true, timestampBelowAndNonceEquals(arg) ? 1 : 0);
                        }
                
                        if (selector < uint32(this.arbitraryStaticCall.selector)) {  // 0xbf15fcd8
                            if (selector < uint32(this.eq.selector)) {  // 0x6fe7b0ba
                                if (selector == uint32(this.gt.selector)) {  // 0x4f38e2b8
                                    return (true, gt(arg, data.decodeTailCalldata(100)) ? 1 : 0);
                                } else if (selector == uint32(this.timestampBelow.selector)) {  // 0x63592c2b
                                    return (true, timestampBelow(arg) ? 1 : 0);
                                }
                            } else {
                                if (selector == uint32(this.eq.selector)) {  // 0x6fe7b0ba
                                    return (true, eq(arg, data.decodeTailCalldata(100)) ? 1 : 0);
                                } else if (selector == uint32(this.or.selector)) {  // 0x74261145
                                    return (true, or(arg, data.decodeTailCalldata(100)) ? 1 : 0);
                                }
                            }
                        } else {
                            if (selector < uint32(this.lt.selector)) {  // 0xca4ece22
                                if (selector == uint32(this.arbitraryStaticCall.selector)) {  // 0xbf15fcd8
                                    return (true, arbitraryStaticCall(address(uint160(arg)), data.decodeTailCalldata(100)));
                                } else if (selector == uint32(this.and.selector)) {  // 0xbfa75143
                                    return (true, and(arg, data.decodeTailCalldata(100)) ? 1 : 0);
                                }
                            } else {
                                if (selector == uint32(this.lt.selector)) {  // 0xca4ece22
                                    return (true, lt(arg, data.decodeTailCalldata(100)) ? 1 : 0);
                                } else if (selector == uint32(this.nonceEquals.selector)) {  // 0xcf6fc6e3
                                    return (true, nonceEquals(address(uint160(arg)), data.decodeUint256(0x24)) ? 1 : 0);
                                }
                            }
                        }
                
                        return _staticcallForUint(address(this), data);
                    }
                
                    function _staticcallForUint(address target, bytes calldata input) private view returns(bool success, uint256 res) {
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let data := mload(0x40)
                
                            calldatacopy(data, input.offset, input.length)
                            success := staticcall(gas(), target, data, input.length, 0x0, 0x20)
                            success := and(success, eq(returndatasize(), 32))
                            if success {
                                res := mload(0)
                            }
                        }
                    }
                }
                
                
                // File @1inch/limit-order-protocol/contracts/interfaces/[email protected]
                
                
                pragma solidity 0.8.17;
                
                interface IOrderMixin {
                    /**
                     * @notice Returns unfilled amount for order. Throws if order does not exist
                     * @param orderHash Order's hash. Can be obtained by the `hashOrder` function
                     * @return amount Unfilled amount
                     */
                    function remaining(bytes32 orderHash) external view returns(uint256 amount);
                
                    /**
                     * @notice Returns unfilled amount for order
                     * @param orderHash Order's hash. Can be obtained by the `hashOrder` function
                     * @return rawAmount Unfilled amount of order plus one if order exists. Otherwise 0
                     */
                    function remainingRaw(bytes32 orderHash) external view returns(uint256 rawAmount);
                
                    /**
                     * @notice Same as `remainingRaw` but for multiple orders
                     * @param orderHashes Array of hashes
                     * @return rawAmounts Array of amounts for each order plus one if order exists or 0 otherwise
                     */
                    function remainingsRaw(bytes32[] memory orderHashes) external view returns(uint256[] memory rawAmounts);
                
                    /**
                     * @notice Checks order predicate
                     * @param order Order to check predicate for
                     * @return result Predicate evaluation result. True if predicate allows to fill the order, false otherwise
                     */
                    function checkPredicate(OrderLib.Order calldata order) external view returns(bool result);
                
                    /**
                     * @notice Returns order hash according to EIP712 standard
                     * @param order Order to get hash for
                     * @return orderHash Hash of the order
                     */
                    function hashOrder(OrderLib.Order calldata order) external view returns(bytes32);
                
                    /**
                     * @notice Delegates execution to custom implementation. Could be used to validate if `transferFrom` works properly
                     * @dev The function always reverts and returns the simulation results in revert data.
                     * @param target Addresses that will be delegated
                     * @param data Data that will be passed to delegatee
                     */
                    function simulate(address target, bytes calldata data) external;
                
                    /**
                     * @notice Cancels order.
                     * @dev Order is cancelled by setting remaining amount to _ORDER_FILLED value
                     * @param order Order quote to cancel
                     * @return orderRemaining Unfilled amount of order before cancellation
                     * @return orderHash Hash of the filled order
                     */
                    function cancelOrder(OrderLib.Order calldata order) external returns(uint256 orderRemaining, bytes32 orderHash);
                
                    /**
                     * @notice Fills an order. If one doesn't exist (first fill) it will be created using order.makerAssetData
                     * @param order Order quote to fill
                     * @param signature Signature to confirm quote ownership
                     * @param interaction A call data for InteractiveNotificationReceiver. Taker may execute interaction after getting maker assets and before sending taker assets.
                     * @param makingAmount Making amount
                     * @param takingAmount Taking amount
                     * @param skipPermitAndThresholdAmount Specifies maximum allowed takingAmount when takingAmount is zero, otherwise specifies minimum allowed makingAmount. Top-most bit specifies whether taker wants to skip maker's permit.
                     * @return actualMakingAmount Actual amount transferred from maker to taker
                     * @return actualTakingAmount Actual amount transferred from taker to maker
                     * @return orderHash Hash of the filled order
                     */
                    function fillOrder(
                        OrderLib.Order calldata order,
                        bytes calldata signature,
                        bytes calldata interaction,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        uint256 skipPermitAndThresholdAmount
                    ) external payable returns(uint256 actualMakingAmount, uint256 actualTakingAmount, bytes32 orderHash);
                
                    /**
                     * @notice Same as `fillOrderTo` but calls permit first,
                     * allowing to approve token spending and make a swap in one transaction.
                     * Also allows to specify funds destination instead of `msg.sender`
                     * @dev See tests for examples
                     * @param order Order quote to fill
                     * @param signature Signature to confirm quote ownership
                     * @param interaction A call data for InteractiveNotificationReceiver. Taker may execute interaction after getting maker assets and before sending taker assets.
                     * @param makingAmount Making amount
                     * @param takingAmount Taking amount
                     * @param skipPermitAndThresholdAmount Specifies maximum allowed takingAmount when takingAmount is zero, otherwise specifies minimum allowed makingAmount. Top-most bit specifies whether taker wants to skip maker's permit.
                     * @param target Address that will receive swap funds
                     * @param permit Should consist of abiencoded token address and encoded `IERC20Permit.permit` call.
                     * @return actualMakingAmount Actual amount transferred from maker to taker
                     * @return actualTakingAmount Actual amount transferred from taker to maker
                     * @return orderHash Hash of the filled order
                     */
                    function fillOrderToWithPermit(
                        OrderLib.Order calldata order,
                        bytes calldata signature,
                        bytes calldata interaction,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        uint256 skipPermitAndThresholdAmount,
                        address target,
                        bytes calldata permit
                    ) external returns(uint256 actualMakingAmount, uint256 actualTakingAmount, bytes32 orderHash);
                
                    /**
                     * @notice Same as `fillOrder` but allows to specify funds destination instead of `msg.sender`
                     * @param order_ Order quote to fill
                     * @param signature Signature to confirm quote ownership
                     * @param interaction A call data for InteractiveNotificationReceiver. Taker may execute interaction after getting maker assets and before sending taker assets.
                     * @param makingAmount Making amount
                     * @param takingAmount Taking amount
                     * @param skipPermitAndThresholdAmount Specifies maximum allowed takingAmount when takingAmount is zero, otherwise specifies minimum allowed makingAmount. Top-most bit specifies whether taker wants to skip maker's permit.
                     * @param target Address that will receive swap funds
                     * @return actualMakingAmount Actual amount transferred from maker to taker
                     * @return actualTakingAmount Actual amount transferred from taker to maker
                     * @return orderHash Hash of the filled order
                     */
                    function fillOrderTo(
                        OrderLib.Order calldata order_,
                        bytes calldata signature,
                        bytes calldata interaction,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        uint256 skipPermitAndThresholdAmount,
                        address target
                    ) external payable returns(uint256 actualMakingAmount, uint256 actualTakingAmount, bytes32 orderHash);
                }
                
                
                // File @1inch/limit-order-protocol/contracts/interfaces/[email protected]
                
                
                pragma solidity 0.8.17;
                
                /// @title Interface for interactor which acts between `maker => taker` and `taker => maker` transfers.
                interface PreInteractionNotificationReceiver {
                    function fillOrderPreInteraction(
                        bytes32 orderHash,
                        address maker,
                        address taker,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        uint256 remainingAmount,
                        bytes memory interactiveData
                    ) external;
                }
                
                interface PostInteractionNotificationReceiver {
                    /// @notice Callback method that gets called after taker transferred funds to maker but before
                    /// the opposite transfer happened
                    function fillOrderPostInteraction(
                        bytes32 orderHash,
                        address maker,
                        address taker,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        uint256 remainingAmount,
                        bytes memory interactiveData
                    ) external;
                }
                
                interface InteractionNotificationReceiver {
                    function fillOrderInteraction(
                        address taker,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        bytes memory interactiveData
                    ) external returns(uint256 offeredTakingAmount);
                }
                
                
                // File @1inch/limit-order-protocol/contracts/[email protected]
                
                
                pragma solidity 0.8.17;
                
                
                
                
                
                
                
                
                
                
                
                /// @title Regular Limit Order mixin
                abstract contract OrderMixin is IOrderMixin, EIP712, PredicateHelper {
                    using SafeERC20 for IERC20;
                    using ArgumentsDecoder for bytes;
                    using OrderLib for OrderLib.Order;
                
                    error UnknownOrder();
                    error AccessDenied();
                    error AlreadyFilled();
                    error PermitLengthTooLow();
                    error ZeroTargetIsForbidden();
                    error RemainingAmountIsZero();
                    error PrivateOrder();
                    error BadSignature();
                    error ReentrancyDetected();
                    error PredicateIsNotTrue();
                    error OnlyOneAmountShouldBeZero();
                    error TakingAmountTooHigh();
                    error MakingAmountTooLow();
                    error SwapWithZeroAmount();
                    error TransferFromMakerToTakerFailed();
                    error TransferFromTakerToMakerFailed();
                    error WrongAmount();
                    error WrongGetter();
                    error GetAmountCallFailed();
                    error TakingAmountIncreased();
                    error SimulationResults(bool success, bytes res);
                
                    /// @notice Emitted every time order gets filled, including partial fills
                    event OrderFilled(
                        address indexed maker,
                        bytes32 orderHash,
                        uint256 remaining
                    );
                
                    /// @notice Emitted when order gets cancelled
                    event OrderCanceled(
                        address indexed maker,
                        bytes32 orderHash,
                        uint256 remainingRaw
                    );
                
                    uint256 constant private _ORDER_DOES_NOT_EXIST = 0;
                    uint256 constant private _ORDER_FILLED = 1;
                    uint256 constant private _SKIP_PERMIT_FLAG = 1 << 255;
                    uint256 constant private _THRESHOLD_MASK = ~_SKIP_PERMIT_FLAG;
                
                    IWETH private immutable _WETH;  // solhint-disable-line var-name-mixedcase
                    /// @notice Stores unfilled amounts for each order plus one.
                    /// Therefore 0 means order doesn't exist and 1 means order was filled
                    mapping(bytes32 => uint256) private _remaining;
                
                    constructor(IWETH weth) {
                        _WETH = weth;
                    }
                
                    /**
                     * @notice See {IOrderMixin-remaining}.
                     */
                    function remaining(bytes32 orderHash) external view returns(uint256 /* amount */) {
                        uint256 amount = _remaining[orderHash];
                        if (amount == _ORDER_DOES_NOT_EXIST) revert UnknownOrder();
                        unchecked { return amount - 1; }
                    }
                
                    /**
                     * @notice See {IOrderMixin-remainingRaw}.
                     */
                    function remainingRaw(bytes32 orderHash) external view returns(uint256 /* rawAmount */) {
                        return _remaining[orderHash];
                    }
                
                    /**
                     * @notice See {IOrderMixin-remainingsRaw}.
                     */
                    function remainingsRaw(bytes32[] memory orderHashes) external view returns(uint256[] memory /* rawAmounts */) {
                        uint256[] memory results = new uint256[](orderHashes.length);
                        for (uint256 i = 0; i < orderHashes.length; i++) {
                            results[i] = _remaining[orderHashes[i]];
                        }
                        return results;
                    }
                
                    /**
                     * @notice See {IOrderMixin-simulate}.
                     */
                    function simulate(address target, bytes calldata data) external {
                        // solhint-disable-next-line avoid-low-level-calls
                        (bool success, bytes memory result) = target.delegatecall(data);
                        revert SimulationResults(success, result);
                    }
                
                    /**
                     * @notice See {IOrderMixin-cancelOrder}.
                     */
                    function cancelOrder(OrderLib.Order calldata order) external returns(uint256 orderRemaining, bytes32 orderHash) {
                        if (order.maker != msg.sender) revert AccessDenied();
                
                        orderHash = hashOrder(order);
                        orderRemaining = _remaining[orderHash];
                        if (orderRemaining == _ORDER_FILLED) revert AlreadyFilled();
                        emit OrderCanceled(msg.sender, orderHash, orderRemaining);
                        _remaining[orderHash] = _ORDER_FILLED;
                    }
                
                    /**
                     * @notice See {IOrderMixin-fillOrder}.
                     */
                    function fillOrder(
                        OrderLib.Order calldata order,
                        bytes calldata signature,
                        bytes calldata interaction,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        uint256 skipPermitAndThresholdAmount
                    ) external payable returns(uint256 /* actualMakingAmount */, uint256 /* actualTakingAmount */, bytes32 /* orderHash */) {
                        return fillOrderTo(order, signature, interaction, makingAmount, takingAmount, skipPermitAndThresholdAmount, msg.sender);
                    }
                
                    /**
                     * @notice See {IOrderMixin-fillOrderToWithPermit}.
                     */
                    function fillOrderToWithPermit(
                        OrderLib.Order calldata order,
                        bytes calldata signature,
                        bytes calldata interaction,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        uint256 skipPermitAndThresholdAmount,
                        address target,
                        bytes calldata permit
                    ) external returns(uint256 /* actualMakingAmount */, uint256 /* actualTakingAmount */, bytes32 /* orderHash */) {
                        if (permit.length < 20) revert PermitLengthTooLow();
                        {  // Stack too deep
                            (address token, bytes calldata permitData) = permit.decodeTargetAndCalldata();
                            IERC20(token).safePermit(permitData);
                        }
                        return fillOrderTo(order, signature, interaction, makingAmount, takingAmount, skipPermitAndThresholdAmount, target);
                    }
                
                    /**
                     * @notice See {IOrderMixin-fillOrderTo}.
                     */
                    function fillOrderTo(
                        OrderLib.Order calldata order_,
                        bytes calldata signature,
                        bytes calldata interaction,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        uint256 skipPermitAndThresholdAmount,
                        address target
                    ) public payable returns(uint256 actualMakingAmount, uint256 actualTakingAmount, bytes32 orderHash) {
                        if (target == address(0)) revert ZeroTargetIsForbidden();
                        orderHash = hashOrder(order_);
                
                        OrderLib.Order calldata order = order_; // Helps with "Stack too deep"
                        actualMakingAmount = makingAmount;
                        actualTakingAmount = takingAmount;
                
                        uint256 remainingMakingAmount = _remaining[orderHash];
                        if (remainingMakingAmount == _ORDER_FILLED) revert RemainingAmountIsZero();
                        if (order.allowedSender != address(0) && order.allowedSender != msg.sender) revert PrivateOrder();
                        if (remainingMakingAmount == _ORDER_DOES_NOT_EXIST) {
                            // First fill: validate order and permit maker asset
                            if (!ECDSA.recoverOrIsValidSignature(order.maker, orderHash, signature)) revert BadSignature();
                            remainingMakingAmount = order.makingAmount;
                
                            bytes calldata permit = order.permit();
                            if (skipPermitAndThresholdAmount & _SKIP_PERMIT_FLAG == 0 && permit.length >= 20) {
                                // proceed only if taker is willing to execute permit and its length is enough to store address
                                (address token, bytes calldata permitCalldata) = permit.decodeTargetAndCalldata();
                                IERC20(token).safePermit(permitCalldata);
                                if (_remaining[orderHash] != _ORDER_DOES_NOT_EXIST) revert ReentrancyDetected();
                            }
                        } else {
                            unchecked { remainingMakingAmount -= 1; }
                        }
                
                        // Check if order is valid
                        if (order.predicate().length > 0) {
                            if (!checkPredicate(order)) revert PredicateIsNotTrue();
                        }
                
                        // Compute maker and taker assets amount
                        if ((actualTakingAmount == 0) == (actualMakingAmount == 0)) {
                            revert OnlyOneAmountShouldBeZero();
                        } else if (actualTakingAmount == 0) {
                            if (actualMakingAmount > remainingMakingAmount) {
                                actualMakingAmount = remainingMakingAmount;
                            }
                            actualTakingAmount = _getTakingAmount(order.getTakingAmount(), order.makingAmount, actualMakingAmount, order.takingAmount, remainingMakingAmount, orderHash);
                            uint256 thresholdAmount = skipPermitAndThresholdAmount & _THRESHOLD_MASK;
                            // check that actual rate is not worse than what was expected
                            // actualTakingAmount / actualMakingAmount <= thresholdAmount / makingAmount
                            if (actualTakingAmount * makingAmount > thresholdAmount * actualMakingAmount) revert TakingAmountTooHigh();
                        } else {
                            actualMakingAmount = _getMakingAmount(order.getMakingAmount(), order.takingAmount, actualTakingAmount, order.makingAmount, remainingMakingAmount, orderHash);
                            if (actualMakingAmount > remainingMakingAmount) {
                                actualMakingAmount = remainingMakingAmount;
                                actualTakingAmount = _getTakingAmount(order.getTakingAmount(), order.makingAmount, actualMakingAmount, order.takingAmount, remainingMakingAmount, orderHash);
                                if (actualTakingAmount > takingAmount) revert TakingAmountIncreased();
                            }
                            uint256 thresholdAmount = skipPermitAndThresholdAmount & _THRESHOLD_MASK;
                            // check that actual rate is not worse than what was expected
                            // actualMakingAmount / actualTakingAmount >= thresholdAmount / takingAmount
                            if (actualMakingAmount * takingAmount < thresholdAmount * actualTakingAmount) revert MakingAmountTooLow();
                        }
                
                        if (actualMakingAmount == 0 || actualTakingAmount == 0) revert SwapWithZeroAmount();
                
                        // Update remaining amount in storage
                        unchecked {
                            remainingMakingAmount = remainingMakingAmount - actualMakingAmount;
                            _remaining[orderHash] = remainingMakingAmount + 1;
                        }
                        emit OrderFilled(order_.maker, orderHash, remainingMakingAmount);
                
                        // Maker can handle funds interactively
                        if (order.preInteraction().length >= 20) {
                            // proceed only if interaction length is enough to store address
                            (address interactionTarget, bytes calldata interactionData) = order.preInteraction().decodeTargetAndCalldata();
                            PreInteractionNotificationReceiver(interactionTarget).fillOrderPreInteraction(
                                orderHash, order.maker, msg.sender, actualMakingAmount, actualTakingAmount, remainingMakingAmount, interactionData
                            );
                        }
                
                        // Maker => Taker
                        if (!_callTransferFrom(
                            order.makerAsset,
                            order.maker,
                            target,
                            actualMakingAmount,
                            order.makerAssetData()
                        )) revert TransferFromMakerToTakerFailed();
                
                        if (interaction.length >= 20) {
                            // proceed only if interaction length is enough to store address
                            (address interactionTarget, bytes calldata interactionData) = interaction.decodeTargetAndCalldata();
                            uint256 offeredTakingAmount = InteractionNotificationReceiver(interactionTarget).fillOrderInteraction(
                                msg.sender, actualMakingAmount, actualTakingAmount, interactionData
                            );
                
                            if (offeredTakingAmount > actualTakingAmount &&
                                !OrderLib.getterIsFrozen(order.getMakingAmount()) &&
                                !OrderLib.getterIsFrozen(order.getTakingAmount()))
                            {
                                actualTakingAmount = offeredTakingAmount;
                            }
                        }
                
                        // Taker => Maker
                        if (order.takerAsset == address(_WETH) && msg.value > 0) {
                            if (msg.value < actualTakingAmount) revert Errors.InvalidMsgValue();
                            if (msg.value > actualTakingAmount) {
                                unchecked {
                                    (bool success, ) = msg.sender.call{value: msg.value - actualTakingAmount}("");  // solhint-disable-line avoid-low-level-calls
                                    if (!success) revert Errors.ETHTransferFailed();
                                }
                            }
                            _WETH.deposit{ value: actualTakingAmount }();
                            _WETH.transfer(order.receiver == address(0) ? order.maker : order.receiver, actualTakingAmount);
                        } else {
                            if (msg.value != 0) revert Errors.InvalidMsgValue();
                            if (!_callTransferFrom(
                                order.takerAsset,
                                msg.sender,
                                order.receiver == address(0) ? order.maker : order.receiver,
                                actualTakingAmount,
                                order.takerAssetData()
                            )) revert TransferFromTakerToMakerFailed();
                        }
                
                        // Maker can handle funds interactively
                        if (order.postInteraction().length >= 20) {
                            // proceed only if interaction length is enough to store address
                            (address interactionTarget, bytes calldata interactionData) = order.postInteraction().decodeTargetAndCalldata();
                            PostInteractionNotificationReceiver(interactionTarget).fillOrderPostInteraction(
                                 orderHash, order.maker, msg.sender, actualMakingAmount, actualTakingAmount, remainingMakingAmount, interactionData
                            );
                        }
                    }
                
                    /**
                     * @notice See {IOrderMixin-checkPredicate}.
                     */
                    function checkPredicate(OrderLib.Order calldata order) public view returns(bool) {
                        (bool success, uint256 res) = _selfStaticCall(order.predicate());
                        return success && res == 1;
                    }
                
                    /**
                     * @notice See {IOrderMixin-hashOrder}.
                     */
                    function hashOrder(OrderLib.Order calldata order) public view returns(bytes32) {
                        return order.hash(_domainSeparatorV4());
                    }
                
                    function _callTransferFrom(address asset, address from, address to, uint256 amount, bytes calldata input) private returns(bool success) {
                        bytes4 selector = IERC20.transferFrom.selector;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let data := mload(0x40)
                
                            mstore(data, selector)
                            mstore(add(data, 0x04), from)
                            mstore(add(data, 0x24), to)
                            mstore(add(data, 0x44), amount)
                            calldatacopy(add(data, 0x64), input.offset, input.length)
                            let status := call(gas(), asset, 0, data, add(0x64, input.length), 0x0, 0x20)
                            success := and(status, or(iszero(returndatasize()), and(gt(returndatasize(), 31), eq(mload(0), 1))))
                        }
                    }
                
                    function _getMakingAmount(
                        bytes calldata getter,
                        uint256 orderTakingAmount,
                        uint256 requestedTakingAmount,
                        uint256 orderMakingAmount,
                        uint256 remainingMakingAmount,
                        bytes32 orderHash
                    ) private view returns(uint256) {
                        if (getter.length == 0) {
                            // Linear proportion
                            return AmountCalculator.getMakingAmount(orderMakingAmount, orderTakingAmount, requestedTakingAmount);
                        }
                        return _callGetter(getter, orderTakingAmount, requestedTakingAmount, orderMakingAmount, remainingMakingAmount, orderHash);
                    }
                
                    function _getTakingAmount(
                        bytes calldata getter,
                        uint256 orderMakingAmount,
                        uint256 requestedMakingAmount,
                        uint256 orderTakingAmount,
                        uint256 remainingMakingAmount,
                        bytes32 orderHash
                    ) private view returns(uint256) {
                        if (getter.length == 0) {
                            // Linear proportion
                            return AmountCalculator.getTakingAmount(orderMakingAmount, orderTakingAmount, requestedMakingAmount);
                        }
                        return _callGetter(getter, orderMakingAmount, requestedMakingAmount, orderTakingAmount, remainingMakingAmount, orderHash);
                    }
                
                    function _callGetter(
                        bytes calldata getter,
                        uint256 orderExpectedAmount,
                        uint256 requestedAmount,
                        uint256 orderResultAmount,
                        uint256 remainingMakingAmount,
                        bytes32 orderHash
                    ) private view returns(uint256) {
                        if (getter.length == 1) {
                            if (OrderLib.getterIsFrozen(getter)) {
                                // On "x" getter calldata only exact amount is allowed
                                if (requestedAmount != orderExpectedAmount) revert WrongAmount();
                                return orderResultAmount;
                            } else {
                                revert WrongGetter();
                            }
                        } else {
                            (address target, bytes calldata data) = getter.decodeTargetAndCalldata();
                            (bool success, bytes memory result) = target.staticcall(abi.encodePacked(data, requestedAmount, remainingMakingAmount, orderHash));
                            if (!success || result.length != 32) revert GetAmountCallFailed();
                            return abi.decode(result, (uint256));
                        }
                    }
                }
                
                
                // File @openzeppelin/contracts/utils/[email protected]
                
                // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Provides information about the current execution context, including the
                 * sender of the transaction and its data. While these are generally available
                 * via msg.sender and msg.data, they should not be accessed in such a direct
                 * manner, since when dealing with meta-transactions the account sending and
                 * paying for execution may not be the actual sender (as far as an application
                 * is concerned).
                 *
                 * This contract is only required for intermediate, library-like contracts.
                 */
                abstract contract Context {
                    function _msgSender() internal view virtual returns (address) {
                        return msg.sender;
                    }
                
                    function _msgData() internal view virtual returns (bytes calldata) {
                        return msg.data;
                    }
                }
                
                
                // File @openzeppelin/contracts/access/[email protected]
                
                // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                
                pragma solidity ^0.8.0;
                
                /**
                 * @dev Contract module which provides a basic access control mechanism, where
                 * there is an account (an owner) that can be granted exclusive access to
                 * specific functions.
                 *
                 * By default, the owner account will be the one that deploys the contract. This
                 * can later be changed with {transferOwnership}.
                 *
                 * This module is used through inheritance. It will make available the modifier
                 * `onlyOwner`, which can be applied to your functions to restrict their use to
                 * the owner.
                 */
                abstract contract Ownable is Context {
                    address private _owner;
                
                    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                
                    /**
                     * @dev Initializes the contract setting the deployer as the initial owner.
                     */
                    constructor() {
                        _transferOwnership(_msgSender());
                    }
                
                    /**
                     * @dev Throws if called by any account other than the owner.
                     */
                    modifier onlyOwner() {
                        _checkOwner();
                        _;
                    }
                
                    /**
                     * @dev Returns the address of the current owner.
                     */
                    function owner() public view virtual returns (address) {
                        return _owner;
                    }
                
                    /**
                     * @dev Throws if the sender is not the owner.
                     */
                    function _checkOwner() internal view virtual {
                        require(owner() == _msgSender(), "Ownable: caller is not the owner");
                    }
                
                    /**
                     * @dev Leaves the contract without owner. It will not be possible to call
                     * `onlyOwner` functions anymore. Can only be called by the current owner.
                     *
                     * NOTE: Renouncing ownership will leave the contract without an owner,
                     * thereby removing any functionality that is only available to the owner.
                     */
                    function renounceOwnership() public virtual onlyOwner {
                        _transferOwnership(address(0));
                    }
                
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Can only be called by the current owner.
                     */
                    function transferOwnership(address newOwner) public virtual onlyOwner {
                        require(newOwner != address(0), "Ownable: new owner is the zero address");
                        _transferOwnership(newOwner);
                    }
                
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Internal function without access restriction.
                     */
                    function _transferOwnership(address newOwner) internal virtual {
                        address oldOwner = _owner;
                        _owner = newOwner;
                        emit OwnershipTransferred(oldOwner, newOwner);
                    }
                }
                
                
                // File contracts/AggregationRouterV5.sol
                
                
                pragma solidity 0.8.17;
                
                
                
                
                
                
                
                
                
                /// @notice Main contract incorporates a number of routers to perform swaps and limit orders protocol to fill limit orders
                contract AggregationRouterV5 is EIP712("1inch Aggregation Router", "5"), Ownable,
                    ClipperRouter, GenericRouter, UnoswapRouter, UnoswapV3Router, OrderMixin, OrderRFQMixin
                {
                    using UniERC20 for IERC20;
                
                    error ZeroAddress();
                
                    /**
                     * @dev Sets the wrapped eth token and clipper exhange interface
                     * Both values are immutable: they can only be set once during
                     * construction.
                     */
                    constructor(IWETH weth)
                        UnoswapV3Router(weth)
                        ClipperRouter(weth)
                        OrderMixin(weth)
                        OrderRFQMixin(weth)
                    {
                        if (address(weth) == address(0)) revert ZeroAddress();
                    }
                
                    /**
                     * @notice Retrieves funds accidently sent directly to the contract address
                     * @param token ERC20 token to retrieve
                     * @param amount amount to retrieve
                     */
                    function rescueFunds(IERC20 token, uint256 amount) external onlyOwner {
                        token.uniTransfer(payable(msg.sender), amount);
                    }
                
                    /**
                     * @notice Destroys the contract and sends eth to sender. Use with caution.
                     * The only case when the use of the method is justified is if there is an exploit found.
                     * And the damage from the exploit is greater than from just an urgent contract change.
                     */
                    function destroy() external onlyOwner {
                        selfdestruct(payable(msg.sender));
                    }
                
                    function _receive() internal override(EthReceiver, OnlyWethReceiver) {
                        EthReceiver._receive();
                    }
                }

                File 2 of 6: TetherToken
                pragma solidity ^0.4.17;
                
                /**
                 * @title SafeMath
                 * @dev Math operations with safety checks that throw on error
                 */
                library SafeMath {
                    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                        if (a == 0) {
                            return 0;
                        }
                        uint256 c = a * b;
                        assert(c / a == b);
                        return c;
                    }
                
                    function div(uint256 a, uint256 b) internal pure returns (uint256) {
                        // assert(b > 0); // Solidity automatically throws when dividing by 0
                        uint256 c = a / b;
                        // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                        return c;
                    }
                
                    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                        assert(b <= a);
                        return a - b;
                    }
                
                    function add(uint256 a, uint256 b) internal pure returns (uint256) {
                        uint256 c = a + b;
                        assert(c >= a);
                        return c;
                    }
                }
                
                /**
                 * @title Ownable
                 * @dev The Ownable contract has an owner address, and provides basic authorization control
                 * functions, this simplifies the implementation of "user permissions".
                 */
                contract Ownable {
                    address public owner;
                
                    /**
                      * @dev The Ownable constructor sets the original `owner` of the contract to the sender
                      * account.
                      */
                    function Ownable() public {
                        owner = msg.sender;
                    }
                
                    /**
                      * @dev Throws if called by any account other than the owner.
                      */
                    modifier onlyOwner() {
                        require(msg.sender == owner);
                        _;
                    }
                
                    /**
                    * @dev Allows the current owner to transfer control of the contract to a newOwner.
                    * @param newOwner The address to transfer ownership to.
                    */
                    function transferOwnership(address newOwner) public onlyOwner {
                        if (newOwner != address(0)) {
                            owner = newOwner;
                        }
                    }
                
                }
                
                /**
                 * @title ERC20Basic
                 * @dev Simpler version of ERC20 interface
                 * @dev see https://github.com/ethereum/EIPs/issues/20
                 */
                contract ERC20Basic {
                    uint public _totalSupply;
                    function totalSupply() public constant returns (uint);
                    function balanceOf(address who) public constant returns (uint);
                    function transfer(address to, uint value) public;
                    event Transfer(address indexed from, address indexed to, uint value);
                }
                
                /**
                 * @title ERC20 interface
                 * @dev see https://github.com/ethereum/EIPs/issues/20
                 */
                contract ERC20 is ERC20Basic {
                    function allowance(address owner, address spender) public constant returns (uint);
                    function transferFrom(address from, address to, uint value) public;
                    function approve(address spender, uint value) public;
                    event Approval(address indexed owner, address indexed spender, uint value);
                }
                
                /**
                 * @title Basic token
                 * @dev Basic version of StandardToken, with no allowances.
                 */
                contract BasicToken is Ownable, ERC20Basic {
                    using SafeMath for uint;
                
                    mapping(address => uint) public balances;
                
                    // additional variables for use if transaction fees ever became necessary
                    uint public basisPointsRate = 0;
                    uint public maximumFee = 0;
                
                    /**
                    * @dev Fix for the ERC20 short address attack.
                    */
                    modifier onlyPayloadSize(uint size) {
                        require(!(msg.data.length < size + 4));
                        _;
                    }
                
                    /**
                    * @dev transfer token for a specified address
                    * @param _to The address to transfer to.
                    * @param _value The amount to be transferred.
                    */
                    function transfer(address _to, uint _value) public onlyPayloadSize(2 * 32) {
                        uint fee = (_value.mul(basisPointsRate)).div(10000);
                        if (fee > maximumFee) {
                            fee = maximumFee;
                        }
                        uint sendAmount = _value.sub(fee);
                        balances[msg.sender] = balances[msg.sender].sub(_value);
                        balances[_to] = balances[_to].add(sendAmount);
                        if (fee > 0) {
                            balances[owner] = balances[owner].add(fee);
                            Transfer(msg.sender, owner, fee);
                        }
                        Transfer(msg.sender, _to, sendAmount);
                    }
                
                    /**
                    * @dev Gets the balance of the specified address.
                    * @param _owner The address to query the the balance of.
                    * @return An uint representing the amount owned by the passed address.
                    */
                    function balanceOf(address _owner) public constant returns (uint balance) {
                        return balances[_owner];
                    }
                
                }
                
                /**
                 * @title Standard ERC20 token
                 *
                 * @dev Implementation of the basic standard token.
                 * @dev https://github.com/ethereum/EIPs/issues/20
                 * @dev Based oncode by FirstBlood: https://github.com/Firstbloodio/token/blob/master/smart_contract/FirstBloodToken.sol
                 */
                contract StandardToken is BasicToken, ERC20 {
                
                    mapping (address => mapping (address => uint)) public allowed;
                
                    uint public constant MAX_UINT = 2**256 - 1;
                
                    /**
                    * @dev Transfer tokens from one address to another
                    * @param _from address The address which you want to send tokens from
                    * @param _to address The address which you want to transfer to
                    * @param _value uint the amount of tokens to be transferred
                    */
                    function transferFrom(address _from, address _to, uint _value) public onlyPayloadSize(3 * 32) {
                        var _allowance = allowed[_from][msg.sender];
                
                        // Check is not needed because sub(_allowance, _value) will already throw if this condition is not met
                        // if (_value > _allowance) throw;
                
                        uint fee = (_value.mul(basisPointsRate)).div(10000);
                        if (fee > maximumFee) {
                            fee = maximumFee;
                        }
                        if (_allowance < MAX_UINT) {
                            allowed[_from][msg.sender] = _allowance.sub(_value);
                        }
                        uint sendAmount = _value.sub(fee);
                        balances[_from] = balances[_from].sub(_value);
                        balances[_to] = balances[_to].add(sendAmount);
                        if (fee > 0) {
                            balances[owner] = balances[owner].add(fee);
                            Transfer(_from, owner, fee);
                        }
                        Transfer(_from, _to, sendAmount);
                    }
                
                    /**
                    * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
                    * @param _spender The address which will spend the funds.
                    * @param _value The amount of tokens to be spent.
                    */
                    function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
                
                        // To change the approve amount you first have to reduce the addresses`
                        //  allowance to zero by calling `approve(_spender, 0)` if it is not
                        //  already 0 to mitigate the race condition described here:
                        //  https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                        require(!((_value != 0) && (allowed[msg.sender][_spender] != 0)));
                
                        allowed[msg.sender][_spender] = _value;
                        Approval(msg.sender, _spender, _value);
                    }
                
                    /**
                    * @dev Function to check the amount of tokens than an owner allowed to a spender.
                    * @param _owner address The address which owns the funds.
                    * @param _spender address The address which will spend the funds.
                    * @return A uint specifying the amount of tokens still available for the spender.
                    */
                    function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                        return allowed[_owner][_spender];
                    }
                
                }
                
                
                /**
                 * @title Pausable
                 * @dev Base contract which allows children to implement an emergency stop mechanism.
                 */
                contract Pausable is Ownable {
                  event Pause();
                  event Unpause();
                
                  bool public paused = false;
                
                
                  /**
                   * @dev Modifier to make a function callable only when the contract is not paused.
                   */
                  modifier whenNotPaused() {
                    require(!paused);
                    _;
                  }
                
                  /**
                   * @dev Modifier to make a function callable only when the contract is paused.
                   */
                  modifier whenPaused() {
                    require(paused);
                    _;
                  }
                
                  /**
                   * @dev called by the owner to pause, triggers stopped state
                   */
                  function pause() onlyOwner whenNotPaused public {
                    paused = true;
                    Pause();
                  }
                
                  /**
                   * @dev called by the owner to unpause, returns to normal state
                   */
                  function unpause() onlyOwner whenPaused public {
                    paused = false;
                    Unpause();
                  }
                }
                
                contract BlackList is Ownable, BasicToken {
                
                    /////// Getters to allow the same blacklist to be used also by other contracts (including upgraded Tether) ///////
                    function getBlackListStatus(address _maker) external constant returns (bool) {
                        return isBlackListed[_maker];
                    }
                
                    function getOwner() external constant returns (address) {
                        return owner;
                    }
                
                    mapping (address => bool) public isBlackListed;
                    
                    function addBlackList (address _evilUser) public onlyOwner {
                        isBlackListed[_evilUser] = true;
                        AddedBlackList(_evilUser);
                    }
                
                    function removeBlackList (address _clearedUser) public onlyOwner {
                        isBlackListed[_clearedUser] = false;
                        RemovedBlackList(_clearedUser);
                    }
                
                    function destroyBlackFunds (address _blackListedUser) public onlyOwner {
                        require(isBlackListed[_blackListedUser]);
                        uint dirtyFunds = balanceOf(_blackListedUser);
                        balances[_blackListedUser] = 0;
                        _totalSupply -= dirtyFunds;
                        DestroyedBlackFunds(_blackListedUser, dirtyFunds);
                    }
                
                    event DestroyedBlackFunds(address _blackListedUser, uint _balance);
                
                    event AddedBlackList(address _user);
                
                    event RemovedBlackList(address _user);
                
                }
                
                contract UpgradedStandardToken is StandardToken{
                    // those methods are called by the legacy contract
                    // and they must ensure msg.sender to be the contract address
                    function transferByLegacy(address from, address to, uint value) public;
                    function transferFromByLegacy(address sender, address from, address spender, uint value) public;
                    function approveByLegacy(address from, address spender, uint value) public;
                }
                
                contract TetherToken is Pausable, StandardToken, BlackList {
                
                    string public name;
                    string public symbol;
                    uint public decimals;
                    address public upgradedAddress;
                    bool public deprecated;
                
                    //  The contract can be initialized with a number of tokens
                    //  All the tokens are deposited to the owner address
                    //
                    // @param _balance Initial supply of the contract
                    // @param _name Token Name
                    // @param _symbol Token symbol
                    // @param _decimals Token decimals
                    function TetherToken(uint _initialSupply, string _name, string _symbol, uint _decimals) public {
                        _totalSupply = _initialSupply;
                        name = _name;
                        symbol = _symbol;
                        decimals = _decimals;
                        balances[owner] = _initialSupply;
                        deprecated = false;
                    }
                
                    // Forward ERC20 methods to upgraded contract if this one is deprecated
                    function transfer(address _to, uint _value) public whenNotPaused {
                        require(!isBlackListed[msg.sender]);
                        if (deprecated) {
                            return UpgradedStandardToken(upgradedAddress).transferByLegacy(msg.sender, _to, _value);
                        } else {
                            return super.transfer(_to, _value);
                        }
                    }
                
                    // Forward ERC20 methods to upgraded contract if this one is deprecated
                    function transferFrom(address _from, address _to, uint _value) public whenNotPaused {
                        require(!isBlackListed[_from]);
                        if (deprecated) {
                            return UpgradedStandardToken(upgradedAddress).transferFromByLegacy(msg.sender, _from, _to, _value);
                        } else {
                            return super.transferFrom(_from, _to, _value);
                        }
                    }
                
                    // Forward ERC20 methods to upgraded contract if this one is deprecated
                    function balanceOf(address who) public constant returns (uint) {
                        if (deprecated) {
                            return UpgradedStandardToken(upgradedAddress).balanceOf(who);
                        } else {
                            return super.balanceOf(who);
                        }
                    }
                
                    // Forward ERC20 methods to upgraded contract if this one is deprecated
                    function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
                        if (deprecated) {
                            return UpgradedStandardToken(upgradedAddress).approveByLegacy(msg.sender, _spender, _value);
                        } else {
                            return super.approve(_spender, _value);
                        }
                    }
                
                    // Forward ERC20 methods to upgraded contract if this one is deprecated
                    function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                        if (deprecated) {
                            return StandardToken(upgradedAddress).allowance(_owner, _spender);
                        } else {
                            return super.allowance(_owner, _spender);
                        }
                    }
                
                    // deprecate current contract in favour of a new one
                    function deprecate(address _upgradedAddress) public onlyOwner {
                        deprecated = true;
                        upgradedAddress = _upgradedAddress;
                        Deprecate(_upgradedAddress);
                    }
                
                    // deprecate current contract if favour of a new one
                    function totalSupply() public constant returns (uint) {
                        if (deprecated) {
                            return StandardToken(upgradedAddress).totalSupply();
                        } else {
                            return _totalSupply;
                        }
                    }
                
                    // Issue a new amount of tokens
                    // these tokens are deposited into the owner address
                    //
                    // @param _amount Number of tokens to be issued
                    function issue(uint amount) public onlyOwner {
                        require(_totalSupply + amount > _totalSupply);
                        require(balances[owner] + amount > balances[owner]);
                
                        balances[owner] += amount;
                        _totalSupply += amount;
                        Issue(amount);
                    }
                
                    // Redeem tokens.
                    // These tokens are withdrawn from the owner address
                    // if the balance must be enough to cover the redeem
                    // or the call will fail.
                    // @param _amount Number of tokens to be issued
                    function redeem(uint amount) public onlyOwner {
                        require(_totalSupply >= amount);
                        require(balances[owner] >= amount);
                
                        _totalSupply -= amount;
                        balances[owner] -= amount;
                        Redeem(amount);
                    }
                
                    function setParams(uint newBasisPoints, uint newMaxFee) public onlyOwner {
                        // Ensure transparency by hardcoding limit beyond which fees can never be added
                        require(newBasisPoints < 20);
                        require(newMaxFee < 50);
                
                        basisPointsRate = newBasisPoints;
                        maximumFee = newMaxFee.mul(10**decimals);
                
                        Params(basisPointsRate, maximumFee);
                    }
                
                    // Called when new token are issued
                    event Issue(uint amount);
                
                    // Called when tokens are redeemed
                    event Redeem(uint amount);
                
                    // Called when contract is deprecated
                    event Deprecate(address newAddress);
                
                    // Called if contract ever adds fees
                    event Params(uint feeBasisPoints, uint maxFee);
                }

                File 3 of 6: Settlement
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                pragma abicoder v1;
                /**
                 * @title Interface for interactor which acts after `taker -> maker` transfers.
                 * @notice The order filling steps are `preInteraction` =>` Transfer "maker -> taker"` => **`Interaction`** => `Transfer "taker -> maker"` => `postInteraction`
                 */
                interface IInteractionNotificationReceiver {
                    /**
                     * @notice Callback method that gets called after all funds transfers
                     * @param taker Taker address (tx sender)
                     * @param makingAmount Actual making amount
                     * @param takingAmount Actual taking amount
                     * @param interactionData Interaction calldata
                     * @return offeredTakingAmount Suggested amount. Order is filled with this amount if maker or taker getter functions are not defined.
                     */
                    function fillOrderInteraction(
                        address taker,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        bytes memory interactionData
                    ) external returns(uint256 offeredTakingAmount);
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                import "../OrderLib.sol";
                interface IOrderMixin {
                    /**
                     * @notice Returns unfilled amount for order. Throws if order does not exist
                     * @param orderHash Order's hash. Can be obtained by the `hashOrder` function
                     * @return amount Unfilled amount
                     */
                    function remaining(bytes32 orderHash) external view returns(uint256 amount);
                    /**
                     * @notice Returns unfilled amount for order
                     * @param orderHash Order's hash. Can be obtained by the `hashOrder` function
                     * @return rawAmount Unfilled amount of order plus one if order exists. Otherwise 0
                     */
                    function remainingRaw(bytes32 orderHash) external view returns(uint256 rawAmount);
                    /**
                     * @notice Same as `remainingRaw` but for multiple orders
                     * @param orderHashes Array of hashes
                     * @return rawAmounts Array of amounts for each order plus one if order exists or 0 otherwise
                     */
                    function remainingsRaw(bytes32[] memory orderHashes) external view returns(uint256[] memory rawAmounts);
                    /**
                     * @notice Checks order predicate
                     * @param order Order to check predicate for
                     * @return result Predicate evaluation result. True if predicate allows to fill the order, false otherwise
                     */
                    function checkPredicate(OrderLib.Order calldata order) external view returns(bool result);
                    /**
                     * @notice Returns order hash according to EIP712 standard
                     * @param order Order to get hash for
                     * @return orderHash Hash of the order
                     */
                    function hashOrder(OrderLib.Order calldata order) external view returns(bytes32 orderHash);
                    /**
                     * @notice Delegates execution to custom implementation. Could be used to validate if `transferFrom` works properly
                     * @dev The function always reverts and returns the simulation results in revert data.
                     * @param target Addresses that will be delegated
                     * @param data Data that will be passed to delegatee
                     */
                    function simulate(address target, bytes calldata data) external;
                    /**
                     * @notice Cancels order.
                     * @dev Order is cancelled by setting remaining amount to _ORDER_FILLED value
                     * @param order Order quote to cancel
                     * @return orderRemaining Unfilled amount of order before cancellation
                     * @return orderHash Hash of the filled order
                     */
                    function cancelOrder(OrderLib.Order calldata order) external returns(uint256 orderRemaining, bytes32 orderHash);
                    /**
                     * @notice Fills an order. If one doesn't exist (first fill) it will be created using order.makerAssetData
                     * @param order Order quote to fill
                     * @param signature Signature to confirm quote ownership
                     * @param interaction A call data for InteractiveNotificationReceiver. Taker may execute interaction after getting maker assets and before sending taker assets.
                     * @param makingAmount Making amount
                     * @param takingAmount Taking amount
                     * @param skipPermitAndThresholdAmount Specifies maximum allowed takingAmount when takingAmount is zero, otherwise specifies minimum allowed makingAmount. Top-most bit specifies whether taker wants to skip maker's permit.
                     * @return actualMakingAmount Actual amount transferred from maker to taker
                     * @return actualTakingAmount Actual amount transferred from taker to maker
                     * @return orderHash Hash of the filled order
                     */
                    function fillOrder(
                        OrderLib.Order calldata order,
                        bytes calldata signature,
                        bytes calldata interaction,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        uint256 skipPermitAndThresholdAmount
                    ) external payable returns(uint256 actualMakingAmount, uint256 actualTakingAmount, bytes32 orderHash);
                    /**
                     * @notice Same as `fillOrderTo` but calls permit first,
                     * allowing to approve token spending and make a swap in one transaction.
                     * Also allows to specify funds destination instead of `msg.sender`
                     * @dev See tests for examples
                     * @param order Order quote to fill
                     * @param signature Signature to confirm quote ownership
                     * @param interaction A call data for InteractiveNotificationReceiver. Taker may execute interaction after getting maker assets and before sending taker assets.
                     * @param makingAmount Making amount
                     * @param takingAmount Taking amount
                     * @param skipPermitAndThresholdAmount Specifies maximum allowed takingAmount when takingAmount is zero, otherwise specifies minimum allowed makingAmount. Top-most bit specifies whether taker wants to skip maker's permit.
                     * @param target Address that will receive swap funds
                     * @param permit Should consist of abiencoded token address and encoded `IERC20Permit.permit` call.
                     * @return actualMakingAmount Actual amount transferred from maker to taker
                     * @return actualTakingAmount Actual amount transferred from taker to maker
                     * @return orderHash Hash of the filled order
                     */
                    function fillOrderToWithPermit(
                        OrderLib.Order calldata order,
                        bytes calldata signature,
                        bytes calldata interaction,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        uint256 skipPermitAndThresholdAmount,
                        address target,
                        bytes calldata permit
                    ) external returns(uint256 actualMakingAmount, uint256 actualTakingAmount, bytes32 orderHash);
                    /**
                     * @notice Same as `fillOrder` but allows to specify funds destination instead of `msg.sender`
                     * @param order_ Order quote to fill
                     * @param signature Signature to confirm quote ownership
                     * @param interaction A call data for InteractiveNotificationReceiver. Taker may execute interaction after getting maker assets and before sending taker assets.
                     * @param makingAmount Making amount
                     * @param takingAmount Taking amount
                     * @param skipPermitAndThresholdAmount Specifies maximum allowed takingAmount when takingAmount is zero, otherwise specifies minimum allowed makingAmount. Top-most bit specifies whether taker wants to skip maker's permit.
                     * @param target Address that will receive swap funds
                     * @return actualMakingAmount Actual amount transferred from maker to taker
                     * @return actualTakingAmount Actual amount transferred from taker to maker
                     * @return orderHash Hash of the filled order
                     */
                    function fillOrderTo(
                        OrderLib.Order calldata order_,
                        bytes calldata signature,
                        bytes calldata interaction,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        uint256 skipPermitAndThresholdAmount,
                        address target
                    ) external payable returns(uint256 actualMakingAmount, uint256 actualTakingAmount, bytes32 orderHash);
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                import "@1inch/solidity-utils/contracts/libraries/ECDSA.sol";
                library OrderLib {
                    struct Order {
                        uint256 salt;
                        address makerAsset;
                        address takerAsset;
                        address maker;
                        address receiver;
                        address allowedSender;  // equals to Zero address on public orders
                        uint256 makingAmount;
                        uint256 takingAmount;
                        uint256 offsets;
                        // bytes makerAssetData;
                        // bytes takerAssetData;
                        // bytes getMakingAmount; // this.staticcall(abi.encodePacked(bytes, swapTakerAmount)) => (swapMakerAmount)
                        // bytes getTakingAmount; // this.staticcall(abi.encodePacked(bytes, swapMakerAmount)) => (swapTakerAmount)
                        // bytes predicate;       // this.staticcall(bytes) => (bool)
                        // bytes permit;          // On first fill: permit.1.call(abi.encodePacked(permit.selector, permit.2))
                        // bytes preInteraction;
                        // bytes postInteraction;
                        bytes interactions; // concat(makerAssetData, takerAssetData, getMakingAmount, getTakingAmount, predicate, permit, preIntercation, postInteraction)
                    }
                    bytes32 constant internal _LIMIT_ORDER_TYPEHASH = keccak256(
                        "Order("
                            "uint256 salt,"
                            "address makerAsset,"
                            "address takerAsset,"
                            "address maker,"
                            "address receiver,"
                            "address allowedSender,"
                            "uint256 makingAmount,"
                            "uint256 takingAmount,"
                            "uint256 offsets,"
                            "bytes interactions"
                        ")"
                    );
                    enum DynamicField {
                        MakerAssetData,
                        TakerAssetData,
                        GetMakingAmount,
                        GetTakingAmount,
                        Predicate,
                        Permit,
                        PreInteraction,
                        PostInteraction
                    }
                    function getterIsFrozen(bytes calldata getter) internal pure returns(bool) {
                        return getter.length == 1 && getter[0] == "x";
                    }
                    function _get(Order calldata order, DynamicField field) private pure returns(bytes calldata) {
                        uint256 bitShift = uint256(field) << 5; // field * 32
                        return order.interactions[
                            uint32((order.offsets << 32) >> bitShift):
                            uint32(order.offsets >> bitShift)
                        ];
                    }
                    function makerAssetData(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.MakerAssetData);
                    }
                    function takerAssetData(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.TakerAssetData);
                    }
                    function getMakingAmount(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.GetMakingAmount);
                    }
                    function getTakingAmount(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.GetTakingAmount);
                    }
                    function predicate(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.Predicate);
                    }
                    function permit(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.Permit);
                    }
                    function preInteraction(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.PreInteraction);
                    }
                    function postInteraction(Order calldata order) internal pure returns(bytes calldata) {
                        return _get(order, DynamicField.PostInteraction);
                    }
                    function hash(Order calldata order, bytes32 domainSeparator) internal pure returns(bytes32 result) {
                        bytes calldata interactions = order.interactions;
                        bytes32 typehash = _LIMIT_ORDER_TYPEHASH;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                            // keccak256(abi.encode(_LIMIT_ORDER_TYPEHASH, orderWithoutInteractions, keccak256(order.interactions)));
                            calldatacopy(ptr, interactions.offset, interactions.length)
                            mstore(add(ptr, 0x140), keccak256(ptr, interactions.length))
                            calldatacopy(add(ptr, 0x20), order, 0x120)
                            mstore(ptr, typehash)
                            result := keccak256(ptr, 0x160)
                        }
                        result = ECDSA.toTypedDataHash(domainSeparator, result);
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.8.0;
                pragma abicoder v1;
                interface IDaiLikePermit {
                    function permit(
                        address holder,
                        address spender,
                        uint256 nonce,
                        uint256 expiry,
                        bool allowed,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.8.0;
                pragma abicoder v1;
                import "@openzeppelin/contracts/interfaces/IERC1271.sol";
                library ECDSA {
                    // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                    // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                    // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
                    // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                    //
                    // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                    // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                    // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                    // these malleable signatures as well.
                    uint256 private constant _S_BOUNDARY = 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0 + 1;
                    uint256 private constant _COMPACT_S_MASK = 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
                    uint256 private constant _COMPACT_V_SHIFT = 255;
                    function recover(
                        bytes32 hash,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal view returns (address signer) {
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            if lt(s, _S_BOUNDARY) {
                                let ptr := mload(0x40)
                                mstore(ptr, hash)
                                mstore(add(ptr, 0x20), v)
                                mstore(add(ptr, 0x40), r)
                                mstore(add(ptr, 0x60), s)
                                mstore(0, 0)
                                pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                                signer := mload(0)
                            }
                        }
                    }
                    function recover(
                        bytes32 hash,
                        bytes32 r,
                        bytes32 vs
                    ) internal view returns (address signer) {
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let s := and(vs, _COMPACT_S_MASK)
                            if lt(s, _S_BOUNDARY) {
                                let ptr := mload(0x40)
                                mstore(ptr, hash)
                                mstore(add(ptr, 0x20), add(27, shr(_COMPACT_V_SHIFT, vs)))
                                mstore(add(ptr, 0x40), r)
                                mstore(add(ptr, 0x60), s)
                                mstore(0, 0)
                                pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                                signer := mload(0)
                            }
                        }
                    }
                    /// @dev WARNING!!!
                    /// There is a known signature malleability issue with two representations of signatures!
                    /// Even though this function is able to verify both standard 65-byte and compact 64-byte EIP-2098 signatures
                    /// one should never use raw signatures for any kind of invalidation logic in their code.
                    /// As the standard and compact representations are interchangeable any invalidation logic that relies on
                    /// signature uniqueness will get rekt.
                    /// More info: https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-4h98-2769-gh6h
                    function recover(bytes32 hash, bytes calldata signature) internal view returns (address signer) {
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                            // memory[ptr:ptr+0x80] = (hash, v, r, s)
                            switch signature.length
                            case 65 {
                                // memory[ptr+0x20:ptr+0x80] = (v, r, s)
                                mstore(add(ptr, 0x20), byte(0, calldataload(add(signature.offset, 0x40))))
                                calldatacopy(add(ptr, 0x40), signature.offset, 0x40)
                            }
                            case 64 {
                                // memory[ptr+0x20:ptr+0x80] = (v, r, s)
                                let vs := calldataload(add(signature.offset, 0x20))
                                mstore(add(ptr, 0x20), add(27, shr(_COMPACT_V_SHIFT, vs)))
                                calldatacopy(add(ptr, 0x40), signature.offset, 0x20)
                                mstore(add(ptr, 0x60), and(vs, _COMPACT_S_MASK))
                            }
                            default {
                                ptr := 0
                            }
                            if ptr {
                                if lt(mload(add(ptr, 0x60)), _S_BOUNDARY) {
                                    // memory[ptr:ptr+0x20] = (hash)
                                    mstore(ptr, hash)
                                    mstore(0, 0)
                                    pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                                    signer := mload(0)
                                }
                            }
                        }
                    }
                    function recoverOrIsValidSignature(
                        address signer,
                        bytes32 hash,
                        bytes calldata signature
                    ) internal view returns (bool success) {
                        if (signer == address(0)) return false;
                        if ((signature.length == 64 || signature.length == 65) && recover(hash, signature) == signer) {
                            return true;
                        }
                        return isValidSignature(signer, hash, signature);
                    }
                    function recoverOrIsValidSignature(
                        address signer,
                        bytes32 hash,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal view returns (bool success) {
                        if (signer == address(0)) return false;
                        if (recover(hash, v, r, s) == signer) {
                            return true;
                        }
                        return isValidSignature(signer, hash, v, r, s);
                    }
                    function recoverOrIsValidSignature(
                        address signer,
                        bytes32 hash,
                        bytes32 r,
                        bytes32 vs
                    ) internal view returns (bool success) {
                        if (signer == address(0)) return false;
                        if (recover(hash, r, vs) == signer) {
                            return true;
                        }
                        return isValidSignature(signer, hash, r, vs);
                    }
                    function recoverOrIsValidSignature65(
                        address signer,
                        bytes32 hash,
                        bytes32 r,
                        bytes32 vs
                    ) internal view returns (bool success) {
                        if (signer == address(0)) return false;
                        if (recover(hash, r, vs) == signer) {
                            return true;
                        }
                        return isValidSignature65(signer, hash, r, vs);
                    }
                    function isValidSignature(
                        address signer,
                        bytes32 hash,
                        bytes calldata signature
                    ) internal view returns (bool success) {
                        // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature));
                        // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
                        bytes4 selector = IERC1271.isValidSignature.selector;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                            mstore(ptr, selector)
                            mstore(add(ptr, 0x04), hash)
                            mstore(add(ptr, 0x24), 0x40)
                            mstore(add(ptr, 0x44), signature.length)
                            calldatacopy(add(ptr, 0x64), signature.offset, signature.length)
                            if staticcall(gas(), signer, ptr, add(0x64, signature.length), 0, 0x20) {
                                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                            }
                        }
                    }
                    function isValidSignature(
                        address signer,
                        bytes32 hash,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) internal view returns (bool success) {
                        bytes4 selector = IERC1271.isValidSignature.selector;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                            mstore(ptr, selector)
                            mstore(add(ptr, 0x04), hash)
                            mstore(add(ptr, 0x24), 0x40)
                            mstore(add(ptr, 0x44), 65)
                            mstore(add(ptr, 0x64), r)
                            mstore(add(ptr, 0x84), s)
                            mstore8(add(ptr, 0xa4), v)
                            if staticcall(gas(), signer, ptr, 0xa5, 0, 0x20) {
                                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                            }
                        }
                    }
                    function isValidSignature(
                        address signer,
                        bytes32 hash,
                        bytes32 r,
                        bytes32 vs
                    ) internal view returns (bool success) {
                        // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, abi.encodePacked(r, vs)));
                        // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
                        bytes4 selector = IERC1271.isValidSignature.selector;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                            mstore(ptr, selector)
                            mstore(add(ptr, 0x04), hash)
                            mstore(add(ptr, 0x24), 0x40)
                            mstore(add(ptr, 0x44), 64)
                            mstore(add(ptr, 0x64), r)
                            mstore(add(ptr, 0x84), vs)
                            if staticcall(gas(), signer, ptr, 0xa4, 0, 0x20) {
                                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                            }
                        }
                    }
                    function isValidSignature65(
                        address signer,
                        bytes32 hash,
                        bytes32 r,
                        bytes32 vs
                    ) internal view returns (bool success) {
                        // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, abi.encodePacked(r, vs & ~uint256(1 << 255), uint8(vs >> 255))));
                        // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
                        bytes4 selector = IERC1271.isValidSignature.selector;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                            mstore(ptr, selector)
                            mstore(add(ptr, 0x04), hash)
                            mstore(add(ptr, 0x24), 0x40)
                            mstore(add(ptr, 0x44), 65)
                            mstore(add(ptr, 0x64), r)
                            mstore(add(ptr, 0x84), and(vs, _COMPACT_S_MASK))
                            mstore8(add(ptr, 0xa4), add(27, shr(_COMPACT_V_SHIFT, vs)))
                            if staticcall(gas(), signer, ptr, 0xa5, 0, 0x20) {
                                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
                            }
                        }
                    }
                    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 res) {
                        // 32 is the length in bytes of hash, enforced by the type signature above
                        // return keccak256(abi.encodePacked("\\x19Ethereum Signed Message:\
                32", hash));
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            mstore(0, 0x19457468657265756d205369676e6564204d6573736167653a0a333200000000) // "\\x19Ethereum Signed Message:\
                32"
                            mstore(28, hash)
                            res := keccak256(0, 60)
                        }
                    }
                    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 res) {
                        // return keccak256(abi.encodePacked("\\x19\\x01", domainSeparator, structHash));
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                            mstore(ptr, 0x1901000000000000000000000000000000000000000000000000000000000000) // "\\x19\\x01"
                            mstore(add(ptr, 0x02), domainSeparator)
                            mstore(add(ptr, 0x22), structHash)
                            res := keccak256(ptr, 66)
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.8.0;
                pragma abicoder v1;
                /// @title Revert reason forwarder.
                library RevertReasonForwarder {
                    /// @dev Forwards latest externall call revert.
                    function reRevert() internal pure {
                        // bubble up revert reason from latest external call
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let ptr := mload(0x40)
                            returndatacopy(ptr, 0, returndatasize())
                            revert(ptr, returndatasize())
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.8.0;
                pragma abicoder v1;
                import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                import "@openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol";
                import "../interfaces/IDaiLikePermit.sol";
                import "../libraries/RevertReasonForwarder.sol";
                /// @title Implements efficient safe methods for ERC20 interface.
                library SafeERC20 {
                    error SafeTransferFailed();
                    error SafeTransferFromFailed();
                    error ForceApproveFailed();
                    error SafeIncreaseAllowanceFailed();
                    error SafeDecreaseAllowanceFailed();
                    error SafePermitBadLength();
                    /// @dev Ensures method do not revert or return boolean `true`, admits call to non-smart-contract.
                    function safeTransferFrom(
                        IERC20 token,
                        address from,
                        address to,
                        uint256 amount
                    ) internal {
                        bytes4 selector = token.transferFrom.selector;
                        bool success;
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let data := mload(0x40)
                            mstore(data, selector)
                            mstore(add(data, 0x04), from)
                            mstore(add(data, 0x24), to)
                            mstore(add(data, 0x44), amount)
                            success := call(gas(), token, 0, data, 100, 0x0, 0x20)
                            if success {
                                switch returndatasize()
                                case 0 {
                                    success := gt(extcodesize(token), 0)
                                }
                                default {
                                    success := and(gt(returndatasize(), 31), eq(mload(0), 1))
                                }
                            }
                        }
                        if (!success) revert SafeTransferFromFailed();
                    }
                    /// @dev Ensures method do not revert or return boolean `true`, admits call to non-smart-contract.
                    function safeTransfer(
                        IERC20 token,
                        address to,
                        uint256 value
                    ) internal {
                        if (!_makeCall(token, token.transfer.selector, to, value)) {
                            revert SafeTransferFailed();
                        }
                    }
                    /// @dev If `approve(from, to, amount)` fails, try to `approve(from, to, 0)` before retry.
                    function forceApprove(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        if (!_makeCall(token, token.approve.selector, spender, value)) {
                            if (
                                !_makeCall(token, token.approve.selector, spender, 0) ||
                                !_makeCall(token, token.approve.selector, spender, value)
                            ) {
                                revert ForceApproveFailed();
                            }
                        }
                    }
                    /// @dev Allowance increase with safe math check.
                    function safeIncreaseAllowance(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        uint256 allowance = token.allowance(address(this), spender);
                        if (value > type(uint256).max - allowance) revert SafeIncreaseAllowanceFailed();
                        forceApprove(token, spender, allowance + value);
                    }
                    /// @dev Allowance decrease with safe math check.
                    function safeDecreaseAllowance(
                        IERC20 token,
                        address spender,
                        uint256 value
                    ) internal {
                        uint256 allowance = token.allowance(address(this), spender);
                        if (value > allowance) revert SafeDecreaseAllowanceFailed();
                        forceApprove(token, spender, allowance - value);
                    }
                    /// @dev Calls either ERC20 or Dai `permit` for `token`, if unsuccessful forwards revert from external call.
                    function safePermit(IERC20 token, bytes calldata permit) internal {
                        if (!tryPermit(token, permit)) RevertReasonForwarder.reRevert();
                    }
                    function tryPermit(IERC20 token, bytes calldata permit) internal returns(bool) {
                        if (permit.length == 32 * 7) {
                            return _makeCalldataCall(token, IERC20Permit.permit.selector, permit);
                        }
                        if (permit.length == 32 * 8) {
                            return _makeCalldataCall(token, IDaiLikePermit.permit.selector, permit);
                        }
                        revert SafePermitBadLength();
                    }
                    function _makeCall(
                        IERC20 token,
                        bytes4 selector,
                        address to,
                        uint256 amount
                    ) private returns (bool success) {
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let data := mload(0x40)
                            mstore(data, selector)
                            mstore(add(data, 0x04), to)
                            mstore(add(data, 0x24), amount)
                            success := call(gas(), token, 0, data, 0x44, 0x0, 0x20)
                            if success {
                                switch returndatasize()
                                case 0 {
                                    success := gt(extcodesize(token), 0)
                                }
                                default {
                                    success := and(gt(returndatasize(), 31), eq(mload(0), 1))
                                }
                            }
                        }
                    }
                    function _makeCalldataCall(
                        IERC20 token,
                        bytes4 selector,
                        bytes calldata args
                    ) private returns (bool success) {
                        /// @solidity memory-safe-assembly
                        assembly { // solhint-disable-line no-inline-assembly
                            let len := add(4, args.length)
                            let data := mload(0x40)
                            mstore(data, selector)
                            calldatacopy(add(data, 0x04), args.offset, args.length)
                            success := call(gas(), token, 0, data, len, 0x0, 0x20)
                            if success {
                                switch returndatasize()
                                case 0 {
                                    success := gt(extcodesize(token), 0)
                                }
                                default {
                                    success := and(gt(returndatasize(), 31), eq(mload(0), 1))
                                }
                            }
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)
                pragma solidity ^0.8.0;
                import "../utils/Context.sol";
                /**
                 * @dev Contract module which provides a basic access control mechanism, where
                 * there is an account (an owner) that can be granted exclusive access to
                 * specific functions.
                 *
                 * By default, the owner account will be the one that deploys the contract. This
                 * can later be changed with {transferOwnership}.
                 *
                 * This module is used through inheritance. It will make available the modifier
                 * `onlyOwner`, which can be applied to your functions to restrict their use to
                 * the owner.
                 */
                abstract contract Ownable is Context {
                    address private _owner;
                    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                    /**
                     * @dev Initializes the contract setting the deployer as the initial owner.
                     */
                    constructor() {
                        _transferOwnership(_msgSender());
                    }
                    /**
                     * @dev Throws if called by any account other than the owner.
                     */
                    modifier onlyOwner() {
                        _checkOwner();
                        _;
                    }
                    /**
                     * @dev Returns the address of the current owner.
                     */
                    function owner() public view virtual returns (address) {
                        return _owner;
                    }
                    /**
                     * @dev Throws if the sender is not the owner.
                     */
                    function _checkOwner() internal view virtual {
                        require(owner() == _msgSender(), "Ownable: caller is not the owner");
                    }
                    /**
                     * @dev Leaves the contract without owner. It will not be possible to call
                     * `onlyOwner` functions anymore. Can only be called by the current owner.
                     *
                     * NOTE: Renouncing ownership will leave the contract without an owner,
                     * thereby removing any functionality that is only available to the owner.
                     */
                    function renounceOwnership() public virtual onlyOwner {
                        _transferOwnership(address(0));
                    }
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Can only be called by the current owner.
                     */
                    function transferOwnership(address newOwner) public virtual onlyOwner {
                        require(newOwner != address(0), "Ownable: new owner is the zero address");
                        _transferOwnership(newOwner);
                    }
                    /**
                     * @dev Transfers ownership of the contract to a new account (`newOwner`).
                     * Internal function without access restriction.
                     */
                    function _transferOwnership(address newOwner) internal virtual {
                        address oldOwner = _owner;
                        _owner = newOwner;
                        emit OwnershipTransferred(oldOwner, newOwner);
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (interfaces/IERC1271.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC1271 standard signature validation method for
                 * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
                 *
                 * _Available since v4.1._
                 */
                interface IERC1271 {
                    /**
                     * @dev Should return whether the signature provided is valid for the provided data
                     * @param hash      Hash of the data to be signed
                     * @param signature Signature byte array associated with _data
                     */
                    function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                 *
                 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                 * need to send a transaction, and thus is not required to hold Ether at all.
                 */
                interface IERC20Permit {
                    /**
                     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                     * given ``owner``'s signed approval.
                     *
                     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                     * ordering also apply here.
                     *
                     * Emits an {Approval} event.
                     *
                     * Requirements:
                     *
                     * - `spender` cannot be the zero address.
                     * - `deadline` must be a timestamp in the future.
                     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                     * over the EIP712-formatted function arguments.
                     * - the signature must use ``owner``'s current nonce (see {nonces}).
                     *
                     * For more information on the signature format, see the
                     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                     * section].
                     */
                    function permit(
                        address owner,
                        address spender,
                        uint256 value,
                        uint256 deadline,
                        uint8 v,
                        bytes32 r,
                        bytes32 s
                    ) external;
                    /**
                     * @dev Returns the current nonce for `owner`. This value must be
                     * included whenever a signature is generated for {permit}.
                     *
                     * Every successful call to {permit} increases ``owner``'s nonce by one. This
                     * prevents a signature from being used multiple times.
                     */
                    function nonces(address owner) external view returns (uint256);
                    /**
                     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                     */
                    // solhint-disable-next-line func-name-mixedcase
                    function DOMAIN_SEPARATOR() external view returns (bytes32);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20 {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Provides information about the current execution context, including the
                 * sender of the transaction and its data. While these are generally available
                 * via msg.sender and msg.data, they should not be accessed in such a direct
                 * manner, since when dealing with meta-transactions the account sending and
                 * paying for execution may not be the actual sender (as far as an application
                 * is concerned).
                 *
                 * This contract is only required for intermediate, library-like contracts.
                 */
                abstract contract Context {
                    function _msgSender() internal view virtual returns (address) {
                        return msg.sender;
                    }
                    function _msgData() internal view virtual returns (bytes calldata) {
                        return msg.data;
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                import "@1inch/solidity-utils/contracts/libraries/SafeERC20.sol";
                import "@openzeppelin/contracts/access/Ownable.sol";
                import "./interfaces/IFeeBankCharger.sol";
                import "./interfaces/IFeeBank.sol";
                /// @title Contract with fee mechanism for solvers to pay for using the system
                contract FeeBank is IFeeBank, Ownable {
                    using SafeERC20 for IERC20;
                    IERC20 private immutable _token;
                    IFeeBankCharger private immutable _charger;
                    mapping(address => uint256) private _accountDeposits;
                    constructor(IFeeBankCharger charger, IERC20 inch, address owner) {
                        _charger = charger;
                        _token = inch;
                        transferOwnership(owner);
                    }
                    function availableCredit(address account) external view returns (uint256) {
                        return _charger.availableCredit(account);
                    }
                    /**
                     * @notice Increment sender's availableCredit in Settlement contract.
                     * @param amount The amount of 1INCH sender pay for incresing.
                     * @return totalAvailableCredit The total sender's availableCredit after deposit.
                     */
                    function deposit(uint256 amount) external returns (uint256 totalAvailableCredit) {
                        return _depositFor(msg.sender, amount);
                    }
                    /**
                     * @notice Increases account's availableCredit in Settlement contract.
                     * @param account The account whose availableCredit is increased by the sender.
                     * @param amount The amount of 1INCH sender pay for incresing.
                     * @return totalAvailableCredit The total account's availableCredit after deposit.
                     */
                    function depositFor(address account, uint256 amount) external returns (uint256 totalAvailableCredit) {
                        return _depositFor(account, amount);
                    }
                    /**
                     * @notice See {deposit}. This method uses permit for deposit without prior approves.
                     * @param amount The amount of 1INCH sender pay for incresing.
                     * @param permit The data with sender's permission via token.
                     * @return totalAvailableCredit The total sender's availableCredit after deposit.
                     */
                    function depositWithPermit(uint256 amount, bytes calldata permit) external returns (uint256 totalAvailableCredit) {
                        return depositForWithPermit(msg.sender, amount, permit);
                    }
                    /**
                     * @notice See {depositFor} and {depositWithPermit}.
                     */
                    function depositForWithPermit(
                        address account,
                        uint256 amount,
                        bytes calldata permit
                    ) public returns (uint256 totalAvailableCredit) {
                        _token.safePermit(permit);
                        return _depositFor(account, amount);
                    }
                    /**
                     * @notice Returns unspent availableCredit.
                     * @param amount The amount of 1INCH sender returns.
                     * @return totalAvailableCredit The total sender's availableCredit after withdrawal.
                     */
                    function withdraw(uint256 amount) external returns (uint256 totalAvailableCredit) {
                        return _withdrawTo(msg.sender, amount);
                    }
                    /**
                     * @notice Returns unspent availableCredit to specific account.
                     * @param account The account which get withdrawaled tokens.
                     * @param amount The amount of withdrawaled tokens.
                     * @return totalAvailableCredit The total sender's availableCredit after withdrawal.
                     */
                    function withdrawTo(address account, uint256 amount) external returns (uint256 totalAvailableCredit) {
                        return _withdrawTo(account, amount);
                    }
                    /**
                     * @notice Admin method returns commissions spent by users.
                     * @param accounts Accounts whose commissions are being withdrawn.
                     * @return totalAccountFees The total amount of accounts commissions.
                     */
                    function gatherFees(address[] memory accounts) external onlyOwner returns (uint256 totalAccountFees) {
                        uint256 accountsLength = accounts.length;
                        for (uint256 i = 0; i < accountsLength; ++i) {
                            address account = accounts[i];
                            uint256 accountDeposit = _accountDeposits[account];
                            uint256 availableCredit_ = _charger.availableCredit(account);
                            _accountDeposits[account] = availableCredit_;
                            totalAccountFees += accountDeposit - availableCredit_;
                        }
                        _token.safeTransfer(msg.sender, totalAccountFees);
                    }
                    function _depositFor(address account, uint256 amount) internal returns (uint256 totalAvailableCredit) {
                        _token.safeTransferFrom(msg.sender, address(this), amount);
                        _accountDeposits[account] += amount;
                        totalAvailableCredit = _charger.increaseAvailableCredit(account, amount);
                    }
                    function _withdrawTo(address account, uint256 amount) internal returns (uint256 totalAvailableCredit) {
                        totalAvailableCredit = _charger.decreaseAvailableCredit(msg.sender, amount);
                        _accountDeposits[msg.sender] -= amount;
                        _token.safeTransfer(account, amount);
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                import "./interfaces/IFeeBankCharger.sol";
                import "./FeeBank.sol";
                contract FeeBankCharger is IFeeBankCharger {
                    error OnlyFeeBankAccess();
                    error NotEnoughCredit();
                    IFeeBank public immutable feeBank;
                    mapping(address => uint256) private _creditAllowance;
                    modifier onlyFeeBank() {
                        if (msg.sender != address(feeBank)) revert OnlyFeeBankAccess();
                        _;
                    }
                    constructor(IERC20 token) {
                        feeBank = new FeeBank(this, token, msg.sender);
                    }
                    function availableCredit(address account) external view returns (uint256) {
                        return _creditAllowance[account];
                    }
                    function increaseAvailableCredit(address account, uint256 amount) external onlyFeeBank returns (uint256 allowance) {
                        allowance = _creditAllowance[account];
                        allowance += amount;
                        _creditAllowance[account] = allowance;
                    }
                    function decreaseAvailableCredit(address account, uint256 amount) external onlyFeeBank returns (uint256 allowance) {
                        allowance = _creditAllowance[account];
                        allowance -= amount;
                        _creditAllowance[account] = allowance;
                    }
                    function _chargeFee(address account, uint256 fee) internal {
                        if (fee > 0) {
                            uint256 currentAllowance = _creditAllowance[account];
                            if (currentAllowance < fee) revert NotEnoughCredit();
                            unchecked {
                                _creditAllowance[account] = currentAllowance - fee;
                            }
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                interface IFeeBank {
                    function deposit(uint256 amount) external returns (uint256 totalAvailableCredit);
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                interface IFeeBankCharger {
                    function availableCredit(address account) external view returns (uint256);
                    function increaseAvailableCredit(address account, uint256 amount) external returns (uint256 allowance);
                    function decreaseAvailableCredit(address account, uint256 amount) external returns (uint256 allowance);
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                import "../libraries/DynamicSuffix.sol";
                interface IResolver {
                    function resolveOrders(address resolver, bytes calldata tokensAndAmounts, bytes calldata data) external;
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                import "@1inch/limit-order-protocol-contract/contracts/interfaces/IInteractionNotificationReceiver.sol";
                import "./IFeeBankCharger.sol";
                interface ISettlement is IInteractionNotificationReceiver, IFeeBankCharger {
                    function settleOrders(bytes calldata order) external;
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                type Address is uint256;
                library AddressLib {
                    function get(Address a) internal pure returns (address) {
                        return address(uint160(Address.unwrap(a)));
                    }
                    function getFlag(Address a, uint256 flag) internal pure returns (bool) {
                        return Address.unwrap(a) & flag != 0;
                    }
                    function getUint32(Address a, uint256 offset) internal pure returns (uint32) {
                        return uint32(Address.unwrap(a) >> offset);
                    }
                    function getUint64(Address a, uint256 offset) internal pure returns (uint64) {
                        return uint64(Address.unwrap(a) >> offset);
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                import "./Address.sol";
                import "./TakingFee.sol";
                // layout of dynamic suffix is as follows:
                // 0x00 - 0x19: totalFee
                // 0x20 - 0x39: resolver
                // 0x40 - 0x59: token
                // 0x60 - 0x79: rateBump
                // 0x80 - 0x99: takingFee
                // 0xa0 - 0x..: tokensAndAmounts bytes
                // 0x.. - 0x..: tokensAndAmounts length in bytes
                library DynamicSuffix {
                    struct Data {
                        uint256 totalFee;
                        Address resolver;
                        Address token;
                        uint256 rateBump;
                        TakingFee.Data takingFee;
                    }
                    uint256 internal constant _STATIC_DATA_SIZE = 0xa0;
                    function decodeSuffix(bytes calldata cd) internal pure returns(Data calldata suffix, bytes calldata tokensAndAmounts, bytes calldata interaction) {
                        assembly {
                            let lengthOffset := sub(add(cd.offset, cd.length), 0x20)
                            tokensAndAmounts.length := calldataload(lengthOffset)
                            tokensAndAmounts.offset := sub(lengthOffset, tokensAndAmounts.length)
                            suffix := sub(tokensAndAmounts.offset, _STATIC_DATA_SIZE)
                            interaction.offset := add(cd.offset, 1)
                            interaction.length := sub(suffix, interaction.offset)
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                /// @title Library for parsing parameters from salt.
                library OrderSaltParser {
                    uint256 private constant _TIME_START_MASK        = 0xFFFFFFFF00000000000000000000000000000000000000000000000000000000; // prettier-ignore
                    uint256 private constant _DURATION_MASK          = 0x00000000FFFFFF00000000000000000000000000000000000000000000000000; // prettier-ignore
                    uint256 private constant _INITIAL_RATE_BUMP_MASK = 0x00000000000000FFFFFF00000000000000000000000000000000000000000000; // prettier-ignore
                    uint256 private constant _FEE_MASK               = 0x00000000000000000000FFFFFFFF000000000000000000000000000000000000; // prettier-ignore
                    uint256 private constant _SALT_MASK              = 0x0000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF; // prettier-ignore
                    uint256 private constant _TIME_START_SHIFT = 224; // orderTimeMask 224-255
                    uint256 private constant _DURATION_SHIFT = 200; // durationMask 200-223
                    uint256 private constant _INITIAL_RATE_BUMP_SHIFT = 176; // initialRateMask 176-200
                    uint256 private constant _FEE_SHIFT = 144; // orderFee 144-175
                    function getStartTime(uint256 salt) internal pure returns (uint256) {
                        return (salt & _TIME_START_MASK) >> _TIME_START_SHIFT;
                    }
                    function getDuration(uint256 salt) internal pure returns (uint256) {
                        return (salt & _DURATION_MASK) >> _DURATION_SHIFT;
                    }
                    function getInitialRateBump(uint256 salt) internal pure returns (uint256) {
                        return (salt & _INITIAL_RATE_BUMP_MASK) >> _INITIAL_RATE_BUMP_SHIFT;
                    }
                    function getFee(uint256 salt) internal pure returns (uint256) {
                        return (salt & _FEE_MASK) >> _FEE_SHIFT;
                    }
                    function getSalt(uint256 salt) internal pure returns (uint256) {
                        return salt & _SALT_MASK;
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                import "@1inch/limit-order-protocol-contract/contracts/OrderLib.sol";
                import "./OrderSaltParser.sol";
                import "./TakingFee.sol";
                // Placed in the end of the order interactions data
                // Last byte contains flags and lengths, can have up to 15 resolvers and 7 points
                library OrderSuffix {
                    using OrderSaltParser for uint256;
                    // `Order.interactions` suffix structure:
                    // M*(1 + 3 bytes)  - auction points coefficients with seconds delays
                    // N*(4 + 20 bytes) - resolver with corresponding time limit
                    // 4 bytes          - public time limit
                    // 32 bytes         - taking fee (optional if flags has _HAS_TAKING_FEE_FLAG)
                    // 1 bytes          - flags
                    uint256 private constant _HAS_TAKING_FEE_FLAG = 0x80;
                    uint256 private constant _RESOLVERS_LENGTH_MASK = 0x78;
                    uint256 private constant _RESOLVERS_LENGTH_BIT_SHIFT = 3;
                    uint256 private constant _POINTS_LENGTH_MASK = 0x07;
                    uint256 private constant _POINTS_LENGTH_BIT_SHIFT = 0;
                    uint256 private constant _TAKING_FEE_BYTES_SIZE = 32;
                    uint256 private constant _PUBLIC_TIME_LIMIT_BYTES_SIZE = 4;
                    uint256 private constant _PUBLIC_TIME_LIMIT_BIT_SHIFT = 224; // 256 - _PUBLIC_TIME_LIMIT_BYTES_SIZE * 8
                    uint256 private constant _AUCTION_POINT_DELAY_BYTES_SIZE = 2;
                    uint256 private constant _AUCTION_POINT_BUMP_BYTES_SIZE = 3;
                    uint256 private constant _AUCTION_POINT_BYTES_SIZE = 5; // _AUCTION_POINT_DELAY_BYTES_SIZE + _AUCTION_POINT_BUMP_BYTES_SIZE;
                    uint256 private constant _AUCTION_POINT_DELAY_BIT_SHIFT = 240; // 256 - _AUCTION_POINT_DELAY_BYTES_SIZE * 8;
                    uint256 private constant _AUCTION_POINT_BUMP_BIT_SHIFT = 232; // 256 - _AUCTION_POINT_BUMP_BYTES_SIZE * 8;
                    uint256 private constant _RESOLVER_TIME_LIMIT_BYTES_SIZE = 4;
                    uint256 private constant _RESOLVER_ADDRESS_BYTES_SIZE = 20;
                    uint256 private constant _RESOLVER_BYTES_SIZE = 24; // _RESOLVER_TIME_LIMIT_BYTES_SIZE + _RESOLVER_ADDRESS_BYTES_SIZE;
                    uint256 private constant _RESOLVER_TIME_LIMIT_BIT_SHIFT = 224; // 256 - _RESOLVER_TIME_LIMIT_BYTES_SIZE * 8;
                    uint256 private constant _RESOLVER_ADDRESS_BIT_SHIFT = 96; // 256 - _RESOLVER_ADDRESS_BYTES_SIZE * 8;
                    function takingFee(OrderLib.Order calldata order) internal pure returns (TakingFee.Data ret) {
                        bytes calldata interactions = order.interactions;
                        assembly {
                            let ptr := sub(add(interactions.offset, interactions.length), 1)
                            if and(_HAS_TAKING_FEE_FLAG, byte(0, calldataload(ptr))) {
                                ret := calldataload(sub(ptr, _TAKING_FEE_BYTES_SIZE))
                            }
                        }
                    }
                    function checkResolver(OrderLib.Order calldata order, address resolver) internal view returns (bool valid) {
                        bytes calldata interactions = order.interactions;
                        assembly {
                            let ptr := sub(add(interactions.offset, interactions.length), 1)
                            let flags := byte(0, calldataload(ptr))
                            ptr := sub(ptr, _PUBLIC_TIME_LIMIT_BYTES_SIZE)
                            if and(flags, _HAS_TAKING_FEE_FLAG) {
                                ptr := sub(ptr, _TAKING_FEE_BYTES_SIZE)
                            }
                            let resolversCount := shr(_RESOLVERS_LENGTH_BIT_SHIFT, and(flags, _RESOLVERS_LENGTH_MASK))
                            // Check public time limit
                            let publicLimit := shr(_PUBLIC_TIME_LIMIT_BIT_SHIFT, calldataload(ptr))
                            valid := gt(timestamp(), publicLimit)
                            // Check resolvers and corresponding time limits
                            if not(valid) {
                                for { let end := sub(ptr, mul(_RESOLVER_BYTES_SIZE, resolversCount)) } gt(ptr, end) { } {
                                    ptr := sub(ptr, _RESOLVER_ADDRESS_BYTES_SIZE)
                                    let account := shr(_RESOLVER_ADDRESS_BIT_SHIFT, calldataload(ptr))
                                    ptr := sub(ptr, _RESOLVER_TIME_LIMIT_BYTES_SIZE)
                                    let limit := shr(_RESOLVER_TIME_LIMIT_BIT_SHIFT, calldataload(ptr))
                                    if eq(account, resolver) {
                                        valid := iszero(lt(timestamp(), limit))
                                        break
                                    }
                                }
                            }
                        }
                    }
                    function rateBump(OrderLib.Order calldata order) internal view returns (uint256 bump) {
                        uint256 startBump = order.salt.getInitialRateBump();
                        uint256 cumulativeTime = order.salt.getStartTime();
                        uint256 lastTime = cumulativeTime + order.salt.getDuration();
                        if (block.timestamp <= cumulativeTime) {
                            return startBump;
                        } else if (block.timestamp >= lastTime) {
                            return 0;
                        }
                        bytes calldata interactions = order.interactions;
                        assembly {
                            function linearInterpolation(t1, t2, v1, v2, t) -> v {
                                v := div(
                                    add(mul(sub(t, t1), v2), mul(sub(t2, t), v1)),
                                    sub(t2, t1)
                                )
                            }
                            let ptr := sub(add(interactions.offset, interactions.length), 1)
                            // move ptr to the last point
                            let pointsCount
                            {  // stack too deep
                                let flags := byte(0, calldataload(ptr))
                                let resolversCount := shr(_RESOLVERS_LENGTH_BIT_SHIFT, and(flags, _RESOLVERS_LENGTH_MASK))
                                pointsCount := and(flags, _POINTS_LENGTH_MASK)
                                if and(flags, _HAS_TAKING_FEE_FLAG) {
                                    ptr := sub(ptr, _TAKING_FEE_BYTES_SIZE)
                                }
                                ptr := sub(ptr, add(mul(_RESOLVER_BYTES_SIZE, resolversCount), _PUBLIC_TIME_LIMIT_BYTES_SIZE)) // 24 byte for each wl entry + 4 bytes for public time limit
                            }
                            // Check points sequentially
                            let prevCoefficient := startBump
                            let prevCumulativeTime := cumulativeTime
                            for { let end := sub(ptr, mul(_AUCTION_POINT_BYTES_SIZE, pointsCount)) } gt(ptr, end) { } {
                                ptr := sub(ptr, _AUCTION_POINT_BUMP_BYTES_SIZE)
                                let coefficient := shr(_AUCTION_POINT_BUMP_BIT_SHIFT, calldataload(ptr))
                                ptr := sub(ptr, _AUCTION_POINT_DELAY_BYTES_SIZE)
                                let delay := shr(_AUCTION_POINT_DELAY_BIT_SHIFT, calldataload(ptr))
                                cumulativeTime := add(cumulativeTime, delay)
                                if gt(cumulativeTime, timestamp()) {
                                    // prevCumulativeTime <passed> time <elapsed> cumulativeTime
                                    // prevCoefficient    <passed>  X   <elapsed> coefficient
                                    bump := linearInterpolation(
                                        prevCumulativeTime,
                                        cumulativeTime,
                                        prevCoefficient,
                                        coefficient,
                                        timestamp()
                                    )
                                    break
                                }
                                prevCumulativeTime := cumulativeTime
                                prevCoefficient := coefficient
                            }
                            if iszero(bump) {
                                bump := linearInterpolation(
                                    prevCumulativeTime,
                                    lastTime,
                                    prevCoefficient,
                                    0,
                                    timestamp()
                                )
                            }
                        }
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                library TakingFee {
                    type Data is uint256;
                    uint256 internal constant _TAKING_FEE_BASE = 1e9;
                    uint256 private constant _TAKING_FEE_RATIO_OFFSET = 160;
                    function init(address receiver_, uint256 ratio_) internal pure returns (Data) {
                        if (ratio_ == 0) {
                            return Data.wrap(uint160(receiver_));
                        }
                        return Data.wrap(uint160(receiver_) | (ratio_ << _TAKING_FEE_RATIO_OFFSET));
                    }
                    function enabled(Data self) internal pure returns (bool) {
                        return ratio(self) != 0;
                    }
                    function ratio(Data self) internal pure returns (uint256) {
                        return uint32(Data.unwrap(self) >> _TAKING_FEE_RATIO_OFFSET);
                    }
                    function receiver(Data self) internal pure returns (address) {
                        return address(uint160(Data.unwrap(self)));
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                import "@1inch/limit-order-protocol-contract/contracts/interfaces/IOrderMixin.sol";
                import "@1inch/solidity-utils/contracts/libraries/SafeERC20.sol";
                import "./interfaces/ISettlement.sol";
                import "./interfaces/IResolver.sol";
                import "./libraries/DynamicSuffix.sol";
                import "./libraries/OrderSaltParser.sol";
                import "./libraries/OrderSuffix.sol";
                import "./FeeBankCharger.sol";
                contract Settlement is ISettlement, FeeBankCharger {
                    using SafeERC20 for IERC20;
                    using OrderSaltParser for uint256;
                    using DynamicSuffix for bytes;
                    using AddressLib for Address;
                    using OrderSuffix for OrderLib.Order;
                    using TakingFee for TakingFee.Data;
                    error AccessDenied();
                    error IncorrectCalldataParams();
                    error FailedExternalCall();
                    error ResolverIsNotWhitelisted();
                    error WrongInteractionTarget();
                    bytes1 private constant _FINALIZE_INTERACTION = 0x01;
                    uint256 private constant _ORDER_FEE_BASE_POINTS = 1e15;
                    uint256 private constant _BASE_POINTS = 10_000_000; // 100%
                    IOrderMixin private immutable _limitOrderProtocol;
                    modifier onlyThis(address account) {
                        if (account != address(this)) revert AccessDenied();
                        _;
                    }
                    modifier onlyLimitOrderProtocol {
                        if (msg.sender != address(_limitOrderProtocol)) revert AccessDenied();
                        _;
                    }
                    constructor(IOrderMixin limitOrderProtocol, IERC20 token)
                        FeeBankCharger(token)
                    {
                        _limitOrderProtocol = limitOrderProtocol;
                    }
                    function settleOrders(bytes calldata data) external {
                        _settleOrder(data, msg.sender, 0, new bytes(0));
                    }
                    function fillOrderInteraction(
                        address taker,
                        uint256, /* makingAmount */
                        uint256 takingAmount,
                        bytes calldata interactiveData
                    ) external onlyThis(taker) onlyLimitOrderProtocol returns (uint256 result) {
                        (DynamicSuffix.Data calldata suffix, bytes calldata tokensAndAmounts, bytes calldata interaction) = interactiveData.decodeSuffix();
                        IERC20 token = IERC20(suffix.token.get());
                        result = takingAmount * (_BASE_POINTS + suffix.rateBump) / _BASE_POINTS;
                        uint256 takingFee = result * suffix.takingFee.ratio() / TakingFee._TAKING_FEE_BASE;
                        bytes memory allTokensAndAmounts = new bytes(tokensAndAmounts.length + 0x40);
                        assembly {
                            let ptr := add(allTokensAndAmounts, 0x20)
                            calldatacopy(ptr, tokensAndAmounts.offset, tokensAndAmounts.length)
                            ptr := add(ptr, tokensAndAmounts.length)
                            mstore(ptr, token)
                            mstore(add(ptr, 0x20), add(result, takingFee))
                        }
                        if (interactiveData[0] == _FINALIZE_INTERACTION) {
                            _chargeFee(suffix.resolver.get(), suffix.totalFee);
                            address target = address(bytes20(interaction));
                            bytes calldata data = interaction[20:];
                            IResolver(target).resolveOrders(suffix.resolver.get(), allTokensAndAmounts, data);
                        } else {
                            _settleOrder(
                                interaction,
                                suffix.resolver.get(),
                                suffix.totalFee,
                                allTokensAndAmounts
                            );
                        }
                        if (takingFee > 0) {
                            token.safeTransfer(suffix.takingFee.receiver(), takingFee);
                        }
                        token.forceApprove(address(_limitOrderProtocol), result);
                    }
                    bytes4 private constant _FILL_ORDER_TO_SELECTOR = 0xe5d7bde6; // IOrderMixin.fillOrderTo.selector
                    bytes4 private constant _WRONG_INTERACTION_TARGET_SELECTOR = 0x5b34bf89; // WrongInteractionTarget.selector
                    function _settleOrder(bytes calldata data, address resolver, uint256 totalFee, bytes memory tokensAndAmounts) private {
                        OrderLib.Order calldata order;
                        assembly {
                            order := add(data.offset, calldataload(data.offset))
                        }
                        if (!order.checkResolver(resolver)) revert ResolverIsNotWhitelisted();
                        TakingFee.Data takingFeeData = order.takingFee();
                        totalFee += order.salt.getFee() * _ORDER_FEE_BASE_POINTS;
                        uint256 rateBump = order.rateBump();
                        uint256 suffixLength = DynamicSuffix._STATIC_DATA_SIZE + tokensAndAmounts.length + 0x20;
                        IOrderMixin limitOrderProtocol = _limitOrderProtocol;
                        assembly {
                            function memcpy(dst, src, len) {
                                pop(staticcall(gas(), 0x4, src, len, dst, len))
                            }
                            let interactionLengthOffset := calldataload(add(data.offset, 0x40))
                            let interactionOffset := add(interactionLengthOffset, 0x20)
                            let interactionLength := calldataload(add(data.offset, interactionLengthOffset))
                            { // stack too deep
                                let target := shr(96, calldataload(add(data.offset, interactionOffset)))
                                if or(lt(interactionLength, 20), iszero(eq(target, address()))) {
                                    mstore(0, _WRONG_INTERACTION_TARGET_SELECTOR)
                                    revert(0, 4)
                                }
                            }
                            // Copy calldata and patch interaction.length
                            let ptr := mload(0x40)
                            mstore(ptr, _FILL_ORDER_TO_SELECTOR)
                            calldatacopy(add(ptr, 4), data.offset, data.length)
                            mstore(add(add(ptr, interactionLengthOffset), 4), add(interactionLength, suffixLength))
                            {  // stack too deep
                                // Append suffix fields
                                let offset := add(add(ptr, interactionOffset), interactionLength)
                                mstore(add(offset, 0x04), totalFee)
                                mstore(add(offset, 0x24), resolver)
                                mstore(add(offset, 0x44), calldataload(add(order, 0x40)))  // takerAsset
                                mstore(add(offset, 0x64), rateBump)
                                mstore(add(offset, 0x84), takingFeeData)
                                let tokensAndAmountsLength := mload(tokensAndAmounts)
                                memcpy(add(offset, 0xa4), add(tokensAndAmounts, 0x20), tokensAndAmountsLength)
                                mstore(add(offset, add(0xa4, tokensAndAmountsLength)), tokensAndAmountsLength)
                            }
                            // Call fillOrderTo
                            if iszero(call(gas(), limitOrderProtocol, 0, ptr, add(add(4, suffixLength), data.length), ptr, 0)) {
                                returndatacopy(ptr, 0, returndatasize())
                                revert(ptr, returndatasize())
                            }
                        }
                    }
                }
                

                File 4 of 6: WETH9
                // Copyright (C) 2015, 2016, 2017 Dapphub
                
                // This program is free software: you can redistribute it and/or modify
                // it under the terms of the GNU General Public License as published by
                // the Free Software Foundation, either version 3 of the License, or
                // (at your option) any later version.
                
                // This program is distributed in the hope that it will be useful,
                // but WITHOUT ANY WARRANTY; without even the implied warranty of
                // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                // GNU General Public License for more details.
                
                // You should have received a copy of the GNU General Public License
                // along with this program.  If not, see <http://www.gnu.org/licenses/>.
                
                pragma solidity ^0.4.18;
                
                contract WETH9 {
                    string public name     = "Wrapped Ether";
                    string public symbol   = "WETH";
                    uint8  public decimals = 18;
                
                    event  Approval(address indexed src, address indexed guy, uint wad);
                    event  Transfer(address indexed src, address indexed dst, uint wad);
                    event  Deposit(address indexed dst, uint wad);
                    event  Withdrawal(address indexed src, uint wad);
                
                    mapping (address => uint)                       public  balanceOf;
                    mapping (address => mapping (address => uint))  public  allowance;
                
                    function() public payable {
                        deposit();
                    }
                    function deposit() public payable {
                        balanceOf[msg.sender] += msg.value;
                        Deposit(msg.sender, msg.value);
                    }
                    function withdraw(uint wad) public {
                        require(balanceOf[msg.sender] >= wad);
                        balanceOf[msg.sender] -= wad;
                        msg.sender.transfer(wad);
                        Withdrawal(msg.sender, wad);
                    }
                
                    function totalSupply() public view returns (uint) {
                        return this.balance;
                    }
                
                    function approve(address guy, uint wad) public returns (bool) {
                        allowance[msg.sender][guy] = wad;
                        Approval(msg.sender, guy, wad);
                        return true;
                    }
                
                    function transfer(address dst, uint wad) public returns (bool) {
                        return transferFrom(msg.sender, dst, wad);
                    }
                
                    function transferFrom(address src, address dst, uint wad)
                        public
                        returns (bool)
                    {
                        require(balanceOf[src] >= wad);
                
                        if (src != msg.sender && allowance[src][msg.sender] != uint(-1)) {
                            require(allowance[src][msg.sender] >= wad);
                            allowance[src][msg.sender] -= wad;
                        }
                
                        balanceOf[src] -= wad;
                        balanceOf[dst] += wad;
                
                        Transfer(src, dst, wad);
                
                        return true;
                    }
                }
                
                
                /*
                                    GNU GENERAL PUBLIC LICENSE
                                       Version 3, 29 June 2007
                
                 Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
                 Everyone is permitted to copy and distribute verbatim copies
                 of this license document, but changing it is not allowed.
                
                                            Preamble
                
                  The GNU General Public License is a free, copyleft license for
                software and other kinds of works.
                
                  The licenses for most software and other practical works are designed
                to take away your freedom to share and change the works.  By contrast,
                the GNU General Public License is intended to guarantee your freedom to
                share and change all versions of a program--to make sure it remains free
                software for all its users.  We, the Free Software Foundation, use the
                GNU General Public License for most of our software; it applies also to
                any other work released this way by its authors.  You can apply it to
                your programs, too.
                
                  When we speak of free software, we are referring to freedom, not
                price.  Our General Public Licenses are designed to make sure that you
                have the freedom to distribute copies of free software (and charge for
                them if you wish), that you receive source code or can get it if you
                want it, that you can change the software or use pieces of it in new
                free programs, and that you know you can do these things.
                
                  To protect your rights, we need to prevent others from denying you
                these rights or asking you to surrender the rights.  Therefore, you have
                certain responsibilities if you distribute copies of the software, or if
                you modify it: responsibilities to respect the freedom of others.
                
                  For example, if you distribute copies of such a program, whether
                gratis or for a fee, you must pass on to the recipients the same
                freedoms that you received.  You must make sure that they, too, receive
                or can get the source code.  And you must show them these terms so they
                know their rights.
                
                  Developers that use the GNU GPL protect your rights with two steps:
                (1) assert copyright on the software, and (2) offer you this License
                giving you legal permission to copy, distribute and/or modify it.
                
                  For the developers' and authors' protection, the GPL clearly explains
                that there is no warranty for this free software.  For both users' and
                authors' sake, the GPL requires that modified versions be marked as
                changed, so that their problems will not be attributed erroneously to
                authors of previous versions.
                
                  Some devices are designed to deny users access to install or run
                modified versions of the software inside them, although the manufacturer
                can do so.  This is fundamentally incompatible with the aim of
                protecting users' freedom to change the software.  The systematic
                pattern of such abuse occurs in the area of products for individuals to
                use, which is precisely where it is most unacceptable.  Therefore, we
                have designed this version of the GPL to prohibit the practice for those
                products.  If such problems arise substantially in other domains, we
                stand ready to extend this provision to those domains in future versions
                of the GPL, as needed to protect the freedom of users.
                
                  Finally, every program is threatened constantly by software patents.
                States should not allow patents to restrict development and use of
                software on general-purpose computers, but in those that do, we wish to
                avoid the special danger that patents applied to a free program could
                make it effectively proprietary.  To prevent this, the GPL assures that
                patents cannot be used to render the program non-free.
                
                  The precise terms and conditions for copying, distribution and
                modification follow.
                
                                       TERMS AND CONDITIONS
                
                  0. Definitions.
                
                  "This License" refers to version 3 of the GNU General Public License.
                
                  "Copyright" also means copyright-like laws that apply to other kinds of
                works, such as semiconductor masks.
                
                  "The Program" refers to any copyrightable work licensed under this
                License.  Each licensee is addressed as "you".  "Licensees" and
                "recipients" may be individuals or organizations.
                
                  To "modify" a work means to copy from or adapt all or part of the work
                in a fashion requiring copyright permission, other than the making of an
                exact copy.  The resulting work is called a "modified version" of the
                earlier work or a work "based on" the earlier work.
                
                  A "covered work" means either the unmodified Program or a work based
                on the Program.
                
                  To "propagate" a work means to do anything with it that, without
                permission, would make you directly or secondarily liable for
                infringement under applicable copyright law, except executing it on a
                computer or modifying a private copy.  Propagation includes copying,
                distribution (with or without modification), making available to the
                public, and in some countries other activities as well.
                
                  To "convey" a work means any kind of propagation that enables other
                parties to make or receive copies.  Mere interaction with a user through
                a computer network, with no transfer of a copy, is not conveying.
                
                  An interactive user interface displays "Appropriate Legal Notices"
                to the extent that it includes a convenient and prominently visible
                feature that (1) displays an appropriate copyright notice, and (2)
                tells the user that there is no warranty for the work (except to the
                extent that warranties are provided), that licensees may convey the
                work under this License, and how to view a copy of this License.  If
                the interface presents a list of user commands or options, such as a
                menu, a prominent item in the list meets this criterion.
                
                  1. Source Code.
                
                  The "source code" for a work means the preferred form of the work
                for making modifications to it.  "Object code" means any non-source
                form of a work.
                
                  A "Standard Interface" means an interface that either is an official
                standard defined by a recognized standards body, or, in the case of
                interfaces specified for a particular programming language, one that
                is widely used among developers working in that language.
                
                  The "System Libraries" of an executable work include anything, other
                than the work as a whole, that (a) is included in the normal form of
                packaging a Major Component, but which is not part of that Major
                Component, and (b) serves only to enable use of the work with that
                Major Component, or to implement a Standard Interface for which an
                implementation is available to the public in source code form.  A
                "Major Component", in this context, means a major essential component
                (kernel, window system, and so on) of the specific operating system
                (if any) on which the executable work runs, or a compiler used to
                produce the work, or an object code interpreter used to run it.
                
                  The "Corresponding Source" for a work in object code form means all
                the source code needed to generate, install, and (for an executable
                work) run the object code and to modify the work, including scripts to
                control those activities.  However, it does not include the work's
                System Libraries, or general-purpose tools or generally available free
                programs which are used unmodified in performing those activities but
                which are not part of the work.  For example, Corresponding Source
                includes interface definition files associated with source files for
                the work, and the source code for shared libraries and dynamically
                linked subprograms that the work is specifically designed to require,
                such as by intimate data communication or control flow between those
                subprograms and other parts of the work.
                
                  The Corresponding Source need not include anything that users
                can regenerate automatically from other parts of the Corresponding
                Source.
                
                  The Corresponding Source for a work in source code form is that
                same work.
                
                  2. Basic Permissions.
                
                  All rights granted under this License are granted for the term of
                copyright on the Program, and are irrevocable provided the stated
                conditions are met.  This License explicitly affirms your unlimited
                permission to run the unmodified Program.  The output from running a
                covered work is covered by this License only if the output, given its
                content, constitutes a covered work.  This License acknowledges your
                rights of fair use or other equivalent, as provided by copyright law.
                
                  You may make, run and propagate covered works that you do not
                convey, without conditions so long as your license otherwise remains
                in force.  You may convey covered works to others for the sole purpose
                of having them make modifications exclusively for you, or provide you
                with facilities for running those works, provided that you comply with
                the terms of this License in conveying all material for which you do
                not control copyright.  Those thus making or running the covered works
                for you must do so exclusively on your behalf, under your direction
                and control, on terms that prohibit them from making any copies of
                your copyrighted material outside their relationship with you.
                
                  Conveying under any other circumstances is permitted solely under
                the conditions stated below.  Sublicensing is not allowed; section 10
                makes it unnecessary.
                
                  3. Protecting Users' Legal Rights From Anti-Circumvention Law.
                
                  No covered work shall be deemed part of an effective technological
                measure under any applicable law fulfilling obligations under article
                11 of the WIPO copyright treaty adopted on 20 December 1996, or
                similar laws prohibiting or restricting circumvention of such
                measures.
                
                  When you convey a covered work, you waive any legal power to forbid
                circumvention of technological measures to the extent such circumvention
                is effected by exercising rights under this License with respect to
                the covered work, and you disclaim any intention to limit operation or
                modification of the work as a means of enforcing, against the work's
                users, your or third parties' legal rights to forbid circumvention of
                technological measures.
                
                  4. Conveying Verbatim Copies.
                
                  You may convey verbatim copies of the Program's source code as you
                receive it, in any medium, provided that you conspicuously and
                appropriately publish on each copy an appropriate copyright notice;
                keep intact all notices stating that this License and any
                non-permissive terms added in accord with section 7 apply to the code;
                keep intact all notices of the absence of any warranty; and give all
                recipients a copy of this License along with the Program.
                
                  You may charge any price or no price for each copy that you convey,
                and you may offer support or warranty protection for a fee.
                
                  5. Conveying Modified Source Versions.
                
                  You may convey a work based on the Program, or the modifications to
                produce it from the Program, in the form of source code under the
                terms of section 4, provided that you also meet all of these conditions:
                
                    a) The work must carry prominent notices stating that you modified
                    it, and giving a relevant date.
                
                    b) The work must carry prominent notices stating that it is
                    released under this License and any conditions added under section
                    7.  This requirement modifies the requirement in section 4 to
                    "keep intact all notices".
                
                    c) You must license the entire work, as a whole, under this
                    License to anyone who comes into possession of a copy.  This
                    License will therefore apply, along with any applicable section 7
                    additional terms, to the whole of the work, and all its parts,
                    regardless of how they are packaged.  This License gives no
                    permission to license the work in any other way, but it does not
                    invalidate such permission if you have separately received it.
                
                    d) If the work has interactive user interfaces, each must display
                    Appropriate Legal Notices; however, if the Program has interactive
                    interfaces that do not display Appropriate Legal Notices, your
                    work need not make them do so.
                
                  A compilation of a covered work with other separate and independent
                works, which are not by their nature extensions of the covered work,
                and which are not combined with it such as to form a larger program,
                in or on a volume of a storage or distribution medium, is called an
                "aggregate" if the compilation and its resulting copyright are not
                used to limit the access or legal rights of the compilation's users
                beyond what the individual works permit.  Inclusion of a covered work
                in an aggregate does not cause this License to apply to the other
                parts of the aggregate.
                
                  6. Conveying Non-Source Forms.
                
                  You may convey a covered work in object code form under the terms
                of sections 4 and 5, provided that you also convey the
                machine-readable Corresponding Source under the terms of this License,
                in one of these ways:
                
                    a) Convey the object code in, or embodied in, a physical product
                    (including a physical distribution medium), accompanied by the
                    Corresponding Source fixed on a durable physical medium
                    customarily used for software interchange.
                
                    b) Convey the object code in, or embodied in, a physical product
                    (including a physical distribution medium), accompanied by a
                    written offer, valid for at least three years and valid for as
                    long as you offer spare parts or customer support for that product
                    model, to give anyone who possesses the object code either (1) a
                    copy of the Corresponding Source for all the software in the
                    product that is covered by this License, on a durable physical
                    medium customarily used for software interchange, for a price no
                    more than your reasonable cost of physically performing this
                    conveying of source, or (2) access to copy the
                    Corresponding Source from a network server at no charge.
                
                    c) Convey individual copies of the object code with a copy of the
                    written offer to provide the Corresponding Source.  This
                    alternative is allowed only occasionally and noncommercially, and
                    only if you received the object code with such an offer, in accord
                    with subsection 6b.
                
                    d) Convey the object code by offering access from a designated
                    place (gratis or for a charge), and offer equivalent access to the
                    Corresponding Source in the same way through the same place at no
                    further charge.  You need not require recipients to copy the
                    Corresponding Source along with the object code.  If the place to
                    copy the object code is a network server, the Corresponding Source
                    may be on a different server (operated by you or a third party)
                    that supports equivalent copying facilities, provided you maintain
                    clear directions next to the object code saying where to find the
                    Corresponding Source.  Regardless of what server hosts the
                    Corresponding Source, you remain obligated to ensure that it is
                    available for as long as needed to satisfy these requirements.
                
                    e) Convey the object code using peer-to-peer transmission, provided
                    you inform other peers where the object code and Corresponding
                    Source of the work are being offered to the general public at no
                    charge under subsection 6d.
                
                  A separable portion of the object code, whose source code is excluded
                from the Corresponding Source as a System Library, need not be
                included in conveying the object code work.
                
                  A "User Product" is either (1) a "consumer product", which means any
                tangible personal property which is normally used for personal, family,
                or household purposes, or (2) anything designed or sold for incorporation
                into a dwelling.  In determining whether a product is a consumer product,
                doubtful cases shall be resolved in favor of coverage.  For a particular
                product received by a particular user, "normally used" refers to a
                typical or common use of that class of product, regardless of the status
                of the particular user or of the way in which the particular user
                actually uses, or expects or is expected to use, the product.  A product
                is a consumer product regardless of whether the product has substantial
                commercial, industrial or non-consumer uses, unless such uses represent
                the only significant mode of use of the product.
                
                  "Installation Information" for a User Product means any methods,
                procedures, authorization keys, or other information required to install
                and execute modified versions of a covered work in that User Product from
                a modified version of its Corresponding Source.  The information must
                suffice to ensure that the continued functioning of the modified object
                code is in no case prevented or interfered with solely because
                modification has been made.
                
                  If you convey an object code work under this section in, or with, or
                specifically for use in, a User Product, and the conveying occurs as
                part of a transaction in which the right of possession and use of the
                User Product is transferred to the recipient in perpetuity or for a
                fixed term (regardless of how the transaction is characterized), the
                Corresponding Source conveyed under this section must be accompanied
                by the Installation Information.  But this requirement does not apply
                if neither you nor any third party retains the ability to install
                modified object code on the User Product (for example, the work has
                been installed in ROM).
                
                  The requirement to provide Installation Information does not include a
                requirement to continue to provide support service, warranty, or updates
                for a work that has been modified or installed by the recipient, or for
                the User Product in which it has been modified or installed.  Access to a
                network may be denied when the modification itself materially and
                adversely affects the operation of the network or violates the rules and
                protocols for communication across the network.
                
                  Corresponding Source conveyed, and Installation Information provided,
                in accord with this section must be in a format that is publicly
                documented (and with an implementation available to the public in
                source code form), and must require no special password or key for
                unpacking, reading or copying.
                
                  7. Additional Terms.
                
                  "Additional permissions" are terms that supplement the terms of this
                License by making exceptions from one or more of its conditions.
                Additional permissions that are applicable to the entire Program shall
                be treated as though they were included in this License, to the extent
                that they are valid under applicable law.  If additional permissions
                apply only to part of the Program, that part may be used separately
                under those permissions, but the entire Program remains governed by
                this License without regard to the additional permissions.
                
                  When you convey a copy of a covered work, you may at your option
                remove any additional permissions from that copy, or from any part of
                it.  (Additional permissions may be written to require their own
                removal in certain cases when you modify the work.)  You may place
                additional permissions on material, added by you to a covered work,
                for which you have or can give appropriate copyright permission.
                
                  Notwithstanding any other provision of this License, for material you
                add to a covered work, you may (if authorized by the copyright holders of
                that material) supplement the terms of this License with terms:
                
                    a) Disclaiming warranty or limiting liability differently from the
                    terms of sections 15 and 16 of this License; or
                
                    b) Requiring preservation of specified reasonable legal notices or
                    author attributions in that material or in the Appropriate Legal
                    Notices displayed by works containing it; or
                
                    c) Prohibiting misrepresentation of the origin of that material, or
                    requiring that modified versions of such material be marked in
                    reasonable ways as different from the original version; or
                
                    d) Limiting the use for publicity purposes of names of licensors or
                    authors of the material; or
                
                    e) Declining to grant rights under trademark law for use of some
                    trade names, trademarks, or service marks; or
                
                    f) Requiring indemnification of licensors and authors of that
                    material by anyone who conveys the material (or modified versions of
                    it) with contractual assumptions of liability to the recipient, for
                    any liability that these contractual assumptions directly impose on
                    those licensors and authors.
                
                  All other non-permissive additional terms are considered "further
                restrictions" within the meaning of section 10.  If the Program as you
                received it, or any part of it, contains a notice stating that it is
                governed by this License along with a term that is a further
                restriction, you may remove that term.  If a license document contains
                a further restriction but permits relicensing or conveying under this
                License, you may add to a covered work material governed by the terms
                of that license document, provided that the further restriction does
                not survive such relicensing or conveying.
                
                  If you add terms to a covered work in accord with this section, you
                must place, in the relevant source files, a statement of the
                additional terms that apply to those files, or a notice indicating
                where to find the applicable terms.
                
                  Additional terms, permissive or non-permissive, may be stated in the
                form of a separately written license, or stated as exceptions;
                the above requirements apply either way.
                
                  8. Termination.
                
                  You may not propagate or modify a covered work except as expressly
                provided under this License.  Any attempt otherwise to propagate or
                modify it is void, and will automatically terminate your rights under
                this License (including any patent licenses granted under the third
                paragraph of section 11).
                
                  However, if you cease all violation of this License, then your
                license from a particular copyright holder is reinstated (a)
                provisionally, unless and until the copyright holder explicitly and
                finally terminates your license, and (b) permanently, if the copyright
                holder fails to notify you of the violation by some reasonable means
                prior to 60 days after the cessation.
                
                  Moreover, your license from a particular copyright holder is
                reinstated permanently if the copyright holder notifies you of the
                violation by some reasonable means, this is the first time you have
                received notice of violation of this License (for any work) from that
                copyright holder, and you cure the violation prior to 30 days after
                your receipt of the notice.
                
                  Termination of your rights under this section does not terminate the
                licenses of parties who have received copies or rights from you under
                this License.  If your rights have been terminated and not permanently
                reinstated, you do not qualify to receive new licenses for the same
                material under section 10.
                
                  9. Acceptance Not Required for Having Copies.
                
                  You are not required to accept this License in order to receive or
                run a copy of the Program.  Ancillary propagation of a covered work
                occurring solely as a consequence of using peer-to-peer transmission
                to receive a copy likewise does not require acceptance.  However,
                nothing other than this License grants you permission to propagate or
                modify any covered work.  These actions infringe copyright if you do
                not accept this License.  Therefore, by modifying or propagating a
                covered work, you indicate your acceptance of this License to do so.
                
                  10. Automatic Licensing of Downstream Recipients.
                
                  Each time you convey a covered work, the recipient automatically
                receives a license from the original licensors, to run, modify and
                propagate that work, subject to this License.  You are not responsible
                for enforcing compliance by third parties with this License.
                
                  An "entity transaction" is a transaction transferring control of an
                organization, or substantially all assets of one, or subdividing an
                organization, or merging organizations.  If propagation of a covered
                work results from an entity transaction, each party to that
                transaction who receives a copy of the work also receives whatever
                licenses to the work the party's predecessor in interest had or could
                give under the previous paragraph, plus a right to possession of the
                Corresponding Source of the work from the predecessor in interest, if
                the predecessor has it or can get it with reasonable efforts.
                
                  You may not impose any further restrictions on the exercise of the
                rights granted or affirmed under this License.  For example, you may
                not impose a license fee, royalty, or other charge for exercise of
                rights granted under this License, and you may not initiate litigation
                (including a cross-claim or counterclaim in a lawsuit) alleging that
                any patent claim is infringed by making, using, selling, offering for
                sale, or importing the Program or any portion of it.
                
                  11. Patents.
                
                  A "contributor" is a copyright holder who authorizes use under this
                License of the Program or a work on which the Program is based.  The
                work thus licensed is called the contributor's "contributor version".
                
                  A contributor's "essential patent claims" are all patent claims
                owned or controlled by the contributor, whether already acquired or
                hereafter acquired, that would be infringed by some manner, permitted
                by this License, of making, using, or selling its contributor version,
                but do not include claims that would be infringed only as a
                consequence of further modification of the contributor version.  For
                purposes of this definition, "control" includes the right to grant
                patent sublicenses in a manner consistent with the requirements of
                this License.
                
                  Each contributor grants you a non-exclusive, worldwide, royalty-free
                patent license under the contributor's essential patent claims, to
                make, use, sell, offer for sale, import and otherwise run, modify and
                propagate the contents of its contributor version.
                
                  In the following three paragraphs, a "patent license" is any express
                agreement or commitment, however denominated, not to enforce a patent
                (such as an express permission to practice a patent or covenant not to
                sue for patent infringement).  To "grant" such a patent license to a
                party means to make such an agreement or commitment not to enforce a
                patent against the party.
                
                  If you convey a covered work, knowingly relying on a patent license,
                and the Corresponding Source of the work is not available for anyone
                to copy, free of charge and under the terms of this License, through a
                publicly available network server or other readily accessible means,
                then you must either (1) cause the Corresponding Source to be so
                available, or (2) arrange to deprive yourself of the benefit of the
                patent license for this particular work, or (3) arrange, in a manner
                consistent with the requirements of this License, to extend the patent
                license to downstream recipients.  "Knowingly relying" means you have
                actual knowledge that, but for the patent license, your conveying the
                covered work in a country, or your recipient's use of the covered work
                in a country, would infringe one or more identifiable patents in that
                country that you have reason to believe are valid.
                
                  If, pursuant to or in connection with a single transaction or
                arrangement, you convey, or propagate by procuring conveyance of, a
                covered work, and grant a patent license to some of the parties
                receiving the covered work authorizing them to use, propagate, modify
                or convey a specific copy of the covered work, then the patent license
                you grant is automatically extended to all recipients of the covered
                work and works based on it.
                
                  A patent license is "discriminatory" if it does not include within
                the scope of its coverage, prohibits the exercise of, or is
                conditioned on the non-exercise of one or more of the rights that are
                specifically granted under this License.  You may not convey a covered
                work if you are a party to an arrangement with a third party that is
                in the business of distributing software, under which you make payment
                to the third party based on the extent of your activity of conveying
                the work, and under which the third party grants, to any of the
                parties who would receive the covered work from you, a discriminatory
                patent license (a) in connection with copies of the covered work
                conveyed by you (or copies made from those copies), or (b) primarily
                for and in connection with specific products or compilations that
                contain the covered work, unless you entered into that arrangement,
                or that patent license was granted, prior to 28 March 2007.
                
                  Nothing in this License shall be construed as excluding or limiting
                any implied license or other defenses to infringement that may
                otherwise be available to you under applicable patent law.
                
                  12. No Surrender of Others' Freedom.
                
                  If conditions are imposed on you (whether by court order, agreement or
                otherwise) that contradict the conditions of this License, they do not
                excuse you from the conditions of this License.  If you cannot convey a
                covered work so as to satisfy simultaneously your obligations under this
                License and any other pertinent obligations, then as a consequence you may
                not convey it at all.  For example, if you agree to terms that obligate you
                to collect a royalty for further conveying from those to whom you convey
                the Program, the only way you could satisfy both those terms and this
                License would be to refrain entirely from conveying the Program.
                
                  13. Use with the GNU Affero General Public License.
                
                  Notwithstanding any other provision of this License, you have
                permission to link or combine any covered work with a work licensed
                under version 3 of the GNU Affero General Public License into a single
                combined work, and to convey the resulting work.  The terms of this
                License will continue to apply to the part which is the covered work,
                but the special requirements of the GNU Affero General Public License,
                section 13, concerning interaction through a network will apply to the
                combination as such.
                
                  14. Revised Versions of this License.
                
                  The Free Software Foundation may publish revised and/or new versions of
                the GNU General Public License from time to time.  Such new versions will
                be similar in spirit to the present version, but may differ in detail to
                address new problems or concerns.
                
                  Each version is given a distinguishing version number.  If the
                Program specifies that a certain numbered version of the GNU General
                Public License "or any later version" applies to it, you have the
                option of following the terms and conditions either of that numbered
                version or of any later version published by the Free Software
                Foundation.  If the Program does not specify a version number of the
                GNU General Public License, you may choose any version ever published
                by the Free Software Foundation.
                
                  If the Program specifies that a proxy can decide which future
                versions of the GNU General Public License can be used, that proxy's
                public statement of acceptance of a version permanently authorizes you
                to choose that version for the Program.
                
                  Later license versions may give you additional or different
                permissions.  However, no additional obligations are imposed on any
                author or copyright holder as a result of your choosing to follow a
                later version.
                
                  15. Disclaimer of Warranty.
                
                  THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
                APPLICABLE LAW.  EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
                HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
                OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
                THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
                PURPOSE.  THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
                IS WITH YOU.  SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
                ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
                
                  16. Limitation of Liability.
                
                  IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
                WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
                THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
                GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
                USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
                DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
                PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
                EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
                SUCH DAMAGES.
                
                  17. Interpretation of Sections 15 and 16.
                
                  If the disclaimer of warranty and limitation of liability provided
                above cannot be given local legal effect according to their terms,
                reviewing courts shall apply local law that most closely approximates
                an absolute waiver of all civil liability in connection with the
                Program, unless a warranty or assumption of liability accompanies a
                copy of the Program in return for a fee.
                
                                     END OF TERMS AND CONDITIONS
                
                            How to Apply These Terms to Your New Programs
                
                  If you develop a new program, and you want it to be of the greatest
                possible use to the public, the best way to achieve this is to make it
                free software which everyone can redistribute and change under these terms.
                
                  To do so, attach the following notices to the program.  It is safest
                to attach them to the start of each source file to most effectively
                state the exclusion of warranty; and each file should have at least
                the "copyright" line and a pointer to where the full notice is found.
                
                    <one line to give the program's name and a brief idea of what it does.>
                    Copyright (C) <year>  <name of author>
                
                    This program is free software: you can redistribute it and/or modify
                    it under the terms of the GNU General Public License as published by
                    the Free Software Foundation, either version 3 of the License, or
                    (at your option) any later version.
                
                    This program is distributed in the hope that it will be useful,
                    but WITHOUT ANY WARRANTY; without even the implied warranty of
                    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                    GNU General Public License for more details.
                
                    You should have received a copy of the GNU General Public License
                    along with this program.  If not, see <http://www.gnu.org/licenses/>.
                
                Also add information on how to contact you by electronic and paper mail.
                
                  If the program does terminal interaction, make it output a short
                notice like this when it starts in an interactive mode:
                
                    <program>  Copyright (C) <year>  <name of author>
                    This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
                    This is free software, and you are welcome to redistribute it
                    under certain conditions; type `show c' for details.
                
                The hypothetical commands `show w' and `show c' should show the appropriate
                parts of the General Public License.  Of course, your program's commands
                might be different; for a GUI interface, you would use an "about box".
                
                  You should also get your employer (if you work as a programmer) or school,
                if any, to sign a "copyright disclaimer" for the program, if necessary.
                For more information on this, and how to apply and follow the GNU GPL, see
                <http://www.gnu.org/licenses/>.
                
                  The GNU General Public License does not permit incorporating your program
                into proprietary programs.  If your program is a subroutine library, you
                may consider it more useful to permit linking proprietary applications with
                the library.  If this is what you want to do, use the GNU Lesser General
                Public License instead of this License.  But first, please read
                <http://www.gnu.org/philosophy/why-not-lgpl.html>.
                
                */

                File 5 of 6: WethUnwrapper
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                pragma abicoder v1;
                import "@1inch/solidity-utils/contracts/OnlyWethReceiver.sol";
                import "@1inch/solidity-utils/contracts/interfaces/IWETH.sol";
                import "../interfaces/IPostInteractionNotificationReceiver.sol";
                import "../libraries/Errors.sol";
                contract WethUnwrapper is OnlyWethReceiver, IPostInteractionNotificationReceiver {
                    IWETH private immutable _WETH;  // solhint-disable-line var-name-mixedcase
                    uint256 private constant _RAW_CALL_GAS_LIMIT = 5000;
                    constructor(IWETH weth) OnlyWethReceiver(address(weth)) {
                        _WETH = weth;
                    }
                    function fillOrderPostInteraction(
                        bytes32 /* orderHash */,
                        address maker,
                        address /* taker */,
                        uint256 /* makingAmount */,
                        uint256 takingAmount,
                        uint256 /* remainingMakerAmount */,
                        bytes calldata interactiveData
                    ) external override {
                        _WETH.withdraw(takingAmount);
                        address receiver = maker;
                        if (interactiveData.length == 20) {
                            receiver = address(bytes20(interactiveData));
                        }
                        // solhint-disable-next-line avoid-low-level-calls
                        (bool success, ) = receiver.call{value: takingAmount, gas: _RAW_CALL_GAS_LIMIT}("");
                        if (!success) revert Errors.ETHTransferFailed();
                    }
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                library Errors {
                    error InvalidMsgValue();
                    error ETHTransferFailed();
                }
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.17;
                pragma abicoder v1;
                /**
                 * @title Interface for interactor which acts after `taker -> maker` transfers.
                 * @notice The order filling steps are `preInteraction` =>` Transfer "maker -> taker"` => `Interaction` => `Transfer "taker -> maker"` => **`postInteraction`**
                 */
                interface IPostInteractionNotificationReceiver {
                    /**
                     * @notice Callback method that gets called after all funds transfers
                     * @param orderHash Hash of the order being processed
                     * @param maker Maker address
                     * @param taker Taker address
                     * @param makingAmount Actual making amount
                     * @param takingAmount Actual taking amount
                     * @param remainingAmount Limit order remaining maker amount after the swap
                     * @param interactionData Interaction calldata
                     */
                    function fillOrderPostInteraction(
                        bytes32 orderHash,
                        address maker,
                        address taker,
                        uint256 makingAmount,
                        uint256 takingAmount,
                        uint256 remainingAmount,
                        bytes memory interactionData
                    ) external;
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.8.0;
                pragma abicoder v1;
                import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                interface IWETH is IERC20 {
                    function deposit() external payable;
                    function withdraw(uint256 amount) external;
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.8.0;
                pragma abicoder v1;
                import "./EthReceiver.sol";
                abstract contract OnlyWethReceiver is EthReceiver {
                    address private immutable _WETH; // solhint-disable-line var-name-mixedcase
                    constructor(address weth) {
                        _WETH = address(weth);
                    }
                    function _receive() internal virtual override {
                        if (msg.sender != _WETH) revert EthDepositRejected();
                    }
                }
                // SPDX-License-Identifier: MIT
                // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                pragma solidity ^0.8.0;
                /**
                 * @dev Interface of the ERC20 standard as defined in the EIP.
                 */
                interface IERC20 {
                    /**
                     * @dev Emitted when `value` tokens are moved from one account (`from`) to
                     * another (`to`).
                     *
                     * Note that `value` may be zero.
                     */
                    event Transfer(address indexed from, address indexed to, uint256 value);
                    /**
                     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                     * a call to {approve}. `value` is the new allowance.
                     */
                    event Approval(address indexed owner, address indexed spender, uint256 value);
                    /**
                     * @dev Returns the amount of tokens in existence.
                     */
                    function totalSupply() external view returns (uint256);
                    /**
                     * @dev Returns the amount of tokens owned by `account`.
                     */
                    function balanceOf(address account) external view returns (uint256);
                    /**
                     * @dev Moves `amount` tokens from the caller's account to `to`.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transfer(address to, uint256 amount) external returns (bool);
                    /**
                     * @dev Returns the remaining number of tokens that `spender` will be
                     * allowed to spend on behalf of `owner` through {transferFrom}. This is
                     * zero by default.
                     *
                     * This value changes when {approve} or {transferFrom} are called.
                     */
                    function allowance(address owner, address spender) external view returns (uint256);
                    /**
                     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * IMPORTANT: Beware that changing an allowance with this method brings the risk
                     * that someone may use both the old and the new allowance by unfortunate
                     * transaction ordering. One possible solution to mitigate this race
                     * condition is to first reduce the spender's allowance to 0 and set the
                     * desired value afterwards:
                     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                     *
                     * Emits an {Approval} event.
                     */
                    function approve(address spender, uint256 amount) external returns (bool);
                    /**
                     * @dev Moves `amount` tokens from `from` to `to` using the
                     * allowance mechanism. `amount` is then deducted from the caller's
                     * allowance.
                     *
                     * Returns a boolean value indicating whether the operation succeeded.
                     *
                     * Emits a {Transfer} event.
                     */
                    function transferFrom(
                        address from,
                        address to,
                        uint256 amount
                    ) external returns (bool);
                }
                // SPDX-License-Identifier: MIT
                pragma solidity ^0.8.0;
                pragma abicoder v1;
                abstract contract EthReceiver {
                    error EthDepositRejected();
                    receive() external payable {
                        _receive();
                    }
                    function _receive() internal virtual {
                        // solhint-disable-next-line avoid-tx-origin
                        if (msg.sender == tx.origin) revert EthDepositRejected();
                    }
                }
                

                File 6 of 6: PriorityFeeLimiter
                // SPDX-License-Identifier: MIT
                pragma solidity 0.8.19;
                /// @title A helper contract for executing boolean functions on arbitrary target call results
                contract PriorityFeeLimiter {
                    /// @notice Validates priority fee according to the spec
                    /// https://snapshot.org/#/1inch.eth/proposal/0xa040c60050147a0f67042ae024673e92e813b5d2c0f748abf70ddfa1ed107cbe
                    /// For blocks with baseFee <10.6 gwei – the priorityFee is capped at 70% of the baseFee.
                    /// For blocks with baseFee between 10.6 gwei and 104.1 gwei – the priorityFee is capped at 50% of the baseFee.
                    /// For blocks with baseFee >104.1 gwei – priorityFee is capped at 65% of the block’s baseFee.
                    function isPriorityFeeValid() public view returns(bool) {
                        unchecked {
                            uint256 baseFee = block.basefee;
                            uint256 priorityFee = tx.gasprice - baseFee;
                            if (baseFee < 10.6 gwei) {
                                return priorityFee * 100 <= baseFee * 70;
                            } else if (baseFee < 104.1 gwei) {
                                return priorityFee * 2 <= baseFee;
                            } else {
                                return priorityFee * 100 <= baseFee * 65;
                            }
                        }
                    }
                }