ETH Price: $3,817.03 (+0.69%)
Gas: 9 Gwei

Transaction Decoder

Block:
19670231 at Apr-16-2024 07:49:35 PM +UTC
Transaction Fee:
0.001602341728977638 ETH $6.12
Gas Used:
170,918 Gas / 9.374915041 Gwei

Emitted Events:

131 WETH9.Withdrawal( src=[Receiver] 0x7321ac264b89254ea749a0657d41a9a2ebf8e3da, wad=373552008505044384 )
132 TetherToken.Transfer( from=0x211C823f439250718C442Cd683251f3958bda459, to=[Receiver] 0x7321ac264b89254ea749a0657d41a9a2ebf8e3da, value=1148099699 )
133 ExclusiveDutchOrderReactor.Fill( orderHash=66BF5C04C3C17060BDC3D915FBD974E65ECAB22F98AAF9E36BF0ED67B139EB03, filler=[Receiver] 0x7321ac264b89254ea749a0657d41a9a2ebf8e3da, swapper=0x211C823f439250718C442Cd683251f3958bda459, nonce=1993354030600815282461450071283929788078269347332222717056603223101540091649 )

Account State Difference:

  Address   Before After State Difference Code
0x00000000...43aC78BA3
(Uniswap Protocol: Permit2)
0x211C823f...958bda459 0.024959012347254662 Eth0.397547854710026647 Eth0.372588842362771985
0x37a8f295...61B83a327 0.801163385436901045 Eth0.802097192059364132 Eth0.000933806622463087
0x7321aC26...2EBF8e3da 0.000007992745089184 Eth0.000037352264898496 Eth0.000029359519809312
(beaverbuild)
13.669186054519538036 Eth13.669206413446505932 Eth0.000020358926967896
0xC02aaA39...83C756Cc2 3,046,963.543374149062725242 Eth3,046,963.169822140557680858 Eth0.373552008505044384
0xD9f4faa8...C423dD4Bd
0.308742270224180071 Eth
Nonce: 9014
0.307139928495202433 Eth
Nonce: 9015
0.001602341728977638
0xdAC17F95...13D831ec7

Execution Trace

0x7321ac264b89254ea749a0657d41a9a2ebf8e3da.01349c00( )
  • WETH9.withdraw( wad=373552008505044384 )
    • ETH 0.373552008505044384 0x7321ac264b89254ea749a0657d41a9a2ebf8e3da.CALL( )
    • ETH 0.373560001250133568 ExclusiveDutchOrderReactor.execute( order=[{name:order, type:bytes, order:1, indexed:false, value: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valueString: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}, {name:sig, type:bytes, order:2, indexed:false, value:0xAD42378E324A3108B20E0B9AF559774DA7283CD5153ECFB0D1854121E9D7DC947EA9DE4FEAF91D9DCEDA02864E957BCFF45E928AD0ED24D5575DB15C53951C791B, valueString:0xAD42378E324A3108B20E0B9AF559774DA7283CD5153ECFB0D1854121E9D7DC947EA9DE4FEAF91D9DCEDA02864E957BCFF45E928AD0ED24D5575DB15C53951C791B}] )
      • Permit2.permitWitnessTransferFrom( permit=[{name:permitted, type:tuple, order:1, indexed:false, value:[{name:token, type:address, order:1, indexed:false, value:0xdAC17F958D2ee523a2206206994597C13D831ec7, valueString:0xdAC17F958D2ee523a2206206994597C13D831ec7}, {name:amount, type:uint256, order:2, indexed:false, value:1148099699, valueString:1148099699}], valueString:[{name:token, type:address, order:1, indexed:false, value:0xdAC17F958D2ee523a2206206994597C13D831ec7, valueString:0xdAC17F958D2ee523a2206206994597C13D831ec7}, {name:amount, type:uint256, order:2, indexed:false, value:1148099699, valueString:1148099699}]}, {name:nonce, type:uint256, order:2, indexed:false, value:1993354030600815282461450071283929788078269347332222717056603223101540091649, valueString:1993354030600815282461450071283929788078269347332222717056603223101540091649}, {name:deadline, type:uint256, order:3, indexed:false, value:1713297065, valueString:1713297065}], transferDetails=[{name:to, type:address, order:1, indexed:false, value:0x7321aC264b89254ea749a0657D41a9a2EBF8e3da, valueString:0x7321aC264b89254ea749a0657D41a9a2EBF8e3da}, {name:requestedAmount, type:uint256, order:2, indexed:false, value:1148099699, valueString:1148099699}], owner=0x211C823f439250718C442Cd683251f3958bda459, witness=66BF5C04C3C17060BDC3D915FBD974E65ECAB22F98AAF9E36BF0ED67B139EB03, witnessTypeString=ExclusiveDutchOrder witness)DutchOutput(address token,uint256 startAmount,uint256 endAmount,address recipient)ExclusiveDutchOrder(OrderInfo info,uint256 decayStartTime,uint256 decayEndTime,address exclusiveFiller,uint256 exclusivityOverrideBps,address inputToken,uint256 inputStartAmount,uint256 inputEndAmount,DutchOutput[] outputs)OrderInfo(address reactor,address swapper,uint256 nonce,uint256 deadline,address additionalValidationContract,bytes additionalValidationData)TokenPermissions(address token,uint256 amount), signature=0xAD42378E324A3108B20E0B9AF559774DA7283CD5153ECFB0D1854121E9D7DC947EA9DE4FEAF91D9DCEDA02864E957BCFF45E928AD0ED24D5575DB15C53951C791B )
        • Null: 0x000...001.897979dd( )
        • TetherToken.transferFrom( _from=0x211C823f439250718C442Cd683251f3958bda459, _to=0x7321aC264b89254ea749a0657D41a9a2EBF8e3da, _value=1148099699 )
        • ETH 0.372588842362771985 0x211c823f439250718c442cd683251f3958bda459.CALL( )
        • ETH 0.000933806622463087 FeeCollector.CALL( )
        • ETH 0.000037352264898496 0x7321ac264b89254ea749a0657d41a9a2ebf8e3da.CALL( )
          File 1 of 5: WETH9
          // Copyright (C) 2015, 2016, 2017 Dapphub
          
          // This program is free software: you can redistribute it and/or modify
          // it under the terms of the GNU General Public License as published by
          // the Free Software Foundation, either version 3 of the License, or
          // (at your option) any later version.
          
          // This program is distributed in the hope that it will be useful,
          // but WITHOUT ANY WARRANTY; without even the implied warranty of
          // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
          // GNU General Public License for more details.
          
          // You should have received a copy of the GNU General Public License
          // along with this program.  If not, see <http://www.gnu.org/licenses/>.
          
          pragma solidity ^0.4.18;
          
          contract WETH9 {
              string public name     = "Wrapped Ether";
              string public symbol   = "WETH";
              uint8  public decimals = 18;
          
              event  Approval(address indexed src, address indexed guy, uint wad);
              event  Transfer(address indexed src, address indexed dst, uint wad);
              event  Deposit(address indexed dst, uint wad);
              event  Withdrawal(address indexed src, uint wad);
          
              mapping (address => uint)                       public  balanceOf;
              mapping (address => mapping (address => uint))  public  allowance;
          
              function() public payable {
                  deposit();
              }
              function deposit() public payable {
                  balanceOf[msg.sender] += msg.value;
                  Deposit(msg.sender, msg.value);
              }
              function withdraw(uint wad) public {
                  require(balanceOf[msg.sender] >= wad);
                  balanceOf[msg.sender] -= wad;
                  msg.sender.transfer(wad);
                  Withdrawal(msg.sender, wad);
              }
          
              function totalSupply() public view returns (uint) {
                  return this.balance;
              }
          
              function approve(address guy, uint wad) public returns (bool) {
                  allowance[msg.sender][guy] = wad;
                  Approval(msg.sender, guy, wad);
                  return true;
              }
          
              function transfer(address dst, uint wad) public returns (bool) {
                  return transferFrom(msg.sender, dst, wad);
              }
          
              function transferFrom(address src, address dst, uint wad)
                  public
                  returns (bool)
              {
                  require(balanceOf[src] >= wad);
          
                  if (src != msg.sender && allowance[src][msg.sender] != uint(-1)) {
                      require(allowance[src][msg.sender] >= wad);
                      allowance[src][msg.sender] -= wad;
                  }
          
                  balanceOf[src] -= wad;
                  balanceOf[dst] += wad;
          
                  Transfer(src, dst, wad);
          
                  return true;
              }
          }
          
          
          /*
                              GNU GENERAL PUBLIC LICENSE
                                 Version 3, 29 June 2007
          
           Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
           Everyone is permitted to copy and distribute verbatim copies
           of this license document, but changing it is not allowed.
          
                                      Preamble
          
            The GNU General Public License is a free, copyleft license for
          software and other kinds of works.
          
            The licenses for most software and other practical works are designed
          to take away your freedom to share and change the works.  By contrast,
          the GNU General Public License is intended to guarantee your freedom to
          share and change all versions of a program--to make sure it remains free
          software for all its users.  We, the Free Software Foundation, use the
          GNU General Public License for most of our software; it applies also to
          any other work released this way by its authors.  You can apply it to
          your programs, too.
          
            When we speak of free software, we are referring to freedom, not
          price.  Our General Public Licenses are designed to make sure that you
          have the freedom to distribute copies of free software (and charge for
          them if you wish), that you receive source code or can get it if you
          want it, that you can change the software or use pieces of it in new
          free programs, and that you know you can do these things.
          
            To protect your rights, we need to prevent others from denying you
          these rights or asking you to surrender the rights.  Therefore, you have
          certain responsibilities if you distribute copies of the software, or if
          you modify it: responsibilities to respect the freedom of others.
          
            For example, if you distribute copies of such a program, whether
          gratis or for a fee, you must pass on to the recipients the same
          freedoms that you received.  You must make sure that they, too, receive
          or can get the source code.  And you must show them these terms so they
          know their rights.
          
            Developers that use the GNU GPL protect your rights with two steps:
          (1) assert copyright on the software, and (2) offer you this License
          giving you legal permission to copy, distribute and/or modify it.
          
            For the developers' and authors' protection, the GPL clearly explains
          that there is no warranty for this free software.  For both users' and
          authors' sake, the GPL requires that modified versions be marked as
          changed, so that their problems will not be attributed erroneously to
          authors of previous versions.
          
            Some devices are designed to deny users access to install or run
          modified versions of the software inside them, although the manufacturer
          can do so.  This is fundamentally incompatible with the aim of
          protecting users' freedom to change the software.  The systematic
          pattern of such abuse occurs in the area of products for individuals to
          use, which is precisely where it is most unacceptable.  Therefore, we
          have designed this version of the GPL to prohibit the practice for those
          products.  If such problems arise substantially in other domains, we
          stand ready to extend this provision to those domains in future versions
          of the GPL, as needed to protect the freedom of users.
          
            Finally, every program is threatened constantly by software patents.
          States should not allow patents to restrict development and use of
          software on general-purpose computers, but in those that do, we wish to
          avoid the special danger that patents applied to a free program could
          make it effectively proprietary.  To prevent this, the GPL assures that
          patents cannot be used to render the program non-free.
          
            The precise terms and conditions for copying, distribution and
          modification follow.
          
                                 TERMS AND CONDITIONS
          
            0. Definitions.
          
            "This License" refers to version 3 of the GNU General Public License.
          
            "Copyright" also means copyright-like laws that apply to other kinds of
          works, such as semiconductor masks.
          
            "The Program" refers to any copyrightable work licensed under this
          License.  Each licensee is addressed as "you".  "Licensees" and
          "recipients" may be individuals or organizations.
          
            To "modify" a work means to copy from or adapt all or part of the work
          in a fashion requiring copyright permission, other than the making of an
          exact copy.  The resulting work is called a "modified version" of the
          earlier work or a work "based on" the earlier work.
          
            A "covered work" means either the unmodified Program or a work based
          on the Program.
          
            To "propagate" a work means to do anything with it that, without
          permission, would make you directly or secondarily liable for
          infringement under applicable copyright law, except executing it on a
          computer or modifying a private copy.  Propagation includes copying,
          distribution (with or without modification), making available to the
          public, and in some countries other activities as well.
          
            To "convey" a work means any kind of propagation that enables other
          parties to make or receive copies.  Mere interaction with a user through
          a computer network, with no transfer of a copy, is not conveying.
          
            An interactive user interface displays "Appropriate Legal Notices"
          to the extent that it includes a convenient and prominently visible
          feature that (1) displays an appropriate copyright notice, and (2)
          tells the user that there is no warranty for the work (except to the
          extent that warranties are provided), that licensees may convey the
          work under this License, and how to view a copy of this License.  If
          the interface presents a list of user commands or options, such as a
          menu, a prominent item in the list meets this criterion.
          
            1. Source Code.
          
            The "source code" for a work means the preferred form of the work
          for making modifications to it.  "Object code" means any non-source
          form of a work.
          
            A "Standard Interface" means an interface that either is an official
          standard defined by a recognized standards body, or, in the case of
          interfaces specified for a particular programming language, one that
          is widely used among developers working in that language.
          
            The "System Libraries" of an executable work include anything, other
          than the work as a whole, that (a) is included in the normal form of
          packaging a Major Component, but which is not part of that Major
          Component, and (b) serves only to enable use of the work with that
          Major Component, or to implement a Standard Interface for which an
          implementation is available to the public in source code form.  A
          "Major Component", in this context, means a major essential component
          (kernel, window system, and so on) of the specific operating system
          (if any) on which the executable work runs, or a compiler used to
          produce the work, or an object code interpreter used to run it.
          
            The "Corresponding Source" for a work in object code form means all
          the source code needed to generate, install, and (for an executable
          work) run the object code and to modify the work, including scripts to
          control those activities.  However, it does not include the work's
          System Libraries, or general-purpose tools or generally available free
          programs which are used unmodified in performing those activities but
          which are not part of the work.  For example, Corresponding Source
          includes interface definition files associated with source files for
          the work, and the source code for shared libraries and dynamically
          linked subprograms that the work is specifically designed to require,
          such as by intimate data communication or control flow between those
          subprograms and other parts of the work.
          
            The Corresponding Source need not include anything that users
          can regenerate automatically from other parts of the Corresponding
          Source.
          
            The Corresponding Source for a work in source code form is that
          same work.
          
            2. Basic Permissions.
          
            All rights granted under this License are granted for the term of
          copyright on the Program, and are irrevocable provided the stated
          conditions are met.  This License explicitly affirms your unlimited
          permission to run the unmodified Program.  The output from running a
          covered work is covered by this License only if the output, given its
          content, constitutes a covered work.  This License acknowledges your
          rights of fair use or other equivalent, as provided by copyright law.
          
            You may make, run and propagate covered works that you do not
          convey, without conditions so long as your license otherwise remains
          in force.  You may convey covered works to others for the sole purpose
          of having them make modifications exclusively for you, or provide you
          with facilities for running those works, provided that you comply with
          the terms of this License in conveying all material for which you do
          not control copyright.  Those thus making or running the covered works
          for you must do so exclusively on your behalf, under your direction
          and control, on terms that prohibit them from making any copies of
          your copyrighted material outside their relationship with you.
          
            Conveying under any other circumstances is permitted solely under
          the conditions stated below.  Sublicensing is not allowed; section 10
          makes it unnecessary.
          
            3. Protecting Users' Legal Rights From Anti-Circumvention Law.
          
            No covered work shall be deemed part of an effective technological
          measure under any applicable law fulfilling obligations under article
          11 of the WIPO copyright treaty adopted on 20 December 1996, or
          similar laws prohibiting or restricting circumvention of such
          measures.
          
            When you convey a covered work, you waive any legal power to forbid
          circumvention of technological measures to the extent such circumvention
          is effected by exercising rights under this License with respect to
          the covered work, and you disclaim any intention to limit operation or
          modification of the work as a means of enforcing, against the work's
          users, your or third parties' legal rights to forbid circumvention of
          technological measures.
          
            4. Conveying Verbatim Copies.
          
            You may convey verbatim copies of the Program's source code as you
          receive it, in any medium, provided that you conspicuously and
          appropriately publish on each copy an appropriate copyright notice;
          keep intact all notices stating that this License and any
          non-permissive terms added in accord with section 7 apply to the code;
          keep intact all notices of the absence of any warranty; and give all
          recipients a copy of this License along with the Program.
          
            You may charge any price or no price for each copy that you convey,
          and you may offer support or warranty protection for a fee.
          
            5. Conveying Modified Source Versions.
          
            You may convey a work based on the Program, or the modifications to
          produce it from the Program, in the form of source code under the
          terms of section 4, provided that you also meet all of these conditions:
          
              a) The work must carry prominent notices stating that you modified
              it, and giving a relevant date.
          
              b) The work must carry prominent notices stating that it is
              released under this License and any conditions added under section
              7.  This requirement modifies the requirement in section 4 to
              "keep intact all notices".
          
              c) You must license the entire work, as a whole, under this
              License to anyone who comes into possession of a copy.  This
              License will therefore apply, along with any applicable section 7
              additional terms, to the whole of the work, and all its parts,
              regardless of how they are packaged.  This License gives no
              permission to license the work in any other way, but it does not
              invalidate such permission if you have separately received it.
          
              d) If the work has interactive user interfaces, each must display
              Appropriate Legal Notices; however, if the Program has interactive
              interfaces that do not display Appropriate Legal Notices, your
              work need not make them do so.
          
            A compilation of a covered work with other separate and independent
          works, which are not by their nature extensions of the covered work,
          and which are not combined with it such as to form a larger program,
          in or on a volume of a storage or distribution medium, is called an
          "aggregate" if the compilation and its resulting copyright are not
          used to limit the access or legal rights of the compilation's users
          beyond what the individual works permit.  Inclusion of a covered work
          in an aggregate does not cause this License to apply to the other
          parts of the aggregate.
          
            6. Conveying Non-Source Forms.
          
            You may convey a covered work in object code form under the terms
          of sections 4 and 5, provided that you also convey the
          machine-readable Corresponding Source under the terms of this License,
          in one of these ways:
          
              a) Convey the object code in, or embodied in, a physical product
              (including a physical distribution medium), accompanied by the
              Corresponding Source fixed on a durable physical medium
              customarily used for software interchange.
          
              b) Convey the object code in, or embodied in, a physical product
              (including a physical distribution medium), accompanied by a
              written offer, valid for at least three years and valid for as
              long as you offer spare parts or customer support for that product
              model, to give anyone who possesses the object code either (1) a
              copy of the Corresponding Source for all the software in the
              product that is covered by this License, on a durable physical
              medium customarily used for software interchange, for a price no
              more than your reasonable cost of physically performing this
              conveying of source, or (2) access to copy the
              Corresponding Source from a network server at no charge.
          
              c) Convey individual copies of the object code with a copy of the
              written offer to provide the Corresponding Source.  This
              alternative is allowed only occasionally and noncommercially, and
              only if you received the object code with such an offer, in accord
              with subsection 6b.
          
              d) Convey the object code by offering access from a designated
              place (gratis or for a charge), and offer equivalent access to the
              Corresponding Source in the same way through the same place at no
              further charge.  You need not require recipients to copy the
              Corresponding Source along with the object code.  If the place to
              copy the object code is a network server, the Corresponding Source
              may be on a different server (operated by you or a third party)
              that supports equivalent copying facilities, provided you maintain
              clear directions next to the object code saying where to find the
              Corresponding Source.  Regardless of what server hosts the
              Corresponding Source, you remain obligated to ensure that it is
              available for as long as needed to satisfy these requirements.
          
              e) Convey the object code using peer-to-peer transmission, provided
              you inform other peers where the object code and Corresponding
              Source of the work are being offered to the general public at no
              charge under subsection 6d.
          
            A separable portion of the object code, whose source code is excluded
          from the Corresponding Source as a System Library, need not be
          included in conveying the object code work.
          
            A "User Product" is either (1) a "consumer product", which means any
          tangible personal property which is normally used for personal, family,
          or household purposes, or (2) anything designed or sold for incorporation
          into a dwelling.  In determining whether a product is a consumer product,
          doubtful cases shall be resolved in favor of coverage.  For a particular
          product received by a particular user, "normally used" refers to a
          typical or common use of that class of product, regardless of the status
          of the particular user or of the way in which the particular user
          actually uses, or expects or is expected to use, the product.  A product
          is a consumer product regardless of whether the product has substantial
          commercial, industrial or non-consumer uses, unless such uses represent
          the only significant mode of use of the product.
          
            "Installation Information" for a User Product means any methods,
          procedures, authorization keys, or other information required to install
          and execute modified versions of a covered work in that User Product from
          a modified version of its Corresponding Source.  The information must
          suffice to ensure that the continued functioning of the modified object
          code is in no case prevented or interfered with solely because
          modification has been made.
          
            If you convey an object code work under this section in, or with, or
          specifically for use in, a User Product, and the conveying occurs as
          part of a transaction in which the right of possession and use of the
          User Product is transferred to the recipient in perpetuity or for a
          fixed term (regardless of how the transaction is characterized), the
          Corresponding Source conveyed under this section must be accompanied
          by the Installation Information.  But this requirement does not apply
          if neither you nor any third party retains the ability to install
          modified object code on the User Product (for example, the work has
          been installed in ROM).
          
            The requirement to provide Installation Information does not include a
          requirement to continue to provide support service, warranty, or updates
          for a work that has been modified or installed by the recipient, or for
          the User Product in which it has been modified or installed.  Access to a
          network may be denied when the modification itself materially and
          adversely affects the operation of the network or violates the rules and
          protocols for communication across the network.
          
            Corresponding Source conveyed, and Installation Information provided,
          in accord with this section must be in a format that is publicly
          documented (and with an implementation available to the public in
          source code form), and must require no special password or key for
          unpacking, reading or copying.
          
            7. Additional Terms.
          
            "Additional permissions" are terms that supplement the terms of this
          License by making exceptions from one or more of its conditions.
          Additional permissions that are applicable to the entire Program shall
          be treated as though they were included in this License, to the extent
          that they are valid under applicable law.  If additional permissions
          apply only to part of the Program, that part may be used separately
          under those permissions, but the entire Program remains governed by
          this License without regard to the additional permissions.
          
            When you convey a copy of a covered work, you may at your option
          remove any additional permissions from that copy, or from any part of
          it.  (Additional permissions may be written to require their own
          removal in certain cases when you modify the work.)  You may place
          additional permissions on material, added by you to a covered work,
          for which you have or can give appropriate copyright permission.
          
            Notwithstanding any other provision of this License, for material you
          add to a covered work, you may (if authorized by the copyright holders of
          that material) supplement the terms of this License with terms:
          
              a) Disclaiming warranty or limiting liability differently from the
              terms of sections 15 and 16 of this License; or
          
              b) Requiring preservation of specified reasonable legal notices or
              author attributions in that material or in the Appropriate Legal
              Notices displayed by works containing it; or
          
              c) Prohibiting misrepresentation of the origin of that material, or
              requiring that modified versions of such material be marked in
              reasonable ways as different from the original version; or
          
              d) Limiting the use for publicity purposes of names of licensors or
              authors of the material; or
          
              e) Declining to grant rights under trademark law for use of some
              trade names, trademarks, or service marks; or
          
              f) Requiring indemnification of licensors and authors of that
              material by anyone who conveys the material (or modified versions of
              it) with contractual assumptions of liability to the recipient, for
              any liability that these contractual assumptions directly impose on
              those licensors and authors.
          
            All other non-permissive additional terms are considered "further
          restrictions" within the meaning of section 10.  If the Program as you
          received it, or any part of it, contains a notice stating that it is
          governed by this License along with a term that is a further
          restriction, you may remove that term.  If a license document contains
          a further restriction but permits relicensing or conveying under this
          License, you may add to a covered work material governed by the terms
          of that license document, provided that the further restriction does
          not survive such relicensing or conveying.
          
            If you add terms to a covered work in accord with this section, you
          must place, in the relevant source files, a statement of the
          additional terms that apply to those files, or a notice indicating
          where to find the applicable terms.
          
            Additional terms, permissive or non-permissive, may be stated in the
          form of a separately written license, or stated as exceptions;
          the above requirements apply either way.
          
            8. Termination.
          
            You may not propagate or modify a covered work except as expressly
          provided under this License.  Any attempt otherwise to propagate or
          modify it is void, and will automatically terminate your rights under
          this License (including any patent licenses granted under the third
          paragraph of section 11).
          
            However, if you cease all violation of this License, then your
          license from a particular copyright holder is reinstated (a)
          provisionally, unless and until the copyright holder explicitly and
          finally terminates your license, and (b) permanently, if the copyright
          holder fails to notify you of the violation by some reasonable means
          prior to 60 days after the cessation.
          
            Moreover, your license from a particular copyright holder is
          reinstated permanently if the copyright holder notifies you of the
          violation by some reasonable means, this is the first time you have
          received notice of violation of this License (for any work) from that
          copyright holder, and you cure the violation prior to 30 days after
          your receipt of the notice.
          
            Termination of your rights under this section does not terminate the
          licenses of parties who have received copies or rights from you under
          this License.  If your rights have been terminated and not permanently
          reinstated, you do not qualify to receive new licenses for the same
          material under section 10.
          
            9. Acceptance Not Required for Having Copies.
          
            You are not required to accept this License in order to receive or
          run a copy of the Program.  Ancillary propagation of a covered work
          occurring solely as a consequence of using peer-to-peer transmission
          to receive a copy likewise does not require acceptance.  However,
          nothing other than this License grants you permission to propagate or
          modify any covered work.  These actions infringe copyright if you do
          not accept this License.  Therefore, by modifying or propagating a
          covered work, you indicate your acceptance of this License to do so.
          
            10. Automatic Licensing of Downstream Recipients.
          
            Each time you convey a covered work, the recipient automatically
          receives a license from the original licensors, to run, modify and
          propagate that work, subject to this License.  You are not responsible
          for enforcing compliance by third parties with this License.
          
            An "entity transaction" is a transaction transferring control of an
          organization, or substantially all assets of one, or subdividing an
          organization, or merging organizations.  If propagation of a covered
          work results from an entity transaction, each party to that
          transaction who receives a copy of the work also receives whatever
          licenses to the work the party's predecessor in interest had or could
          give under the previous paragraph, plus a right to possession of the
          Corresponding Source of the work from the predecessor in interest, if
          the predecessor has it or can get it with reasonable efforts.
          
            You may not impose any further restrictions on the exercise of the
          rights granted or affirmed under this License.  For example, you may
          not impose a license fee, royalty, or other charge for exercise of
          rights granted under this License, and you may not initiate litigation
          (including a cross-claim or counterclaim in a lawsuit) alleging that
          any patent claim is infringed by making, using, selling, offering for
          sale, or importing the Program or any portion of it.
          
            11. Patents.
          
            A "contributor" is a copyright holder who authorizes use under this
          License of the Program or a work on which the Program is based.  The
          work thus licensed is called the contributor's "contributor version".
          
            A contributor's "essential patent claims" are all patent claims
          owned or controlled by the contributor, whether already acquired or
          hereafter acquired, that would be infringed by some manner, permitted
          by this License, of making, using, or selling its contributor version,
          but do not include claims that would be infringed only as a
          consequence of further modification of the contributor version.  For
          purposes of this definition, "control" includes the right to grant
          patent sublicenses in a manner consistent with the requirements of
          this License.
          
            Each contributor grants you a non-exclusive, worldwide, royalty-free
          patent license under the contributor's essential patent claims, to
          make, use, sell, offer for sale, import and otherwise run, modify and
          propagate the contents of its contributor version.
          
            In the following three paragraphs, a "patent license" is any express
          agreement or commitment, however denominated, not to enforce a patent
          (such as an express permission to practice a patent or covenant not to
          sue for patent infringement).  To "grant" such a patent license to a
          party means to make such an agreement or commitment not to enforce a
          patent against the party.
          
            If you convey a covered work, knowingly relying on a patent license,
          and the Corresponding Source of the work is not available for anyone
          to copy, free of charge and under the terms of this License, through a
          publicly available network server or other readily accessible means,
          then you must either (1) cause the Corresponding Source to be so
          available, or (2) arrange to deprive yourself of the benefit of the
          patent license for this particular work, or (3) arrange, in a manner
          consistent with the requirements of this License, to extend the patent
          license to downstream recipients.  "Knowingly relying" means you have
          actual knowledge that, but for the patent license, your conveying the
          covered work in a country, or your recipient's use of the covered work
          in a country, would infringe one or more identifiable patents in that
          country that you have reason to believe are valid.
          
            If, pursuant to or in connection with a single transaction or
          arrangement, you convey, or propagate by procuring conveyance of, a
          covered work, and grant a patent license to some of the parties
          receiving the covered work authorizing them to use, propagate, modify
          or convey a specific copy of the covered work, then the patent license
          you grant is automatically extended to all recipients of the covered
          work and works based on it.
          
            A patent license is "discriminatory" if it does not include within
          the scope of its coverage, prohibits the exercise of, or is
          conditioned on the non-exercise of one or more of the rights that are
          specifically granted under this License.  You may not convey a covered
          work if you are a party to an arrangement with a third party that is
          in the business of distributing software, under which you make payment
          to the third party based on the extent of your activity of conveying
          the work, and under which the third party grants, to any of the
          parties who would receive the covered work from you, a discriminatory
          patent license (a) in connection with copies of the covered work
          conveyed by you (or copies made from those copies), or (b) primarily
          for and in connection with specific products or compilations that
          contain the covered work, unless you entered into that arrangement,
          or that patent license was granted, prior to 28 March 2007.
          
            Nothing in this License shall be construed as excluding or limiting
          any implied license or other defenses to infringement that may
          otherwise be available to you under applicable patent law.
          
            12. No Surrender of Others' Freedom.
          
            If conditions are imposed on you (whether by court order, agreement or
          otherwise) that contradict the conditions of this License, they do not
          excuse you from the conditions of this License.  If you cannot convey a
          covered work so as to satisfy simultaneously your obligations under this
          License and any other pertinent obligations, then as a consequence you may
          not convey it at all.  For example, if you agree to terms that obligate you
          to collect a royalty for further conveying from those to whom you convey
          the Program, the only way you could satisfy both those terms and this
          License would be to refrain entirely from conveying the Program.
          
            13. Use with the GNU Affero General Public License.
          
            Notwithstanding any other provision of this License, you have
          permission to link or combine any covered work with a work licensed
          under version 3 of the GNU Affero General Public License into a single
          combined work, and to convey the resulting work.  The terms of this
          License will continue to apply to the part which is the covered work,
          but the special requirements of the GNU Affero General Public License,
          section 13, concerning interaction through a network will apply to the
          combination as such.
          
            14. Revised Versions of this License.
          
            The Free Software Foundation may publish revised and/or new versions of
          the GNU General Public License from time to time.  Such new versions will
          be similar in spirit to the present version, but may differ in detail to
          address new problems or concerns.
          
            Each version is given a distinguishing version number.  If the
          Program specifies that a certain numbered version of the GNU General
          Public License "or any later version" applies to it, you have the
          option of following the terms and conditions either of that numbered
          version or of any later version published by the Free Software
          Foundation.  If the Program does not specify a version number of the
          GNU General Public License, you may choose any version ever published
          by the Free Software Foundation.
          
            If the Program specifies that a proxy can decide which future
          versions of the GNU General Public License can be used, that proxy's
          public statement of acceptance of a version permanently authorizes you
          to choose that version for the Program.
          
            Later license versions may give you additional or different
          permissions.  However, no additional obligations are imposed on any
          author or copyright holder as a result of your choosing to follow a
          later version.
          
            15. Disclaimer of Warranty.
          
            THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
          APPLICABLE LAW.  EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
          HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
          OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
          THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
          PURPOSE.  THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
          IS WITH YOU.  SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
          ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
          
            16. Limitation of Liability.
          
            IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
          WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
          THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
          GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
          USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
          DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
          PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
          EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
          SUCH DAMAGES.
          
            17. Interpretation of Sections 15 and 16.
          
            If the disclaimer of warranty and limitation of liability provided
          above cannot be given local legal effect according to their terms,
          reviewing courts shall apply local law that most closely approximates
          an absolute waiver of all civil liability in connection with the
          Program, unless a warranty or assumption of liability accompanies a
          copy of the Program in return for a fee.
          
                               END OF TERMS AND CONDITIONS
          
                      How to Apply These Terms to Your New Programs
          
            If you develop a new program, and you want it to be of the greatest
          possible use to the public, the best way to achieve this is to make it
          free software which everyone can redistribute and change under these terms.
          
            To do so, attach the following notices to the program.  It is safest
          to attach them to the start of each source file to most effectively
          state the exclusion of warranty; and each file should have at least
          the "copyright" line and a pointer to where the full notice is found.
          
              <one line to give the program's name and a brief idea of what it does.>
              Copyright (C) <year>  <name of author>
          
              This program is free software: you can redistribute it and/or modify
              it under the terms of the GNU General Public License as published by
              the Free Software Foundation, either version 3 of the License, or
              (at your option) any later version.
          
              This program is distributed in the hope that it will be useful,
              but WITHOUT ANY WARRANTY; without even the implied warranty of
              MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
              GNU General Public License for more details.
          
              You should have received a copy of the GNU General Public License
              along with this program.  If not, see <http://www.gnu.org/licenses/>.
          
          Also add information on how to contact you by electronic and paper mail.
          
            If the program does terminal interaction, make it output a short
          notice like this when it starts in an interactive mode:
          
              <program>  Copyright (C) <year>  <name of author>
              This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
              This is free software, and you are welcome to redistribute it
              under certain conditions; type `show c' for details.
          
          The hypothetical commands `show w' and `show c' should show the appropriate
          parts of the General Public License.  Of course, your program's commands
          might be different; for a GUI interface, you would use an "about box".
          
            You should also get your employer (if you work as a programmer) or school,
          if any, to sign a "copyright disclaimer" for the program, if necessary.
          For more information on this, and how to apply and follow the GNU GPL, see
          <http://www.gnu.org/licenses/>.
          
            The GNU General Public License does not permit incorporating your program
          into proprietary programs.  If your program is a subroutine library, you
          may consider it more useful to permit linking proprietary applications with
          the library.  If this is what you want to do, use the GNU Lesser General
          Public License instead of this License.  But first, please read
          <http://www.gnu.org/philosophy/why-not-lgpl.html>.
          
          */

          File 2 of 5: TetherToken
          pragma solidity ^0.4.17;
          
          /**
           * @title SafeMath
           * @dev Math operations with safety checks that throw on error
           */
          library SafeMath {
              function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                  if (a == 0) {
                      return 0;
                  }
                  uint256 c = a * b;
                  assert(c / a == b);
                  return c;
              }
          
              function div(uint256 a, uint256 b) internal pure returns (uint256) {
                  // assert(b > 0); // Solidity automatically throws when dividing by 0
                  uint256 c = a / b;
                  // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                  return c;
              }
          
              function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                  assert(b <= a);
                  return a - b;
              }
          
              function add(uint256 a, uint256 b) internal pure returns (uint256) {
                  uint256 c = a + b;
                  assert(c >= a);
                  return c;
              }
          }
          
          /**
           * @title Ownable
           * @dev The Ownable contract has an owner address, and provides basic authorization control
           * functions, this simplifies the implementation of "user permissions".
           */
          contract Ownable {
              address public owner;
          
              /**
                * @dev The Ownable constructor sets the original `owner` of the contract to the sender
                * account.
                */
              function Ownable() public {
                  owner = msg.sender;
              }
          
              /**
                * @dev Throws if called by any account other than the owner.
                */
              modifier onlyOwner() {
                  require(msg.sender == owner);
                  _;
              }
          
              /**
              * @dev Allows the current owner to transfer control of the contract to a newOwner.
              * @param newOwner The address to transfer ownership to.
              */
              function transferOwnership(address newOwner) public onlyOwner {
                  if (newOwner != address(0)) {
                      owner = newOwner;
                  }
              }
          
          }
          
          /**
           * @title ERC20Basic
           * @dev Simpler version of ERC20 interface
           * @dev see https://github.com/ethereum/EIPs/issues/20
           */
          contract ERC20Basic {
              uint public _totalSupply;
              function totalSupply() public constant returns (uint);
              function balanceOf(address who) public constant returns (uint);
              function transfer(address to, uint value) public;
              event Transfer(address indexed from, address indexed to, uint value);
          }
          
          /**
           * @title ERC20 interface
           * @dev see https://github.com/ethereum/EIPs/issues/20
           */
          contract ERC20 is ERC20Basic {
              function allowance(address owner, address spender) public constant returns (uint);
              function transferFrom(address from, address to, uint value) public;
              function approve(address spender, uint value) public;
              event Approval(address indexed owner, address indexed spender, uint value);
          }
          
          /**
           * @title Basic token
           * @dev Basic version of StandardToken, with no allowances.
           */
          contract BasicToken is Ownable, ERC20Basic {
              using SafeMath for uint;
          
              mapping(address => uint) public balances;
          
              // additional variables for use if transaction fees ever became necessary
              uint public basisPointsRate = 0;
              uint public maximumFee = 0;
          
              /**
              * @dev Fix for the ERC20 short address attack.
              */
              modifier onlyPayloadSize(uint size) {
                  require(!(msg.data.length < size + 4));
                  _;
              }
          
              /**
              * @dev transfer token for a specified address
              * @param _to The address to transfer to.
              * @param _value The amount to be transferred.
              */
              function transfer(address _to, uint _value) public onlyPayloadSize(2 * 32) {
                  uint fee = (_value.mul(basisPointsRate)).div(10000);
                  if (fee > maximumFee) {
                      fee = maximumFee;
                  }
                  uint sendAmount = _value.sub(fee);
                  balances[msg.sender] = balances[msg.sender].sub(_value);
                  balances[_to] = balances[_to].add(sendAmount);
                  if (fee > 0) {
                      balances[owner] = balances[owner].add(fee);
                      Transfer(msg.sender, owner, fee);
                  }
                  Transfer(msg.sender, _to, sendAmount);
              }
          
              /**
              * @dev Gets the balance of the specified address.
              * @param _owner The address to query the the balance of.
              * @return An uint representing the amount owned by the passed address.
              */
              function balanceOf(address _owner) public constant returns (uint balance) {
                  return balances[_owner];
              }
          
          }
          
          /**
           * @title Standard ERC20 token
           *
           * @dev Implementation of the basic standard token.
           * @dev https://github.com/ethereum/EIPs/issues/20
           * @dev Based oncode by FirstBlood: https://github.com/Firstbloodio/token/blob/master/smart_contract/FirstBloodToken.sol
           */
          contract StandardToken is BasicToken, ERC20 {
          
              mapping (address => mapping (address => uint)) public allowed;
          
              uint public constant MAX_UINT = 2**256 - 1;
          
              /**
              * @dev Transfer tokens from one address to another
              * @param _from address The address which you want to send tokens from
              * @param _to address The address which you want to transfer to
              * @param _value uint the amount of tokens to be transferred
              */
              function transferFrom(address _from, address _to, uint _value) public onlyPayloadSize(3 * 32) {
                  var _allowance = allowed[_from][msg.sender];
          
                  // Check is not needed because sub(_allowance, _value) will already throw if this condition is not met
                  // if (_value > _allowance) throw;
          
                  uint fee = (_value.mul(basisPointsRate)).div(10000);
                  if (fee > maximumFee) {
                      fee = maximumFee;
                  }
                  if (_allowance < MAX_UINT) {
                      allowed[_from][msg.sender] = _allowance.sub(_value);
                  }
                  uint sendAmount = _value.sub(fee);
                  balances[_from] = balances[_from].sub(_value);
                  balances[_to] = balances[_to].add(sendAmount);
                  if (fee > 0) {
                      balances[owner] = balances[owner].add(fee);
                      Transfer(_from, owner, fee);
                  }
                  Transfer(_from, _to, sendAmount);
              }
          
              /**
              * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
              * @param _spender The address which will spend the funds.
              * @param _value The amount of tokens to be spent.
              */
              function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
          
                  // To change the approve amount you first have to reduce the addresses`
                  //  allowance to zero by calling `approve(_spender, 0)` if it is not
                  //  already 0 to mitigate the race condition described here:
                  //  https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                  require(!((_value != 0) && (allowed[msg.sender][_spender] != 0)));
          
                  allowed[msg.sender][_spender] = _value;
                  Approval(msg.sender, _spender, _value);
              }
          
              /**
              * @dev Function to check the amount of tokens than an owner allowed to a spender.
              * @param _owner address The address which owns the funds.
              * @param _spender address The address which will spend the funds.
              * @return A uint specifying the amount of tokens still available for the spender.
              */
              function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                  return allowed[_owner][_spender];
              }
          
          }
          
          
          /**
           * @title Pausable
           * @dev Base contract which allows children to implement an emergency stop mechanism.
           */
          contract Pausable is Ownable {
            event Pause();
            event Unpause();
          
            bool public paused = false;
          
          
            /**
             * @dev Modifier to make a function callable only when the contract is not paused.
             */
            modifier whenNotPaused() {
              require(!paused);
              _;
            }
          
            /**
             * @dev Modifier to make a function callable only when the contract is paused.
             */
            modifier whenPaused() {
              require(paused);
              _;
            }
          
            /**
             * @dev called by the owner to pause, triggers stopped state
             */
            function pause() onlyOwner whenNotPaused public {
              paused = true;
              Pause();
            }
          
            /**
             * @dev called by the owner to unpause, returns to normal state
             */
            function unpause() onlyOwner whenPaused public {
              paused = false;
              Unpause();
            }
          }
          
          contract BlackList is Ownable, BasicToken {
          
              /////// Getters to allow the same blacklist to be used also by other contracts (including upgraded Tether) ///////
              function getBlackListStatus(address _maker) external constant returns (bool) {
                  return isBlackListed[_maker];
              }
          
              function getOwner() external constant returns (address) {
                  return owner;
              }
          
              mapping (address => bool) public isBlackListed;
              
              function addBlackList (address _evilUser) public onlyOwner {
                  isBlackListed[_evilUser] = true;
                  AddedBlackList(_evilUser);
              }
          
              function removeBlackList (address _clearedUser) public onlyOwner {
                  isBlackListed[_clearedUser] = false;
                  RemovedBlackList(_clearedUser);
              }
          
              function destroyBlackFunds (address _blackListedUser) public onlyOwner {
                  require(isBlackListed[_blackListedUser]);
                  uint dirtyFunds = balanceOf(_blackListedUser);
                  balances[_blackListedUser] = 0;
                  _totalSupply -= dirtyFunds;
                  DestroyedBlackFunds(_blackListedUser, dirtyFunds);
              }
          
              event DestroyedBlackFunds(address _blackListedUser, uint _balance);
          
              event AddedBlackList(address _user);
          
              event RemovedBlackList(address _user);
          
          }
          
          contract UpgradedStandardToken is StandardToken{
              // those methods are called by the legacy contract
              // and they must ensure msg.sender to be the contract address
              function transferByLegacy(address from, address to, uint value) public;
              function transferFromByLegacy(address sender, address from, address spender, uint value) public;
              function approveByLegacy(address from, address spender, uint value) public;
          }
          
          contract TetherToken is Pausable, StandardToken, BlackList {
          
              string public name;
              string public symbol;
              uint public decimals;
              address public upgradedAddress;
              bool public deprecated;
          
              //  The contract can be initialized with a number of tokens
              //  All the tokens are deposited to the owner address
              //
              // @param _balance Initial supply of the contract
              // @param _name Token Name
              // @param _symbol Token symbol
              // @param _decimals Token decimals
              function TetherToken(uint _initialSupply, string _name, string _symbol, uint _decimals) public {
                  _totalSupply = _initialSupply;
                  name = _name;
                  symbol = _symbol;
                  decimals = _decimals;
                  balances[owner] = _initialSupply;
                  deprecated = false;
              }
          
              // Forward ERC20 methods to upgraded contract if this one is deprecated
              function transfer(address _to, uint _value) public whenNotPaused {
                  require(!isBlackListed[msg.sender]);
                  if (deprecated) {
                      return UpgradedStandardToken(upgradedAddress).transferByLegacy(msg.sender, _to, _value);
                  } else {
                      return super.transfer(_to, _value);
                  }
              }
          
              // Forward ERC20 methods to upgraded contract if this one is deprecated
              function transferFrom(address _from, address _to, uint _value) public whenNotPaused {
                  require(!isBlackListed[_from]);
                  if (deprecated) {
                      return UpgradedStandardToken(upgradedAddress).transferFromByLegacy(msg.sender, _from, _to, _value);
                  } else {
                      return super.transferFrom(_from, _to, _value);
                  }
              }
          
              // Forward ERC20 methods to upgraded contract if this one is deprecated
              function balanceOf(address who) public constant returns (uint) {
                  if (deprecated) {
                      return UpgradedStandardToken(upgradedAddress).balanceOf(who);
                  } else {
                      return super.balanceOf(who);
                  }
              }
          
              // Forward ERC20 methods to upgraded contract if this one is deprecated
              function approve(address _spender, uint _value) public onlyPayloadSize(2 * 32) {
                  if (deprecated) {
                      return UpgradedStandardToken(upgradedAddress).approveByLegacy(msg.sender, _spender, _value);
                  } else {
                      return super.approve(_spender, _value);
                  }
              }
          
              // Forward ERC20 methods to upgraded contract if this one is deprecated
              function allowance(address _owner, address _spender) public constant returns (uint remaining) {
                  if (deprecated) {
                      return StandardToken(upgradedAddress).allowance(_owner, _spender);
                  } else {
                      return super.allowance(_owner, _spender);
                  }
              }
          
              // deprecate current contract in favour of a new one
              function deprecate(address _upgradedAddress) public onlyOwner {
                  deprecated = true;
                  upgradedAddress = _upgradedAddress;
                  Deprecate(_upgradedAddress);
              }
          
              // deprecate current contract if favour of a new one
              function totalSupply() public constant returns (uint) {
                  if (deprecated) {
                      return StandardToken(upgradedAddress).totalSupply();
                  } else {
                      return _totalSupply;
                  }
              }
          
              // Issue a new amount of tokens
              // these tokens are deposited into the owner address
              //
              // @param _amount Number of tokens to be issued
              function issue(uint amount) public onlyOwner {
                  require(_totalSupply + amount > _totalSupply);
                  require(balances[owner] + amount > balances[owner]);
          
                  balances[owner] += amount;
                  _totalSupply += amount;
                  Issue(amount);
              }
          
              // Redeem tokens.
              // These tokens are withdrawn from the owner address
              // if the balance must be enough to cover the redeem
              // or the call will fail.
              // @param _amount Number of tokens to be issued
              function redeem(uint amount) public onlyOwner {
                  require(_totalSupply >= amount);
                  require(balances[owner] >= amount);
          
                  _totalSupply -= amount;
                  balances[owner] -= amount;
                  Redeem(amount);
              }
          
              function setParams(uint newBasisPoints, uint newMaxFee) public onlyOwner {
                  // Ensure transparency by hardcoding limit beyond which fees can never be added
                  require(newBasisPoints < 20);
                  require(newMaxFee < 50);
          
                  basisPointsRate = newBasisPoints;
                  maximumFee = newMaxFee.mul(10**decimals);
          
                  Params(basisPointsRate, maximumFee);
              }
          
              // Called when new token are issued
              event Issue(uint amount);
          
              // Called when tokens are redeemed
              event Redeem(uint amount);
          
              // Called when contract is deprecated
              event Deprecate(address newAddress);
          
              // Called if contract ever adds fees
              event Params(uint feeBasisPoints, uint maxFee);
          }

          File 3 of 5: ExclusiveDutchOrderReactor
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {BaseReactor} from "./BaseReactor.sol";
          import {IPermit2} from "permit2/src/interfaces/IPermit2.sol";
          import {ExclusivityOverrideLib} from "../lib/ExclusivityOverrideLib.sol";
          import {Permit2Lib} from "../lib/Permit2Lib.sol";
          import {DutchDecayLib} from "../lib/DutchDecayLib.sol";
          import {ExclusiveDutchOrderLib, ExclusiveDutchOrder, DutchOutput, DutchInput} from "../lib/ExclusiveDutchOrderLib.sol";
          import {SignedOrder, ResolvedOrder, OrderInfo} from "../base/ReactorStructs.sol";
          /// @notice Reactor for exclusive dutch orders
          contract ExclusiveDutchOrderReactor is BaseReactor {
              using Permit2Lib for ResolvedOrder;
              using ExclusiveDutchOrderLib for ExclusiveDutchOrder;
              using DutchDecayLib for DutchOutput[];
              using DutchDecayLib for DutchInput;
              using ExclusivityOverrideLib for ResolvedOrder;
              /// @notice thrown when an order's deadline is before its end time
              error DeadlineBeforeEndTime();
              /// @notice thrown when an order's end time is before its start time
              error OrderEndTimeBeforeStartTime();
              /// @notice thrown when an order's inputs and outputs both decay
              error InputAndOutputDecay();
              constructor(IPermit2 _permit2, address _protocolFeeOwner) BaseReactor(_permit2, _protocolFeeOwner) {}
              /// @inheritdoc BaseReactor
              function resolve(SignedOrder calldata signedOrder)
                  internal
                  view
                  virtual
                  override
                  returns (ResolvedOrder memory resolvedOrder)
              {
                  ExclusiveDutchOrder memory order = abi.decode(signedOrder.order, (ExclusiveDutchOrder));
                  _validateOrder(order);
                  resolvedOrder = ResolvedOrder({
                      info: order.info,
                      input: order.input.decay(order.decayStartTime, order.decayEndTime),
                      outputs: order.outputs.decay(order.decayStartTime, order.decayEndTime),
                      sig: signedOrder.sig,
                      hash: order.hash()
                  });
                  resolvedOrder.handleOverride(order.exclusiveFiller, order.decayStartTime, order.exclusivityOverrideBps);
              }
              /// @inheritdoc BaseReactor
              function transferInputTokens(ResolvedOrder memory order, address to) internal override {
                  permit2.permitWitnessTransferFrom(
                      order.toPermit(),
                      order.transferDetails(to),
                      order.info.swapper,
                      order.hash,
                      ExclusiveDutchOrderLib.PERMIT2_ORDER_TYPE,
                      order.sig
                  );
              }
              /// @notice validate the dutch order fields
              /// - deadline must be greater than or equal than decayEndTime
              /// - decayEndTime must be greater than or equal to decayStartTime
              /// - if there's input decay, outputs must not decay
              /// - for input decay, startAmount must < endAmount
              /// @dev Throws if the order is invalid
              function _validateOrder(ExclusiveDutchOrder memory order) internal pure {
                  if (order.info.deadline < order.decayEndTime) {
                      revert DeadlineBeforeEndTime();
                  }
                  if (order.decayEndTime < order.decayStartTime) {
                      revert OrderEndTimeBeforeStartTime();
                  }
                  if (order.input.startAmount != order.input.endAmount) {
                      unchecked {
                          for (uint256 i = 0; i < order.outputs.length; i++) {
                              if (order.outputs[i].startAmount != order.outputs[i].endAmount) {
                                  revert InputAndOutputDecay();
                              }
                          }
                      }
                  }
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {SafeTransferLib} from "solmate/src/utils/SafeTransferLib.sol";
          import {ReentrancyGuard} from "openzeppelin-contracts/security/ReentrancyGuard.sol";
          import {IPermit2} from "permit2/src/interfaces/IPermit2.sol";
          import {ERC20} from "solmate/src/tokens/ERC20.sol";
          import {ReactorEvents} from "../base/ReactorEvents.sol";
          import {ResolvedOrderLib} from "../lib/ResolvedOrderLib.sol";
          import {CurrencyLibrary, NATIVE} from "../lib/CurrencyLibrary.sol";
          import {IReactorCallback} from "../interfaces/IReactorCallback.sol";
          import {IReactor} from "../interfaces/IReactor.sol";
          import {ProtocolFees} from "../base/ProtocolFees.sol";
          import {SignedOrder, ResolvedOrder, OutputToken} from "../base/ReactorStructs.sol";
          /// @notice Generic reactor logic for settling off-chain signed orders
          ///     using arbitrary fill methods specified by a filler
          abstract contract BaseReactor is IReactor, ReactorEvents, ProtocolFees, ReentrancyGuard {
              using SafeTransferLib for ERC20;
              using ResolvedOrderLib for ResolvedOrder;
              using CurrencyLibrary for address;
              // Occurs when an output = ETH and the reactor does contain enough ETH but
              // the direct filler did not include enough ETH in their call to execute/executeBatch
              error InsufficientEth();
              /// @notice permit2 address used for token transfers and signature verification
              IPermit2 public immutable permit2;
              constructor(IPermit2 _permit2, address _protocolFeeOwner) ProtocolFees(_protocolFeeOwner) {
                  permit2 = _permit2;
              }
              /// @inheritdoc IReactor
              function execute(SignedOrder calldata order) external payable override nonReentrant {
                  ResolvedOrder[] memory resolvedOrders = new ResolvedOrder[](1);
                  resolvedOrders[0] = resolve(order);
                  _prepare(resolvedOrders);
                  _fill(resolvedOrders);
              }
              /// @inheritdoc IReactor
              function executeWithCallback(SignedOrder calldata order, bytes calldata callbackData)
                  external
                  payable
                  override
                  nonReentrant
              {
                  ResolvedOrder[] memory resolvedOrders = new ResolvedOrder[](1);
                  resolvedOrders[0] = resolve(order);
                  _prepare(resolvedOrders);
                  IReactorCallback(msg.sender).reactorCallback(resolvedOrders, callbackData);
                  _fill(resolvedOrders);
              }
              /// @inheritdoc IReactor
              function executeBatch(SignedOrder[] calldata orders) external payable override nonReentrant {
                  uint256 ordersLength = orders.length;
                  ResolvedOrder[] memory resolvedOrders = new ResolvedOrder[](ordersLength);
                  unchecked {
                      for (uint256 i = 0; i < ordersLength; i++) {
                          resolvedOrders[i] = resolve(orders[i]);
                      }
                  }
                  _prepare(resolvedOrders);
                  _fill(resolvedOrders);
              }
              /// @inheritdoc IReactor
              function executeBatchWithCallback(SignedOrder[] calldata orders, bytes calldata callbackData)
                  external
                  payable
                  override
                  nonReentrant
              {
                  uint256 ordersLength = orders.length;
                  ResolvedOrder[] memory resolvedOrders = new ResolvedOrder[](ordersLength);
                  unchecked {
                      for (uint256 i = 0; i < ordersLength; i++) {
                          resolvedOrders[i] = resolve(orders[i]);
                      }
                  }
                  _prepare(resolvedOrders);
                  IReactorCallback(msg.sender).reactorCallback(resolvedOrders, callbackData);
                  _fill(resolvedOrders);
              }
              /// @notice validates, injects fees, and transfers input tokens in preparation for order fill
              /// @param orders The orders to prepare
              function _prepare(ResolvedOrder[] memory orders) internal {
                  uint256 ordersLength = orders.length;
                  unchecked {
                      for (uint256 i = 0; i < ordersLength; i++) {
                          ResolvedOrder memory order = orders[i];
                          _injectFees(order);
                          order.validate(msg.sender);
                          transferInputTokens(order, msg.sender);
                      }
                  }
              }
              /// @notice fills a list of orders, ensuring all outputs are satisfied
              /// @param orders The orders to fill
              function _fill(ResolvedOrder[] memory orders) internal {
                  uint256 ordersLength = orders.length;
                  // attempt to transfer all currencies to all recipients
                  unchecked {
                      // transfer output tokens to their respective recipients
                      for (uint256 i = 0; i < ordersLength; i++) {
                          ResolvedOrder memory resolvedOrder = orders[i];
                          uint256 outputsLength = resolvedOrder.outputs.length;
                          for (uint256 j = 0; j < outputsLength; j++) {
                              OutputToken memory output = resolvedOrder.outputs[j];
                              output.token.transferFill(output.recipient, output.amount);
                          }
                          emit Fill(orders[i].hash, msg.sender, resolvedOrder.info.swapper, resolvedOrder.info.nonce);
                      }
                  }
                  // refund any remaining ETH to the filler. Only occurs when filler sends more ETH than required to
                  // `execute()` or `executeBatch()`, or when there is excess contract balance remaining from others
                  // incorrectly calling execute/executeBatch without direct filler method but with a msg.value
                  if (address(this).balance > 0) {
                      CurrencyLibrary.transferNative(msg.sender, address(this).balance);
                  }
              }
              receive() external payable {
                  // receive native asset to support native output
              }
              /// @notice Resolve order-type specific requirements into a generic order with the final inputs and outputs.
              /// @param order The encoded order to resolve
              /// @return resolvedOrder generic resolved order of inputs and outputs
              /// @dev should revert on any order-type-specific validation errors
              function resolve(SignedOrder calldata order) internal view virtual returns (ResolvedOrder memory resolvedOrder);
              /// @notice Transfers tokens to the fillContract
              /// @param order The encoded order to transfer tokens for
              /// @param to The address to transfer tokens to
              function transferInputTokens(ResolvedOrder memory order, address to) internal virtual;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import {ISignatureTransfer} from "./ISignatureTransfer.sol";
          import {IAllowanceTransfer} from "./IAllowanceTransfer.sol";
          /// @notice Permit2 handles signature-based transfers in SignatureTransfer and allowance-based transfers in AllowanceTransfer.
          /// @dev Users must approve Permit2 before calling any of the transfer functions.
          interface IPermit2 is ISignatureTransfer, IAllowanceTransfer {
          // IPermit2 unifies the two interfaces so users have maximal flexibility with their approval.
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {FixedPointMathLib} from "solmate/src/utils/FixedPointMathLib.sol";
          import {ResolvedOrder, OutputToken} from "../base/ReactorStructs.sol";
          /// @title ExclusiveOverride
          /// @dev This library handles order exclusivity
          ///  giving the configured filler exclusive rights to fill the order before exclusivityEndTime
          ///  or enforcing an override price improvement by non-exclusive fillers
          library ExclusivityOverrideLib {
              using FixedPointMathLib for uint256;
              /// @notice thrown when an order has strict exclusivity and the filler does not have it
              error NoExclusiveOverride();
              uint256 private constant STRICT_EXCLUSIVITY = 0;
              uint256 private constant BPS = 10_000;
              /// @notice Applies exclusivity override to the resolved order if necessary
              /// @param order The order to apply exclusivity override to
              /// @param exclusive The exclusive address
              /// @param exclusivityEndTime The exclusivity end time
              /// @param exclusivityOverrideBps The exclusivity override BPS
              function handleOverride(
                  ResolvedOrder memory order,
                  address exclusive,
                  uint256 exclusivityEndTime,
                  uint256 exclusivityOverrideBps
              ) internal view {
                  // if the filler has fill right, we proceed with the order as-is
                  if (checkExclusivity(exclusive, exclusivityEndTime)) {
                      return;
                  }
                  // if override is 0, then assume strict exclusivity so the order cannot be filled
                  if (exclusivityOverrideBps == STRICT_EXCLUSIVITY) {
                      revert NoExclusiveOverride();
                  }
                  // scale outputs by override amount
                  OutputToken[] memory outputs = order.outputs;
                  for (uint256 i = 0; i < outputs.length;) {
                      OutputToken memory output = outputs[i];
                      output.amount = output.amount.mulDivDown(BPS + exclusivityOverrideBps, BPS);
                      unchecked {
                          i++;
                      }
                  }
              }
              /// @notice checks if the order currently passes the exclusivity check
              /// @dev if the order has no exclusivity, always returns true
              /// @dev if the order has exclusivity and the current filler is the exclusive address, returns true
              /// @dev if the order has exclusivity and the current filler is not the exclusive address, returns false
              function checkExclusivity(address exclusive, uint256 exclusivityEndTime) internal view returns (bool pass) {
                  return exclusive == address(0) || block.timestamp > exclusivityEndTime || exclusive == msg.sender;
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {ERC20} from "solmate/src/tokens/ERC20.sol";
          import {ISignatureTransfer} from "permit2/src/interfaces/ISignatureTransfer.sol";
          import {ResolvedOrder} from "../base/ReactorStructs.sol";
          /// @notice handling some permit2-specific encoding
          library Permit2Lib {
              /// @notice returns a ResolvedOrder into a permit object
              function toPermit(ResolvedOrder memory order)
                  internal
                  pure
                  returns (ISignatureTransfer.PermitTransferFrom memory)
              {
                  return ISignatureTransfer.PermitTransferFrom({
                      permitted: ISignatureTransfer.TokenPermissions({
                          token: address(order.input.token),
                          amount: order.input.maxAmount
                      }),
                      nonce: order.info.nonce,
                      deadline: order.info.deadline
                  });
              }
              /// @notice returns a ResolvedOrder into a permit object
              function transferDetails(ResolvedOrder memory order, address to)
                  internal
                  pure
                  returns (ISignatureTransfer.SignatureTransferDetails memory)
              {
                  return ISignatureTransfer.SignatureTransferDetails({to: to, requestedAmount: order.input.amount});
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {OutputToken, InputToken} from "../base/ReactorStructs.sol";
          import {DutchOutput, DutchInput} from "../lib/DutchOrderLib.sol";
          import {FixedPointMathLib} from "solmate/src/utils/FixedPointMathLib.sol";
          /// @notice helpers for handling dutch order objects
          library DutchDecayLib {
              using FixedPointMathLib for uint256;
              /// @notice thrown if the decay direction is incorrect
              /// - for DutchInput, startAmount must be less than or equal toendAmount
              /// - for DutchOutput, startAmount must be greater than or equal to endAmount
              error IncorrectAmounts();
              /// @notice thrown if the endTime of an order is before startTime
              error EndTimeBeforeStartTime();
              /// @notice calculates an amount using linear decay over time from decayStartTime to decayEndTime
              /// @dev handles both positive and negative decay depending on startAmount and endAmount
              /// @param startAmount The amount of tokens at decayStartTime
              /// @param endAmount The amount of tokens at decayEndTime
              /// @param decayStartTime The time to start decaying linearly
              /// @param decayEndTime The time to stop decaying linearly
              function decay(uint256 startAmount, uint256 endAmount, uint256 decayStartTime, uint256 decayEndTime)
                  internal
                  view
                  returns (uint256 decayedAmount)
              {
                  if (decayEndTime < decayStartTime) {
                      revert EndTimeBeforeStartTime();
                  } else if (decayEndTime <= block.timestamp) {
                      decayedAmount = endAmount;
                  } else if (decayStartTime >= block.timestamp) {
                      decayedAmount = startAmount;
                  } else {
                      unchecked {
                          uint256 elapsed = block.timestamp - decayStartTime;
                          uint256 duration = decayEndTime - decayStartTime;
                          if (endAmount < startAmount) {
                              decayedAmount = startAmount - (startAmount - endAmount).mulDivDown(elapsed, duration);
                          } else {
                              decayedAmount = startAmount + (endAmount - startAmount).mulDivDown(elapsed, duration);
                          }
                      }
                  }
              }
              /// @notice returns a decayed output using the given dutch spec and times
              /// @param output The output to decay
              /// @param decayStartTime The time to start decaying
              /// @param decayEndTime The time to end decaying
              /// @return result a decayed output
              function decay(DutchOutput memory output, uint256 decayStartTime, uint256 decayEndTime)
                  internal
                  view
                  returns (OutputToken memory result)
              {
                  if (output.startAmount < output.endAmount) {
                      revert IncorrectAmounts();
                  }
                  uint256 decayedOutput = DutchDecayLib.decay(output.startAmount, output.endAmount, decayStartTime, decayEndTime);
                  result = OutputToken(output.token, decayedOutput, output.recipient);
              }
              /// @notice returns a decayed output array using the given dutch spec and times
              /// @param outputs The output array to decay
              /// @param decayStartTime The time to start decaying
              /// @param decayEndTime The time to end decaying
              /// @return result a decayed output array
              function decay(DutchOutput[] memory outputs, uint256 decayStartTime, uint256 decayEndTime)
                  internal
                  view
                  returns (OutputToken[] memory result)
              {
                  uint256 outputLength = outputs.length;
                  result = new OutputToken[](outputLength);
                  unchecked {
                      for (uint256 i = 0; i < outputLength; i++) {
                          result[i] = decay(outputs[i], decayStartTime, decayEndTime);
                      }
                  }
              }
              /// @notice returns a decayed input using the given dutch spec and times
              /// @param input The input to decay
              /// @param decayStartTime The time to start decaying
              /// @param decayEndTime The time to end decaying
              /// @return result a decayed input
              function decay(DutchInput memory input, uint256 decayStartTime, uint256 decayEndTime)
                  internal
                  view
                  returns (InputToken memory result)
              {
                  if (input.startAmount > input.endAmount) {
                      revert IncorrectAmounts();
                  }
                  uint256 decayedInput = DutchDecayLib.decay(input.startAmount, input.endAmount, decayStartTime, decayEndTime);
                  result = InputToken(input.token, decayedInput, input.endAmount);
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {OrderInfo} from "../base/ReactorStructs.sol";
          import {DutchOutput, DutchInput, DutchOrderLib} from "./DutchOrderLib.sol";
          import {OrderInfoLib} from "./OrderInfoLib.sol";
          struct ExclusiveDutchOrder {
              // generic order information
              OrderInfo info;
              // The time at which the DutchOutputs start decaying
              uint256 decayStartTime;
              // The time at which price becomes static
              uint256 decayEndTime;
              // The address who has exclusive rights to the order until decayStartTime
              address exclusiveFiller;
              // The amount in bps that a non-exclusive filler needs to improve the outputs by to be able to fill the order
              uint256 exclusivityOverrideBps;
              // The tokens that the swapper will provide when settling the order
              DutchInput input;
              // The tokens that must be received to satisfy the order
              DutchOutput[] outputs;
          }
          /// @notice helpers for handling dutch order objects
          library ExclusiveDutchOrderLib {
              using DutchOrderLib for DutchOutput[];
              using OrderInfoLib for OrderInfo;
              bytes internal constant EXCLUSIVE_DUTCH_LIMIT_ORDER_TYPE = abi.encodePacked(
                  "ExclusiveDutchOrder(",
                  "OrderInfo info,",
                  "uint256 decayStartTime,",
                  "uint256 decayEndTime,",
                  "address exclusiveFiller,",
                  "uint256 exclusivityOverrideBps,",
                  "address inputToken,",
                  "uint256 inputStartAmount,",
                  "uint256 inputEndAmount,",
                  "DutchOutput[] outputs)"
              );
              bytes internal constant ORDER_TYPE = abi.encodePacked(
                  EXCLUSIVE_DUTCH_LIMIT_ORDER_TYPE, DutchOrderLib.DUTCH_OUTPUT_TYPE, OrderInfoLib.ORDER_INFO_TYPE
              );
              bytes32 internal constant ORDER_TYPE_HASH = keccak256(ORDER_TYPE);
              /// @dev Note that sub-structs have to be defined in alphabetical order in the EIP-712 spec
              string internal constant PERMIT2_ORDER_TYPE = string(
                  abi.encodePacked(
                      "ExclusiveDutchOrder witness)",
                      DutchOrderLib.DUTCH_OUTPUT_TYPE,
                      EXCLUSIVE_DUTCH_LIMIT_ORDER_TYPE,
                      OrderInfoLib.ORDER_INFO_TYPE,
                      DutchOrderLib.TOKEN_PERMISSIONS_TYPE
                  )
              );
              /// @notice hash the given order
              /// @param order the order to hash
              /// @return the eip-712 order hash
              function hash(ExclusiveDutchOrder memory order) internal pure returns (bytes32) {
                  return keccak256(
                      abi.encode(
                          ORDER_TYPE_HASH,
                          order.info.hash(),
                          order.decayStartTime,
                          order.decayEndTime,
                          order.exclusiveFiller,
                          order.exclusivityOverrideBps,
                          order.input.token,
                          order.input.startAmount,
                          order.input.endAmount,
                          order.outputs.hash()
                      )
                  );
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {IReactor} from "../interfaces/IReactor.sol";
          import {IValidationCallback} from "../interfaces/IValidationCallback.sol";
          import {ERC20} from "solmate/src/tokens/ERC20.sol";
          /// @dev generic order information
          ///  should be included as the first field in any concrete order types
          struct OrderInfo {
              // The address of the reactor that this order is targeting
              // Note that this must be included in every order so the swapper
              // signature commits to the specific reactor that they trust to fill their order properly
              IReactor reactor;
              // The address of the user which created the order
              // Note that this must be included so that order hashes are unique by swapper
              address swapper;
              // The nonce of the order, allowing for signature replay protection and cancellation
              uint256 nonce;
              // The timestamp after which this order is no longer valid
              uint256 deadline;
              // Custom validation contract
              IValidationCallback additionalValidationContract;
              // Encoded validation params for additionalValidationContract
              bytes additionalValidationData;
          }
          /// @dev tokens that need to be sent from the swapper in order to satisfy an order
          struct InputToken {
              ERC20 token;
              uint256 amount;
              // Needed for dutch decaying inputs
              uint256 maxAmount;
          }
          /// @dev tokens that need to be received by the recipient in order to satisfy an order
          struct OutputToken {
              address token;
              uint256 amount;
              address recipient;
          }
          /// @dev generic concrete order that specifies exact tokens which need to be sent and received
          struct ResolvedOrder {
              OrderInfo info;
              InputToken input;
              OutputToken[] outputs;
              bytes sig;
              bytes32 hash;
          }
          /// @dev external struct including a generic encoded order and swapper signature
          ///  The order bytes will be parsed and mapped to a ResolvedOrder in the concrete reactor contract
          struct SignedOrder {
              bytes order;
              bytes sig;
          }
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          import {ERC20} from "../tokens/ERC20.sol";
          /// @notice Safe ETH and ERC20 transfer library that gracefully handles missing return values.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/SafeTransferLib.sol)
          /// @dev Use with caution! Some functions in this library knowingly create dirty bits at the destination of the free memory pointer.
          /// @dev Note that none of the functions in this library check that a token has code at all! That responsibility is delegated to the caller.
          library SafeTransferLib {
              /*//////////////////////////////////////////////////////////////
                                       ETH OPERATIONS
              //////////////////////////////////////////////////////////////*/
              function safeTransferETH(address to, uint256 amount) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Transfer the ETH and store if it succeeded or not.
                      success := call(gas(), to, amount, 0, 0, 0, 0)
                  }
                  require(success, "ETH_TRANSFER_FAILED");
              }
              /*//////////////////////////////////////////////////////////////
                                      ERC20 OPERATIONS
              //////////////////////////////////////////////////////////////*/
              function safeTransferFrom(
                  ERC20 token,
                  address from,
                  address to,
                  uint256 amount
              ) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Get a pointer to some free memory.
                      let freeMemoryPointer := mload(0x40)
                      // Write the abi-encoded calldata into memory, beginning with the function selector.
                      mstore(freeMemoryPointer, 0x23b872dd00000000000000000000000000000000000000000000000000000000)
                      mstore(add(freeMemoryPointer, 4), and(from, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "from" argument.
                      mstore(add(freeMemoryPointer, 36), and(to, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "to" argument.
                      mstore(add(freeMemoryPointer, 68), amount) // Append the "amount" argument. Masking not required as it's a full 32 byte type.
                      success := and(
                          // Set success to whether the call reverted, if not we check it either
                          // returned exactly 1 (can't just be non-zero data), or had no return data.
                          or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                          // We use 100 because the length of our calldata totals up like so: 4 + 32 * 3.
                          // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                          // Counterintuitively, this call must be positioned second to the or() call in the
                          // surrounding and() call or else returndatasize() will be zero during the computation.
                          call(gas(), token, 0, freeMemoryPointer, 100, 0, 32)
                      )
                  }
                  require(success, "TRANSFER_FROM_FAILED");
              }
              function safeTransfer(
                  ERC20 token,
                  address to,
                  uint256 amount
              ) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Get a pointer to some free memory.
                      let freeMemoryPointer := mload(0x40)
                      // Write the abi-encoded calldata into memory, beginning with the function selector.
                      mstore(freeMemoryPointer, 0xa9059cbb00000000000000000000000000000000000000000000000000000000)
                      mstore(add(freeMemoryPointer, 4), and(to, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "to" argument.
                      mstore(add(freeMemoryPointer, 36), amount) // Append the "amount" argument. Masking not required as it's a full 32 byte type.
                      success := and(
                          // Set success to whether the call reverted, if not we check it either
                          // returned exactly 1 (can't just be non-zero data), or had no return data.
                          or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                          // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                          // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                          // Counterintuitively, this call must be positioned second to the or() call in the
                          // surrounding and() call or else returndatasize() will be zero during the computation.
                          call(gas(), token, 0, freeMemoryPointer, 68, 0, 32)
                      )
                  }
                  require(success, "TRANSFER_FAILED");
              }
              function safeApprove(
                  ERC20 token,
                  address to,
                  uint256 amount
              ) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Get a pointer to some free memory.
                      let freeMemoryPointer := mload(0x40)
                      // Write the abi-encoded calldata into memory, beginning with the function selector.
                      mstore(freeMemoryPointer, 0x095ea7b300000000000000000000000000000000000000000000000000000000)
                      mstore(add(freeMemoryPointer, 4), and(to, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "to" argument.
                      mstore(add(freeMemoryPointer, 36), amount) // Append the "amount" argument. Masking not required as it's a full 32 byte type.
                      success := and(
                          // Set success to whether the call reverted, if not we check it either
                          // returned exactly 1 (can't just be non-zero data), or had no return data.
                          or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                          // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                          // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                          // Counterintuitively, this call must be positioned second to the or() call in the
                          // surrounding and() call or else returndatasize() will be zero during the computation.
                          call(gas(), token, 0, freeMemoryPointer, 68, 0, 32)
                      )
                  }
                  require(success, "APPROVE_FAILED");
              }
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)
          pragma solidity ^0.8.0;
          /**
           * @dev Contract module that helps prevent reentrant calls to a function.
           *
           * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
           * available, which can be applied to functions to make sure there are no nested
           * (reentrant) calls to them.
           *
           * Note that because there is a single `nonReentrant` guard, functions marked as
           * `nonReentrant` may not call one another. This can be worked around by making
           * those functions `private`, and then adding `external` `nonReentrant` entry
           * points to them.
           *
           * TIP: If you would like to learn more about reentrancy and alternative ways
           * to protect against it, check out our blog post
           * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
           */
          abstract contract ReentrancyGuard {
              // Booleans are more expensive than uint256 or any type that takes up a full
              // word because each write operation emits an extra SLOAD to first read the
              // slot's contents, replace the bits taken up by the boolean, and then write
              // back. This is the compiler's defense against contract upgrades and
              // pointer aliasing, and it cannot be disabled.
              // The values being non-zero value makes deployment a bit more expensive,
              // but in exchange the refund on every call to nonReentrant will be lower in
              // amount. Since refunds are capped to a percentage of the total
              // transaction's gas, it is best to keep them low in cases like this one, to
              // increase the likelihood of the full refund coming into effect.
              uint256 private constant _NOT_ENTERED = 1;
              uint256 private constant _ENTERED = 2;
              uint256 private _status;
              constructor() {
                  _status = _NOT_ENTERED;
              }
              /**
               * @dev Prevents a contract from calling itself, directly or indirectly.
               * Calling a `nonReentrant` function from another `nonReentrant`
               * function is not supported. It is possible to prevent this from happening
               * by making the `nonReentrant` function external, and making it call a
               * `private` function that does the actual work.
               */
              modifier nonReentrant() {
                  _nonReentrantBefore();
                  _;
                  _nonReentrantAfter();
              }
              function _nonReentrantBefore() private {
                  // On the first call to nonReentrant, _status will be _NOT_ENTERED
                  require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                  // Any calls to nonReentrant after this point will fail
                  _status = _ENTERED;
              }
              function _nonReentrantAfter() private {
                  // By storing the original value once again, a refund is triggered (see
                  // https://eips.ethereum.org/EIPS/eip-2200)
                  _status = _NOT_ENTERED;
              }
              /**
               * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
               * `nonReentrant` function in the call stack.
               */
              function _reentrancyGuardEntered() internal view returns (bool) {
                  return _status == _ENTERED;
              }
          }
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          /// @notice Modern and gas efficient ERC20 + EIP-2612 implementation.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC20.sol)
          /// @author Modified from Uniswap (https://github.com/Uniswap/uniswap-v2-core/blob/master/contracts/UniswapV2ERC20.sol)
          /// @dev Do not manually set balances without updating totalSupply, as the sum of all user balances must not exceed it.
          abstract contract ERC20 {
              /*//////////////////////////////////////////////////////////////
                                           EVENTS
              //////////////////////////////////////////////////////////////*/
              event Transfer(address indexed from, address indexed to, uint256 amount);
              event Approval(address indexed owner, address indexed spender, uint256 amount);
              /*//////////////////////////////////////////////////////////////
                                      METADATA STORAGE
              //////////////////////////////////////////////////////////////*/
              string public name;
              string public symbol;
              uint8 public immutable decimals;
              /*//////////////////////////////////////////////////////////////
                                        ERC20 STORAGE
              //////////////////////////////////////////////////////////////*/
              uint256 public totalSupply;
              mapping(address => uint256) public balanceOf;
              mapping(address => mapping(address => uint256)) public allowance;
              /*//////////////////////////////////////////////////////////////
                                      EIP-2612 STORAGE
              //////////////////////////////////////////////////////////////*/
              uint256 internal immutable INITIAL_CHAIN_ID;
              bytes32 internal immutable INITIAL_DOMAIN_SEPARATOR;
              mapping(address => uint256) public nonces;
              /*//////////////////////////////////////////////////////////////
                                         CONSTRUCTOR
              //////////////////////////////////////////////////////////////*/
              constructor(
                  string memory _name,
                  string memory _symbol,
                  uint8 _decimals
              ) {
                  name = _name;
                  symbol = _symbol;
                  decimals = _decimals;
                  INITIAL_CHAIN_ID = block.chainid;
                  INITIAL_DOMAIN_SEPARATOR = computeDomainSeparator();
              }
              /*//////////////////////////////////////////////////////////////
                                         ERC20 LOGIC
              //////////////////////////////////////////////////////////////*/
              function approve(address spender, uint256 amount) public virtual returns (bool) {
                  allowance[msg.sender][spender] = amount;
                  emit Approval(msg.sender, spender, amount);
                  return true;
              }
              function transfer(address to, uint256 amount) public virtual returns (bool) {
                  balanceOf[msg.sender] -= amount;
                  // Cannot overflow because the sum of all user
                  // balances can't exceed the max uint256 value.
                  unchecked {
                      balanceOf[to] += amount;
                  }
                  emit Transfer(msg.sender, to, amount);
                  return true;
              }
              function transferFrom(
                  address from,
                  address to,
                  uint256 amount
              ) public virtual returns (bool) {
                  uint256 allowed = allowance[from][msg.sender]; // Saves gas for limited approvals.
                  if (allowed != type(uint256).max) allowance[from][msg.sender] = allowed - amount;
                  balanceOf[from] -= amount;
                  // Cannot overflow because the sum of all user
                  // balances can't exceed the max uint256 value.
                  unchecked {
                      balanceOf[to] += amount;
                  }
                  emit Transfer(from, to, amount);
                  return true;
              }
              /*//////////////////////////////////////////////////////////////
                                       EIP-2612 LOGIC
              //////////////////////////////////////////////////////////////*/
              function permit(
                  address owner,
                  address spender,
                  uint256 value,
                  uint256 deadline,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) public virtual {
                  require(deadline >= block.timestamp, "PERMIT_DEADLINE_EXPIRED");
                  // Unchecked because the only math done is incrementing
                  // the owner's nonce which cannot realistically overflow.
                  unchecked {
                      address recoveredAddress = ecrecover(
                          keccak256(
                              abi.encodePacked(
                                  "\\x19\\x01",
                                  DOMAIN_SEPARATOR(),
                                  keccak256(
                                      abi.encode(
                                          keccak256(
                                              "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
                                          ),
                                          owner,
                                          spender,
                                          value,
                                          nonces[owner]++,
                                          deadline
                                      )
                                  )
                              )
                          ),
                          v,
                          r,
                          s
                      );
                      require(recoveredAddress != address(0) && recoveredAddress == owner, "INVALID_SIGNER");
                      allowance[recoveredAddress][spender] = value;
                  }
                  emit Approval(owner, spender, value);
              }
              function DOMAIN_SEPARATOR() public view virtual returns (bytes32) {
                  return block.chainid == INITIAL_CHAIN_ID ? INITIAL_DOMAIN_SEPARATOR : computeDomainSeparator();
              }
              function computeDomainSeparator() internal view virtual returns (bytes32) {
                  return
                      keccak256(
                          abi.encode(
                              keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                              keccak256(bytes(name)),
                              keccak256("1"),
                              block.chainid,
                              address(this)
                          )
                      );
              }
              /*//////////////////////////////////////////////////////////////
                                  INTERNAL MINT/BURN LOGIC
              //////////////////////////////////////////////////////////////*/
              function _mint(address to, uint256 amount) internal virtual {
                  totalSupply += amount;
                  // Cannot overflow because the sum of all user
                  // balances can't exceed the max uint256 value.
                  unchecked {
                      balanceOf[to] += amount;
                  }
                  emit Transfer(address(0), to, amount);
              }
              function _burn(address from, uint256 amount) internal virtual {
                  balanceOf[from] -= amount;
                  // Cannot underflow because a user's balance
                  // will never be larger than the total supply.
                  unchecked {
                      totalSupply -= amount;
                  }
                  emit Transfer(from, address(0), amount);
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          /// @notice standardized events that should be emitted by all reactors
          /// @dev collated into one library to help with forge expectEmit integration
          /// @dev and for reactors which dont use base
          interface ReactorEvents {
              /// @notice emitted when an order is filled
              /// @param orderHash The hash of the order that was filled
              /// @param filler The address which executed the fill
              /// @param nonce The nonce of the filled order
              /// @param swapper The swapper of the filled order
              event Fill(bytes32 indexed orderHash, address indexed filler, address indexed swapper, uint256 nonce);
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {ResolvedOrder} from "../base/ReactorStructs.sol";
          import {IValidationCallback} from "../interfaces/IValidationCallback.sol";
          library ResolvedOrderLib {
              /// @notice thrown when the order targets a different reactor
              error InvalidReactor();
              /// @notice thrown if the order has expired
              error DeadlinePassed();
              /// @notice Validates a resolved order, reverting if invalid
              /// @param filler The filler of the order
              function validate(ResolvedOrder memory resolvedOrder, address filler) internal view {
                  if (address(this) != address(resolvedOrder.info.reactor)) {
                      revert InvalidReactor();
                  }
                  if (block.timestamp > resolvedOrder.info.deadline) {
                      revert DeadlinePassed();
                  }
                  if (address(resolvedOrder.info.additionalValidationContract) != address(0)) {
                      resolvedOrder.info.additionalValidationContract.validate(filler, resolvedOrder);
                  }
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {ERC20} from "solmate/src/tokens/ERC20.sol";
          import {IPermit2} from "permit2/src/interfaces/IPermit2.sol";
          import {SafeCast} from "openzeppelin-contracts/utils/math/SafeCast.sol";
          import {SafeTransferLib} from "solmate/src/utils/SafeTransferLib.sol";
          address constant NATIVE = 0x0000000000000000000000000000000000000000;
          uint256 constant TRANSFER_NATIVE_GAS_LIMIT = 6900;
          /// @title CurrencyLibrary
          /// @dev This library allows for transferring native ETH and ERC20s via direct filler OR fill contract.
          library CurrencyLibrary {
              using SafeTransferLib for ERC20;
              /// @notice Thrown when a native transfer fails
              error NativeTransferFailed();
              /// @notice Get the balance of a currency for addr
              /// @param currency The currency to get the balance of
              /// @param addr The address to get the balance of
              /// @return balance The balance of the currency for addr
              function balanceOf(address currency, address addr) internal view returns (uint256 balance) {
                  if (isNative(currency)) {
                      balance = addr.balance;
                  } else {
                      balance = ERC20(currency).balanceOf(addr);
                  }
              }
              /// @notice Transfer currency from the caller to recipient
              /// @dev for native outputs we will already have the currency in local balance
              /// @param currency The currency to transfer
              /// @param recipient The recipient of the currency
              /// @param amount The amount of currency to transfer
              function transferFill(address currency, address recipient, uint256 amount) internal {
                  if (isNative(currency)) {
                      // we will have received native assets directly so can directly transfer
                      transferNative(recipient, amount);
                  } else {
                      // else the caller must have approved the token for the fill
                      ERC20(currency).safeTransferFrom(msg.sender, recipient, amount);
                  }
              }
              /// @notice Transfer native currency to recipient
              /// @param recipient The recipient of the currency
              /// @param amount The amount of currency to transfer
              function transferNative(address recipient, uint256 amount) internal {
                  (bool success,) = recipient.call{value: amount, gas: TRANSFER_NATIVE_GAS_LIMIT}("");
                  if (!success) revert NativeTransferFailed();
              }
              /// @notice returns true if currency is native
              /// @param currency The currency to check
              /// @return true if currency is native
              function isNative(address currency) internal pure returns (bool) {
                  return currency == NATIVE;
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {ResolvedOrder} from "../base/ReactorStructs.sol";
          /// @notice Callback for executing orders through a reactor.
          interface IReactorCallback {
              /// @notice Called by the reactor during the execution of an order
              /// @param resolvedOrders Has inputs and outputs
              /// @param callbackData The callbackData specified for an order execution
              /// @dev Must have approved each token and amount in outputs to the msg.sender
              function reactorCallback(ResolvedOrder[] memory resolvedOrders, bytes memory callbackData) external;
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {ResolvedOrder, SignedOrder} from "../base/ReactorStructs.sol";
          import {IReactorCallback} from "./IReactorCallback.sol";
          /// @notice Interface for order execution reactors
          interface IReactor {
              /// @notice Execute a single order
              /// @param order The order definition and valid signature to execute
              function execute(SignedOrder calldata order) external payable;
              /// @notice Execute a single order using the given callback data
              /// @param order The order definition and valid signature to execute
              function executeWithCallback(SignedOrder calldata order, bytes calldata callbackData) external payable;
              /// @notice Execute the given orders at once
              /// @param orders The order definitions and valid signatures to execute
              function executeBatch(SignedOrder[] calldata orders) external payable;
              /// @notice Execute the given orders at once using a callback with the given callback data
              /// @param orders The order definitions and valid signatures to execute
              /// @param callbackData The callbackData to pass to the callback
              function executeBatchWithCallback(SignedOrder[] calldata orders, bytes calldata callbackData) external payable;
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {Owned} from "solmate/src/auth/Owned.sol";
          import {SafeTransferLib} from "solmate/src/utils/SafeTransferLib.sol";
          import {FixedPointMathLib} from "solmate/src/utils/FixedPointMathLib.sol";
          import {ERC20} from "solmate/src/tokens/ERC20.sol";
          import {IProtocolFeeController} from "../interfaces/IProtocolFeeController.sol";
          import {CurrencyLibrary} from "../lib/CurrencyLibrary.sol";
          import {ResolvedOrder, OutputToken} from "../base/ReactorStructs.sol";
          /// @notice Handling for protocol fees
          abstract contract ProtocolFees is Owned {
              using SafeTransferLib for ERC20;
              using FixedPointMathLib for uint256;
              using CurrencyLibrary for address;
              /// @notice thrown if two fee outputs have the same token
              error DuplicateFeeOutput(address duplicateToken);
              /// @notice thrown if a given fee output is greater than MAX_FEE_BPS of the order outputs
              error FeeTooLarge(address token, uint256 amount, address recipient);
              /// @notice thrown if a fee output token does not have a corresponding non-fee output
              error InvalidFeeToken(address feeToken);
              event ProtocolFeeControllerSet(address oldFeeController, address newFeeController);
              uint256 private constant BPS = 10_000;
              uint256 private constant MAX_FEE_BPS = 5;
              /// @dev The address of the fee controller
              IProtocolFeeController public feeController;
              // @notice Required to customize owner from constructor of BaseReactor.sol
              constructor(address _owner) Owned(_owner) {}
              /// @notice Injects fees into an order
              /// @dev modifies the orders to include protocol fee outputs
              /// @param order The encoded order to inject fees into
              function _injectFees(ResolvedOrder memory order) internal view {
                  if (address(feeController) == address(0)) {
                      return;
                  }
                  OutputToken[] memory feeOutputs = feeController.getFeeOutputs(order);
                  uint256 outputsLength = order.outputs.length;
                  uint256 feeOutputsLength = feeOutputs.length;
                  // apply fee outputs
                  // fill new outputs with old outputs
                  OutputToken[] memory newOutputs = new OutputToken[](
                      outputsLength + feeOutputsLength
                  );
                  unchecked {
                      for (uint256 i = 0; i < outputsLength; i++) {
                          newOutputs[i] = order.outputs[i];
                      }
                  }
                  for (uint256 i = 0; i < feeOutputsLength;) {
                      OutputToken memory feeOutput = feeOutputs[i];
                      // assert no duplicates
                      unchecked {
                          for (uint256 j = 0; j < i; j++) {
                              if (feeOutput.token == feeOutputs[j].token) {
                                  revert DuplicateFeeOutput(feeOutput.token);
                              }
                          }
                      }
                      // assert not greater than MAX_FEE_BPS
                      uint256 tokenValue;
                      for (uint256 j = 0; j < outputsLength;) {
                          OutputToken memory output = order.outputs[j];
                          if (output.token == feeOutput.token) {
                              tokenValue += output.amount;
                          }
                          unchecked {
                              j++;
                          }
                      }
                      // allow fee on input token as well
                      if (address(order.input.token) == feeOutput.token) {
                          tokenValue += order.input.amount;
                      }
                      if (tokenValue == 0) revert InvalidFeeToken(feeOutput.token);
                      if (feeOutput.amount > tokenValue.mulDivDown(MAX_FEE_BPS, BPS)) {
                          revert FeeTooLarge(feeOutput.token, feeOutput.amount, feeOutput.recipient);
                      }
                      newOutputs[outputsLength + i] = feeOutput;
                      unchecked {
                          i++;
                      }
                  }
                  order.outputs = newOutputs;
              }
              /// @notice sets the protocol fee controller
              /// @dev only callable by the owner
              /// @param _newFeeController the new fee controller
              function setProtocolFeeController(address _newFeeController) external onlyOwner {
                  address oldFeeController = address(feeController);
                  feeController = IProtocolFeeController(_newFeeController);
                  emit ProtocolFeeControllerSet(oldFeeController, _newFeeController);
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.17;
          import {IEIP712} from "./IEIP712.sol";
          /// @title SignatureTransfer
          /// @notice Handles ERC20 token transfers through signature based actions
          /// @dev Requires user's token approval on the Permit2 contract
          interface ISignatureTransfer is IEIP712 {
              /// @notice Thrown when the requested amount for a transfer is larger than the permissioned amount
              /// @param maxAmount The maximum amount a spender can request to transfer
              error InvalidAmount(uint256 maxAmount);
              /// @notice Thrown when the number of tokens permissioned to a spender does not match the number of tokens being transferred
              /// @dev If the spender does not need to transfer the number of tokens permitted, the spender can request amount 0 to be transferred
              error LengthMismatch();
              /// @notice Emits an event when the owner successfully invalidates an unordered nonce.
              event UnorderedNonceInvalidation(address indexed owner, uint256 word, uint256 mask);
              /// @notice The token and amount details for a transfer signed in the permit transfer signature
              struct TokenPermissions {
                  // ERC20 token address
                  address token;
                  // the maximum amount that can be spent
                  uint256 amount;
              }
              /// @notice The signed permit message for a single token transfer
              struct PermitTransferFrom {
                  TokenPermissions permitted;
                  // a unique value for every token owner's signature to prevent signature replays
                  uint256 nonce;
                  // deadline on the permit signature
                  uint256 deadline;
              }
              /// @notice Specifies the recipient address and amount for batched transfers.
              /// @dev Recipients and amounts correspond to the index of the signed token permissions array.
              /// @dev Reverts if the requested amount is greater than the permitted signed amount.
              struct SignatureTransferDetails {
                  // recipient address
                  address to;
                  // spender requested amount
                  uint256 requestedAmount;
              }
              /// @notice Used to reconstruct the signed permit message for multiple token transfers
              /// @dev Do not need to pass in spender address as it is required that it is msg.sender
              /// @dev Note that a user still signs over a spender address
              struct PermitBatchTransferFrom {
                  // the tokens and corresponding amounts permitted for a transfer
                  TokenPermissions[] permitted;
                  // a unique value for every token owner's signature to prevent signature replays
                  uint256 nonce;
                  // deadline on the permit signature
                  uint256 deadline;
              }
              /// @notice A map from token owner address and a caller specified word index to a bitmap. Used to set bits in the bitmap to prevent against signature replay protection
              /// @dev Uses unordered nonces so that permit messages do not need to be spent in a certain order
              /// @dev The mapping is indexed first by the token owner, then by an index specified in the nonce
              /// @dev It returns a uint256 bitmap
              /// @dev The index, or wordPosition is capped at type(uint248).max
              function nonceBitmap(address, uint256) external view returns (uint256);
              /// @notice Transfers a token using a signed permit message
              /// @dev Reverts if the requested amount is greater than the permitted signed amount
              /// @param permit The permit data signed over by the owner
              /// @param owner The owner of the tokens to transfer
              /// @param transferDetails The spender's requested transfer details for the permitted token
              /// @param signature The signature to verify
              function permitTransferFrom(
                  PermitTransferFrom memory permit,
                  SignatureTransferDetails calldata transferDetails,
                  address owner,
                  bytes calldata signature
              ) external;
              /// @notice Transfers a token using a signed permit message
              /// @notice Includes extra data provided by the caller to verify signature over
              /// @dev The witness type string must follow EIP712 ordering of nested structs and must include the TokenPermissions type definition
              /// @dev Reverts if the requested amount is greater than the permitted signed amount
              /// @param permit The permit data signed over by the owner
              /// @param owner The owner of the tokens to transfer
              /// @param transferDetails The spender's requested transfer details for the permitted token
              /// @param witness Extra data to include when checking the user signature
              /// @param witnessTypeString The EIP-712 type definition for remaining string stub of the typehash
              /// @param signature The signature to verify
              function permitWitnessTransferFrom(
                  PermitTransferFrom memory permit,
                  SignatureTransferDetails calldata transferDetails,
                  address owner,
                  bytes32 witness,
                  string calldata witnessTypeString,
                  bytes calldata signature
              ) external;
              /// @notice Transfers multiple tokens using a signed permit message
              /// @param permit The permit data signed over by the owner
              /// @param owner The owner of the tokens to transfer
              /// @param transferDetails Specifies the recipient and requested amount for the token transfer
              /// @param signature The signature to verify
              function permitTransferFrom(
                  PermitBatchTransferFrom memory permit,
                  SignatureTransferDetails[] calldata transferDetails,
                  address owner,
                  bytes calldata signature
              ) external;
              /// @notice Transfers multiple tokens using a signed permit message
              /// @dev The witness type string must follow EIP712 ordering of nested structs and must include the TokenPermissions type definition
              /// @notice Includes extra data provided by the caller to verify signature over
              /// @param permit The permit data signed over by the owner
              /// @param owner The owner of the tokens to transfer
              /// @param transferDetails Specifies the recipient and requested amount for the token transfer
              /// @param witness Extra data to include when checking the user signature
              /// @param witnessTypeString The EIP-712 type definition for remaining string stub of the typehash
              /// @param signature The signature to verify
              function permitWitnessTransferFrom(
                  PermitBatchTransferFrom memory permit,
                  SignatureTransferDetails[] calldata transferDetails,
                  address owner,
                  bytes32 witness,
                  string calldata witnessTypeString,
                  bytes calldata signature
              ) external;
              /// @notice Invalidates the bits specified in mask for the bitmap at the word position
              /// @dev The wordPos is maxed at type(uint248).max
              /// @param wordPos A number to index the nonceBitmap at
              /// @param mask A bitmap masked against msg.sender's current bitmap at the word position
              function invalidateUnorderedNonces(uint256 wordPos, uint256 mask) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.17;
          import {IEIP712} from "./IEIP712.sol";
          /// @title AllowanceTransfer
          /// @notice Handles ERC20 token permissions through signature based allowance setting and ERC20 token transfers by checking allowed amounts
          /// @dev Requires user's token approval on the Permit2 contract
          interface IAllowanceTransfer is IEIP712 {
              /// @notice Thrown when an allowance on a token has expired.
              /// @param deadline The timestamp at which the allowed amount is no longer valid
              error AllowanceExpired(uint256 deadline);
              /// @notice Thrown when an allowance on a token has been depleted.
              /// @param amount The maximum amount allowed
              error InsufficientAllowance(uint256 amount);
              /// @notice Thrown when too many nonces are invalidated.
              error ExcessiveInvalidation();
              /// @notice Emits an event when the owner successfully invalidates an ordered nonce.
              event NonceInvalidation(
                  address indexed owner, address indexed token, address indexed spender, uint48 newNonce, uint48 oldNonce
              );
              /// @notice Emits an event when the owner successfully sets permissions on a token for the spender.
              event Approval(
                  address indexed owner, address indexed token, address indexed spender, uint160 amount, uint48 expiration
              );
              /// @notice Emits an event when the owner successfully sets permissions using a permit signature on a token for the spender.
              event Permit(
                  address indexed owner,
                  address indexed token,
                  address indexed spender,
                  uint160 amount,
                  uint48 expiration,
                  uint48 nonce
              );
              /// @notice Emits an event when the owner sets the allowance back to 0 with the lockdown function.
              event Lockdown(address indexed owner, address token, address spender);
              /// @notice The permit data for a token
              struct PermitDetails {
                  // ERC20 token address
                  address token;
                  // the maximum amount allowed to spend
                  uint160 amount;
                  // timestamp at which a spender's token allowances become invalid
                  uint48 expiration;
                  // an incrementing value indexed per owner,token,and spender for each signature
                  uint48 nonce;
              }
              /// @notice The permit message signed for a single token allownce
              struct PermitSingle {
                  // the permit data for a single token alownce
                  PermitDetails details;
                  // address permissioned on the allowed tokens
                  address spender;
                  // deadline on the permit signature
                  uint256 sigDeadline;
              }
              /// @notice The permit message signed for multiple token allowances
              struct PermitBatch {
                  // the permit data for multiple token allowances
                  PermitDetails[] details;
                  // address permissioned on the allowed tokens
                  address spender;
                  // deadline on the permit signature
                  uint256 sigDeadline;
              }
              /// @notice The saved permissions
              /// @dev This info is saved per owner, per token, per spender and all signed over in the permit message
              /// @dev Setting amount to type(uint160).max sets an unlimited approval
              struct PackedAllowance {
                  // amount allowed
                  uint160 amount;
                  // permission expiry
                  uint48 expiration;
                  // an incrementing value indexed per owner,token,and spender for each signature
                  uint48 nonce;
              }
              /// @notice A token spender pair.
              struct TokenSpenderPair {
                  // the token the spender is approved
                  address token;
                  // the spender address
                  address spender;
              }
              /// @notice Details for a token transfer.
              struct AllowanceTransferDetails {
                  // the owner of the token
                  address from;
                  // the recipient of the token
                  address to;
                  // the amount of the token
                  uint160 amount;
                  // the token to be transferred
                  address token;
              }
              /// @notice A mapping from owner address to token address to spender address to PackedAllowance struct, which contains details and conditions of the approval.
              /// @notice The mapping is indexed in the above order see: allowance[ownerAddress][tokenAddress][spenderAddress]
              /// @dev The packed slot holds the allowed amount, expiration at which the allowed amount is no longer valid, and current nonce thats updated on any signature based approvals.
              function allowance(address user, address token, address spender)
                  external
                  view
                  returns (uint160 amount, uint48 expiration, uint48 nonce);
              /// @notice Approves the spender to use up to amount of the specified token up until the expiration
              /// @param token The token to approve
              /// @param spender The spender address to approve
              /// @param amount The approved amount of the token
              /// @param expiration The timestamp at which the approval is no longer valid
              /// @dev The packed allowance also holds a nonce, which will stay unchanged in approve
              /// @dev Setting amount to type(uint160).max sets an unlimited approval
              function approve(address token, address spender, uint160 amount, uint48 expiration) external;
              /// @notice Permit a spender to a given amount of the owners token via the owner's EIP-712 signature
              /// @dev May fail if the owner's nonce was invalidated in-flight by invalidateNonce
              /// @param owner The owner of the tokens being approved
              /// @param permitSingle Data signed over by the owner specifying the terms of approval
              /// @param signature The owner's signature over the permit data
              function permit(address owner, PermitSingle memory permitSingle, bytes calldata signature) external;
              /// @notice Permit a spender to the signed amounts of the owners tokens via the owner's EIP-712 signature
              /// @dev May fail if the owner's nonce was invalidated in-flight by invalidateNonce
              /// @param owner The owner of the tokens being approved
              /// @param permitBatch Data signed over by the owner specifying the terms of approval
              /// @param signature The owner's signature over the permit data
              function permit(address owner, PermitBatch memory permitBatch, bytes calldata signature) external;
              /// @notice Transfer approved tokens from one address to another
              /// @param from The address to transfer from
              /// @param to The address of the recipient
              /// @param amount The amount of the token to transfer
              /// @param token The token address to transfer
              /// @dev Requires the from address to have approved at least the desired amount
              /// of tokens to msg.sender.
              function transferFrom(address from, address to, uint160 amount, address token) external;
              /// @notice Transfer approved tokens in a batch
              /// @param transferDetails Array of owners, recipients, amounts, and tokens for the transfers
              /// @dev Requires the from addresses to have approved at least the desired amount
              /// of tokens to msg.sender.
              function transferFrom(AllowanceTransferDetails[] calldata transferDetails) external;
              /// @notice Enables performing a "lockdown" of the sender's Permit2 identity
              /// by batch revoking approvals
              /// @param approvals Array of approvals to revoke.
              function lockdown(TokenSpenderPair[] calldata approvals) external;
              /// @notice Invalidate nonces for a given (token, spender) pair
              /// @param token The token to invalidate nonces for
              /// @param spender The spender to invalidate nonces for
              /// @param newNonce The new nonce to set. Invalidates all nonces less than it.
              /// @dev Can't invalidate more than 2**16 nonces per transaction.
              function invalidateNonces(address token, address spender, uint48 newNonce) external;
          }
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          /// @notice Arithmetic library with operations for fixed-point numbers.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/FixedPointMathLib.sol)
          /// @author Inspired by USM (https://github.com/usmfum/USM/blob/master/contracts/WadMath.sol)
          library FixedPointMathLib {
              /*//////////////////////////////////////////////////////////////
                              SIMPLIFIED FIXED POINT OPERATIONS
              //////////////////////////////////////////////////////////////*/
              uint256 internal constant MAX_UINT256 = 2**256 - 1;
              uint256 internal constant WAD = 1e18; // The scalar of ETH and most ERC20s.
              function mulWadDown(uint256 x, uint256 y) internal pure returns (uint256) {
                  return mulDivDown(x, y, WAD); // Equivalent to (x * y) / WAD rounded down.
              }
              function mulWadUp(uint256 x, uint256 y) internal pure returns (uint256) {
                  return mulDivUp(x, y, WAD); // Equivalent to (x * y) / WAD rounded up.
              }
              function divWadDown(uint256 x, uint256 y) internal pure returns (uint256) {
                  return mulDivDown(x, WAD, y); // Equivalent to (x * WAD) / y rounded down.
              }
              function divWadUp(uint256 x, uint256 y) internal pure returns (uint256) {
                  return mulDivUp(x, WAD, y); // Equivalent to (x * WAD) / y rounded up.
              }
              /*//////////////////////////////////////////////////////////////
                              LOW LEVEL FIXED POINT OPERATIONS
              //////////////////////////////////////////////////////////////*/
              function mulDivDown(
                  uint256 x,
                  uint256 y,
                  uint256 denominator
              ) internal pure returns (uint256 z) {
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Equivalent to require(denominator != 0 && (y == 0 || x <= type(uint256).max / y))
                      if iszero(mul(denominator, iszero(mul(y, gt(x, div(MAX_UINT256, y)))))) {
                          revert(0, 0)
                      }
                      // Divide x * y by the denominator.
                      z := div(mul(x, y), denominator)
                  }
              }
              function mulDivUp(
                  uint256 x,
                  uint256 y,
                  uint256 denominator
              ) internal pure returns (uint256 z) {
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Equivalent to require(denominator != 0 && (y == 0 || x <= type(uint256).max / y))
                      if iszero(mul(denominator, iszero(mul(y, gt(x, div(MAX_UINT256, y)))))) {
                          revert(0, 0)
                      }
                      // If x * y modulo the denominator is strictly greater than 0,
                      // 1 is added to round up the division of x * y by the denominator.
                      z := add(gt(mod(mul(x, y), denominator), 0), div(mul(x, y), denominator))
                  }
              }
              function rpow(
                  uint256 x,
                  uint256 n,
                  uint256 scalar
              ) internal pure returns (uint256 z) {
                  /// @solidity memory-safe-assembly
                  assembly {
                      switch x
                      case 0 {
                          switch n
                          case 0 {
                              // 0 ** 0 = 1
                              z := scalar
                          }
                          default {
                              // 0 ** n = 0
                              z := 0
                          }
                      }
                      default {
                          switch mod(n, 2)
                          case 0 {
                              // If n is even, store scalar in z for now.
                              z := scalar
                          }
                          default {
                              // If n is odd, store x in z for now.
                              z := x
                          }
                          // Shifting right by 1 is like dividing by 2.
                          let half := shr(1, scalar)
                          for {
                              // Shift n right by 1 before looping to halve it.
                              n := shr(1, n)
                          } n {
                              // Shift n right by 1 each iteration to halve it.
                              n := shr(1, n)
                          } {
                              // Revert immediately if x ** 2 would overflow.
                              // Equivalent to iszero(eq(div(xx, x), x)) here.
                              if shr(128, x) {
                                  revert(0, 0)
                              }
                              // Store x squared.
                              let xx := mul(x, x)
                              // Round to the nearest number.
                              let xxRound := add(xx, half)
                              // Revert if xx + half overflowed.
                              if lt(xxRound, xx) {
                                  revert(0, 0)
                              }
                              // Set x to scaled xxRound.
                              x := div(xxRound, scalar)
                              // If n is even:
                              if mod(n, 2) {
                                  // Compute z * x.
                                  let zx := mul(z, x)
                                  // If z * x overflowed:
                                  if iszero(eq(div(zx, x), z)) {
                                      // Revert if x is non-zero.
                                      if iszero(iszero(x)) {
                                          revert(0, 0)
                                      }
                                  }
                                  // Round to the nearest number.
                                  let zxRound := add(zx, half)
                                  // Revert if zx + half overflowed.
                                  if lt(zxRound, zx) {
                                      revert(0, 0)
                                  }
                                  // Return properly scaled zxRound.
                                  z := div(zxRound, scalar)
                              }
                          }
                      }
                  }
              }
              /*//////////////////////////////////////////////////////////////
                                  GENERAL NUMBER UTILITIES
              //////////////////////////////////////////////////////////////*/
              function sqrt(uint256 x) internal pure returns (uint256 z) {
                  /// @solidity memory-safe-assembly
                  assembly {
                      let y := x // We start y at x, which will help us make our initial estimate.
                      z := 181 // The "correct" value is 1, but this saves a multiplication later.
                      // This segment is to get a reasonable initial estimate for the Babylonian method. With a bad
                      // start, the correct # of bits increases ~linearly each iteration instead of ~quadratically.
                      // We check y >= 2^(k + 8) but shift right by k bits
                      // each branch to ensure that if x >= 256, then y >= 256.
                      if iszero(lt(y, 0x10000000000000000000000000000000000)) {
                          y := shr(128, y)
                          z := shl(64, z)
                      }
                      if iszero(lt(y, 0x1000000000000000000)) {
                          y := shr(64, y)
                          z := shl(32, z)
                      }
                      if iszero(lt(y, 0x10000000000)) {
                          y := shr(32, y)
                          z := shl(16, z)
                      }
                      if iszero(lt(y, 0x1000000)) {
                          y := shr(16, y)
                          z := shl(8, z)
                      }
                      // Goal was to get z*z*y within a small factor of x. More iterations could
                      // get y in a tighter range. Currently, we will have y in [256, 256*2^16).
                      // We ensured y >= 256 so that the relative difference between y and y+1 is small.
                      // That's not possible if x < 256 but we can just verify those cases exhaustively.
                      // Now, z*z*y <= x < z*z*(y+1), and y <= 2^(16+8), and either y >= 256, or x < 256.
                      // Correctness can be checked exhaustively for x < 256, so we assume y >= 256.
                      // Then z*sqrt(y) is within sqrt(257)/sqrt(256) of sqrt(x), or about 20bps.
                      // For s in the range [1/256, 256], the estimate f(s) = (181/1024) * (s+1) is in the range
                      // (1/2.84 * sqrt(s), 2.84 * sqrt(s)), with largest error when s = 1 and when s = 256 or 1/256.
                      // Since y is in [256, 256*2^16), let a = y/65536, so that a is in [1/256, 256). Then we can estimate
                      // sqrt(y) using sqrt(65536) * 181/1024 * (a + 1) = 181/4 * (y + 65536)/65536 = 181 * (y + 65536)/2^18.
                      // There is no overflow risk here since y < 2^136 after the first branch above.
                      z := shr(18, mul(z, add(y, 65536))) // A mul() is saved from starting z at 181.
                      // Given the worst case multiplicative error of 2.84 above, 7 iterations should be enough.
                      z := shr(1, add(z, div(x, z)))
                      z := shr(1, add(z, div(x, z)))
                      z := shr(1, add(z, div(x, z)))
                      z := shr(1, add(z, div(x, z)))
                      z := shr(1, add(z, div(x, z)))
                      z := shr(1, add(z, div(x, z)))
                      z := shr(1, add(z, div(x, z)))
                      // If x+1 is a perfect square, the Babylonian method cycles between
                      // floor(sqrt(x)) and ceil(sqrt(x)). This statement ensures we return floor.
                      // See: https://en.wikipedia.org/wiki/Integer_square_root#Using_only_integer_division
                      // Since the ceil is rare, we save gas on the assignment and repeat division in the rare case.
                      // If you don't care whether the floor or ceil square root is returned, you can remove this statement.
                      z := sub(z, lt(div(x, z), z))
                  }
              }
              function unsafeMod(uint256 x, uint256 y) internal pure returns (uint256 z) {
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Mod x by y. Note this will return
                      // 0 instead of reverting if y is zero.
                      z := mod(x, y)
                  }
              }
              function unsafeDiv(uint256 x, uint256 y) internal pure returns (uint256 r) {
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Divide x by y. Note this will return
                      // 0 instead of reverting if y is zero.
                      r := div(x, y)
                  }
              }
              function unsafeDivUp(uint256 x, uint256 y) internal pure returns (uint256 z) {
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Add 1 to x * y if x % y > 0. Note this will
                      // return 0 instead of reverting if y is zero.
                      z := add(gt(mod(x, y), 0), div(x, y))
                  }
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {OrderInfo} from "../base/ReactorStructs.sol";
          import {OrderInfoLib} from "./OrderInfoLib.sol";
          import {ERC20} from "solmate/src/tokens/ERC20.sol";
          /// @dev An amount of output tokens that decreases linearly over time
          struct DutchOutput {
              // The ERC20 token address (or native ETH address)
              address token;
              // The amount of tokens at the start of the time period
              uint256 startAmount;
              // The amount of tokens at the end of the time period
              uint256 endAmount;
              // The address who must receive the tokens to satisfy the order
              address recipient;
          }
          /// @dev An amount of input tokens that increases linearly over time
          struct DutchInput {
              // The ERC20 token address
              ERC20 token;
              // The amount of tokens at the start of the time period
              uint256 startAmount;
              // The amount of tokens at the end of the time period
              uint256 endAmount;
          }
          struct DutchOrder {
              // generic order information
              OrderInfo info;
              // The time at which the DutchOutputs start decaying
              uint256 decayStartTime;
              // The time at which price becomes static
              uint256 decayEndTime;
              // The tokens that the swapper will provide when settling the order
              DutchInput input;
              // The tokens that must be received to satisfy the order
              DutchOutput[] outputs;
          }
          /// @notice helpers for handling dutch order objects
          library DutchOrderLib {
              using OrderInfoLib for OrderInfo;
              bytes internal constant DUTCH_OUTPUT_TYPE =
                  "DutchOutput(address token,uint256 startAmount,uint256 endAmount,address recipient)";
              bytes32 internal constant DUTCH_OUTPUT_TYPE_HASH = keccak256(DUTCH_OUTPUT_TYPE);
              bytes internal constant DUTCH_LIMIT_ORDER_TYPE = abi.encodePacked(
                  "DutchOrder(",
                  "OrderInfo info,",
                  "uint256 decayStartTime,",
                  "uint256 decayEndTime,",
                  "address inputToken,",
                  "uint256 inputStartAmount,",
                  "uint256 inputEndAmount,",
                  "DutchOutput[] outputs)"
              );
              /// @dev Note that sub-structs have to be defined in alphabetical order in the EIP-712 spec
              bytes internal constant ORDER_TYPE =
                  abi.encodePacked(DUTCH_LIMIT_ORDER_TYPE, DUTCH_OUTPUT_TYPE, OrderInfoLib.ORDER_INFO_TYPE);
              bytes32 internal constant ORDER_TYPE_HASH = keccak256(ORDER_TYPE);
              string internal constant TOKEN_PERMISSIONS_TYPE = "TokenPermissions(address token,uint256 amount)";
              string internal constant PERMIT2_ORDER_TYPE =
                  string(abi.encodePacked("DutchOrder witness)", ORDER_TYPE, TOKEN_PERMISSIONS_TYPE));
              /// @notice hash the given output
              /// @param output the output to hash
              /// @return the eip-712 output hash
              function hash(DutchOutput memory output) internal pure returns (bytes32) {
                  return keccak256(
                      abi.encode(DUTCH_OUTPUT_TYPE_HASH, output.token, output.startAmount, output.endAmount, output.recipient)
                  );
              }
              /// @notice hash the given outputs
              /// @param outputs the outputs to hash
              /// @return the eip-712 outputs hash
              function hash(DutchOutput[] memory outputs) internal pure returns (bytes32) {
                  unchecked {
                      bytes memory packedHashes = new bytes(32 * outputs.length);
                      for (uint256 i = 0; i < outputs.length; i++) {
                          bytes32 outputHash = hash(outputs[i]);
                          assembly {
                              mstore(add(add(packedHashes, 0x20), mul(i, 0x20)), outputHash)
                          }
                      }
                      return keccak256(packedHashes);
                  }
              }
              /// @notice hash the given order
              /// @param order the order to hash
              /// @return the eip-712 order hash
              function hash(DutchOrder memory order) internal pure returns (bytes32) {
                  return keccak256(
                      abi.encode(
                          ORDER_TYPE_HASH,
                          order.info.hash(),
                          order.decayStartTime,
                          order.decayEndTime,
                          order.input.token,
                          order.input.startAmount,
                          order.input.endAmount,
                          hash(order.outputs)
                      )
                  );
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {OrderInfo} from "../base/ReactorStructs.sol";
          /// @notice helpers for handling OrderInfo objects
          library OrderInfoLib {
              bytes internal constant ORDER_INFO_TYPE =
                  "OrderInfo(address reactor,address swapper,uint256 nonce,uint256 deadline,address additionalValidationContract,bytes additionalValidationData)";
              bytes32 internal constant ORDER_INFO_TYPE_HASH = keccak256(ORDER_INFO_TYPE);
              /// @notice hash an OrderInfo object
              /// @param info The OrderInfo object to hash
              function hash(OrderInfo memory info) internal pure returns (bytes32) {
                  return keccak256(
                      abi.encode(
                          ORDER_INFO_TYPE_HASH,
                          info.reactor,
                          info.swapper,
                          info.nonce,
                          info.deadline,
                          info.additionalValidationContract,
                          keccak256(info.additionalValidationData)
                      )
                  );
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {OrderInfo, ResolvedOrder} from "../base/ReactorStructs.sol";
          /// @notice Callback to validate an order
          interface IValidationCallback {
              /// @notice Called by the reactor for custom validation of an order. Will revert if validation fails
              /// @param filler The filler of the order
              /// @param resolvedOrder The resolved order to fill
              function validate(address filler, ResolvedOrder calldata resolvedOrder) external view;
          }
          // SPDX-License-Identifier: MIT
          // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SafeCast.sol)
          // This file was procedurally generated from scripts/generate/templates/SafeCast.js.
          pragma solidity ^0.8.0;
          /**
           * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
           * checks.
           *
           * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
           * easily result in undesired exploitation or bugs, since developers usually
           * assume that overflows raise errors. `SafeCast` restores this intuition by
           * reverting the transaction when such an operation overflows.
           *
           * Using this library instead of the unchecked operations eliminates an entire
           * class of bugs, so it's recommended to use it always.
           *
           * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
           * all math on `uint256` and `int256` and then downcasting.
           */
          library SafeCast {
              /**
               * @dev Returns the downcasted uint248 from uint256, reverting on
               * overflow (when the input is greater than largest uint248).
               *
               * Counterpart to Solidity's `uint248` operator.
               *
               * Requirements:
               *
               * - input must fit into 248 bits
               *
               * _Available since v4.7._
               */
              function toUint248(uint256 value) internal pure returns (uint248) {
                  require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
                  return uint248(value);
              }
              /**
               * @dev Returns the downcasted uint240 from uint256, reverting on
               * overflow (when the input is greater than largest uint240).
               *
               * Counterpart to Solidity's `uint240` operator.
               *
               * Requirements:
               *
               * - input must fit into 240 bits
               *
               * _Available since v4.7._
               */
              function toUint240(uint256 value) internal pure returns (uint240) {
                  require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
                  return uint240(value);
              }
              /**
               * @dev Returns the downcasted uint232 from uint256, reverting on
               * overflow (when the input is greater than largest uint232).
               *
               * Counterpart to Solidity's `uint232` operator.
               *
               * Requirements:
               *
               * - input must fit into 232 bits
               *
               * _Available since v4.7._
               */
              function toUint232(uint256 value) internal pure returns (uint232) {
                  require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
                  return uint232(value);
              }
              /**
               * @dev Returns the downcasted uint224 from uint256, reverting on
               * overflow (when the input is greater than largest uint224).
               *
               * Counterpart to Solidity's `uint224` operator.
               *
               * Requirements:
               *
               * - input must fit into 224 bits
               *
               * _Available since v4.2._
               */
              function toUint224(uint256 value) internal pure returns (uint224) {
                  require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
                  return uint224(value);
              }
              /**
               * @dev Returns the downcasted uint216 from uint256, reverting on
               * overflow (when the input is greater than largest uint216).
               *
               * Counterpart to Solidity's `uint216` operator.
               *
               * Requirements:
               *
               * - input must fit into 216 bits
               *
               * _Available since v4.7._
               */
              function toUint216(uint256 value) internal pure returns (uint216) {
                  require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
                  return uint216(value);
              }
              /**
               * @dev Returns the downcasted uint208 from uint256, reverting on
               * overflow (when the input is greater than largest uint208).
               *
               * Counterpart to Solidity's `uint208` operator.
               *
               * Requirements:
               *
               * - input must fit into 208 bits
               *
               * _Available since v4.7._
               */
              function toUint208(uint256 value) internal pure returns (uint208) {
                  require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
                  return uint208(value);
              }
              /**
               * @dev Returns the downcasted uint200 from uint256, reverting on
               * overflow (when the input is greater than largest uint200).
               *
               * Counterpart to Solidity's `uint200` operator.
               *
               * Requirements:
               *
               * - input must fit into 200 bits
               *
               * _Available since v4.7._
               */
              function toUint200(uint256 value) internal pure returns (uint200) {
                  require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
                  return uint200(value);
              }
              /**
               * @dev Returns the downcasted uint192 from uint256, reverting on
               * overflow (when the input is greater than largest uint192).
               *
               * Counterpart to Solidity's `uint192` operator.
               *
               * Requirements:
               *
               * - input must fit into 192 bits
               *
               * _Available since v4.7._
               */
              function toUint192(uint256 value) internal pure returns (uint192) {
                  require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
                  return uint192(value);
              }
              /**
               * @dev Returns the downcasted uint184 from uint256, reverting on
               * overflow (when the input is greater than largest uint184).
               *
               * Counterpart to Solidity's `uint184` operator.
               *
               * Requirements:
               *
               * - input must fit into 184 bits
               *
               * _Available since v4.7._
               */
              function toUint184(uint256 value) internal pure returns (uint184) {
                  require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
                  return uint184(value);
              }
              /**
               * @dev Returns the downcasted uint176 from uint256, reverting on
               * overflow (when the input is greater than largest uint176).
               *
               * Counterpart to Solidity's `uint176` operator.
               *
               * Requirements:
               *
               * - input must fit into 176 bits
               *
               * _Available since v4.7._
               */
              function toUint176(uint256 value) internal pure returns (uint176) {
                  require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
                  return uint176(value);
              }
              /**
               * @dev Returns the downcasted uint168 from uint256, reverting on
               * overflow (when the input is greater than largest uint168).
               *
               * Counterpart to Solidity's `uint168` operator.
               *
               * Requirements:
               *
               * - input must fit into 168 bits
               *
               * _Available since v4.7._
               */
              function toUint168(uint256 value) internal pure returns (uint168) {
                  require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
                  return uint168(value);
              }
              /**
               * @dev Returns the downcasted uint160 from uint256, reverting on
               * overflow (when the input is greater than largest uint160).
               *
               * Counterpart to Solidity's `uint160` operator.
               *
               * Requirements:
               *
               * - input must fit into 160 bits
               *
               * _Available since v4.7._
               */
              function toUint160(uint256 value) internal pure returns (uint160) {
                  require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
                  return uint160(value);
              }
              /**
               * @dev Returns the downcasted uint152 from uint256, reverting on
               * overflow (when the input is greater than largest uint152).
               *
               * Counterpart to Solidity's `uint152` operator.
               *
               * Requirements:
               *
               * - input must fit into 152 bits
               *
               * _Available since v4.7._
               */
              function toUint152(uint256 value) internal pure returns (uint152) {
                  require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
                  return uint152(value);
              }
              /**
               * @dev Returns the downcasted uint144 from uint256, reverting on
               * overflow (when the input is greater than largest uint144).
               *
               * Counterpart to Solidity's `uint144` operator.
               *
               * Requirements:
               *
               * - input must fit into 144 bits
               *
               * _Available since v4.7._
               */
              function toUint144(uint256 value) internal pure returns (uint144) {
                  require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
                  return uint144(value);
              }
              /**
               * @dev Returns the downcasted uint136 from uint256, reverting on
               * overflow (when the input is greater than largest uint136).
               *
               * Counterpart to Solidity's `uint136` operator.
               *
               * Requirements:
               *
               * - input must fit into 136 bits
               *
               * _Available since v4.7._
               */
              function toUint136(uint256 value) internal pure returns (uint136) {
                  require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
                  return uint136(value);
              }
              /**
               * @dev Returns the downcasted uint128 from uint256, reverting on
               * overflow (when the input is greater than largest uint128).
               *
               * Counterpart to Solidity's `uint128` operator.
               *
               * Requirements:
               *
               * - input must fit into 128 bits
               *
               * _Available since v2.5._
               */
              function toUint128(uint256 value) internal pure returns (uint128) {
                  require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
                  return uint128(value);
              }
              /**
               * @dev Returns the downcasted uint120 from uint256, reverting on
               * overflow (when the input is greater than largest uint120).
               *
               * Counterpart to Solidity's `uint120` operator.
               *
               * Requirements:
               *
               * - input must fit into 120 bits
               *
               * _Available since v4.7._
               */
              function toUint120(uint256 value) internal pure returns (uint120) {
                  require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
                  return uint120(value);
              }
              /**
               * @dev Returns the downcasted uint112 from uint256, reverting on
               * overflow (when the input is greater than largest uint112).
               *
               * Counterpart to Solidity's `uint112` operator.
               *
               * Requirements:
               *
               * - input must fit into 112 bits
               *
               * _Available since v4.7._
               */
              function toUint112(uint256 value) internal pure returns (uint112) {
                  require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
                  return uint112(value);
              }
              /**
               * @dev Returns the downcasted uint104 from uint256, reverting on
               * overflow (when the input is greater than largest uint104).
               *
               * Counterpart to Solidity's `uint104` operator.
               *
               * Requirements:
               *
               * - input must fit into 104 bits
               *
               * _Available since v4.7._
               */
              function toUint104(uint256 value) internal pure returns (uint104) {
                  require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
                  return uint104(value);
              }
              /**
               * @dev Returns the downcasted uint96 from uint256, reverting on
               * overflow (when the input is greater than largest uint96).
               *
               * Counterpart to Solidity's `uint96` operator.
               *
               * Requirements:
               *
               * - input must fit into 96 bits
               *
               * _Available since v4.2._
               */
              function toUint96(uint256 value) internal pure returns (uint96) {
                  require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
                  return uint96(value);
              }
              /**
               * @dev Returns the downcasted uint88 from uint256, reverting on
               * overflow (when the input is greater than largest uint88).
               *
               * Counterpart to Solidity's `uint88` operator.
               *
               * Requirements:
               *
               * - input must fit into 88 bits
               *
               * _Available since v4.7._
               */
              function toUint88(uint256 value) internal pure returns (uint88) {
                  require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
                  return uint88(value);
              }
              /**
               * @dev Returns the downcasted uint80 from uint256, reverting on
               * overflow (when the input is greater than largest uint80).
               *
               * Counterpart to Solidity's `uint80` operator.
               *
               * Requirements:
               *
               * - input must fit into 80 bits
               *
               * _Available since v4.7._
               */
              function toUint80(uint256 value) internal pure returns (uint80) {
                  require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
                  return uint80(value);
              }
              /**
               * @dev Returns the downcasted uint72 from uint256, reverting on
               * overflow (when the input is greater than largest uint72).
               *
               * Counterpart to Solidity's `uint72` operator.
               *
               * Requirements:
               *
               * - input must fit into 72 bits
               *
               * _Available since v4.7._
               */
              function toUint72(uint256 value) internal pure returns (uint72) {
                  require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
                  return uint72(value);
              }
              /**
               * @dev Returns the downcasted uint64 from uint256, reverting on
               * overflow (when the input is greater than largest uint64).
               *
               * Counterpart to Solidity's `uint64` operator.
               *
               * Requirements:
               *
               * - input must fit into 64 bits
               *
               * _Available since v2.5._
               */
              function toUint64(uint256 value) internal pure returns (uint64) {
                  require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
                  return uint64(value);
              }
              /**
               * @dev Returns the downcasted uint56 from uint256, reverting on
               * overflow (when the input is greater than largest uint56).
               *
               * Counterpart to Solidity's `uint56` operator.
               *
               * Requirements:
               *
               * - input must fit into 56 bits
               *
               * _Available since v4.7._
               */
              function toUint56(uint256 value) internal pure returns (uint56) {
                  require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
                  return uint56(value);
              }
              /**
               * @dev Returns the downcasted uint48 from uint256, reverting on
               * overflow (when the input is greater than largest uint48).
               *
               * Counterpart to Solidity's `uint48` operator.
               *
               * Requirements:
               *
               * - input must fit into 48 bits
               *
               * _Available since v4.7._
               */
              function toUint48(uint256 value) internal pure returns (uint48) {
                  require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
                  return uint48(value);
              }
              /**
               * @dev Returns the downcasted uint40 from uint256, reverting on
               * overflow (when the input is greater than largest uint40).
               *
               * Counterpart to Solidity's `uint40` operator.
               *
               * Requirements:
               *
               * - input must fit into 40 bits
               *
               * _Available since v4.7._
               */
              function toUint40(uint256 value) internal pure returns (uint40) {
                  require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
                  return uint40(value);
              }
              /**
               * @dev Returns the downcasted uint32 from uint256, reverting on
               * overflow (when the input is greater than largest uint32).
               *
               * Counterpart to Solidity's `uint32` operator.
               *
               * Requirements:
               *
               * - input must fit into 32 bits
               *
               * _Available since v2.5._
               */
              function toUint32(uint256 value) internal pure returns (uint32) {
                  require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
                  return uint32(value);
              }
              /**
               * @dev Returns the downcasted uint24 from uint256, reverting on
               * overflow (when the input is greater than largest uint24).
               *
               * Counterpart to Solidity's `uint24` operator.
               *
               * Requirements:
               *
               * - input must fit into 24 bits
               *
               * _Available since v4.7._
               */
              function toUint24(uint256 value) internal pure returns (uint24) {
                  require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
                  return uint24(value);
              }
              /**
               * @dev Returns the downcasted uint16 from uint256, reverting on
               * overflow (when the input is greater than largest uint16).
               *
               * Counterpart to Solidity's `uint16` operator.
               *
               * Requirements:
               *
               * - input must fit into 16 bits
               *
               * _Available since v2.5._
               */
              function toUint16(uint256 value) internal pure returns (uint16) {
                  require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
                  return uint16(value);
              }
              /**
               * @dev Returns the downcasted uint8 from uint256, reverting on
               * overflow (when the input is greater than largest uint8).
               *
               * Counterpart to Solidity's `uint8` operator.
               *
               * Requirements:
               *
               * - input must fit into 8 bits
               *
               * _Available since v2.5._
               */
              function toUint8(uint256 value) internal pure returns (uint8) {
                  require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
                  return uint8(value);
              }
              /**
               * @dev Converts a signed int256 into an unsigned uint256.
               *
               * Requirements:
               *
               * - input must be greater than or equal to 0.
               *
               * _Available since v3.0._
               */
              function toUint256(int256 value) internal pure returns (uint256) {
                  require(value >= 0, "SafeCast: value must be positive");
                  return uint256(value);
              }
              /**
               * @dev Returns the downcasted int248 from int256, reverting on
               * overflow (when the input is less than smallest int248 or
               * greater than largest int248).
               *
               * Counterpart to Solidity's `int248` operator.
               *
               * Requirements:
               *
               * - input must fit into 248 bits
               *
               * _Available since v4.7._
               */
              function toInt248(int256 value) internal pure returns (int248 downcasted) {
                  downcasted = int248(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 248 bits");
              }
              /**
               * @dev Returns the downcasted int240 from int256, reverting on
               * overflow (when the input is less than smallest int240 or
               * greater than largest int240).
               *
               * Counterpart to Solidity's `int240` operator.
               *
               * Requirements:
               *
               * - input must fit into 240 bits
               *
               * _Available since v4.7._
               */
              function toInt240(int256 value) internal pure returns (int240 downcasted) {
                  downcasted = int240(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 240 bits");
              }
              /**
               * @dev Returns the downcasted int232 from int256, reverting on
               * overflow (when the input is less than smallest int232 or
               * greater than largest int232).
               *
               * Counterpart to Solidity's `int232` operator.
               *
               * Requirements:
               *
               * - input must fit into 232 bits
               *
               * _Available since v4.7._
               */
              function toInt232(int256 value) internal pure returns (int232 downcasted) {
                  downcasted = int232(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 232 bits");
              }
              /**
               * @dev Returns the downcasted int224 from int256, reverting on
               * overflow (when the input is less than smallest int224 or
               * greater than largest int224).
               *
               * Counterpart to Solidity's `int224` operator.
               *
               * Requirements:
               *
               * - input must fit into 224 bits
               *
               * _Available since v4.7._
               */
              function toInt224(int256 value) internal pure returns (int224 downcasted) {
                  downcasted = int224(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 224 bits");
              }
              /**
               * @dev Returns the downcasted int216 from int256, reverting on
               * overflow (when the input is less than smallest int216 or
               * greater than largest int216).
               *
               * Counterpart to Solidity's `int216` operator.
               *
               * Requirements:
               *
               * - input must fit into 216 bits
               *
               * _Available since v4.7._
               */
              function toInt216(int256 value) internal pure returns (int216 downcasted) {
                  downcasted = int216(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 216 bits");
              }
              /**
               * @dev Returns the downcasted int208 from int256, reverting on
               * overflow (when the input is less than smallest int208 or
               * greater than largest int208).
               *
               * Counterpart to Solidity's `int208` operator.
               *
               * Requirements:
               *
               * - input must fit into 208 bits
               *
               * _Available since v4.7._
               */
              function toInt208(int256 value) internal pure returns (int208 downcasted) {
                  downcasted = int208(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 208 bits");
              }
              /**
               * @dev Returns the downcasted int200 from int256, reverting on
               * overflow (when the input is less than smallest int200 or
               * greater than largest int200).
               *
               * Counterpart to Solidity's `int200` operator.
               *
               * Requirements:
               *
               * - input must fit into 200 bits
               *
               * _Available since v4.7._
               */
              function toInt200(int256 value) internal pure returns (int200 downcasted) {
                  downcasted = int200(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 200 bits");
              }
              /**
               * @dev Returns the downcasted int192 from int256, reverting on
               * overflow (when the input is less than smallest int192 or
               * greater than largest int192).
               *
               * Counterpart to Solidity's `int192` operator.
               *
               * Requirements:
               *
               * - input must fit into 192 bits
               *
               * _Available since v4.7._
               */
              function toInt192(int256 value) internal pure returns (int192 downcasted) {
                  downcasted = int192(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 192 bits");
              }
              /**
               * @dev Returns the downcasted int184 from int256, reverting on
               * overflow (when the input is less than smallest int184 or
               * greater than largest int184).
               *
               * Counterpart to Solidity's `int184` operator.
               *
               * Requirements:
               *
               * - input must fit into 184 bits
               *
               * _Available since v4.7._
               */
              function toInt184(int256 value) internal pure returns (int184 downcasted) {
                  downcasted = int184(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 184 bits");
              }
              /**
               * @dev Returns the downcasted int176 from int256, reverting on
               * overflow (when the input is less than smallest int176 or
               * greater than largest int176).
               *
               * Counterpart to Solidity's `int176` operator.
               *
               * Requirements:
               *
               * - input must fit into 176 bits
               *
               * _Available since v4.7._
               */
              function toInt176(int256 value) internal pure returns (int176 downcasted) {
                  downcasted = int176(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 176 bits");
              }
              /**
               * @dev Returns the downcasted int168 from int256, reverting on
               * overflow (when the input is less than smallest int168 or
               * greater than largest int168).
               *
               * Counterpart to Solidity's `int168` operator.
               *
               * Requirements:
               *
               * - input must fit into 168 bits
               *
               * _Available since v4.7._
               */
              function toInt168(int256 value) internal pure returns (int168 downcasted) {
                  downcasted = int168(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 168 bits");
              }
              /**
               * @dev Returns the downcasted int160 from int256, reverting on
               * overflow (when the input is less than smallest int160 or
               * greater than largest int160).
               *
               * Counterpart to Solidity's `int160` operator.
               *
               * Requirements:
               *
               * - input must fit into 160 bits
               *
               * _Available since v4.7._
               */
              function toInt160(int256 value) internal pure returns (int160 downcasted) {
                  downcasted = int160(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 160 bits");
              }
              /**
               * @dev Returns the downcasted int152 from int256, reverting on
               * overflow (when the input is less than smallest int152 or
               * greater than largest int152).
               *
               * Counterpart to Solidity's `int152` operator.
               *
               * Requirements:
               *
               * - input must fit into 152 bits
               *
               * _Available since v4.7._
               */
              function toInt152(int256 value) internal pure returns (int152 downcasted) {
                  downcasted = int152(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 152 bits");
              }
              /**
               * @dev Returns the downcasted int144 from int256, reverting on
               * overflow (when the input is less than smallest int144 or
               * greater than largest int144).
               *
               * Counterpart to Solidity's `int144` operator.
               *
               * Requirements:
               *
               * - input must fit into 144 bits
               *
               * _Available since v4.7._
               */
              function toInt144(int256 value) internal pure returns (int144 downcasted) {
                  downcasted = int144(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 144 bits");
              }
              /**
               * @dev Returns the downcasted int136 from int256, reverting on
               * overflow (when the input is less than smallest int136 or
               * greater than largest int136).
               *
               * Counterpart to Solidity's `int136` operator.
               *
               * Requirements:
               *
               * - input must fit into 136 bits
               *
               * _Available since v4.7._
               */
              function toInt136(int256 value) internal pure returns (int136 downcasted) {
                  downcasted = int136(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 136 bits");
              }
              /**
               * @dev Returns the downcasted int128 from int256, reverting on
               * overflow (when the input is less than smallest int128 or
               * greater than largest int128).
               *
               * Counterpart to Solidity's `int128` operator.
               *
               * Requirements:
               *
               * - input must fit into 128 bits
               *
               * _Available since v3.1._
               */
              function toInt128(int256 value) internal pure returns (int128 downcasted) {
                  downcasted = int128(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 128 bits");
              }
              /**
               * @dev Returns the downcasted int120 from int256, reverting on
               * overflow (when the input is less than smallest int120 or
               * greater than largest int120).
               *
               * Counterpart to Solidity's `int120` operator.
               *
               * Requirements:
               *
               * - input must fit into 120 bits
               *
               * _Available since v4.7._
               */
              function toInt120(int256 value) internal pure returns (int120 downcasted) {
                  downcasted = int120(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 120 bits");
              }
              /**
               * @dev Returns the downcasted int112 from int256, reverting on
               * overflow (when the input is less than smallest int112 or
               * greater than largest int112).
               *
               * Counterpart to Solidity's `int112` operator.
               *
               * Requirements:
               *
               * - input must fit into 112 bits
               *
               * _Available since v4.7._
               */
              function toInt112(int256 value) internal pure returns (int112 downcasted) {
                  downcasted = int112(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 112 bits");
              }
              /**
               * @dev Returns the downcasted int104 from int256, reverting on
               * overflow (when the input is less than smallest int104 or
               * greater than largest int104).
               *
               * Counterpart to Solidity's `int104` operator.
               *
               * Requirements:
               *
               * - input must fit into 104 bits
               *
               * _Available since v4.7._
               */
              function toInt104(int256 value) internal pure returns (int104 downcasted) {
                  downcasted = int104(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 104 bits");
              }
              /**
               * @dev Returns the downcasted int96 from int256, reverting on
               * overflow (when the input is less than smallest int96 or
               * greater than largest int96).
               *
               * Counterpart to Solidity's `int96` operator.
               *
               * Requirements:
               *
               * - input must fit into 96 bits
               *
               * _Available since v4.7._
               */
              function toInt96(int256 value) internal pure returns (int96 downcasted) {
                  downcasted = int96(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 96 bits");
              }
              /**
               * @dev Returns the downcasted int88 from int256, reverting on
               * overflow (when the input is less than smallest int88 or
               * greater than largest int88).
               *
               * Counterpart to Solidity's `int88` operator.
               *
               * Requirements:
               *
               * - input must fit into 88 bits
               *
               * _Available since v4.7._
               */
              function toInt88(int256 value) internal pure returns (int88 downcasted) {
                  downcasted = int88(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 88 bits");
              }
              /**
               * @dev Returns the downcasted int80 from int256, reverting on
               * overflow (when the input is less than smallest int80 or
               * greater than largest int80).
               *
               * Counterpart to Solidity's `int80` operator.
               *
               * Requirements:
               *
               * - input must fit into 80 bits
               *
               * _Available since v4.7._
               */
              function toInt80(int256 value) internal pure returns (int80 downcasted) {
                  downcasted = int80(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 80 bits");
              }
              /**
               * @dev Returns the downcasted int72 from int256, reverting on
               * overflow (when the input is less than smallest int72 or
               * greater than largest int72).
               *
               * Counterpart to Solidity's `int72` operator.
               *
               * Requirements:
               *
               * - input must fit into 72 bits
               *
               * _Available since v4.7._
               */
              function toInt72(int256 value) internal pure returns (int72 downcasted) {
                  downcasted = int72(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 72 bits");
              }
              /**
               * @dev Returns the downcasted int64 from int256, reverting on
               * overflow (when the input is less than smallest int64 or
               * greater than largest int64).
               *
               * Counterpart to Solidity's `int64` operator.
               *
               * Requirements:
               *
               * - input must fit into 64 bits
               *
               * _Available since v3.1._
               */
              function toInt64(int256 value) internal pure returns (int64 downcasted) {
                  downcasted = int64(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 64 bits");
              }
              /**
               * @dev Returns the downcasted int56 from int256, reverting on
               * overflow (when the input is less than smallest int56 or
               * greater than largest int56).
               *
               * Counterpart to Solidity's `int56` operator.
               *
               * Requirements:
               *
               * - input must fit into 56 bits
               *
               * _Available since v4.7._
               */
              function toInt56(int256 value) internal pure returns (int56 downcasted) {
                  downcasted = int56(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 56 bits");
              }
              /**
               * @dev Returns the downcasted int48 from int256, reverting on
               * overflow (when the input is less than smallest int48 or
               * greater than largest int48).
               *
               * Counterpart to Solidity's `int48` operator.
               *
               * Requirements:
               *
               * - input must fit into 48 bits
               *
               * _Available since v4.7._
               */
              function toInt48(int256 value) internal pure returns (int48 downcasted) {
                  downcasted = int48(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 48 bits");
              }
              /**
               * @dev Returns the downcasted int40 from int256, reverting on
               * overflow (when the input is less than smallest int40 or
               * greater than largest int40).
               *
               * Counterpart to Solidity's `int40` operator.
               *
               * Requirements:
               *
               * - input must fit into 40 bits
               *
               * _Available since v4.7._
               */
              function toInt40(int256 value) internal pure returns (int40 downcasted) {
                  downcasted = int40(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 40 bits");
              }
              /**
               * @dev Returns the downcasted int32 from int256, reverting on
               * overflow (when the input is less than smallest int32 or
               * greater than largest int32).
               *
               * Counterpart to Solidity's `int32` operator.
               *
               * Requirements:
               *
               * - input must fit into 32 bits
               *
               * _Available since v3.1._
               */
              function toInt32(int256 value) internal pure returns (int32 downcasted) {
                  downcasted = int32(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 32 bits");
              }
              /**
               * @dev Returns the downcasted int24 from int256, reverting on
               * overflow (when the input is less than smallest int24 or
               * greater than largest int24).
               *
               * Counterpart to Solidity's `int24` operator.
               *
               * Requirements:
               *
               * - input must fit into 24 bits
               *
               * _Available since v4.7._
               */
              function toInt24(int256 value) internal pure returns (int24 downcasted) {
                  downcasted = int24(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 24 bits");
              }
              /**
               * @dev Returns the downcasted int16 from int256, reverting on
               * overflow (when the input is less than smallest int16 or
               * greater than largest int16).
               *
               * Counterpart to Solidity's `int16` operator.
               *
               * Requirements:
               *
               * - input must fit into 16 bits
               *
               * _Available since v3.1._
               */
              function toInt16(int256 value) internal pure returns (int16 downcasted) {
                  downcasted = int16(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 16 bits");
              }
              /**
               * @dev Returns the downcasted int8 from int256, reverting on
               * overflow (when the input is less than smallest int8 or
               * greater than largest int8).
               *
               * Counterpart to Solidity's `int8` operator.
               *
               * Requirements:
               *
               * - input must fit into 8 bits
               *
               * _Available since v3.1._
               */
              function toInt8(int256 value) internal pure returns (int8 downcasted) {
                  downcasted = int8(value);
                  require(downcasted == value, "SafeCast: value doesn't fit in 8 bits");
              }
              /**
               * @dev Converts an unsigned uint256 into a signed int256.
               *
               * Requirements:
               *
               * - input must be less than or equal to maxInt256.
               *
               * _Available since v3.0._
               */
              function toInt256(uint256 value) internal pure returns (int256) {
                  // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
                  require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
                  return int256(value);
              }
          }
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          /// @notice Simple single owner authorization mixin.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/auth/Owned.sol)
          abstract contract Owned {
              /*//////////////////////////////////////////////////////////////
                                           EVENTS
              //////////////////////////////////////////////////////////////*/
              event OwnershipTransferred(address indexed user, address indexed newOwner);
              /*//////////////////////////////////////////////////////////////
                                      OWNERSHIP STORAGE
              //////////////////////////////////////////////////////////////*/
              address public owner;
              modifier onlyOwner() virtual {
                  require(msg.sender == owner, "UNAUTHORIZED");
                  _;
              }
              /*//////////////////////////////////////////////////////////////
                                         CONSTRUCTOR
              //////////////////////////////////////////////////////////////*/
              constructor(address _owner) {
                  owner = _owner;
                  emit OwnershipTransferred(address(0), _owner);
              }
              /*//////////////////////////////////////////////////////////////
                                       OWNERSHIP LOGIC
              //////////////////////////////////////////////////////////////*/
              function transferOwnership(address newOwner) public virtual onlyOwner {
                  owner = newOwner;
                  emit OwnershipTransferred(msg.sender, newOwner);
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {ResolvedOrder, OutputToken} from "../base/ReactorStructs.sol";
          /// @notice Interface for getting fee outputs
          interface IProtocolFeeController {
              /// @notice Get fee outputs for the given orders
              /// @param order The orders to get fee outputs for
              /// @return List of fee outputs to append for each provided order
              function getFeeOutputs(ResolvedOrder memory order) external view returns (OutputToken[] memory);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.17;
          interface IEIP712 {
              function DOMAIN_SEPARATOR() external view returns (bytes32);
          }
          

          File 4 of 5: Permit2
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          /// @notice Modern and gas efficient ERC20 + EIP-2612 implementation.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC20.sol)
          /// @author Modified from Uniswap (https://github.com/Uniswap/uniswap-v2-core/blob/master/contracts/UniswapV2ERC20.sol)
          /// @dev Do not manually set balances without updating totalSupply, as the sum of all user balances must not exceed it.
          abstract contract ERC20 {
              /*//////////////////////////////////////////////////////////////
                                           EVENTS
              //////////////////////////////////////////////////////////////*/
              event Transfer(address indexed from, address indexed to, uint256 amount);
              event Approval(address indexed owner, address indexed spender, uint256 amount);
              /*//////////////////////////////////////////////////////////////
                                      METADATA STORAGE
              //////////////////////////////////////////////////////////////*/
              string public name;
              string public symbol;
              uint8 public immutable decimals;
              /*//////////////////////////////////////////////////////////////
                                        ERC20 STORAGE
              //////////////////////////////////////////////////////////////*/
              uint256 public totalSupply;
              mapping(address => uint256) public balanceOf;
              mapping(address => mapping(address => uint256)) public allowance;
              /*//////////////////////////////////////////////////////////////
                                      EIP-2612 STORAGE
              //////////////////////////////////////////////////////////////*/
              uint256 internal immutable INITIAL_CHAIN_ID;
              bytes32 internal immutable INITIAL_DOMAIN_SEPARATOR;
              mapping(address => uint256) public nonces;
              /*//////////////////////////////////////////////////////////////
                                         CONSTRUCTOR
              //////////////////////////////////////////////////////////////*/
              constructor(
                  string memory _name,
                  string memory _symbol,
                  uint8 _decimals
              ) {
                  name = _name;
                  symbol = _symbol;
                  decimals = _decimals;
                  INITIAL_CHAIN_ID = block.chainid;
                  INITIAL_DOMAIN_SEPARATOR = computeDomainSeparator();
              }
              /*//////////////////////////////////////////////////////////////
                                         ERC20 LOGIC
              //////////////////////////////////////////////////////////////*/
              function approve(address spender, uint256 amount) public virtual returns (bool) {
                  allowance[msg.sender][spender] = amount;
                  emit Approval(msg.sender, spender, amount);
                  return true;
              }
              function transfer(address to, uint256 amount) public virtual returns (bool) {
                  balanceOf[msg.sender] -= amount;
                  // Cannot overflow because the sum of all user
                  // balances can't exceed the max uint256 value.
                  unchecked {
                      balanceOf[to] += amount;
                  }
                  emit Transfer(msg.sender, to, amount);
                  return true;
              }
              function transferFrom(
                  address from,
                  address to,
                  uint256 amount
              ) public virtual returns (bool) {
                  uint256 allowed = allowance[from][msg.sender]; // Saves gas for limited approvals.
                  if (allowed != type(uint256).max) allowance[from][msg.sender] = allowed - amount;
                  balanceOf[from] -= amount;
                  // Cannot overflow because the sum of all user
                  // balances can't exceed the max uint256 value.
                  unchecked {
                      balanceOf[to] += amount;
                  }
                  emit Transfer(from, to, amount);
                  return true;
              }
              /*//////////////////////////////////////////////////////////////
                                       EIP-2612 LOGIC
              //////////////////////////////////////////////////////////////*/
              function permit(
                  address owner,
                  address spender,
                  uint256 value,
                  uint256 deadline,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) public virtual {
                  require(deadline >= block.timestamp, "PERMIT_DEADLINE_EXPIRED");
                  // Unchecked because the only math done is incrementing
                  // the owner's nonce which cannot realistically overflow.
                  unchecked {
                      address recoveredAddress = ecrecover(
                          keccak256(
                              abi.encodePacked(
                                  "\\x19\\x01",
                                  DOMAIN_SEPARATOR(),
                                  keccak256(
                                      abi.encode(
                                          keccak256(
                                              "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
                                          ),
                                          owner,
                                          spender,
                                          value,
                                          nonces[owner]++,
                                          deadline
                                      )
                                  )
                              )
                          ),
                          v,
                          r,
                          s
                      );
                      require(recoveredAddress != address(0) && recoveredAddress == owner, "INVALID_SIGNER");
                      allowance[recoveredAddress][spender] = value;
                  }
                  emit Approval(owner, spender, value);
              }
              function DOMAIN_SEPARATOR() public view virtual returns (bytes32) {
                  return block.chainid == INITIAL_CHAIN_ID ? INITIAL_DOMAIN_SEPARATOR : computeDomainSeparator();
              }
              function computeDomainSeparator() internal view virtual returns (bytes32) {
                  return
                      keccak256(
                          abi.encode(
                              keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                              keccak256(bytes(name)),
                              keccak256("1"),
                              block.chainid,
                              address(this)
                          )
                      );
              }
              /*//////////////////////////////////////////////////////////////
                                  INTERNAL MINT/BURN LOGIC
              //////////////////////////////////////////////////////////////*/
              function _mint(address to, uint256 amount) internal virtual {
                  totalSupply += amount;
                  // Cannot overflow because the sum of all user
                  // balances can't exceed the max uint256 value.
                  unchecked {
                      balanceOf[to] += amount;
                  }
                  emit Transfer(address(0), to, amount);
              }
              function _burn(address from, uint256 amount) internal virtual {
                  balanceOf[from] -= amount;
                  // Cannot underflow because a user's balance
                  // will never be larger than the total supply.
                  unchecked {
                      totalSupply -= amount;
                  }
                  emit Transfer(from, address(0), amount);
              }
          }
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          import {ERC20} from "../tokens/ERC20.sol";
          /// @notice Safe ETH and ERC20 transfer library that gracefully handles missing return values.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/SafeTransferLib.sol)
          /// @dev Use with caution! Some functions in this library knowingly create dirty bits at the destination of the free memory pointer.
          /// @dev Note that none of the functions in this library check that a token has code at all! That responsibility is delegated to the caller.
          library SafeTransferLib {
              /*//////////////////////////////////////////////////////////////
                                       ETH OPERATIONS
              //////////////////////////////////////////////////////////////*/
              function safeTransferETH(address to, uint256 amount) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Transfer the ETH and store if it succeeded or not.
                      success := call(gas(), to, amount, 0, 0, 0, 0)
                  }
                  require(success, "ETH_TRANSFER_FAILED");
              }
              /*//////////////////////////////////////////////////////////////
                                      ERC20 OPERATIONS
              //////////////////////////////////////////////////////////////*/
              function safeTransferFrom(
                  ERC20 token,
                  address from,
                  address to,
                  uint256 amount
              ) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Get a pointer to some free memory.
                      let freeMemoryPointer := mload(0x40)
                      // Write the abi-encoded calldata into memory, beginning with the function selector.
                      mstore(freeMemoryPointer, 0x23b872dd00000000000000000000000000000000000000000000000000000000)
                      mstore(add(freeMemoryPointer, 4), from) // Append the "from" argument.
                      mstore(add(freeMemoryPointer, 36), to) // Append the "to" argument.
                      mstore(add(freeMemoryPointer, 68), amount) // Append the "amount" argument.
                      success := and(
                          // Set success to whether the call reverted, if not we check it either
                          // returned exactly 1 (can't just be non-zero data), or had no return data.
                          or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                          // We use 100 because the length of our calldata totals up like so: 4 + 32 * 3.
                          // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                          // Counterintuitively, this call must be positioned second to the or() call in the
                          // surrounding and() call or else returndatasize() will be zero during the computation.
                          call(gas(), token, 0, freeMemoryPointer, 100, 0, 32)
                      )
                  }
                  require(success, "TRANSFER_FROM_FAILED");
              }
              function safeTransfer(
                  ERC20 token,
                  address to,
                  uint256 amount
              ) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Get a pointer to some free memory.
                      let freeMemoryPointer := mload(0x40)
                      // Write the abi-encoded calldata into memory, beginning with the function selector.
                      mstore(freeMemoryPointer, 0xa9059cbb00000000000000000000000000000000000000000000000000000000)
                      mstore(add(freeMemoryPointer, 4), to) // Append the "to" argument.
                      mstore(add(freeMemoryPointer, 36), amount) // Append the "amount" argument.
                      success := and(
                          // Set success to whether the call reverted, if not we check it either
                          // returned exactly 1 (can't just be non-zero data), or had no return data.
                          or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                          // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                          // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                          // Counterintuitively, this call must be positioned second to the or() call in the
                          // surrounding and() call or else returndatasize() will be zero during the computation.
                          call(gas(), token, 0, freeMemoryPointer, 68, 0, 32)
                      )
                  }
                  require(success, "TRANSFER_FAILED");
              }
              function safeApprove(
                  ERC20 token,
                  address to,
                  uint256 amount
              ) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Get a pointer to some free memory.
                      let freeMemoryPointer := mload(0x40)
                      // Write the abi-encoded calldata into memory, beginning with the function selector.
                      mstore(freeMemoryPointer, 0x095ea7b300000000000000000000000000000000000000000000000000000000)
                      mstore(add(freeMemoryPointer, 4), to) // Append the "to" argument.
                      mstore(add(freeMemoryPointer, 36), amount) // Append the "amount" argument.
                      success := and(
                          // Set success to whether the call reverted, if not we check it either
                          // returned exactly 1 (can't just be non-zero data), or had no return data.
                          or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                          // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                          // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                          // Counterintuitively, this call must be positioned second to the or() call in the
                          // surrounding and() call or else returndatasize() will be zero during the computation.
                          call(gas(), token, 0, freeMemoryPointer, 68, 0, 32)
                      )
                  }
                  require(success, "APPROVE_FAILED");
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.8.17;
          import {ERC20} from "solmate/tokens/ERC20.sol";
          import {SafeTransferLib} from "solmate/utils/SafeTransferLib.sol";
          import {PermitHash} from "./libraries/PermitHash.sol";
          import {SignatureVerification} from "./libraries/SignatureVerification.sol";
          import {EIP712} from "./EIP712.sol";
          import {IAllowanceTransfer} from "../src/interfaces/IAllowanceTransfer.sol";
          import {SignatureExpired, InvalidNonce} from "./PermitErrors.sol";
          import {Allowance} from "./libraries/Allowance.sol";
          contract AllowanceTransfer is IAllowanceTransfer, EIP712 {
              using SignatureVerification for bytes;
              using SafeTransferLib for ERC20;
              using PermitHash for PermitSingle;
              using PermitHash for PermitBatch;
              using Allowance for PackedAllowance;
              /// @notice Maps users to tokens to spender addresses and information about the approval on the token
              /// @dev Indexed in the order of token owner address, token address, spender address
              /// @dev The stored word saves the allowed amount, expiration on the allowance, and nonce
              mapping(address => mapping(address => mapping(address => PackedAllowance))) public allowance;
              /// @inheritdoc IAllowanceTransfer
              function approve(address token, address spender, uint160 amount, uint48 expiration) external {
                  PackedAllowance storage allowed = allowance[msg.sender][token][spender];
                  allowed.updateAmountAndExpiration(amount, expiration);
                  emit Approval(msg.sender, token, spender, amount, expiration);
              }
              /// @inheritdoc IAllowanceTransfer
              function permit(address owner, PermitSingle memory permitSingle, bytes calldata signature) external {
                  if (block.timestamp > permitSingle.sigDeadline) revert SignatureExpired(permitSingle.sigDeadline);
                  // Verify the signer address from the signature.
                  signature.verify(_hashTypedData(permitSingle.hash()), owner);
                  _updateApproval(permitSingle.details, owner, permitSingle.spender);
              }
              /// @inheritdoc IAllowanceTransfer
              function permit(address owner, PermitBatch memory permitBatch, bytes calldata signature) external {
                  if (block.timestamp > permitBatch.sigDeadline) revert SignatureExpired(permitBatch.sigDeadline);
                  // Verify the signer address from the signature.
                  signature.verify(_hashTypedData(permitBatch.hash()), owner);
                  address spender = permitBatch.spender;
                  unchecked {
                      uint256 length = permitBatch.details.length;
                      for (uint256 i = 0; i < length; ++i) {
                          _updateApproval(permitBatch.details[i], owner, spender);
                      }
                  }
              }
              /// @inheritdoc IAllowanceTransfer
              function transferFrom(address from, address to, uint160 amount, address token) external {
                  _transfer(from, to, amount, token);
              }
              /// @inheritdoc IAllowanceTransfer
              function transferFrom(AllowanceTransferDetails[] calldata transferDetails) external {
                  unchecked {
                      uint256 length = transferDetails.length;
                      for (uint256 i = 0; i < length; ++i) {
                          AllowanceTransferDetails memory transferDetail = transferDetails[i];
                          _transfer(transferDetail.from, transferDetail.to, transferDetail.amount, transferDetail.token);
                      }
                  }
              }
              /// @notice Internal function for transferring tokens using stored allowances
              /// @dev Will fail if the allowed timeframe has passed
              function _transfer(address from, address to, uint160 amount, address token) private {
                  PackedAllowance storage allowed = allowance[from][token][msg.sender];
                  if (block.timestamp > allowed.expiration) revert AllowanceExpired(allowed.expiration);
                  uint256 maxAmount = allowed.amount;
                  if (maxAmount != type(uint160).max) {
                      if (amount > maxAmount) {
                          revert InsufficientAllowance(maxAmount);
                      } else {
                          unchecked {
                              allowed.amount = uint160(maxAmount) - amount;
                          }
                      }
                  }
                  // Transfer the tokens from the from address to the recipient.
                  ERC20(token).safeTransferFrom(from, to, amount);
              }
              /// @inheritdoc IAllowanceTransfer
              function lockdown(TokenSpenderPair[] calldata approvals) external {
                  address owner = msg.sender;
                  // Revoke allowances for each pair of spenders and tokens.
                  unchecked {
                      uint256 length = approvals.length;
                      for (uint256 i = 0; i < length; ++i) {
                          address token = approvals[i].token;
                          address spender = approvals[i].spender;
                          allowance[owner][token][spender].amount = 0;
                          emit Lockdown(owner, token, spender);
                      }
                  }
              }
              /// @inheritdoc IAllowanceTransfer
              function invalidateNonces(address token, address spender, uint48 newNonce) external {
                  uint48 oldNonce = allowance[msg.sender][token][spender].nonce;
                  if (newNonce <= oldNonce) revert InvalidNonce();
                  // Limit the amount of nonces that can be invalidated in one transaction.
                  unchecked {
                      uint48 delta = newNonce - oldNonce;
                      if (delta > type(uint16).max) revert ExcessiveInvalidation();
                  }
                  allowance[msg.sender][token][spender].nonce = newNonce;
                  emit NonceInvalidation(msg.sender, token, spender, newNonce, oldNonce);
              }
              /// @notice Sets the new values for amount, expiration, and nonce.
              /// @dev Will check that the signed nonce is equal to the current nonce and then incrememnt the nonce value by 1.
              /// @dev Emits a Permit event.
              function _updateApproval(PermitDetails memory details, address owner, address spender) private {
                  uint48 nonce = details.nonce;
                  address token = details.token;
                  uint160 amount = details.amount;
                  uint48 expiration = details.expiration;
                  PackedAllowance storage allowed = allowance[owner][token][spender];
                  if (allowed.nonce != nonce) revert InvalidNonce();
                  allowed.updateAll(amount, expiration, nonce);
                  emit Permit(owner, token, spender, amount, expiration, nonce);
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.8.17;
          /// @notice EIP712 helpers for permit2
          /// @dev Maintains cross-chain replay protection in the event of a fork
          /// @dev Reference: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/cryptography/EIP712.sol
          contract EIP712 {
              // Cache the domain separator as an immutable value, but also store the chain id that it
              // corresponds to, in order to invalidate the cached domain separator if the chain id changes.
              bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
              uint256 private immutable _CACHED_CHAIN_ID;
              bytes32 private constant _HASHED_NAME = keccak256("Permit2");
              bytes32 private constant _TYPE_HASH =
                  keccak256("EIP712Domain(string name,uint256 chainId,address verifyingContract)");
              constructor() {
                  _CACHED_CHAIN_ID = block.chainid;
                  _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME);
              }
              /// @notice Returns the domain separator for the current chain.
              /// @dev Uses cached version if chainid and address are unchanged from construction.
              function DOMAIN_SEPARATOR() public view returns (bytes32) {
                  return block.chainid == _CACHED_CHAIN_ID
                      ? _CACHED_DOMAIN_SEPARATOR
                      : _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME);
              }
              /// @notice Builds a domain separator using the current chainId and contract address.
              function _buildDomainSeparator(bytes32 typeHash, bytes32 nameHash) private view returns (bytes32) {
                  return keccak256(abi.encode(typeHash, nameHash, block.chainid, address(this)));
              }
              /// @notice Creates an EIP-712 typed data hash
              function _hashTypedData(bytes32 dataHash) internal view returns (bytes32) {
                  return keccak256(abi.encodePacked("\\x19\\x01", DOMAIN_SEPARATOR(), dataHash));
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.8.17;
          import {SignatureTransfer} from "./SignatureTransfer.sol";
          import {AllowanceTransfer} from "./AllowanceTransfer.sol";
          /// @notice Permit2 handles signature-based transfers in SignatureTransfer and allowance-based transfers in AllowanceTransfer.
          /// @dev Users must approve Permit2 before calling any of the transfer functions.
          contract Permit2 is SignatureTransfer, AllowanceTransfer {
          // Permit2 unifies the two contracts so users have maximal flexibility with their approval.
          }
          // SPDX-License-Identifier: MIT
          pragma solidity 0.8.17;
          /// @notice Shared errors between signature based transfers and allowance based transfers.
          /// @notice Thrown when validating an inputted signature that is stale
          /// @param signatureDeadline The timestamp at which a signature is no longer valid
          error SignatureExpired(uint256 signatureDeadline);
          /// @notice Thrown when validating that the inputted nonce has not been used
          error InvalidNonce();
          // SPDX-License-Identifier: MIT
          pragma solidity 0.8.17;
          import {ISignatureTransfer} from "./interfaces/ISignatureTransfer.sol";
          import {SignatureExpired, InvalidNonce} from "./PermitErrors.sol";
          import {ERC20} from "solmate/tokens/ERC20.sol";
          import {SafeTransferLib} from "solmate/utils/SafeTransferLib.sol";
          import {SignatureVerification} from "./libraries/SignatureVerification.sol";
          import {PermitHash} from "./libraries/PermitHash.sol";
          import {EIP712} from "./EIP712.sol";
          contract SignatureTransfer is ISignatureTransfer, EIP712 {
              using SignatureVerification for bytes;
              using SafeTransferLib for ERC20;
              using PermitHash for PermitTransferFrom;
              using PermitHash for PermitBatchTransferFrom;
              /// @inheritdoc ISignatureTransfer
              mapping(address => mapping(uint256 => uint256)) public nonceBitmap;
              /// @inheritdoc ISignatureTransfer
              function permitTransferFrom(
                  PermitTransferFrom memory permit,
                  SignatureTransferDetails calldata transferDetails,
                  address owner,
                  bytes calldata signature
              ) external {
                  _permitTransferFrom(permit, transferDetails, owner, permit.hash(), signature);
              }
              /// @inheritdoc ISignatureTransfer
              function permitWitnessTransferFrom(
                  PermitTransferFrom memory permit,
                  SignatureTransferDetails calldata transferDetails,
                  address owner,
                  bytes32 witness,
                  string calldata witnessTypeString,
                  bytes calldata signature
              ) external {
                  _permitTransferFrom(
                      permit, transferDetails, owner, permit.hashWithWitness(witness, witnessTypeString), signature
                  );
              }
              /// @notice Transfers a token using a signed permit message.
              /// @dev If to is the zero address, the tokens are sent to the spender.
              /// @param permit The permit data signed over by the owner
              /// @param dataHash The EIP-712 hash of permit data to include when checking signature
              /// @param owner The owner of the tokens to transfer
              /// @param transferDetails The spender's requested transfer details for the permitted token
              /// @param signature The signature to verify
              function _permitTransferFrom(
                  PermitTransferFrom memory permit,
                  SignatureTransferDetails calldata transferDetails,
                  address owner,
                  bytes32 dataHash,
                  bytes calldata signature
              ) private {
                  uint256 requestedAmount = transferDetails.requestedAmount;
                  if (block.timestamp > permit.deadline) revert SignatureExpired(permit.deadline);
                  if (requestedAmount > permit.permitted.amount) revert InvalidAmount(permit.permitted.amount);
                  _useUnorderedNonce(owner, permit.nonce);
                  signature.verify(_hashTypedData(dataHash), owner);
                  ERC20(permit.permitted.token).safeTransferFrom(owner, transferDetails.to, requestedAmount);
              }
              /// @inheritdoc ISignatureTransfer
              function permitTransferFrom(
                  PermitBatchTransferFrom memory permit,
                  SignatureTransferDetails[] calldata transferDetails,
                  address owner,
                  bytes calldata signature
              ) external {
                  _permitTransferFrom(permit, transferDetails, owner, permit.hash(), signature);
              }
              /// @inheritdoc ISignatureTransfer
              function permitWitnessTransferFrom(
                  PermitBatchTransferFrom memory permit,
                  SignatureTransferDetails[] calldata transferDetails,
                  address owner,
                  bytes32 witness,
                  string calldata witnessTypeString,
                  bytes calldata signature
              ) external {
                  _permitTransferFrom(
                      permit, transferDetails, owner, permit.hashWithWitness(witness, witnessTypeString), signature
                  );
              }
              /// @notice Transfers tokens using a signed permit messages
              /// @dev If to is the zero address, the tokens are sent to the spender
              /// @param permit The permit data signed over by the owner
              /// @param dataHash The EIP-712 hash of permit data to include when checking signature
              /// @param owner The owner of the tokens to transfer
              /// @param signature The signature to verify
              function _permitTransferFrom(
                  PermitBatchTransferFrom memory permit,
                  SignatureTransferDetails[] calldata transferDetails,
                  address owner,
                  bytes32 dataHash,
                  bytes calldata signature
              ) private {
                  uint256 numPermitted = permit.permitted.length;
                  if (block.timestamp > permit.deadline) revert SignatureExpired(permit.deadline);
                  if (numPermitted != transferDetails.length) revert LengthMismatch();
                  _useUnorderedNonce(owner, permit.nonce);
                  signature.verify(_hashTypedData(dataHash), owner);
                  unchecked {
                      for (uint256 i = 0; i < numPermitted; ++i) {
                          TokenPermissions memory permitted = permit.permitted[i];
                          uint256 requestedAmount = transferDetails[i].requestedAmount;
                          if (requestedAmount > permitted.amount) revert InvalidAmount(permitted.amount);
                          if (requestedAmount != 0) {
                              // allow spender to specify which of the permitted tokens should be transferred
                              ERC20(permitted.token).safeTransferFrom(owner, transferDetails[i].to, requestedAmount);
                          }
                      }
                  }
              }
              /// @inheritdoc ISignatureTransfer
              function invalidateUnorderedNonces(uint256 wordPos, uint256 mask) external {
                  nonceBitmap[msg.sender][wordPos] |= mask;
                  emit UnorderedNonceInvalidation(msg.sender, wordPos, mask);
              }
              /// @notice Returns the index of the bitmap and the bit position within the bitmap. Used for unordered nonces
              /// @param nonce The nonce to get the associated word and bit positions
              /// @return wordPos The word position or index into the nonceBitmap
              /// @return bitPos The bit position
              /// @dev The first 248 bits of the nonce value is the index of the desired bitmap
              /// @dev The last 8 bits of the nonce value is the position of the bit in the bitmap
              function bitmapPositions(uint256 nonce) private pure returns (uint256 wordPos, uint256 bitPos) {
                  wordPos = uint248(nonce >> 8);
                  bitPos = uint8(nonce);
              }
              /// @notice Checks whether a nonce is taken and sets the bit at the bit position in the bitmap at the word position
              /// @param from The address to use the nonce at
              /// @param nonce The nonce to spend
              function _useUnorderedNonce(address from, uint256 nonce) internal {
                  (uint256 wordPos, uint256 bitPos) = bitmapPositions(nonce);
                  uint256 bit = 1 << bitPos;
                  uint256 flipped = nonceBitmap[from][wordPos] ^= bit;
                  if (flipped & bit == 0) revert InvalidNonce();
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.17;
          /// @title AllowanceTransfer
          /// @notice Handles ERC20 token permissions through signature based allowance setting and ERC20 token transfers by checking allowed amounts
          /// @dev Requires user's token approval on the Permit2 contract
          interface IAllowanceTransfer {
              /// @notice Thrown when an allowance on a token has expired.
              /// @param deadline The timestamp at which the allowed amount is no longer valid
              error AllowanceExpired(uint256 deadline);
              /// @notice Thrown when an allowance on a token has been depleted.
              /// @param amount The maximum amount allowed
              error InsufficientAllowance(uint256 amount);
              /// @notice Thrown when too many nonces are invalidated.
              error ExcessiveInvalidation();
              /// @notice Emits an event when the owner successfully invalidates an ordered nonce.
              event NonceInvalidation(
                  address indexed owner, address indexed token, address indexed spender, uint48 newNonce, uint48 oldNonce
              );
              /// @notice Emits an event when the owner successfully sets permissions on a token for the spender.
              event Approval(
                  address indexed owner, address indexed token, address indexed spender, uint160 amount, uint48 expiration
              );
              /// @notice Emits an event when the owner successfully sets permissions using a permit signature on a token for the spender.
              event Permit(
                  address indexed owner,
                  address indexed token,
                  address indexed spender,
                  uint160 amount,
                  uint48 expiration,
                  uint48 nonce
              );
              /// @notice Emits an event when the owner sets the allowance back to 0 with the lockdown function.
              event Lockdown(address indexed owner, address token, address spender);
              /// @notice The permit data for a token
              struct PermitDetails {
                  // ERC20 token address
                  address token;
                  // the maximum amount allowed to spend
                  uint160 amount;
                  // timestamp at which a spender's token allowances become invalid
                  uint48 expiration;
                  // an incrementing value indexed per owner,token,and spender for each signature
                  uint48 nonce;
              }
              /// @notice The permit message signed for a single token allownce
              struct PermitSingle {
                  // the permit data for a single token alownce
                  PermitDetails details;
                  // address permissioned on the allowed tokens
                  address spender;
                  // deadline on the permit signature
                  uint256 sigDeadline;
              }
              /// @notice The permit message signed for multiple token allowances
              struct PermitBatch {
                  // the permit data for multiple token allowances
                  PermitDetails[] details;
                  // address permissioned on the allowed tokens
                  address spender;
                  // deadline on the permit signature
                  uint256 sigDeadline;
              }
              /// @notice The saved permissions
              /// @dev This info is saved per owner, per token, per spender and all signed over in the permit message
              /// @dev Setting amount to type(uint160).max sets an unlimited approval
              struct PackedAllowance {
                  // amount allowed
                  uint160 amount;
                  // permission expiry
                  uint48 expiration;
                  // an incrementing value indexed per owner,token,and spender for each signature
                  uint48 nonce;
              }
              /// @notice A token spender pair.
              struct TokenSpenderPair {
                  // the token the spender is approved
                  address token;
                  // the spender address
                  address spender;
              }
              /// @notice Details for a token transfer.
              struct AllowanceTransferDetails {
                  // the owner of the token
                  address from;
                  // the recipient of the token
                  address to;
                  // the amount of the token
                  uint160 amount;
                  // the token to be transferred
                  address token;
              }
              /// @notice A mapping from owner address to token address to spender address to PackedAllowance struct, which contains details and conditions of the approval.
              /// @notice The mapping is indexed in the above order see: allowance[ownerAddress][tokenAddress][spenderAddress]
              /// @dev The packed slot holds the allowed amount, expiration at which the allowed amount is no longer valid, and current nonce thats updated on any signature based approvals.
              function allowance(address, address, address) external view returns (uint160, uint48, uint48);
              /// @notice Approves the spender to use up to amount of the specified token up until the expiration
              /// @param token The token to approve
              /// @param spender The spender address to approve
              /// @param amount The approved amount of the token
              /// @param expiration The timestamp at which the approval is no longer valid
              /// @dev The packed allowance also holds a nonce, which will stay unchanged in approve
              /// @dev Setting amount to type(uint160).max sets an unlimited approval
              function approve(address token, address spender, uint160 amount, uint48 expiration) external;
              /// @notice Permit a spender to a given amount of the owners token via the owner's EIP-712 signature
              /// @dev May fail if the owner's nonce was invalidated in-flight by invalidateNonce
              /// @param owner The owner of the tokens being approved
              /// @param permitSingle Data signed over by the owner specifying the terms of approval
              /// @param signature The owner's signature over the permit data
              function permit(address owner, PermitSingle memory permitSingle, bytes calldata signature) external;
              /// @notice Permit a spender to the signed amounts of the owners tokens via the owner's EIP-712 signature
              /// @dev May fail if the owner's nonce was invalidated in-flight by invalidateNonce
              /// @param owner The owner of the tokens being approved
              /// @param permitBatch Data signed over by the owner specifying the terms of approval
              /// @param signature The owner's signature over the permit data
              function permit(address owner, PermitBatch memory permitBatch, bytes calldata signature) external;
              /// @notice Transfer approved tokens from one address to another
              /// @param from The address to transfer from
              /// @param to The address of the recipient
              /// @param amount The amount of the token to transfer
              /// @param token The token address to transfer
              /// @dev Requires the from address to have approved at least the desired amount
              /// of tokens to msg.sender.
              function transferFrom(address from, address to, uint160 amount, address token) external;
              /// @notice Transfer approved tokens in a batch
              /// @param transferDetails Array of owners, recipients, amounts, and tokens for the transfers
              /// @dev Requires the from addresses to have approved at least the desired amount
              /// of tokens to msg.sender.
              function transferFrom(AllowanceTransferDetails[] calldata transferDetails) external;
              /// @notice Enables performing a "lockdown" of the sender's Permit2 identity
              /// by batch revoking approvals
              /// @param approvals Array of approvals to revoke.
              function lockdown(TokenSpenderPair[] calldata approvals) external;
              /// @notice Invalidate nonces for a given (token, spender) pair
              /// @param token The token to invalidate nonces for
              /// @param spender The spender to invalidate nonces for
              /// @param newNonce The new nonce to set. Invalidates all nonces less than it.
              /// @dev Can't invalidate more than 2**16 nonces per transaction.
              function invalidateNonces(address token, address spender, uint48 newNonce) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.17;
          interface IERC1271 {
              /// @dev Should return whether the signature provided is valid for the provided data
              /// @param hash      Hash of the data to be signed
              /// @param signature Signature byte array associated with _data
              /// @return magicValue The bytes4 magic value 0x1626ba7e
              function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.17;
          /// @title SignatureTransfer
          /// @notice Handles ERC20 token transfers through signature based actions
          /// @dev Requires user's token approval on the Permit2 contract
          interface ISignatureTransfer {
              /// @notice Thrown when the requested amount for a transfer is larger than the permissioned amount
              /// @param maxAmount The maximum amount a spender can request to transfer
              error InvalidAmount(uint256 maxAmount);
              /// @notice Thrown when the number of tokens permissioned to a spender does not match the number of tokens being transferred
              /// @dev If the spender does not need to transfer the number of tokens permitted, the spender can request amount 0 to be transferred
              error LengthMismatch();
              /// @notice Emits an event when the owner successfully invalidates an unordered nonce.
              event UnorderedNonceInvalidation(address indexed owner, uint256 word, uint256 mask);
              /// @notice The token and amount details for a transfer signed in the permit transfer signature
              struct TokenPermissions {
                  // ERC20 token address
                  address token;
                  // the maximum amount that can be spent
                  uint256 amount;
              }
              /// @notice The signed permit message for a single token transfer
              struct PermitTransferFrom {
                  TokenPermissions permitted;
                  // a unique value for every token owner's signature to prevent signature replays
                  uint256 nonce;
                  // deadline on the permit signature
                  uint256 deadline;
              }
              /// @notice Specifies the recipient address and amount for batched transfers.
              /// @dev Recipients and amounts correspond to the index of the signed token permissions array.
              /// @dev Reverts if the requested amount is greater than the permitted signed amount.
              struct SignatureTransferDetails {
                  // recipient address
                  address to;
                  // spender requested amount
                  uint256 requestedAmount;
              }
              /// @notice Used to reconstruct the signed permit message for multiple token transfers
              /// @dev Do not need to pass in spender address as it is required that it is msg.sender
              /// @dev Note that a user still signs over a spender address
              struct PermitBatchTransferFrom {
                  // the tokens and corresponding amounts permitted for a transfer
                  TokenPermissions[] permitted;
                  // a unique value for every token owner's signature to prevent signature replays
                  uint256 nonce;
                  // deadline on the permit signature
                  uint256 deadline;
              }
              /// @notice A map from token owner address and a caller specified word index to a bitmap. Used to set bits in the bitmap to prevent against signature replay protection
              /// @dev Uses unordered nonces so that permit messages do not need to be spent in a certain order
              /// @dev The mapping is indexed first by the token owner, then by an index specified in the nonce
              /// @dev It returns a uint256 bitmap
              /// @dev The index, or wordPosition is capped at type(uint248).max
              function nonceBitmap(address, uint256) external view returns (uint256);
              /// @notice Transfers a token using a signed permit message
              /// @dev Reverts if the requested amount is greater than the permitted signed amount
              /// @param permit The permit data signed over by the owner
              /// @param owner The owner of the tokens to transfer
              /// @param transferDetails The spender's requested transfer details for the permitted token
              /// @param signature The signature to verify
              function permitTransferFrom(
                  PermitTransferFrom memory permit,
                  SignatureTransferDetails calldata transferDetails,
                  address owner,
                  bytes calldata signature
              ) external;
              /// @notice Transfers a token using a signed permit message
              /// @notice Includes extra data provided by the caller to verify signature over
              /// @dev The witness type string must follow EIP712 ordering of nested structs and must include the TokenPermissions type definition
              /// @dev Reverts if the requested amount is greater than the permitted signed amount
              /// @param permit The permit data signed over by the owner
              /// @param owner The owner of the tokens to transfer
              /// @param transferDetails The spender's requested transfer details for the permitted token
              /// @param witness Extra data to include when checking the user signature
              /// @param witnessTypeString The EIP-712 type definition for remaining string stub of the typehash
              /// @param signature The signature to verify
              function permitWitnessTransferFrom(
                  PermitTransferFrom memory permit,
                  SignatureTransferDetails calldata transferDetails,
                  address owner,
                  bytes32 witness,
                  string calldata witnessTypeString,
                  bytes calldata signature
              ) external;
              /// @notice Transfers multiple tokens using a signed permit message
              /// @param permit The permit data signed over by the owner
              /// @param owner The owner of the tokens to transfer
              /// @param transferDetails Specifies the recipient and requested amount for the token transfer
              /// @param signature The signature to verify
              function permitTransferFrom(
                  PermitBatchTransferFrom memory permit,
                  SignatureTransferDetails[] calldata transferDetails,
                  address owner,
                  bytes calldata signature
              ) external;
              /// @notice Transfers multiple tokens using a signed permit message
              /// @dev The witness type string must follow EIP712 ordering of nested structs and must include the TokenPermissions type definition
              /// @notice Includes extra data provided by the caller to verify signature over
              /// @param permit The permit data signed over by the owner
              /// @param owner The owner of the tokens to transfer
              /// @param transferDetails Specifies the recipient and requested amount for the token transfer
              /// @param witness Extra data to include when checking the user signature
              /// @param witnessTypeString The EIP-712 type definition for remaining string stub of the typehash
              /// @param signature The signature to verify
              function permitWitnessTransferFrom(
                  PermitBatchTransferFrom memory permit,
                  SignatureTransferDetails[] calldata transferDetails,
                  address owner,
                  bytes32 witness,
                  string calldata witnessTypeString,
                  bytes calldata signature
              ) external;
              /// @notice Invalidates the bits specified in mask for the bitmap at the word position
              /// @dev The wordPos is maxed at type(uint248).max
              /// @param wordPos A number to index the nonceBitmap at
              /// @param mask A bitmap masked against msg.sender's current bitmap at the word position
              function invalidateUnorderedNonces(uint256 wordPos, uint256 mask) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.17;
          import {IAllowanceTransfer} from "../interfaces/IAllowanceTransfer.sol";
          library Allowance {
              // note if the expiration passed is 0, then it the approval set to the block.timestamp
              uint256 private constant BLOCK_TIMESTAMP_EXPIRATION = 0;
              /// @notice Sets the allowed amount, expiry, and nonce of the spender's permissions on owner's token.
              /// @dev Nonce is incremented.
              /// @dev If the inputted expiration is 0, the stored expiration is set to block.timestamp
              function updateAll(
                  IAllowanceTransfer.PackedAllowance storage allowed,
                  uint160 amount,
                  uint48 expiration,
                  uint48 nonce
              ) internal {
                  uint48 storedNonce;
                  unchecked {
                      storedNonce = nonce + 1;
                  }
                  uint48 storedExpiration = expiration == BLOCK_TIMESTAMP_EXPIRATION ? uint48(block.timestamp) : expiration;
                  uint256 word = pack(amount, storedExpiration, storedNonce);
                  assembly {
                      sstore(allowed.slot, word)
                  }
              }
              /// @notice Sets the allowed amount and expiry of the spender's permissions on owner's token.
              /// @dev Nonce does not need to be incremented.
              function updateAmountAndExpiration(
                  IAllowanceTransfer.PackedAllowance storage allowed,
                  uint160 amount,
                  uint48 expiration
              ) internal {
                  // If the inputted expiration is 0, the allowance only lasts the duration of the block.
                  allowed.expiration = expiration == 0 ? uint48(block.timestamp) : expiration;
                  allowed.amount = amount;
              }
              /// @notice Computes the packed slot of the amount, expiration, and nonce that make up PackedAllowance
              function pack(uint160 amount, uint48 expiration, uint48 nonce) internal pure returns (uint256 word) {
                  word = (uint256(nonce) << 208) | uint256(expiration) << 160 | amount;
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.17;
          import {IAllowanceTransfer} from "../interfaces/IAllowanceTransfer.sol";
          import {ISignatureTransfer} from "../interfaces/ISignatureTransfer.sol";
          library PermitHash {
              bytes32 public constant _PERMIT_DETAILS_TYPEHASH =
                  keccak256("PermitDetails(address token,uint160 amount,uint48 expiration,uint48 nonce)");
              bytes32 public constant _PERMIT_SINGLE_TYPEHASH = keccak256(
                  "PermitSingle(PermitDetails details,address spender,uint256 sigDeadline)PermitDetails(address token,uint160 amount,uint48 expiration,uint48 nonce)"
              );
              bytes32 public constant _PERMIT_BATCH_TYPEHASH = keccak256(
                  "PermitBatch(PermitDetails[] details,address spender,uint256 sigDeadline)PermitDetails(address token,uint160 amount,uint48 expiration,uint48 nonce)"
              );
              bytes32 public constant _TOKEN_PERMISSIONS_TYPEHASH = keccak256("TokenPermissions(address token,uint256 amount)");
              bytes32 public constant _PERMIT_TRANSFER_FROM_TYPEHASH = keccak256(
                  "PermitTransferFrom(TokenPermissions permitted,address spender,uint256 nonce,uint256 deadline)TokenPermissions(address token,uint256 amount)"
              );
              bytes32 public constant _PERMIT_BATCH_TRANSFER_FROM_TYPEHASH = keccak256(
                  "PermitBatchTransferFrom(TokenPermissions[] permitted,address spender,uint256 nonce,uint256 deadline)TokenPermissions(address token,uint256 amount)"
              );
              string public constant _TOKEN_PERMISSIONS_TYPESTRING = "TokenPermissions(address token,uint256 amount)";
              string public constant _PERMIT_TRANSFER_FROM_WITNESS_TYPEHASH_STUB =
                  "PermitWitnessTransferFrom(TokenPermissions permitted,address spender,uint256 nonce,uint256 deadline,";
              string public constant _PERMIT_BATCH_WITNESS_TRANSFER_FROM_TYPEHASH_STUB =
                  "PermitBatchWitnessTransferFrom(TokenPermissions[] permitted,address spender,uint256 nonce,uint256 deadline,";
              function hash(IAllowanceTransfer.PermitSingle memory permitSingle) internal pure returns (bytes32) {
                  bytes32 permitHash = _hashPermitDetails(permitSingle.details);
                  return
                      keccak256(abi.encode(_PERMIT_SINGLE_TYPEHASH, permitHash, permitSingle.spender, permitSingle.sigDeadline));
              }
              function hash(IAllowanceTransfer.PermitBatch memory permitBatch) internal pure returns (bytes32) {
                  uint256 numPermits = permitBatch.details.length;
                  bytes32[] memory permitHashes = new bytes32[](numPermits);
                  for (uint256 i = 0; i < numPermits; ++i) {
                      permitHashes[i] = _hashPermitDetails(permitBatch.details[i]);
                  }
                  return keccak256(
                      abi.encode(
                          _PERMIT_BATCH_TYPEHASH,
                          keccak256(abi.encodePacked(permitHashes)),
                          permitBatch.spender,
                          permitBatch.sigDeadline
                      )
                  );
              }
              function hash(ISignatureTransfer.PermitTransferFrom memory permit) internal view returns (bytes32) {
                  bytes32 tokenPermissionsHash = _hashTokenPermissions(permit.permitted);
                  return keccak256(
                      abi.encode(_PERMIT_TRANSFER_FROM_TYPEHASH, tokenPermissionsHash, msg.sender, permit.nonce, permit.deadline)
                  );
              }
              function hash(ISignatureTransfer.PermitBatchTransferFrom memory permit) internal view returns (bytes32) {
                  uint256 numPermitted = permit.permitted.length;
                  bytes32[] memory tokenPermissionHashes = new bytes32[](numPermitted);
                  for (uint256 i = 0; i < numPermitted; ++i) {
                      tokenPermissionHashes[i] = _hashTokenPermissions(permit.permitted[i]);
                  }
                  return keccak256(
                      abi.encode(
                          _PERMIT_BATCH_TRANSFER_FROM_TYPEHASH,
                          keccak256(abi.encodePacked(tokenPermissionHashes)),
                          msg.sender,
                          permit.nonce,
                          permit.deadline
                      )
                  );
              }
              function hashWithWitness(
                  ISignatureTransfer.PermitTransferFrom memory permit,
                  bytes32 witness,
                  string calldata witnessTypeString
              ) internal view returns (bytes32) {
                  bytes32 typeHash = keccak256(abi.encodePacked(_PERMIT_TRANSFER_FROM_WITNESS_TYPEHASH_STUB, witnessTypeString));
                  bytes32 tokenPermissionsHash = _hashTokenPermissions(permit.permitted);
                  return keccak256(abi.encode(typeHash, tokenPermissionsHash, msg.sender, permit.nonce, permit.deadline, witness));
              }
              function hashWithWitness(
                  ISignatureTransfer.PermitBatchTransferFrom memory permit,
                  bytes32 witness,
                  string calldata witnessTypeString
              ) internal view returns (bytes32) {
                  bytes32 typeHash =
                      keccak256(abi.encodePacked(_PERMIT_BATCH_WITNESS_TRANSFER_FROM_TYPEHASH_STUB, witnessTypeString));
                  uint256 numPermitted = permit.permitted.length;
                  bytes32[] memory tokenPermissionHashes = new bytes32[](numPermitted);
                  for (uint256 i = 0; i < numPermitted; ++i) {
                      tokenPermissionHashes[i] = _hashTokenPermissions(permit.permitted[i]);
                  }
                  return keccak256(
                      abi.encode(
                          typeHash,
                          keccak256(abi.encodePacked(tokenPermissionHashes)),
                          msg.sender,
                          permit.nonce,
                          permit.deadline,
                          witness
                      )
                  );
              }
              function _hashPermitDetails(IAllowanceTransfer.PermitDetails memory details) private pure returns (bytes32) {
                  return keccak256(abi.encode(_PERMIT_DETAILS_TYPEHASH, details));
              }
              function _hashTokenPermissions(ISignatureTransfer.TokenPermissions memory permitted)
                  private
                  pure
                  returns (bytes32)
              {
                  return keccak256(abi.encode(_TOKEN_PERMISSIONS_TYPEHASH, permitted));
              }
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.17;
          import {IERC1271} from "../interfaces/IERC1271.sol";
          library SignatureVerification {
              /// @notice Thrown when the passed in signature is not a valid length
              error InvalidSignatureLength();
              /// @notice Thrown when the recovered signer is equal to the zero address
              error InvalidSignature();
              /// @notice Thrown when the recovered signer does not equal the claimedSigner
              error InvalidSigner();
              /// @notice Thrown when the recovered contract signature is incorrect
              error InvalidContractSignature();
              bytes32 constant UPPER_BIT_MASK = (0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
              function verify(bytes calldata signature, bytes32 hash, address claimedSigner) internal view {
                  bytes32 r;
                  bytes32 s;
                  uint8 v;
                  if (claimedSigner.code.length == 0) {
                      if (signature.length == 65) {
                          (r, s) = abi.decode(signature, (bytes32, bytes32));
                          v = uint8(signature[64]);
                      } else if (signature.length == 64) {
                          // EIP-2098
                          bytes32 vs;
                          (r, vs) = abi.decode(signature, (bytes32, bytes32));
                          s = vs & UPPER_BIT_MASK;
                          v = uint8(uint256(vs >> 255)) + 27;
                      } else {
                          revert InvalidSignatureLength();
                      }
                      address signer = ecrecover(hash, v, r, s);
                      if (signer == address(0)) revert InvalidSignature();
                      if (signer != claimedSigner) revert InvalidSigner();
                  } else {
                      bytes4 magicValue = IERC1271(claimedSigner).isValidSignature(hash, signature);
                      if (magicValue != IERC1271.isValidSignature.selector) revert InvalidContractSignature();
                  }
              }
          }
          

          File 5 of 5: FeeCollector
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.0;
          import {Owned} from "solmate/auth/Owned.sol";
          import {ERC20} from "solmate/tokens/ERC20.sol";
          import {SafeTransferLib} from "solmate/utils/SafeTransferLib.sol";
          import {IFeeCollector} from "./interfaces/IFeeCollector.sol";
          import {IPermit2} from "./external/IPermit2.sol";
          /// @notice The collector of protocol fees that will be used to swap and send to a fee recipient address.
          contract FeeCollector is Owned, IFeeCollector {
              using SafeTransferLib for ERC20;
              error UniversalRouterCallFailed();
              address private immutable universalRouter;
              ERC20 private immutable feeToken;
              IPermit2 private immutable permit2;
              uint256 private constant MAX_APPROVAL_AMOUNT = type(uint256).max;
              uint160 private constant MAX_PERMIT2_APPROVAL_AMOUNT = type(uint160).max;
              uint48 private constant MAX_PERMIT2_DEADLINE = type(uint48).max;
              constructor(address _owner, address _universalRouter, address _permit2, address _feeToken) Owned(_owner) {
                  universalRouter = _universalRouter;
                  feeToken = ERC20(_feeToken);
                  permit2 = IPermit2(_permit2);
              }
              /// @inheritdoc IFeeCollector
              function swapBalance(bytes calldata swapData, uint256 nativeValue) external onlyOwner {
                  _execute(swapData, nativeValue);
              }
              /// @inheritdoc IFeeCollector
              function swapBalance(bytes calldata swapData, uint256 nativeValue, ERC20[] calldata tokensToApprove)
                  external
                  onlyOwner
              {
                  unchecked {
                      for (uint256 i = 0; i < tokensToApprove.length; i++) {
                          tokensToApprove[i].safeApprove(address(permit2), MAX_APPROVAL_AMOUNT);
                          permit2.approve(
                              address(tokensToApprove[i]), universalRouter, MAX_PERMIT2_APPROVAL_AMOUNT, MAX_PERMIT2_DEADLINE
                          );
                      }
                  }
                  _execute(swapData, nativeValue);
              }
              /// @notice Helper function to call UniversalRouter.
              /// @param swapData The bytes call data to be forwarded to UniversalRouter.
              /// @param nativeValue The amount of native currency to send to UniversalRouter.
              function _execute(bytes calldata swapData, uint256 nativeValue) internal {
                  (bool success,) = universalRouter.call{value: nativeValue}(swapData);
                  if (!success) revert UniversalRouterCallFailed();
              }
              /// @inheritdoc IFeeCollector
              function withdrawFeeToken(address feeRecipient, uint256 amount) external onlyOwner {
                  feeToken.safeTransfer(feeRecipient, amount);
              }
              receive() external payable {}
          }
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          /// @notice Simple single owner authorization mixin.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/auth/Owned.sol)
          abstract contract Owned {
              /*//////////////////////////////////////////////////////////////
                                           EVENTS
              //////////////////////////////////////////////////////////////*/
              event OwnershipTransferred(address indexed user, address indexed newOwner);
              /*//////////////////////////////////////////////////////////////
                                      OWNERSHIP STORAGE
              //////////////////////////////////////////////////////////////*/
              address public owner;
              modifier onlyOwner() virtual {
                  require(msg.sender == owner, "UNAUTHORIZED");
                  _;
              }
              /*//////////////////////////////////////////////////////////////
                                         CONSTRUCTOR
              //////////////////////////////////////////////////////////////*/
              constructor(address _owner) {
                  owner = _owner;
                  emit OwnershipTransferred(address(0), _owner);
              }
              /*//////////////////////////////////////////////////////////////
                                       OWNERSHIP LOGIC
              //////////////////////////////////////////////////////////////*/
              function transferOwnership(address newOwner) public virtual onlyOwner {
                  owner = newOwner;
                  emit OwnershipTransferred(msg.sender, newOwner);
              }
          }
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          /// @notice Modern and gas efficient ERC20 + EIP-2612 implementation.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/tokens/ERC20.sol)
          /// @author Modified from Uniswap (https://github.com/Uniswap/uniswap-v2-core/blob/master/contracts/UniswapV2ERC20.sol)
          /// @dev Do not manually set balances without updating totalSupply, as the sum of all user balances must not exceed it.
          abstract contract ERC20 {
              /*//////////////////////////////////////////////////////////////
                                           EVENTS
              //////////////////////////////////////////////////////////////*/
              event Transfer(address indexed from, address indexed to, uint256 amount);
              event Approval(address indexed owner, address indexed spender, uint256 amount);
              /*//////////////////////////////////////////////////////////////
                                      METADATA STORAGE
              //////////////////////////////////////////////////////////////*/
              string public name;
              string public symbol;
              uint8 public immutable decimals;
              /*//////////////////////////////////////////////////////////////
                                        ERC20 STORAGE
              //////////////////////////////////////////////////////////////*/
              uint256 public totalSupply;
              mapping(address => uint256) public balanceOf;
              mapping(address => mapping(address => uint256)) public allowance;
              /*//////////////////////////////////////////////////////////////
                                      EIP-2612 STORAGE
              //////////////////////////////////////////////////////////////*/
              uint256 internal immutable INITIAL_CHAIN_ID;
              bytes32 internal immutable INITIAL_DOMAIN_SEPARATOR;
              mapping(address => uint256) public nonces;
              /*//////////////////////////////////////////////////////////////
                                         CONSTRUCTOR
              //////////////////////////////////////////////////////////////*/
              constructor(
                  string memory _name,
                  string memory _symbol,
                  uint8 _decimals
              ) {
                  name = _name;
                  symbol = _symbol;
                  decimals = _decimals;
                  INITIAL_CHAIN_ID = block.chainid;
                  INITIAL_DOMAIN_SEPARATOR = computeDomainSeparator();
              }
              /*//////////////////////////////////////////////////////////////
                                         ERC20 LOGIC
              //////////////////////////////////////////////////////////////*/
              function approve(address spender, uint256 amount) public virtual returns (bool) {
                  allowance[msg.sender][spender] = amount;
                  emit Approval(msg.sender, spender, amount);
                  return true;
              }
              function transfer(address to, uint256 amount) public virtual returns (bool) {
                  balanceOf[msg.sender] -= amount;
                  // Cannot overflow because the sum of all user
                  // balances can't exceed the max uint256 value.
                  unchecked {
                      balanceOf[to] += amount;
                  }
                  emit Transfer(msg.sender, to, amount);
                  return true;
              }
              function transferFrom(
                  address from,
                  address to,
                  uint256 amount
              ) public virtual returns (bool) {
                  uint256 allowed = allowance[from][msg.sender]; // Saves gas for limited approvals.
                  if (allowed != type(uint256).max) allowance[from][msg.sender] = allowed - amount;
                  balanceOf[from] -= amount;
                  // Cannot overflow because the sum of all user
                  // balances can't exceed the max uint256 value.
                  unchecked {
                      balanceOf[to] += amount;
                  }
                  emit Transfer(from, to, amount);
                  return true;
              }
              /*//////////////////////////////////////////////////////////////
                                       EIP-2612 LOGIC
              //////////////////////////////////////////////////////////////*/
              function permit(
                  address owner,
                  address spender,
                  uint256 value,
                  uint256 deadline,
                  uint8 v,
                  bytes32 r,
                  bytes32 s
              ) public virtual {
                  require(deadline >= block.timestamp, "PERMIT_DEADLINE_EXPIRED");
                  // Unchecked because the only math done is incrementing
                  // the owner's nonce which cannot realistically overflow.
                  unchecked {
                      address recoveredAddress = ecrecover(
                          keccak256(
                              abi.encodePacked(
                                  "\\x19\\x01",
                                  DOMAIN_SEPARATOR(),
                                  keccak256(
                                      abi.encode(
                                          keccak256(
                                              "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
                                          ),
                                          owner,
                                          spender,
                                          value,
                                          nonces[owner]++,
                                          deadline
                                      )
                                  )
                              )
                          ),
                          v,
                          r,
                          s
                      );
                      require(recoveredAddress != address(0) && recoveredAddress == owner, "INVALID_SIGNER");
                      allowance[recoveredAddress][spender] = value;
                  }
                  emit Approval(owner, spender, value);
              }
              function DOMAIN_SEPARATOR() public view virtual returns (bytes32) {
                  return block.chainid == INITIAL_CHAIN_ID ? INITIAL_DOMAIN_SEPARATOR : computeDomainSeparator();
              }
              function computeDomainSeparator() internal view virtual returns (bytes32) {
                  return
                      keccak256(
                          abi.encode(
                              keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                              keccak256(bytes(name)),
                              keccak256("1"),
                              block.chainid,
                              address(this)
                          )
                      );
              }
              /*//////////////////////////////////////////////////////////////
                                  INTERNAL MINT/BURN LOGIC
              //////////////////////////////////////////////////////////////*/
              function _mint(address to, uint256 amount) internal virtual {
                  totalSupply += amount;
                  // Cannot overflow because the sum of all user
                  // balances can't exceed the max uint256 value.
                  unchecked {
                      balanceOf[to] += amount;
                  }
                  emit Transfer(address(0), to, amount);
              }
              function _burn(address from, uint256 amount) internal virtual {
                  balanceOf[from] -= amount;
                  // Cannot underflow because a user's balance
                  // will never be larger than the total supply.
                  unchecked {
                      totalSupply -= amount;
                  }
                  emit Transfer(from, address(0), amount);
              }
          }
          // SPDX-License-Identifier: AGPL-3.0-only
          pragma solidity >=0.8.0;
          import {ERC20} from "../tokens/ERC20.sol";
          /// @notice Safe ETH and ERC20 transfer library that gracefully handles missing return values.
          /// @author Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/SafeTransferLib.sol)
          /// @dev Use with caution! Some functions in this library knowingly create dirty bits at the destination of the free memory pointer.
          /// @dev Note that none of the functions in this library check that a token has code at all! That responsibility is delegated to the caller.
          library SafeTransferLib {
              /*//////////////////////////////////////////////////////////////
                                       ETH OPERATIONS
              //////////////////////////////////////////////////////////////*/
              function safeTransferETH(address to, uint256 amount) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Transfer the ETH and store if it succeeded or not.
                      success := call(gas(), to, amount, 0, 0, 0, 0)
                  }
                  require(success, "ETH_TRANSFER_FAILED");
              }
              /*//////////////////////////////////////////////////////////////
                                      ERC20 OPERATIONS
              //////////////////////////////////////////////////////////////*/
              function safeTransferFrom(
                  ERC20 token,
                  address from,
                  address to,
                  uint256 amount
              ) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Get a pointer to some free memory.
                      let freeMemoryPointer := mload(0x40)
                      // Write the abi-encoded calldata into memory, beginning with the function selector.
                      mstore(freeMemoryPointer, 0x23b872dd00000000000000000000000000000000000000000000000000000000)
                      mstore(add(freeMemoryPointer, 4), and(from, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "from" argument.
                      mstore(add(freeMemoryPointer, 36), and(to, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "to" argument.
                      mstore(add(freeMemoryPointer, 68), amount) // Append the "amount" argument. Masking not required as it's a full 32 byte type.
                      success := and(
                          // Set success to whether the call reverted, if not we check it either
                          // returned exactly 1 (can't just be non-zero data), or had no return data.
                          or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                          // We use 100 because the length of our calldata totals up like so: 4 + 32 * 3.
                          // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                          // Counterintuitively, this call must be positioned second to the or() call in the
                          // surrounding and() call or else returndatasize() will be zero during the computation.
                          call(gas(), token, 0, freeMemoryPointer, 100, 0, 32)
                      )
                  }
                  require(success, "TRANSFER_FROM_FAILED");
              }
              function safeTransfer(
                  ERC20 token,
                  address to,
                  uint256 amount
              ) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Get a pointer to some free memory.
                      let freeMemoryPointer := mload(0x40)
                      // Write the abi-encoded calldata into memory, beginning with the function selector.
                      mstore(freeMemoryPointer, 0xa9059cbb00000000000000000000000000000000000000000000000000000000)
                      mstore(add(freeMemoryPointer, 4), and(to, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "to" argument.
                      mstore(add(freeMemoryPointer, 36), amount) // Append the "amount" argument. Masking not required as it's a full 32 byte type.
                      success := and(
                          // Set success to whether the call reverted, if not we check it either
                          // returned exactly 1 (can't just be non-zero data), or had no return data.
                          or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                          // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                          // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                          // Counterintuitively, this call must be positioned second to the or() call in the
                          // surrounding and() call or else returndatasize() will be zero during the computation.
                          call(gas(), token, 0, freeMemoryPointer, 68, 0, 32)
                      )
                  }
                  require(success, "TRANSFER_FAILED");
              }
              function safeApprove(
                  ERC20 token,
                  address to,
                  uint256 amount
              ) internal {
                  bool success;
                  /// @solidity memory-safe-assembly
                  assembly {
                      // Get a pointer to some free memory.
                      let freeMemoryPointer := mload(0x40)
                      // Write the abi-encoded calldata into memory, beginning with the function selector.
                      mstore(freeMemoryPointer, 0x095ea7b300000000000000000000000000000000000000000000000000000000)
                      mstore(add(freeMemoryPointer, 4), and(to, 0xffffffffffffffffffffffffffffffffffffffff)) // Append and mask the "to" argument.
                      mstore(add(freeMemoryPointer, 36), amount) // Append the "amount" argument. Masking not required as it's a full 32 byte type.
                      success := and(
                          // Set success to whether the call reverted, if not we check it either
                          // returned exactly 1 (can't just be non-zero data), or had no return data.
                          or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                          // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                          // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                          // Counterintuitively, this call must be positioned second to the or() call in the
                          // surrounding and() call or else returndatasize() will be zero during the computation.
                          call(gas(), token, 0, freeMemoryPointer, 68, 0, 32)
                      )
                  }
                  require(success, "APPROVE_FAILED");
              }
          }
          // SPDX-License-Identifier: GPL-2.0-or-later
          pragma solidity ^0.8.13;
          import {ERC20} from "solmate/tokens/ERC20.sol";
          /// @notice The collector of protocol fees that will be used to swap and send to a fee recipient address.
          interface IFeeCollector {
              /// @notice Swaps the contract balance.
              /// @param swapData The bytes call data to be forwarded to UniversalRouter.
              /// @param nativeValue The amount of native currency to send to UniversalRouter.
              function swapBalance(bytes calldata swapData, uint256 nativeValue) external;
              /// @notice Approves tokens for swapping and then swaps the contract balance.
              /// @param swapData The bytes call data to be forwarded to UniversalRouter.
              /// @param nativeValue The amount of native currency to send to UniversalRouter.
              /// @param tokensToApprove An array of ERC20 tokens to approve for spending.
              function swapBalance(bytes calldata swapData, uint256 nativeValue, ERC20[] calldata tokensToApprove) external;
              /// @notice Transfers the fee token balance from this contract to the fee recipient.
              /// @param feeRecipient The address to send the fee token balance to.
              /// @param amount The amount to withdraw.
              function withdrawFeeToken(address feeRecipient, uint256 amount) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import {IAllowanceTransfer} from "./IAllowanceTransfer.sol";
          /// @notice Permit2 handles signature-based transfers in SignatureTransfer and allowance-based transfers in AllowanceTransfer.
          /// @dev Users must approve Permit2 before calling any of the transfer functions.
          interface IPermit2 is IAllowanceTransfer {
          // IPermit2 unifies the two interfaces so users have maximal flexibility with their approval.
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          import {IEIP712} from "./IEIP712.sol";
          /// @title AllowanceTransfer
          /// @notice Handles ERC20 token permissions through signature based allowance setting and ERC20 token transfers by checking allowed amounts
          /// @dev Requires user's token approval on the Permit2 contract
          interface IAllowanceTransfer is IEIP712 {
              /// @notice A mapping from owner address to token address to spender address to PackedAllowance struct, which contains details and conditions of the approval.
              /// @notice The mapping is indexed in the above order see: allowance[ownerAddress][tokenAddress][spenderAddress]
              /// @dev The packed slot holds the allowed amount, expiration at which the allowed amount is no longer valid, and current nonce thats updated on any signature based approvals.
              function allowance(address user, address token, address spender)
                  external
                  view
                  returns (uint160 amount, uint48 expiration, uint48 nonce);
              /// @notice Approves the spender to use up to amount of the specified token up until the expiration
              /// @param token The token to approve
              /// @param spender The spender address to approve
              /// @param amount The approved amount of the token
              /// @param expiration The timestamp at which the approval is no longer valid
              /// @dev The packed allowance also holds a nonce, which will stay unchanged in approve
              /// @dev Setting amount to type(uint160).max sets an unlimited approval
              function approve(address token, address spender, uint160 amount, uint48 expiration) external;
          }
          // SPDX-License-Identifier: MIT
          pragma solidity ^0.8.0;
          interface IEIP712 {
              function DOMAIN_SEPARATOR() external view returns (bytes32);
          }