ETH Price: $2,469.09 (+0.64%)

Transaction Decoder

Block:
18858853 at Dec-24-2023 11:20:11 PM +UTC
Transaction Fee:
0.003707143867686735 ETH $9.15
Gas Used:
207,795 Gas / 17.840390133 Gwei

Emitted Events:

213 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000748049914a6ecb594161dca729c2e7de280b6c80, 0x0000000000000000000000009cb4706e20a18e59a48ffa7616d700a3891e1861, 00000000000000000000000000000000000000000000000000000000d35baa80 )
214 TransparentUpgradeableProxy.0x501781209a1f8899323b96b4ef08b168df93e0a90c673d1e4cce39366cb62f9b( 0x501781209a1f8899323b96b4ef08b168df93e0a90c673d1e4cce39366cb62f9b, 0000000000000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000001, 000000000000000000000000748049914a6ecb594161dca729c2e7de280b6c80, 0000000000000000000000000000000000000000000000c03aa2b47c9f280000, 0000000000000000000000000000000000000000000000000000000000000100, 000000000000000000000000000000000000000000000000000000000000129f, 00000000000000000000000000000000000000000000000000000000000000e0, 0000000000000000000000000000000000000000000000000000000000000060, 00000000000000000000000000000000000000000000000000000000000000a0, 0000000000000000000000000000000000000000000000000000000000000006, 0000000000000000000000000000000000000000000000000000000000000008, 55534420436f696e000000000000000000000000000000000000000000000000, 0000000000000000000000000000000000000000000000000000000000000004, 5553444300000000000000000000000000000000000000000000000000000000 )
215 TransparentUpgradeableProxy.0x61014378f82a0d809aefaf87a8ac9505b89c321808287a6e7810f29304c1fce3( 0x61014378f82a0d809aefaf87a8ac9505b89c321808287a6e7810f29304c1fce3, 0xca5b8337ba99c94a0101ed26869ea9d8f6a0bcdf7548206fdfea057d42bd88b4, 0x7a2931a275c9605645120893085d8379c1169cf273341352f371b75c1c0a9002 )

Account State Difference:

  Address   Before After State Difference Code
0x72abD641...c2d1ba40b
0x74804991...e280b6c80
0.136167814225645627 Eth
Nonce: 35
0.129960670357958892 Eth
Nonce: 36
0.006207143867686735
(beaverbuild)
18.677202195626410805 Eth18.677222975126410805 Eth0.0000207795
0x9cb4706e...3891e1861
0xA0b86991...E3606eB48
0xfED4D687...eCaB5CF8D 11.9175 Eth11.92 Eth0.0025

Execution Trace

ETH 0.0025 TransparentUpgradeableProxy.cd586579( )
  • ETH 0.0025 PolygonZkEVMBridge.bridgeAsset( destinationNetwork=1, destinationAddress=0x748049914A6ecB594161Dca729c2E7De280b6c80, amount=3546000000, token=0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, forceUpdateGlobalExitRoot=True, permitData=0x )
    • FiatTokenProxy.70a08231( )
      • FiatTokenV2_1.balanceOf( account=0x9cb4706e20A18E59a48ffa7616d700A3891e1861 ) => ( 34841466366500 )
      • FiatTokenProxy.23b872dd( )
        • FiatTokenV2_1.transferFrom( from=0x748049914A6ecB594161Dca729c2E7De280b6c80, to=0x9cb4706e20A18E59a48ffa7616d700A3891e1861, value=3546000000 ) => ( True )
        • FiatTokenProxy.70a08231( )
          • FiatTokenV2_1.balanceOf( account=0x9cb4706e20A18E59a48ffa7616d700A3891e1861 ) => ( 34845012366500 )
          • FiatTokenProxy.STATICCALL( )
            • FiatTokenV2_1.DELEGATECALL( )
            • FiatTokenProxy.STATICCALL( )
              • FiatTokenV2_1.DELEGATECALL( )
              • FiatTokenProxy.STATICCALL( )
                • FiatTokenV2_1.DELEGATECALL( )
                • ETH 0.0025 0xfed4d68744115a50ed22a6da32dba42ecab5cf8d.CALL( )
                • TransparentUpgradeableProxy.33d6247d( )
                  • PolygonZkEVMGlobalExitRoot.updateExitRoot( newRoot=CA5B8337BA99C94A0101ED26869EA9D8F6A0BCDF7548206FDFEA057D42BD88B4 )
                    File 1 of 6: TransparentUpgradeableProxy
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.5.0) (interfaces/draft-IERC1822.sol)
                    pragma solidity ^0.8.0;
                    /**
                     * @dev ERC1822: Universal Upgradeable Proxy Standard (UUPS) documents a method for upgradeability through a simplified
                     * proxy whose upgrades are fully controlled by the current implementation.
                     */
                    interface IERC1822Proxiable {
                        /**
                         * @dev Returns the storage slot that the proxiable contract assumes is being used to store the implementation
                         * address.
                         *
                         * IMPORTANT: A proxy pointing at a proxiable contract should not be considered proxiable itself, because this risks
                         * bricking a proxy that upgrades to it, by delegating to itself until out of gas. Thus it is critical that this
                         * function revert if invoked through a proxy.
                         */
                        function proxiableUUID() external view returns (bytes32);
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts v4.4.1 (proxy/beacon/IBeacon.sol)
                    pragma solidity ^0.8.0;
                    /**
                     * @dev This is the interface that {BeaconProxy} expects of its beacon.
                     */
                    interface IBeacon {
                        /**
                         * @dev Must return an address that can be used as a delegate call target.
                         *
                         * {BeaconProxy} will check that this address is a contract.
                         */
                        function implementation() external view returns (address);
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.7.0) (proxy/ERC1967/ERC1967Proxy.sol)
                    pragma solidity ^0.8.0;
                    import "../Proxy.sol";
                    import "./ERC1967Upgrade.sol";
                    /**
                     * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                     * implementation address that can be changed. This address is stored in storage in the location specified by
                     * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                     * implementation behind the proxy.
                     */
                    contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                        /**
                         * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                         *
                         * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                         * function call, and allows initializing the storage of the proxy like a Solidity constructor.
                         */
                        constructor(address _logic, bytes memory _data) payable {
                            _upgradeToAndCall(_logic, _data, false);
                        }
                        /**
                         * @dev Returns the current implementation address.
                         */
                        function _implementation() internal view virtual override returns (address impl) {
                            return ERC1967Upgrade._getImplementation();
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.5.0) (proxy/ERC1967/ERC1967Upgrade.sol)
                    pragma solidity ^0.8.2;
                    import "../beacon/IBeacon.sol";
                    import "../../interfaces/draft-IERC1822.sol";
                    import "../../utils/Address.sol";
                    import "../../utils/StorageSlot.sol";
                    /**
                     * @dev This abstract contract provides getters and event emitting update functions for
                     * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                     *
                     * _Available since v4.1._
                     *
                     * @custom:oz-upgrades-unsafe-allow delegatecall
                     */
                    abstract contract ERC1967Upgrade {
                        // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                        bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                        /**
                         * @dev Storage slot with the address of the current implementation.
                         * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                         * validated in the constructor.
                         */
                        bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                        /**
                         * @dev Emitted when the implementation is upgraded.
                         */
                        event Upgraded(address indexed implementation);
                        /**
                         * @dev Returns the current implementation address.
                         */
                        function _getImplementation() internal view returns (address) {
                            return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                        }
                        /**
                         * @dev Stores a new address in the EIP1967 implementation slot.
                         */
                        function _setImplementation(address newImplementation) private {
                            require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                            StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                        }
                        /**
                         * @dev Perform implementation upgrade
                         *
                         * Emits an {Upgraded} event.
                         */
                        function _upgradeTo(address newImplementation) internal {
                            _setImplementation(newImplementation);
                            emit Upgraded(newImplementation);
                        }
                        /**
                         * @dev Perform implementation upgrade with additional setup call.
                         *
                         * Emits an {Upgraded} event.
                         */
                        function _upgradeToAndCall(
                            address newImplementation,
                            bytes memory data,
                            bool forceCall
                        ) internal {
                            _upgradeTo(newImplementation);
                            if (data.length > 0 || forceCall) {
                                Address.functionDelegateCall(newImplementation, data);
                            }
                        }
                        /**
                         * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                         *
                         * Emits an {Upgraded} event.
                         */
                        function _upgradeToAndCallUUPS(
                            address newImplementation,
                            bytes memory data,
                            bool forceCall
                        ) internal {
                            // Upgrades from old implementations will perform a rollback test. This test requires the new
                            // implementation to upgrade back to the old, non-ERC1822 compliant, implementation. Removing
                            // this special case will break upgrade paths from old UUPS implementation to new ones.
                            if (StorageSlot.getBooleanSlot(_ROLLBACK_SLOT).value) {
                                _setImplementation(newImplementation);
                            } else {
                                try IERC1822Proxiable(newImplementation).proxiableUUID() returns (bytes32 slot) {
                                    require(slot == _IMPLEMENTATION_SLOT, "ERC1967Upgrade: unsupported proxiableUUID");
                                } catch {
                                    revert("ERC1967Upgrade: new implementation is not UUPS");
                                }
                                _upgradeToAndCall(newImplementation, data, forceCall);
                            }
                        }
                        /**
                         * @dev Storage slot with the admin of the contract.
                         * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                         * validated in the constructor.
                         */
                        bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                        /**
                         * @dev Emitted when the admin account has changed.
                         */
                        event AdminChanged(address previousAdmin, address newAdmin);
                        /**
                         * @dev Returns the current admin.
                         */
                        function _getAdmin() internal view returns (address) {
                            return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                        }
                        /**
                         * @dev Stores a new address in the EIP1967 admin slot.
                         */
                        function _setAdmin(address newAdmin) private {
                            require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                            StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                        }
                        /**
                         * @dev Changes the admin of the proxy.
                         *
                         * Emits an {AdminChanged} event.
                         */
                        function _changeAdmin(address newAdmin) internal {
                            emit AdminChanged(_getAdmin(), newAdmin);
                            _setAdmin(newAdmin);
                        }
                        /**
                         * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                         * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                         */
                        bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                        /**
                         * @dev Emitted when the beacon is upgraded.
                         */
                        event BeaconUpgraded(address indexed beacon);
                        /**
                         * @dev Returns the current beacon.
                         */
                        function _getBeacon() internal view returns (address) {
                            return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                        }
                        /**
                         * @dev Stores a new beacon in the EIP1967 beacon slot.
                         */
                        function _setBeacon(address newBeacon) private {
                            require(Address.isContract(newBeacon), "ERC1967: new beacon is not a contract");
                            require(
                                Address.isContract(IBeacon(newBeacon).implementation()),
                                "ERC1967: beacon implementation is not a contract"
                            );
                            StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                        }
                        /**
                         * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                         * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                         *
                         * Emits a {BeaconUpgraded} event.
                         */
                        function _upgradeBeaconToAndCall(
                            address newBeacon,
                            bytes memory data,
                            bool forceCall
                        ) internal {
                            _setBeacon(newBeacon);
                            emit BeaconUpgraded(newBeacon);
                            if (data.length > 0 || forceCall) {
                                Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                            }
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.6.0) (proxy/Proxy.sol)
                    pragma solidity ^0.8.0;
                    /**
                     * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                     * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                     * be specified by overriding the virtual {_implementation} function.
                     *
                     * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                     * different contract through the {_delegate} function.
                     *
                     * The success and return data of the delegated call will be returned back to the caller of the proxy.
                     */
                    abstract contract Proxy {
                        /**
                         * @dev Delegates the current call to `implementation`.
                         *
                         * This function does not return to its internal call site, it will return directly to the external caller.
                         */
                        function _delegate(address implementation) internal virtual {
                            assembly {
                                // Copy msg.data. We take full control of memory in this inline assembly
                                // block because it will not return to Solidity code. We overwrite the
                                // Solidity scratch pad at memory position 0.
                                calldatacopy(0, 0, calldatasize())
                                // Call the implementation.
                                // out and outsize are 0 because we don't know the size yet.
                                let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                                // Copy the returned data.
                                returndatacopy(0, 0, returndatasize())
                                switch result
                                // delegatecall returns 0 on error.
                                case 0 {
                                    revert(0, returndatasize())
                                }
                                default {
                                    return(0, returndatasize())
                                }
                            }
                        }
                        /**
                         * @dev This is a virtual function that should be overridden so it returns the address to which the fallback function
                         * and {_fallback} should delegate.
                         */
                        function _implementation() internal view virtual returns (address);
                        /**
                         * @dev Delegates the current call to the address returned by `_implementation()`.
                         *
                         * This function does not return to its internal call site, it will return directly to the external caller.
                         */
                        function _fallback() internal virtual {
                            _beforeFallback();
                            _delegate(_implementation());
                        }
                        /**
                         * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                         * function in the contract matches the call data.
                         */
                        fallback() external payable virtual {
                            _fallback();
                        }
                        /**
                         * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                         * is empty.
                         */
                        receive() external payable virtual {
                            _fallback();
                        }
                        /**
                         * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                         * call, or as part of the Solidity `fallback` or `receive` functions.
                         *
                         * If overridden should call `super._beforeFallback()`.
                         */
                        function _beforeFallback() internal virtual {}
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.7.0) (proxy/transparent/TransparentUpgradeableProxy.sol)
                    pragma solidity ^0.8.0;
                    import "../ERC1967/ERC1967Proxy.sol";
                    /**
                     * @dev This contract implements a proxy that is upgradeable by an admin.
                     *
                     * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
                     * clashing], which can potentially be used in an attack, this contract uses the
                     * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
                     * things that go hand in hand:
                     *
                     * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
                     * that call matches one of the admin functions exposed by the proxy itself.
                     * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
                     * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
                     * "admin cannot fallback to proxy target".
                     *
                     * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
                     * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
                     * to sudden errors when trying to call a function from the proxy implementation.
                     *
                     * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
                     * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
                     */
                    contract TransparentUpgradeableProxy is ERC1967Proxy {
                        /**
                         * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                         * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                         */
                        constructor(
                            address _logic,
                            address admin_,
                            bytes memory _data
                        ) payable ERC1967Proxy(_logic, _data) {
                            _changeAdmin(admin_);
                        }
                        /**
                         * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                         */
                        modifier ifAdmin() {
                            if (msg.sender == _getAdmin()) {
                                _;
                            } else {
                                _fallback();
                            }
                        }
                        /**
                         * @dev Returns the current admin.
                         *
                         * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                         *
                         * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                         * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                         * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                         */
                        function admin() external ifAdmin returns (address admin_) {
                            admin_ = _getAdmin();
                        }
                        /**
                         * @dev Returns the current implementation.
                         *
                         * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                         *
                         * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                         * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                         * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                         */
                        function implementation() external ifAdmin returns (address implementation_) {
                            implementation_ = _implementation();
                        }
                        /**
                         * @dev Changes the admin of the proxy.
                         *
                         * Emits an {AdminChanged} event.
                         *
                         * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                         */
                        function changeAdmin(address newAdmin) external virtual ifAdmin {
                            _changeAdmin(newAdmin);
                        }
                        /**
                         * @dev Upgrade the implementation of the proxy.
                         *
                         * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                         */
                        function upgradeTo(address newImplementation) external ifAdmin {
                            _upgradeToAndCall(newImplementation, bytes(""), false);
                        }
                        /**
                         * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                         * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                         * proxied contract.
                         *
                         * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                         */
                        function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                            _upgradeToAndCall(newImplementation, data, true);
                        }
                        /**
                         * @dev Returns the current admin.
                         */
                        function _admin() internal view virtual returns (address) {
                            return _getAdmin();
                        }
                        /**
                         * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                         */
                        function _beforeFallback() internal virtual override {
                            require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                            super._beforeFallback();
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                    pragma solidity ^0.8.1;
                    /**
                     * @dev Collection of functions related to the address type
                     */
                    library Address {
                        /**
                         * @dev Returns true if `account` is a contract.
                         *
                         * [IMPORTANT]
                         * ====
                         * It is unsafe to assume that an address for which this function returns
                         * false is an externally-owned account (EOA) and not a contract.
                         *
                         * Among others, `isContract` will return false for the following
                         * types of addresses:
                         *
                         *  - an externally-owned account
                         *  - a contract in construction
                         *  - an address where a contract will be created
                         *  - an address where a contract lived, but was destroyed
                         * ====
                         *
                         * [IMPORTANT]
                         * ====
                         * You shouldn't rely on `isContract` to protect against flash loan attacks!
                         *
                         * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                         * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                         * constructor.
                         * ====
                         */
                        function isContract(address account) internal view returns (bool) {
                            // This method relies on extcodesize/address.code.length, which returns 0
                            // for contracts in construction, since the code is only stored at the end
                            // of the constructor execution.
                            return account.code.length > 0;
                        }
                        /**
                         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                         * `recipient`, forwarding all available gas and reverting on errors.
                         *
                         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                         * of certain opcodes, possibly making contracts go over the 2300 gas limit
                         * imposed by `transfer`, making them unable to receive funds via
                         * `transfer`. {sendValue} removes this limitation.
                         *
                         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                         *
                         * IMPORTANT: because control is transferred to `recipient`, care must be
                         * taken to not create reentrancy vulnerabilities. Consider using
                         * {ReentrancyGuard} or the
                         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                         */
                        function sendValue(address payable recipient, uint256 amount) internal {
                            require(address(this).balance >= amount, "Address: insufficient balance");
                            (bool success, ) = recipient.call{value: amount}("");
                            require(success, "Address: unable to send value, recipient may have reverted");
                        }
                        /**
                         * @dev Performs a Solidity function call using a low level `call`. A
                         * plain `call` is an unsafe replacement for a function call: use this
                         * function instead.
                         *
                         * If `target` reverts with a revert reason, it is bubbled up by this
                         * function (like regular Solidity function calls).
                         *
                         * Returns the raw returned data. To convert to the expected return value,
                         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                         *
                         * Requirements:
                         *
                         * - `target` must be a contract.
                         * - calling `target` with `data` must not revert.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                            return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                         * `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(
                            address target,
                            bytes memory data,
                            string memory errorMessage
                        ) internal returns (bytes memory) {
                            return functionCallWithValue(target, data, 0, errorMessage);
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but also transferring `value` wei to `target`.
                         *
                         * Requirements:
                         *
                         * - the calling contract must have an ETH balance of at least `value`.
                         * - the called Solidity function must be `payable`.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(
                            address target,
                            bytes memory data,
                            uint256 value
                        ) internal returns (bytes memory) {
                            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                         * with `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(
                            address target,
                            bytes memory data,
                            uint256 value,
                            string memory errorMessage
                        ) internal returns (bytes memory) {
                            require(address(this).balance >= value, "Address: insufficient balance for call");
                            (bool success, bytes memory returndata) = target.call{value: value}(data);
                            return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but performing a static call.
                         *
                         * _Available since v3.3._
                         */
                        function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                            return functionStaticCall(target, data, "Address: low-level static call failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                         * but performing a static call.
                         *
                         * _Available since v3.3._
                         */
                        function functionStaticCall(
                            address target,
                            bytes memory data,
                            string memory errorMessage
                        ) internal view returns (bytes memory) {
                            (bool success, bytes memory returndata) = target.staticcall(data);
                            return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but performing a delegate call.
                         *
                         * _Available since v3.4._
                         */
                        function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                            return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                         * but performing a delegate call.
                         *
                         * _Available since v3.4._
                         */
                        function functionDelegateCall(
                            address target,
                            bytes memory data,
                            string memory errorMessage
                        ) internal returns (bytes memory) {
                            (bool success, bytes memory returndata) = target.delegatecall(data);
                            return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                        }
                        /**
                         * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                         * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                         *
                         * _Available since v4.8._
                         */
                        function verifyCallResultFromTarget(
                            address target,
                            bool success,
                            bytes memory returndata,
                            string memory errorMessage
                        ) internal view returns (bytes memory) {
                            if (success) {
                                if (returndata.length == 0) {
                                    // only check isContract if the call was successful and the return data is empty
                                    // otherwise we already know that it was a contract
                                    require(isContract(target), "Address: call to non-contract");
                                }
                                return returndata;
                            } else {
                                _revert(returndata, errorMessage);
                            }
                        }
                        /**
                         * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                         * revert reason or using the provided one.
                         *
                         * _Available since v4.3._
                         */
                        function verifyCallResult(
                            bool success,
                            bytes memory returndata,
                            string memory errorMessage
                        ) internal pure returns (bytes memory) {
                            if (success) {
                                return returndata;
                            } else {
                                _revert(returndata, errorMessage);
                            }
                        }
                        function _revert(bytes memory returndata, string memory errorMessage) private pure {
                            // Look for revert reason and bubble it up if present
                            if (returndata.length > 0) {
                                // The easiest way to bubble the revert reason is using memory via assembly
                                /// @solidity memory-safe-assembly
                                assembly {
                                    let returndata_size := mload(returndata)
                                    revert(add(32, returndata), returndata_size)
                                }
                            } else {
                                revert(errorMessage);
                            }
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.7.0) (utils/StorageSlot.sol)
                    pragma solidity ^0.8.0;
                    /**
                     * @dev Library for reading and writing primitive types to specific storage slots.
                     *
                     * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                     * This library helps with reading and writing to such slots without the need for inline assembly.
                     *
                     * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                     *
                     * Example usage to set ERC1967 implementation slot:
                     * ```
                     * contract ERC1967 {
                     *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                     *
                     *     function _getImplementation() internal view returns (address) {
                     *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                     *     }
                     *
                     *     function _setImplementation(address newImplementation) internal {
                     *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                     *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                     *     }
                     * }
                     * ```
                     *
                     * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
                     */
                    library StorageSlot {
                        struct AddressSlot {
                            address value;
                        }
                        struct BooleanSlot {
                            bool value;
                        }
                        struct Bytes32Slot {
                            bytes32 value;
                        }
                        struct Uint256Slot {
                            uint256 value;
                        }
                        /**
                         * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                         */
                        function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                            /// @solidity memory-safe-assembly
                            assembly {
                                r.slot := slot
                            }
                        }
                        /**
                         * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                         */
                        function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                            /// @solidity memory-safe-assembly
                            assembly {
                                r.slot := slot
                            }
                        }
                        /**
                         * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                         */
                        function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                            /// @solidity memory-safe-assembly
                            assembly {
                                r.slot := slot
                            }
                        }
                        /**
                         * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                         */
                        function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                            /// @solidity memory-safe-assembly
                            assembly {
                                r.slot := slot
                            }
                        }
                    }
                    

                    File 2 of 6: FiatTokenProxy
                    pragma solidity ^0.4.24;
                    
                    // File: zos-lib/contracts/upgradeability/Proxy.sol
                    
                    /**
                     * @title Proxy
                     * @dev Implements delegation of calls to other contracts, with proper
                     * forwarding of return values and bubbling of failures.
                     * It defines a fallback function that delegates all calls to the address
                     * returned by the abstract _implementation() internal function.
                     */
                    contract Proxy {
                      /**
                       * @dev Fallback function.
                       * Implemented entirely in `_fallback`.
                       */
                      function () payable external {
                        _fallback();
                      }
                    
                      /**
                       * @return The Address of the implementation.
                       */
                      function _implementation() internal view returns (address);
                    
                      /**
                       * @dev Delegates execution to an implementation contract.
                       * This is a low level function that doesn't return to its internal call site.
                       * It will return to the external caller whatever the implementation returns.
                       * @param implementation Address to delegate.
                       */
                      function _delegate(address implementation) internal {
                        assembly {
                          // Copy msg.data. We take full control of memory in this inline assembly
                          // block because it will not return to Solidity code. We overwrite the
                          // Solidity scratch pad at memory position 0.
                          calldatacopy(0, 0, calldatasize)
                    
                          // Call the implementation.
                          // out and outsize are 0 because we don't know the size yet.
                          let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
                    
                          // Copy the returned data.
                          returndatacopy(0, 0, returndatasize)
                    
                          switch result
                          // delegatecall returns 0 on error.
                          case 0 { revert(0, returndatasize) }
                          default { return(0, returndatasize) }
                        }
                      }
                    
                      /**
                       * @dev Function that is run as the first thing in the fallback function.
                       * Can be redefined in derived contracts to add functionality.
                       * Redefinitions must call super._willFallback().
                       */
                      function _willFallback() internal {
                      }
                    
                      /**
                       * @dev fallback implementation.
                       * Extracted to enable manual triggering.
                       */
                      function _fallback() internal {
                        _willFallback();
                        _delegate(_implementation());
                      }
                    }
                    
                    // File: openzeppelin-solidity/contracts/AddressUtils.sol
                    
                    /**
                     * Utility library of inline functions on addresses
                     */
                    library AddressUtils {
                    
                      /**
                       * Returns whether the target address is a contract
                       * @dev This function will return false if invoked during the constructor of a contract,
                       * as the code is not actually created until after the constructor finishes.
                       * @param addr address to check
                       * @return whether the target address is a contract
                       */
                      function isContract(address addr) internal view returns (bool) {
                        uint256 size;
                        // XXX Currently there is no better way to check if there is a contract in an address
                        // than to check the size of the code at that address.
                        // See https://ethereum.stackexchange.com/a/14016/36603
                        // for more details about how this works.
                        // TODO Check this again before the Serenity release, because all addresses will be
                        // contracts then.
                        // solium-disable-next-line security/no-inline-assembly
                        assembly { size := extcodesize(addr) }
                        return size > 0;
                      }
                    
                    }
                    
                    // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
                    
                    /**
                     * @title UpgradeabilityProxy
                     * @dev This contract implements a proxy that allows to change the
                     * implementation address to which it will delegate.
                     * Such a change is called an implementation upgrade.
                     */
                    contract UpgradeabilityProxy is Proxy {
                      /**
                       * @dev Emitted when the implementation is upgraded.
                       * @param implementation Address of the new implementation.
                       */
                      event Upgraded(address implementation);
                    
                      /**
                       * @dev Storage slot with the address of the current implementation.
                       * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
                       * validated in the constructor.
                       */
                      bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
                    
                      /**
                       * @dev Contract constructor.
                       * @param _implementation Address of the initial implementation.
                       */
                      constructor(address _implementation) public {
                        assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
                    
                        _setImplementation(_implementation);
                      }
                    
                      /**
                       * @dev Returns the current implementation.
                       * @return Address of the current implementation
                       */
                      function _implementation() internal view returns (address impl) {
                        bytes32 slot = IMPLEMENTATION_SLOT;
                        assembly {
                          impl := sload(slot)
                        }
                      }
                    
                      /**
                       * @dev Upgrades the proxy to a new implementation.
                       * @param newImplementation Address of the new implementation.
                       */
                      function _upgradeTo(address newImplementation) internal {
                        _setImplementation(newImplementation);
                        emit Upgraded(newImplementation);
                      }
                    
                      /**
                       * @dev Sets the implementation address of the proxy.
                       * @param newImplementation Address of the new implementation.
                       */
                      function _setImplementation(address newImplementation) private {
                        require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
                    
                        bytes32 slot = IMPLEMENTATION_SLOT;
                    
                        assembly {
                          sstore(slot, newImplementation)
                        }
                      }
                    }
                    
                    // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
                    
                    /**
                     * @title AdminUpgradeabilityProxy
                     * @dev This contract combines an upgradeability proxy with an authorization
                     * mechanism for administrative tasks.
                     * All external functions in this contract must be guarded by the
                     * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
                     * feature proposal that would enable this to be done automatically.
                     */
                    contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
                      /**
                       * @dev Emitted when the administration has been transferred.
                       * @param previousAdmin Address of the previous admin.
                       * @param newAdmin Address of the new admin.
                       */
                      event AdminChanged(address previousAdmin, address newAdmin);
                    
                      /**
                       * @dev Storage slot with the admin of the contract.
                       * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
                       * validated in the constructor.
                       */
                      bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
                    
                      /**
                       * @dev Modifier to check whether the `msg.sender` is the admin.
                       * If it is, it will run the function. Otherwise, it will delegate the call
                       * to the implementation.
                       */
                      modifier ifAdmin() {
                        if (msg.sender == _admin()) {
                          _;
                        } else {
                          _fallback();
                        }
                      }
                    
                      /**
                       * Contract constructor.
                       * It sets the `msg.sender` as the proxy administrator.
                       * @param _implementation address of the initial implementation.
                       */
                      constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
                        assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
                    
                        _setAdmin(msg.sender);
                      }
                    
                      /**
                       * @return The address of the proxy admin.
                       */
                      function admin() external view ifAdmin returns (address) {
                        return _admin();
                      }
                    
                      /**
                       * @return The address of the implementation.
                       */
                      function implementation() external view ifAdmin returns (address) {
                        return _implementation();
                      }
                    
                      /**
                       * @dev Changes the admin of the proxy.
                       * Only the current admin can call this function.
                       * @param newAdmin Address to transfer proxy administration to.
                       */
                      function changeAdmin(address newAdmin) external ifAdmin {
                        require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
                        emit AdminChanged(_admin(), newAdmin);
                        _setAdmin(newAdmin);
                      }
                    
                      /**
                       * @dev Upgrade the backing implementation of the proxy.
                       * Only the admin can call this function.
                       * @param newImplementation Address of the new implementation.
                       */
                      function upgradeTo(address newImplementation) external ifAdmin {
                        _upgradeTo(newImplementation);
                      }
                    
                      /**
                       * @dev Upgrade the backing implementation of the proxy and call a function
                       * on the new implementation.
                       * This is useful to initialize the proxied contract.
                       * @param newImplementation Address of the new implementation.
                       * @param data Data to send as msg.data in the low level call.
                       * It should include the signature and the parameters of the function to be
                       * called, as described in
                       * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
                       */
                      function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
                        _upgradeTo(newImplementation);
                        require(address(this).call.value(msg.value)(data));
                      }
                    
                      /**
                       * @return The admin slot.
                       */
                      function _admin() internal view returns (address adm) {
                        bytes32 slot = ADMIN_SLOT;
                        assembly {
                          adm := sload(slot)
                        }
                      }
                    
                      /**
                       * @dev Sets the address of the proxy admin.
                       * @param newAdmin Address of the new proxy admin.
                       */
                      function _setAdmin(address newAdmin) internal {
                        bytes32 slot = ADMIN_SLOT;
                    
                        assembly {
                          sstore(slot, newAdmin)
                        }
                      }
                    
                      /**
                       * @dev Only fall back when the sender is not the admin.
                       */
                      function _willFallback() internal {
                        require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
                        super._willFallback();
                      }
                    }
                    
                    // File: contracts/FiatTokenProxy.sol
                    
                    /**
                    * Copyright CENTRE SECZ 2018
                    *
                    * Permission is hereby granted, free of charge, to any person obtaining a copy 
                    * of this software and associated documentation files (the "Software"), to deal 
                    * in the Software without restriction, including without limitation the rights 
                    * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
                    * copies of the Software, and to permit persons to whom the Software is furnished to 
                    * do so, subject to the following conditions:
                    *
                    * The above copyright notice and this permission notice shall be included in all 
                    * copies or substantial portions of the Software.
                    *
                    * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
                    * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
                    * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
                    * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
                    * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
                    * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
                    */
                    
                    pragma solidity ^0.4.24;
                    
                    
                    /**
                     * @title FiatTokenProxy
                     * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
                    */ 
                    contract FiatTokenProxy is AdminUpgradeabilityProxy {
                        constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
                        }
                    }

                    File 3 of 6: TransparentUpgradeableProxy
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.0;
                    import "@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol";
                    import "@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol";
                    import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";
                    import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";
                    import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";
                    // Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.
                    contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {
                        constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.0;
                    import "./IBeacon.sol";
                    import "../Proxy.sol";
                    import "../ERC1967/ERC1967Upgrade.sol";
                    /**
                     * @dev This contract implements a proxy that gets the implementation address for each call from a {UpgradeableBeacon}.
                     *
                     * The beacon address is stored in storage slot `uint256(keccak256('eip1967.proxy.beacon')) - 1`, so that it doesn't
                     * conflict with the storage layout of the implementation behind the proxy.
                     *
                     * _Available since v3.4._
                     */
                    contract BeaconProxy is Proxy, ERC1967Upgrade {
                        /**
                         * @dev Initializes the proxy with `beacon`.
                         *
                         * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon. This
                         * will typically be an encoded function call, and allows initializating the storage of the proxy like a Solidity
                         * constructor.
                         *
                         * Requirements:
                         *
                         * - `beacon` must be a contract with the interface {IBeacon}.
                         */
                        constructor(address beacon, bytes memory data) payable {
                            assert(_BEACON_SLOT == bytes32(uint256(keccak256("eip1967.proxy.beacon")) - 1));
                            _upgradeBeaconToAndCall(beacon, data, false);
                        }
                        /**
                         * @dev Returns the current beacon address.
                         */
                        function _beacon() internal view virtual returns (address) {
                            return _getBeacon();
                        }
                        /**
                         * @dev Returns the current implementation address of the associated beacon.
                         */
                        function _implementation() internal view virtual override returns (address) {
                            return IBeacon(_getBeacon()).implementation();
                        }
                        /**
                         * @dev Changes the proxy to use a new beacon. Deprecated: see {_upgradeBeaconToAndCall}.
                         *
                         * If `data` is nonempty, it's used as data in a delegate call to the implementation returned by the beacon.
                         *
                         * Requirements:
                         *
                         * - `beacon` must be a contract.
                         * - The implementation returned by `beacon` must be a contract.
                         */
                        function _setBeacon(address beacon, bytes memory data) internal virtual {
                            _upgradeBeaconToAndCall(beacon, data, false);
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.0;
                    import "./IBeacon.sol";
                    import "../../access/Ownable.sol";
                    import "../../utils/Address.sol";
                    /**
                     * @dev This contract is used in conjunction with one or more instances of {BeaconProxy} to determine their
                     * implementation contract, which is where they will delegate all function calls.
                     *
                     * An owner is able to change the implementation the beacon points to, thus upgrading the proxies that use this beacon.
                     */
                    contract UpgradeableBeacon is IBeacon, Ownable {
                        address private _implementation;
                        /**
                         * @dev Emitted when the implementation returned by the beacon is changed.
                         */
                        event Upgraded(address indexed implementation);
                        /**
                         * @dev Sets the address of the initial implementation, and the deployer account as the owner who can upgrade the
                         * beacon.
                         */
                        constructor(address implementation_) {
                            _setImplementation(implementation_);
                        }
                        /**
                         * @dev Returns the current implementation address.
                         */
                        function implementation() public view virtual override returns (address) {
                            return _implementation;
                        }
                        /**
                         * @dev Upgrades the beacon to a new implementation.
                         *
                         * Emits an {Upgraded} event.
                         *
                         * Requirements:
                         *
                         * - msg.sender must be the owner of the contract.
                         * - `newImplementation` must be a contract.
                         */
                        function upgradeTo(address newImplementation) public virtual onlyOwner {
                            _setImplementation(newImplementation);
                            emit Upgraded(newImplementation);
                        }
                        /**
                         * @dev Sets the implementation contract address for this beacon
                         *
                         * Requirements:
                         *
                         * - `newImplementation` must be a contract.
                         */
                        function _setImplementation(address newImplementation) private {
                            require(Address.isContract(newImplementation), "UpgradeableBeacon: implementation is not a contract");
                            _implementation = newImplementation;
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.0;
                    import "../Proxy.sol";
                    import "./ERC1967Upgrade.sol";
                    /**
                     * @dev This contract implements an upgradeable proxy. It is upgradeable because calls are delegated to an
                     * implementation address that can be changed. This address is stored in storage in the location specified by
                     * https://eips.ethereum.org/EIPS/eip-1967[EIP1967], so that it doesn't conflict with the storage layout of the
                     * implementation behind the proxy.
                     */
                    contract ERC1967Proxy is Proxy, ERC1967Upgrade {
                        /**
                         * @dev Initializes the upgradeable proxy with an initial implementation specified by `_logic`.
                         *
                         * If `_data` is nonempty, it's used as data in a delegate call to `_logic`. This will typically be an encoded
                         * function call, and allows initializating the storage of the proxy like a Solidity constructor.
                         */
                        constructor(address _logic, bytes memory _data) payable {
                            assert(_IMPLEMENTATION_SLOT == bytes32(uint256(keccak256("eip1967.proxy.implementation")) - 1));
                            _upgradeToAndCall(_logic, _data, false);
                        }
                        /**
                         * @dev Returns the current implementation address.
                         */
                        function _implementation() internal view virtual override returns (address impl) {
                            return ERC1967Upgrade._getImplementation();
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.0;
                    import "../ERC1967/ERC1967Proxy.sol";
                    /**
                     * @dev This contract implements a proxy that is upgradeable by an admin.
                     *
                     * To avoid https://medium.com/nomic-labs-blog/malicious-backdoors-in-ethereum-proxies-62629adf3357[proxy selector
                     * clashing], which can potentially be used in an attack, this contract uses the
                     * https://blog.openzeppelin.com/the-transparent-proxy-pattern/[transparent proxy pattern]. This pattern implies two
                     * things that go hand in hand:
                     *
                     * 1. If any account other than the admin calls the proxy, the call will be forwarded to the implementation, even if
                     * that call matches one of the admin functions exposed by the proxy itself.
                     * 2. If the admin calls the proxy, it can access the admin functions, but its calls will never be forwarded to the
                     * implementation. If the admin tries to call a function on the implementation it will fail with an error that says
                     * "admin cannot fallback to proxy target".
                     *
                     * These properties mean that the admin account can only be used for admin actions like upgrading the proxy or changing
                     * the admin, so it's best if it's a dedicated account that is not used for anything else. This will avoid headaches due
                     * to sudden errors when trying to call a function from the proxy implementation.
                     *
                     * Our recommendation is for the dedicated account to be an instance of the {ProxyAdmin} contract. If set up this way,
                     * you should think of the `ProxyAdmin` instance as the real administrative interface of your proxy.
                     */
                    contract TransparentUpgradeableProxy is ERC1967Proxy {
                        /**
                         * @dev Initializes an upgradeable proxy managed by `_admin`, backed by the implementation at `_logic`, and
                         * optionally initialized with `_data` as explained in {ERC1967Proxy-constructor}.
                         */
                        constructor(address _logic, address admin_, bytes memory _data) payable ERC1967Proxy(_logic, _data) {
                            assert(_ADMIN_SLOT == bytes32(uint256(keccak256("eip1967.proxy.admin")) - 1));
                            _changeAdmin(admin_);
                        }
                        /**
                         * @dev Modifier used internally that will delegate the call to the implementation unless the sender is the admin.
                         */
                        modifier ifAdmin() {
                            if (msg.sender == _getAdmin()) {
                                _;
                            } else {
                                _fallback();
                            }
                        }
                        /**
                         * @dev Returns the current admin.
                         *
                         * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyAdmin}.
                         *
                         * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                         * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                         * `0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103`
                         */
                        function admin() external ifAdmin returns (address admin_) {
                            admin_ = _getAdmin();
                        }
                        /**
                         * @dev Returns the current implementation.
                         *
                         * NOTE: Only the admin can call this function. See {ProxyAdmin-getProxyImplementation}.
                         *
                         * TIP: To get this value clients can read directly from the storage slot shown below (specified by EIP1967) using the
                         * https://eth.wiki/json-rpc/API#eth_getstorageat[`eth_getStorageAt`] RPC call.
                         * `0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc`
                         */
                        function implementation() external ifAdmin returns (address implementation_) {
                            implementation_ = _implementation();
                        }
                        /**
                         * @dev Changes the admin of the proxy.
                         *
                         * Emits an {AdminChanged} event.
                         *
                         * NOTE: Only the admin can call this function. See {ProxyAdmin-changeProxyAdmin}.
                         */
                        function changeAdmin(address newAdmin) external virtual ifAdmin {
                            _changeAdmin(newAdmin);
                        }
                        /**
                         * @dev Upgrade the implementation of the proxy.
                         *
                         * NOTE: Only the admin can call this function. See {ProxyAdmin-upgrade}.
                         */
                        function upgradeTo(address newImplementation) external ifAdmin {
                            _upgradeToAndCall(newImplementation, bytes(""), false);
                        }
                        /**
                         * @dev Upgrade the implementation of the proxy, and then call a function from the new implementation as specified
                         * by `data`, which should be an encoded function call. This is useful to initialize new storage variables in the
                         * proxied contract.
                         *
                         * NOTE: Only the admin can call this function. See {ProxyAdmin-upgradeAndCall}.
                         */
                        function upgradeToAndCall(address newImplementation, bytes calldata data) external payable ifAdmin {
                            _upgradeToAndCall(newImplementation, data, true);
                        }
                        /**
                         * @dev Returns the current admin.
                         */
                        function _admin() internal view virtual returns (address) {
                            return _getAdmin();
                        }
                        /**
                         * @dev Makes sure the admin cannot access the fallback function. See {Proxy-_beforeFallback}.
                         */
                        function _beforeFallback() internal virtual override {
                            require(msg.sender != _getAdmin(), "TransparentUpgradeableProxy: admin cannot fallback to proxy target");
                            super._beforeFallback();
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.0;
                    import "./TransparentUpgradeableProxy.sol";
                    import "../../access/Ownable.sol";
                    /**
                     * @dev This is an auxiliary contract meant to be assigned as the admin of a {TransparentUpgradeableProxy}. For an
                     * explanation of why you would want to use this see the documentation for {TransparentUpgradeableProxy}.
                     */
                    contract ProxyAdmin is Ownable {
                        /**
                         * @dev Returns the current implementation of `proxy`.
                         *
                         * Requirements:
                         *
                         * - This contract must be the admin of `proxy`.
                         */
                        function getProxyImplementation(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                            // We need to manually run the static call since the getter cannot be flagged as view
                            // bytes4(keccak256("implementation()")) == 0x5c60da1b
                            (bool success, bytes memory returndata) = address(proxy).staticcall(hex"5c60da1b");
                            require(success);
                            return abi.decode(returndata, (address));
                        }
                        /**
                         * @dev Returns the current admin of `proxy`.
                         *
                         * Requirements:
                         *
                         * - This contract must be the admin of `proxy`.
                         */
                        function getProxyAdmin(TransparentUpgradeableProxy proxy) public view virtual returns (address) {
                            // We need to manually run the static call since the getter cannot be flagged as view
                            // bytes4(keccak256("admin()")) == 0xf851a440
                            (bool success, bytes memory returndata) = address(proxy).staticcall(hex"f851a440");
                            require(success);
                            return abi.decode(returndata, (address));
                        }
                        /**
                         * @dev Changes the admin of `proxy` to `newAdmin`.
                         *
                         * Requirements:
                         *
                         * - This contract must be the current admin of `proxy`.
                         */
                        function changeProxyAdmin(TransparentUpgradeableProxy proxy, address newAdmin) public virtual onlyOwner {
                            proxy.changeAdmin(newAdmin);
                        }
                        /**
                         * @dev Upgrades `proxy` to `implementation`. See {TransparentUpgradeableProxy-upgradeTo}.
                         *
                         * Requirements:
                         *
                         * - This contract must be the admin of `proxy`.
                         */
                        function upgrade(TransparentUpgradeableProxy proxy, address implementation) public virtual onlyOwner {
                            proxy.upgradeTo(implementation);
                        }
                        /**
                         * @dev Upgrades `proxy` to `implementation` and calls a function on the new implementation. See
                         * {TransparentUpgradeableProxy-upgradeToAndCall}.
                         *
                         * Requirements:
                         *
                         * - This contract must be the admin of `proxy`.
                         */
                        function upgradeAndCall(TransparentUpgradeableProxy proxy, address implementation, bytes memory data) public payable virtual onlyOwner {
                            proxy.upgradeToAndCall{value: msg.value}(implementation, data);
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.0;
                    /**
                     * @dev This is the interface that {BeaconProxy} expects of its beacon.
                     */
                    interface IBeacon {
                        /**
                         * @dev Must return an address that can be used as a delegate call target.
                         *
                         * {BeaconProxy} will check that this address is a contract.
                         */
                        function implementation() external view returns (address);
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.0;
                    /**
                     * @dev This abstract contract provides a fallback function that delegates all calls to another contract using the EVM
                     * instruction `delegatecall`. We refer to the second contract as the _implementation_ behind the proxy, and it has to
                     * be specified by overriding the virtual {_implementation} function.
                     *
                     * Additionally, delegation to the implementation can be triggered manually through the {_fallback} function, or to a
                     * different contract through the {_delegate} function.
                     *
                     * The success and return data of the delegated call will be returned back to the caller of the proxy.
                     */
                    abstract contract Proxy {
                        /**
                         * @dev Delegates the current call to `implementation`.
                         *
                         * This function does not return to its internall call site, it will return directly to the external caller.
                         */
                        function _delegate(address implementation) internal virtual {
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                // Copy msg.data. We take full control of memory in this inline assembly
                                // block because it will not return to Solidity code. We overwrite the
                                // Solidity scratch pad at memory position 0.
                                calldatacopy(0, 0, calldatasize())
                                // Call the implementation.
                                // out and outsize are 0 because we don't know the size yet.
                                let result := delegatecall(gas(), implementation, 0, calldatasize(), 0, 0)
                                // Copy the returned data.
                                returndatacopy(0, 0, returndatasize())
                                switch result
                                // delegatecall returns 0 on error.
                                case 0 { revert(0, returndatasize()) }
                                default { return(0, returndatasize()) }
                            }
                        }
                        /**
                         * @dev This is a virtual function that should be overriden so it returns the address to which the fallback function
                         * and {_fallback} should delegate.
                         */
                        function _implementation() internal view virtual returns (address);
                        /**
                         * @dev Delegates the current call to the address returned by `_implementation()`.
                         *
                         * This function does not return to its internall call site, it will return directly to the external caller.
                         */
                        function _fallback() internal virtual {
                            _beforeFallback();
                            _delegate(_implementation());
                        }
                        /**
                         * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if no other
                         * function in the contract matches the call data.
                         */
                        fallback () external payable virtual {
                            _fallback();
                        }
                        /**
                         * @dev Fallback function that delegates calls to the address returned by `_implementation()`. Will run if call data
                         * is empty.
                         */
                        receive () external payable virtual {
                            _fallback();
                        }
                        /**
                         * @dev Hook that is called before falling back to the implementation. Can happen as part of a manual `_fallback`
                         * call, or as part of the Solidity `fallback` or `receive` functions.
                         *
                         * If overriden should call `super._beforeFallback()`.
                         */
                        function _beforeFallback() internal virtual {
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.2;
                    import "../beacon/IBeacon.sol";
                    import "../../utils/Address.sol";
                    import "../../utils/StorageSlot.sol";
                    /**
                     * @dev This abstract contract provides getters and event emitting update functions for
                     * https://eips.ethereum.org/EIPS/eip-1967[EIP1967] slots.
                     *
                     * _Available since v4.1._
                     *
                     * @custom:oz-upgrades-unsafe-allow delegatecall
                     */
                    abstract contract ERC1967Upgrade {
                        // This is the keccak-256 hash of "eip1967.proxy.rollback" subtracted by 1
                        bytes32 private constant _ROLLBACK_SLOT = 0x4910fdfa16fed3260ed0e7147f7cc6da11a60208b5b9406d12a635614ffd9143;
                        /**
                         * @dev Storage slot with the address of the current implementation.
                         * This is the keccak-256 hash of "eip1967.proxy.implementation" subtracted by 1, and is
                         * validated in the constructor.
                         */
                        bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                        /**
                         * @dev Emitted when the implementation is upgraded.
                         */
                        event Upgraded(address indexed implementation);
                        /**
                         * @dev Returns the current implementation address.
                         */
                        function _getImplementation() internal view returns (address) {
                            return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                        }
                        /**
                         * @dev Stores a new address in the EIP1967 implementation slot.
                         */
                        function _setImplementation(address newImplementation) private {
                            require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                            StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                        }
                        /**
                         * @dev Perform implementation upgrade
                         *
                         * Emits an {Upgraded} event.
                         */
                        function _upgradeTo(address newImplementation) internal {
                            _setImplementation(newImplementation);
                            emit Upgraded(newImplementation);
                        }
                        /**
                         * @dev Perform implementation upgrade with additional setup call.
                         *
                         * Emits an {Upgraded} event.
                         */
                        function _upgradeToAndCall(address newImplementation, bytes memory data, bool forceCall) internal {
                            _setImplementation(newImplementation);
                            emit Upgraded(newImplementation);
                            if (data.length > 0 || forceCall) {
                                Address.functionDelegateCall(newImplementation, data);
                            }
                        }
                        /**
                         * @dev Perform implementation upgrade with security checks for UUPS proxies, and additional setup call.
                         *
                         * Emits an {Upgraded} event.
                         */
                        function _upgradeToAndCallSecure(address newImplementation, bytes memory data, bool forceCall) internal {
                            address oldImplementation = _getImplementation();
                            // Initial upgrade and setup call
                            _setImplementation(newImplementation);
                            if (data.length > 0 || forceCall) {
                                Address.functionDelegateCall(newImplementation, data);
                            }
                            // Perform rollback test if not already in progress
                            StorageSlot.BooleanSlot storage rollbackTesting = StorageSlot.getBooleanSlot(_ROLLBACK_SLOT);
                            if (!rollbackTesting.value) {
                                // Trigger rollback using upgradeTo from the new implementation
                                rollbackTesting.value = true;
                                Address.functionDelegateCall(
                                    newImplementation,
                                    abi.encodeWithSignature(
                                        "upgradeTo(address)",
                                        oldImplementation
                                    )
                                );
                                rollbackTesting.value = false;
                                // Check rollback was effective
                                require(oldImplementation == _getImplementation(), "ERC1967Upgrade: upgrade breaks further upgrades");
                                // Finally reset to the new implementation and log the upgrade
                                _setImplementation(newImplementation);
                                emit Upgraded(newImplementation);
                            }
                        }
                        /**
                         * @dev Perform beacon upgrade with additional setup call. Note: This upgrades the address of the beacon, it does
                         * not upgrade the implementation contained in the beacon (see {UpgradeableBeacon-_setImplementation} for that).
                         *
                         * Emits a {BeaconUpgraded} event.
                         */
                        function _upgradeBeaconToAndCall(address newBeacon, bytes memory data, bool forceCall) internal {
                            _setBeacon(newBeacon);
                            emit BeaconUpgraded(newBeacon);
                            if (data.length > 0 || forceCall) {
                                Address.functionDelegateCall(IBeacon(newBeacon).implementation(), data);
                            }
                        }
                        /**
                         * @dev Storage slot with the admin of the contract.
                         * This is the keccak-256 hash of "eip1967.proxy.admin" subtracted by 1, and is
                         * validated in the constructor.
                         */
                        bytes32 internal constant _ADMIN_SLOT = 0xb53127684a568b3173ae13b9f8a6016e243e63b6e8ee1178d6a717850b5d6103;
                        /**
                         * @dev Emitted when the admin account has changed.
                         */
                        event AdminChanged(address previousAdmin, address newAdmin);
                        /**
                         * @dev Returns the current admin.
                         */
                        function _getAdmin() internal view returns (address) {
                            return StorageSlot.getAddressSlot(_ADMIN_SLOT).value;
                        }
                        /**
                         * @dev Stores a new address in the EIP1967 admin slot.
                         */
                        function _setAdmin(address newAdmin) private {
                            require(newAdmin != address(0), "ERC1967: new admin is the zero address");
                            StorageSlot.getAddressSlot(_ADMIN_SLOT).value = newAdmin;
                        }
                        /**
                         * @dev Changes the admin of the proxy.
                         *
                         * Emits an {AdminChanged} event.
                         */
                        function _changeAdmin(address newAdmin) internal {
                            emit AdminChanged(_getAdmin(), newAdmin);
                            _setAdmin(newAdmin);
                        }
                        /**
                         * @dev The storage slot of the UpgradeableBeacon contract which defines the implementation for this proxy.
                         * This is bytes32(uint256(keccak256('eip1967.proxy.beacon')) - 1)) and is validated in the constructor.
                         */
                        bytes32 internal constant _BEACON_SLOT = 0xa3f0ad74e5423aebfd80d3ef4346578335a9a72aeaee59ff6cb3582b35133d50;
                        /**
                         * @dev Emitted when the beacon is upgraded.
                         */
                        event BeaconUpgraded(address indexed beacon);
                        /**
                         * @dev Returns the current beacon.
                         */
                        function _getBeacon() internal view returns (address) {
                            return StorageSlot.getAddressSlot(_BEACON_SLOT).value;
                        }
                        /**
                         * @dev Stores a new beacon in the EIP1967 beacon slot.
                         */
                        function _setBeacon(address newBeacon) private {
                            require(
                                Address.isContract(newBeacon),
                                "ERC1967: new beacon is not a contract"
                            );
                            require(
                                Address.isContract(IBeacon(newBeacon).implementation()),
                                "ERC1967: beacon implementation is not a contract"
                            );
                            StorageSlot.getAddressSlot(_BEACON_SLOT).value = newBeacon;
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.0;
                    /**
                     * @dev Collection of functions related to the address type
                     */
                    library Address {
                        /**
                         * @dev Returns true if `account` is a contract.
                         *
                         * [IMPORTANT]
                         * ====
                         * It is unsafe to assume that an address for which this function returns
                         * false is an externally-owned account (EOA) and not a contract.
                         *
                         * Among others, `isContract` will return false for the following
                         * types of addresses:
                         *
                         *  - an externally-owned account
                         *  - a contract in construction
                         *  - an address where a contract will be created
                         *  - an address where a contract lived, but was destroyed
                         * ====
                         */
                        function isContract(address account) internal view returns (bool) {
                            // This method relies on extcodesize, which returns 0 for contracts in
                            // construction, since the code is only stored at the end of the
                            // constructor execution.
                            uint256 size;
                            // solhint-disable-next-line no-inline-assembly
                            assembly { size := extcodesize(account) }
                            return size > 0;
                        }
                        /**
                         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                         * `recipient`, forwarding all available gas and reverting on errors.
                         *
                         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                         * of certain opcodes, possibly making contracts go over the 2300 gas limit
                         * imposed by `transfer`, making them unable to receive funds via
                         * `transfer`. {sendValue} removes this limitation.
                         *
                         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                         *
                         * IMPORTANT: because control is transferred to `recipient`, care must be
                         * taken to not create reentrancy vulnerabilities. Consider using
                         * {ReentrancyGuard} or the
                         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                         */
                        function sendValue(address payable recipient, uint256 amount) internal {
                            require(address(this).balance >= amount, "Address: insufficient balance");
                            // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                            (bool success, ) = recipient.call{ value: amount }("");
                            require(success, "Address: unable to send value, recipient may have reverted");
                        }
                        /**
                         * @dev Performs a Solidity function call using a low level `call`. A
                         * plain`call` is an unsafe replacement for a function call: use this
                         * function instead.
                         *
                         * If `target` reverts with a revert reason, it is bubbled up by this
                         * function (like regular Solidity function calls).
                         *
                         * Returns the raw returned data. To convert to the expected return value,
                         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                         *
                         * Requirements:
                         *
                         * - `target` must be a contract.
                         * - calling `target` with `data` must not revert.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                          return functionCall(target, data, "Address: low-level call failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                         * `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                            return functionCallWithValue(target, data, 0, errorMessage);
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but also transferring `value` wei to `target`.
                         *
                         * Requirements:
                         *
                         * - the calling contract must have an ETH balance of at least `value`.
                         * - the called Solidity function must be `payable`.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
                            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                         * with `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
                            require(address(this).balance >= value, "Address: insufficient balance for call");
                            require(isContract(target), "Address: call to non-contract");
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returndata) = target.call{ value: value }(data);
                            return _verifyCallResult(success, returndata, errorMessage);
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but performing a static call.
                         *
                         * _Available since v3.3._
                         */
                        function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                            return functionStaticCall(target, data, "Address: low-level static call failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                         * but performing a static call.
                         *
                         * _Available since v3.3._
                         */
                        function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
                            require(isContract(target), "Address: static call to non-contract");
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returndata) = target.staticcall(data);
                            return _verifyCallResult(success, returndata, errorMessage);
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but performing a delegate call.
                         *
                         * _Available since v3.4._
                         */
                        function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                            return functionDelegateCall(target, data, "Address: low-level delegate call failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                         * but performing a delegate call.
                         *
                         * _Available since v3.4._
                         */
                        function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
                            require(isContract(target), "Address: delegate call to non-contract");
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returndata) = target.delegatecall(data);
                            return _verifyCallResult(success, returndata, errorMessage);
                        }
                        function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
                            if (success) {
                                return returndata;
                            } else {
                                // Look for revert reason and bubble it up if present
                                if (returndata.length > 0) {
                                    // The easiest way to bubble the revert reason is using memory via assembly
                                    // solhint-disable-next-line no-inline-assembly
                                    assembly {
                                        let returndata_size := mload(returndata)
                                        revert(add(32, returndata), returndata_size)
                                    }
                                } else {
                                    revert(errorMessage);
                                }
                            }
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.0;
                    /**
                     * @dev Library for reading and writing primitive types to specific storage slots.
                     *
                     * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
                     * This library helps with reading and writing to such slots without the need for inline assembly.
                     *
                     * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
                     *
                     * Example usage to set ERC1967 implementation slot:
                     * ```
                     * contract ERC1967 {
                     *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
                     *
                     *     function _getImplementation() internal view returns (address) {
                     *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
                     *     }
                     *
                     *     function _setImplementation(address newImplementation) internal {
                     *         require(Address.isContract(newImplementation), "ERC1967: new implementation is not a contract");
                     *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
                     *     }
                     * }
                     * ```
                     *
                     * _Available since v4.1 for `address`, `bool`, `bytes32`, and `uint256`._
                     */
                    library StorageSlot {
                        struct AddressSlot {
                            address value;
                        }
                        struct BooleanSlot {
                            bool value;
                        }
                        struct Bytes32Slot {
                            bytes32 value;
                        }
                        struct Uint256Slot {
                            uint256 value;
                        }
                        /**
                         * @dev Returns an `AddressSlot` with member `value` located at `slot`.
                         */
                        function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
                            assembly {
                                r.slot := slot
                            }
                        }
                        /**
                         * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
                         */
                        function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
                            assembly {
                                r.slot := slot
                            }
                        }
                        /**
                         * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
                         */
                        function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
                            assembly {
                                r.slot := slot
                            }
                        }
                        /**
                         * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
                         */
                        function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
                            assembly {
                                r.slot := slot
                            }
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.0;
                    import "../utils/Context.sol";
                    /**
                     * @dev Contract module which provides a basic access control mechanism, where
                     * there is an account (an owner) that can be granted exclusive access to
                     * specific functions.
                     *
                     * By default, the owner account will be the one that deploys the contract. This
                     * can later be changed with {transferOwnership}.
                     *
                     * This module is used through inheritance. It will make available the modifier
                     * `onlyOwner`, which can be applied to your functions to restrict their use to
                     * the owner.
                     */
                    abstract contract Ownable is Context {
                        address private _owner;
                        event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
                        /**
                         * @dev Initializes the contract setting the deployer as the initial owner.
                         */
                        constructor () {
                            address msgSender = _msgSender();
                            _owner = msgSender;
                            emit OwnershipTransferred(address(0), msgSender);
                        }
                        /**
                         * @dev Returns the address of the current owner.
                         */
                        function owner() public view virtual returns (address) {
                            return _owner;
                        }
                        /**
                         * @dev Throws if called by any account other than the owner.
                         */
                        modifier onlyOwner() {
                            require(owner() == _msgSender(), "Ownable: caller is not the owner");
                            _;
                        }
                        /**
                         * @dev Leaves the contract without owner. It will not be possible to call
                         * `onlyOwner` functions anymore. Can only be called by the current owner.
                         *
                         * NOTE: Renouncing ownership will leave the contract without an owner,
                         * thereby removing any functionality that is only available to the owner.
                         */
                        function renounceOwnership() public virtual onlyOwner {
                            emit OwnershipTransferred(_owner, address(0));
                            _owner = address(0);
                        }
                        /**
                         * @dev Transfers ownership of the contract to a new account (`newOwner`).
                         * Can only be called by the current owner.
                         */
                        function transferOwnership(address newOwner) public virtual onlyOwner {
                            require(newOwner != address(0), "Ownable: new owner is the zero address");
                            emit OwnershipTransferred(_owner, newOwner);
                            _owner = newOwner;
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    pragma solidity ^0.8.0;
                    /*
                     * @dev Provides information about the current execution context, including the
                     * sender of the transaction and its data. While these are generally available
                     * via msg.sender and msg.data, they should not be accessed in such a direct
                     * manner, since when dealing with meta-transactions the account sending and
                     * paying for execution may not be the actual sender (as far as an application
                     * is concerned).
                     *
                     * This contract is only required for intermediate, library-like contracts.
                     */
                    abstract contract Context {
                        function _msgSender() internal view virtual returns (address) {
                            return msg.sender;
                        }
                        function _msgData() internal view virtual returns (bytes calldata) {
                            this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
                            return msg.data;
                        }
                    }
                    

                    File 4 of 6: PolygonZkEVMBridge
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.8.1) (proxy/utils/Initializable.sol)
                    pragma solidity ^0.8.2;
                    import "../../utils/AddressUpgradeable.sol";
                    /**
                     * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
                     * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
                     * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
                     * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
                     *
                     * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
                     * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
                     * case an upgrade adds a module that needs to be initialized.
                     *
                     * For example:
                     *
                     * [.hljs-theme-light.nopadding]
                     * ```
                     * contract MyToken is ERC20Upgradeable {
                     *     function initialize() initializer public {
                     *         __ERC20_init("MyToken", "MTK");
                     *     }
                     * }
                     * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
                     *     function initializeV2() reinitializer(2) public {
                     *         __ERC20Permit_init("MyToken");
                     *     }
                     * }
                     * ```
                     *
                     * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
                     * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
                     *
                     * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
                     * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
                     *
                     * [CAUTION]
                     * ====
                     * Avoid leaving a contract uninitialized.
                     *
                     * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
                     * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
                     * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
                     *
                     * [.hljs-theme-light.nopadding]
                     * ```
                     * /// @custom:oz-upgrades-unsafe-allow constructor
                     * constructor() {
                     *     _disableInitializers();
                     * }
                     * ```
                     * ====
                     */
                    abstract contract Initializable {
                        /**
                         * @dev Indicates that the contract has been initialized.
                         * @custom:oz-retyped-from bool
                         */
                        uint8 private _initialized;
                        /**
                         * @dev Indicates that the contract is in the process of being initialized.
                         */
                        bool private _initializing;
                        /**
                         * @dev Triggered when the contract has been initialized or reinitialized.
                         */
                        event Initialized(uint8 version);
                        /**
                         * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
                         * `onlyInitializing` functions can be used to initialize parent contracts.
                         *
                         * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
                         * constructor.
                         *
                         * Emits an {Initialized} event.
                         */
                        modifier initializer() {
                            bool isTopLevelCall = !_initializing;
                            require(
                                (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
                                "Initializable: contract is already initialized"
                            );
                            _initialized = 1;
                            if (isTopLevelCall) {
                                _initializing = true;
                            }
                            _;
                            if (isTopLevelCall) {
                                _initializing = false;
                                emit Initialized(1);
                            }
                        }
                        /**
                         * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
                         * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
                         * used to initialize parent contracts.
                         *
                         * A reinitializer may be used after the original initialization step. This is essential to configure modules that
                         * are added through upgrades and that require initialization.
                         *
                         * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
                         * cannot be nested. If one is invoked in the context of another, execution will revert.
                         *
                         * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
                         * a contract, executing them in the right order is up to the developer or operator.
                         *
                         * WARNING: setting the version to 255 will prevent any future reinitialization.
                         *
                         * Emits an {Initialized} event.
                         */
                        modifier reinitializer(uint8 version) {
                            require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
                            _initialized = version;
                            _initializing = true;
                            _;
                            _initializing = false;
                            emit Initialized(version);
                        }
                        /**
                         * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
                         * {initializer} and {reinitializer} modifiers, directly or indirectly.
                         */
                        modifier onlyInitializing() {
                            require(_initializing, "Initializable: contract is not initializing");
                            _;
                        }
                        /**
                         * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
                         * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
                         * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
                         * through proxies.
                         *
                         * Emits an {Initialized} event the first time it is successfully executed.
                         */
                        function _disableInitializers() internal virtual {
                            require(!_initializing, "Initializable: contract is initializing");
                            if (_initialized < type(uint8).max) {
                                _initialized = type(uint8).max;
                                emit Initialized(type(uint8).max);
                            }
                        }
                        /**
                         * @dev Returns the highest version that has been initialized. See {reinitializer}.
                         */
                        function _getInitializedVersion() internal view returns (uint8) {
                            return _initialized;
                        }
                        /**
                         * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
                         */
                        function _isInitializing() internal view returns (bool) {
                            return _initializing;
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)
                    pragma solidity ^0.8.0;
                    import "../proxy/utils/Initializable.sol";
                    /**
                     * @dev Contract module that helps prevent reentrant calls to a function.
                     *
                     * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
                     * available, which can be applied to functions to make sure there are no nested
                     * (reentrant) calls to them.
                     *
                     * Note that because there is a single `nonReentrant` guard, functions marked as
                     * `nonReentrant` may not call one another. This can be worked around by making
                     * those functions `private`, and then adding `external` `nonReentrant` entry
                     * points to them.
                     *
                     * TIP: If you would like to learn more about reentrancy and alternative ways
                     * to protect against it, check out our blog post
                     * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
                     */
                    abstract contract ReentrancyGuardUpgradeable is Initializable {
                        // Booleans are more expensive than uint256 or any type that takes up a full
                        // word because each write operation emits an extra SLOAD to first read the
                        // slot's contents, replace the bits taken up by the boolean, and then write
                        // back. This is the compiler's defense against contract upgrades and
                        // pointer aliasing, and it cannot be disabled.
                        // The values being non-zero value makes deployment a bit more expensive,
                        // but in exchange the refund on every call to nonReentrant will be lower in
                        // amount. Since refunds are capped to a percentage of the total
                        // transaction's gas, it is best to keep them low in cases like this one, to
                        // increase the likelihood of the full refund coming into effect.
                        uint256 private constant _NOT_ENTERED = 1;
                        uint256 private constant _ENTERED = 2;
                        uint256 private _status;
                        function __ReentrancyGuard_init() internal onlyInitializing {
                            __ReentrancyGuard_init_unchained();
                        }
                        function __ReentrancyGuard_init_unchained() internal onlyInitializing {
                            _status = _NOT_ENTERED;
                        }
                        /**
                         * @dev Prevents a contract from calling itself, directly or indirectly.
                         * Calling a `nonReentrant` function from another `nonReentrant`
                         * function is not supported. It is possible to prevent this from happening
                         * by making the `nonReentrant` function external, and making it call a
                         * `private` function that does the actual work.
                         */
                        modifier nonReentrant() {
                            _nonReentrantBefore();
                            _;
                            _nonReentrantAfter();
                        }
                        function _nonReentrantBefore() private {
                            // On the first call to nonReentrant, _status will be _NOT_ENTERED
                            require(_status != _ENTERED, "ReentrancyGuard: reentrant call");
                            // Any calls to nonReentrant after this point will fail
                            _status = _ENTERED;
                        }
                        function _nonReentrantAfter() private {
                            // By storing the original value once again, a refund is triggered (see
                            // https://eips.ethereum.org/EIPS/eip-2200)
                            _status = _NOT_ENTERED;
                        }
                        /**
                         * @dev This empty reserved space is put in place to allow future versions to add new
                         * variables without shifting down storage in the inheritance chain.
                         * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
                         */
                        uint256[49] private __gap;
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)
                    pragma solidity ^0.8.0;
                    /**
                     * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
                     * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
                     *
                     * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
                     * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
                     * need to send a transaction, and thus is not required to hold Ether at all.
                     */
                    interface IERC20PermitUpgradeable {
                        /**
                         * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
                         * given ``owner``'s signed approval.
                         *
                         * IMPORTANT: The same issues {IERC20-approve} has related to transaction
                         * ordering also apply here.
                         *
                         * Emits an {Approval} event.
                         *
                         * Requirements:
                         *
                         * - `spender` cannot be the zero address.
                         * - `deadline` must be a timestamp in the future.
                         * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
                         * over the EIP712-formatted function arguments.
                         * - the signature must use ``owner``'s current nonce (see {nonces}).
                         *
                         * For more information on the signature format, see the
                         * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
                         * section].
                         */
                        function permit(
                            address owner,
                            address spender,
                            uint256 value,
                            uint256 deadline,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) external;
                        /**
                         * @dev Returns the current nonce for `owner`. This value must be
                         * included whenever a signature is generated for {permit}.
                         *
                         * Every successful call to {permit} increases ``owner``'s nonce by one. This
                         * prevents a signature from being used multiple times.
                         */
                        function nonces(address owner) external view returns (uint256);
                        /**
                         * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
                         */
                        // solhint-disable-next-line func-name-mixedcase
                        function DOMAIN_SEPARATOR() external view returns (bytes32);
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)
                    pragma solidity ^0.8.0;
                    import "../IERC20Upgradeable.sol";
                    /**
                     * @dev Interface for the optional metadata functions from the ERC20 standard.
                     *
                     * _Available since v4.1._
                     */
                    interface IERC20MetadataUpgradeable is IERC20Upgradeable {
                        /**
                         * @dev Returns the name of the token.
                         */
                        function name() external view returns (string memory);
                        /**
                         * @dev Returns the symbol of the token.
                         */
                        function symbol() external view returns (string memory);
                        /**
                         * @dev Returns the decimals places of the token.
                         */
                        function decimals() external view returns (uint8);
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                    pragma solidity ^0.8.0;
                    /**
                     * @dev Interface of the ERC20 standard as defined in the EIP.
                     */
                    interface IERC20Upgradeable {
                        /**
                         * @dev Emitted when `value` tokens are moved from one account (`from`) to
                         * another (`to`).
                         *
                         * Note that `value` may be zero.
                         */
                        event Transfer(address indexed from, address indexed to, uint256 value);
                        /**
                         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                         * a call to {approve}. `value` is the new allowance.
                         */
                        event Approval(address indexed owner, address indexed spender, uint256 value);
                        /**
                         * @dev Returns the amount of tokens in existence.
                         */
                        function totalSupply() external view returns (uint256);
                        /**
                         * @dev Returns the amount of tokens owned by `account`.
                         */
                        function balanceOf(address account) external view returns (uint256);
                        /**
                         * @dev Moves `amount` tokens from the caller's account to `to`.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * Emits a {Transfer} event.
                         */
                        function transfer(address to, uint256 amount) external returns (bool);
                        /**
                         * @dev Returns the remaining number of tokens that `spender` will be
                         * allowed to spend on behalf of `owner` through {transferFrom}. This is
                         * zero by default.
                         *
                         * This value changes when {approve} or {transferFrom} are called.
                         */
                        function allowance(address owner, address spender) external view returns (uint256);
                        /**
                         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * IMPORTANT: Beware that changing an allowance with this method brings the risk
                         * that someone may use both the old and the new allowance by unfortunate
                         * transaction ordering. One possible solution to mitigate this race
                         * condition is to first reduce the spender's allowance to 0 and set the
                         * desired value afterwards:
                         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                         *
                         * Emits an {Approval} event.
                         */
                        function approve(address spender, uint256 amount) external returns (bool);
                        /**
                         * @dev Moves `amount` tokens from `from` to `to` using the
                         * allowance mechanism. `amount` is then deducted from the caller's
                         * allowance.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * Emits a {Transfer} event.
                         */
                        function transferFrom(
                            address from,
                            address to,
                            uint256 amount
                        ) external returns (bool);
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)
                    pragma solidity ^0.8.0;
                    import "../IERC20Upgradeable.sol";
                    import "../extensions/draft-IERC20PermitUpgradeable.sol";
                    import "../../../utils/AddressUpgradeable.sol";
                    /**
                     * @title SafeERC20
                     * @dev Wrappers around ERC20 operations that throw on failure (when the token
                     * contract returns false). Tokens that return no value (and instead revert or
                     * throw on failure) are also supported, non-reverting calls are assumed to be
                     * successful.
                     * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                     * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                     */
                    library SafeERC20Upgradeable {
                        using AddressUpgradeable for address;
                        function safeTransfer(
                            IERC20Upgradeable token,
                            address to,
                            uint256 value
                        ) internal {
                            _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
                        }
                        function safeTransferFrom(
                            IERC20Upgradeable token,
                            address from,
                            address to,
                            uint256 value
                        ) internal {
                            _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
                        }
                        /**
                         * @dev Deprecated. This function has issues similar to the ones found in
                         * {IERC20-approve}, and its usage is discouraged.
                         *
                         * Whenever possible, use {safeIncreaseAllowance} and
                         * {safeDecreaseAllowance} instead.
                         */
                        function safeApprove(
                            IERC20Upgradeable token,
                            address spender,
                            uint256 value
                        ) internal {
                            // safeApprove should only be called when setting an initial allowance,
                            // or when resetting it to zero. To increase and decrease it, use
                            // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                            require(
                                (value == 0) || (token.allowance(address(this), spender) == 0),
                                "SafeERC20: approve from non-zero to non-zero allowance"
                            );
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
                        }
                        function safeIncreaseAllowance(
                            IERC20Upgradeable token,
                            address spender,
                            uint256 value
                        ) internal {
                            uint256 newAllowance = token.allowance(address(this), spender) + value;
                            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                        }
                        function safeDecreaseAllowance(
                            IERC20Upgradeable token,
                            address spender,
                            uint256 value
                        ) internal {
                            unchecked {
                                uint256 oldAllowance = token.allowance(address(this), spender);
                                require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
                                uint256 newAllowance = oldAllowance - value;
                                _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
                            }
                        }
                        function safePermit(
                            IERC20PermitUpgradeable token,
                            address owner,
                            address spender,
                            uint256 value,
                            uint256 deadline,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) internal {
                            uint256 nonceBefore = token.nonces(owner);
                            token.permit(owner, spender, value, deadline, v, r, s);
                            uint256 nonceAfter = token.nonces(owner);
                            require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
                        }
                        /**
                         * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                         * on the return value: the return value is optional (but if data is returned, it must not be false).
                         * @param token The token targeted by the call.
                         * @param data The call data (encoded using abi.encode or one of its variants).
                         */
                        function _callOptionalReturn(IERC20Upgradeable token, bytes memory data) private {
                            // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                            // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
                            // the target address contains contract code and also asserts for success in the low-level call.
                            bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
                            if (returndata.length > 0) {
                                // Return data is optional
                                require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
                            }
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)
                    pragma solidity ^0.8.1;
                    /**
                     * @dev Collection of functions related to the address type
                     */
                    library AddressUpgradeable {
                        /**
                         * @dev Returns true if `account` is a contract.
                         *
                         * [IMPORTANT]
                         * ====
                         * It is unsafe to assume that an address for which this function returns
                         * false is an externally-owned account (EOA) and not a contract.
                         *
                         * Among others, `isContract` will return false for the following
                         * types of addresses:
                         *
                         *  - an externally-owned account
                         *  - a contract in construction
                         *  - an address where a contract will be created
                         *  - an address where a contract lived, but was destroyed
                         * ====
                         *
                         * [IMPORTANT]
                         * ====
                         * You shouldn't rely on `isContract` to protect against flash loan attacks!
                         *
                         * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
                         * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
                         * constructor.
                         * ====
                         */
                        function isContract(address account) internal view returns (bool) {
                            // This method relies on extcodesize/address.code.length, which returns 0
                            // for contracts in construction, since the code is only stored at the end
                            // of the constructor execution.
                            return account.code.length > 0;
                        }
                        /**
                         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                         * `recipient`, forwarding all available gas and reverting on errors.
                         *
                         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                         * of certain opcodes, possibly making contracts go over the 2300 gas limit
                         * imposed by `transfer`, making them unable to receive funds via
                         * `transfer`. {sendValue} removes this limitation.
                         *
                         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                         *
                         * IMPORTANT: because control is transferred to `recipient`, care must be
                         * taken to not create reentrancy vulnerabilities. Consider using
                         * {ReentrancyGuard} or the
                         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                         */
                        function sendValue(address payable recipient, uint256 amount) internal {
                            require(address(this).balance >= amount, "Address: insufficient balance");
                            (bool success, ) = recipient.call{value: amount}("");
                            require(success, "Address: unable to send value, recipient may have reverted");
                        }
                        /**
                         * @dev Performs a Solidity function call using a low level `call`. A
                         * plain `call` is an unsafe replacement for a function call: use this
                         * function instead.
                         *
                         * If `target` reverts with a revert reason, it is bubbled up by this
                         * function (like regular Solidity function calls).
                         *
                         * Returns the raw returned data. To convert to the expected return value,
                         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                         *
                         * Requirements:
                         *
                         * - `target` must be a contract.
                         * - calling `target` with `data` must not revert.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                            return functionCallWithValue(target, data, 0, "Address: low-level call failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                         * `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(
                            address target,
                            bytes memory data,
                            string memory errorMessage
                        ) internal returns (bytes memory) {
                            return functionCallWithValue(target, data, 0, errorMessage);
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but also transferring `value` wei to `target`.
                         *
                         * Requirements:
                         *
                         * - the calling contract must have an ETH balance of at least `value`.
                         * - the called Solidity function must be `payable`.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(
                            address target,
                            bytes memory data,
                            uint256 value
                        ) internal returns (bytes memory) {
                            return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                         * with `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(
                            address target,
                            bytes memory data,
                            uint256 value,
                            string memory errorMessage
                        ) internal returns (bytes memory) {
                            require(address(this).balance >= value, "Address: insufficient balance for call");
                            (bool success, bytes memory returndata) = target.call{value: value}(data);
                            return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but performing a static call.
                         *
                         * _Available since v3.3._
                         */
                        function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                            return functionStaticCall(target, data, "Address: low-level static call failed");
                        }
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
                         * but performing a static call.
                         *
                         * _Available since v3.3._
                         */
                        function functionStaticCall(
                            address target,
                            bytes memory data,
                            string memory errorMessage
                        ) internal view returns (bytes memory) {
                            (bool success, bytes memory returndata) = target.staticcall(data);
                            return verifyCallResultFromTarget(target, success, returndata, errorMessage);
                        }
                        /**
                         * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
                         * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
                         *
                         * _Available since v4.8._
                         */
                        function verifyCallResultFromTarget(
                            address target,
                            bool success,
                            bytes memory returndata,
                            string memory errorMessage
                        ) internal view returns (bytes memory) {
                            if (success) {
                                if (returndata.length == 0) {
                                    // only check isContract if the call was successful and the return data is empty
                                    // otherwise we already know that it was a contract
                                    require(isContract(target), "Address: call to non-contract");
                                }
                                return returndata;
                            } else {
                                _revert(returndata, errorMessage);
                            }
                        }
                        /**
                         * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
                         * revert reason or using the provided one.
                         *
                         * _Available since v4.3._
                         */
                        function verifyCallResult(
                            bool success,
                            bytes memory returndata,
                            string memory errorMessage
                        ) internal pure returns (bytes memory) {
                            if (success) {
                                return returndata;
                            } else {
                                _revert(returndata, errorMessage);
                            }
                        }
                        function _revert(bytes memory returndata, string memory errorMessage) private pure {
                            // Look for revert reason and bubble it up if present
                            if (returndata.length > 0) {
                                // The easiest way to bubble the revert reason is using memory via assembly
                                /// @solidity memory-safe-assembly
                                assembly {
                                    let returndata_size := mload(returndata)
                                    revert(add(32, returndata), returndata_size)
                                }
                            } else {
                                revert(errorMessage);
                            }
                        }
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/ERC20.sol)
                    pragma solidity ^0.8.0;
                    import "./IERC20.sol";
                    import "./extensions/IERC20Metadata.sol";
                    import "../../utils/Context.sol";
                    /**
                     * @dev Implementation of the {IERC20} interface.
                     *
                     * This implementation is agnostic to the way tokens are created. This means
                     * that a supply mechanism has to be added in a derived contract using {_mint}.
                     * For a generic mechanism see {ERC20PresetMinterPauser}.
                     *
                     * TIP: For a detailed writeup see our guide
                     * https://forum.openzeppelin.com/t/how-to-implement-erc20-supply-mechanisms/226[How
                     * to implement supply mechanisms].
                     *
                     * We have followed general OpenZeppelin Contracts guidelines: functions revert
                     * instead returning `false` on failure. This behavior is nonetheless
                     * conventional and does not conflict with the expectations of ERC20
                     * applications.
                     *
                     * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
                     * This allows applications to reconstruct the allowance for all accounts just
                     * by listening to said events. Other implementations of the EIP may not emit
                     * these events, as it isn't required by the specification.
                     *
                     * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
                     * functions have been added to mitigate the well-known issues around setting
                     * allowances. See {IERC20-approve}.
                     */
                    contract ERC20 is Context, IERC20, IERC20Metadata {
                        mapping(address => uint256) private _balances;
                        mapping(address => mapping(address => uint256)) private _allowances;
                        uint256 private _totalSupply;
                        string private _name;
                        string private _symbol;
                        /**
                         * @dev Sets the values for {name} and {symbol}.
                         *
                         * The default value of {decimals} is 18. To select a different value for
                         * {decimals} you should overload it.
                         *
                         * All two of these values are immutable: they can only be set once during
                         * construction.
                         */
                        constructor(string memory name_, string memory symbol_) {
                            _name = name_;
                            _symbol = symbol_;
                        }
                        /**
                         * @dev Returns the name of the token.
                         */
                        function name() public view virtual override returns (string memory) {
                            return _name;
                        }
                        /**
                         * @dev Returns the symbol of the token, usually a shorter version of the
                         * name.
                         */
                        function symbol() public view virtual override returns (string memory) {
                            return _symbol;
                        }
                        /**
                         * @dev Returns the number of decimals used to get its user representation.
                         * For example, if `decimals` equals `2`, a balance of `505` tokens should
                         * be displayed to a user as `5.05` (`505 / 10 ** 2`).
                         *
                         * Tokens usually opt for a value of 18, imitating the relationship between
                         * Ether and Wei. This is the value {ERC20} uses, unless this function is
                         * overridden;
                         *
                         * NOTE: This information is only used for _display_ purposes: it in
                         * no way affects any of the arithmetic of the contract, including
                         * {IERC20-balanceOf} and {IERC20-transfer}.
                         */
                        function decimals() public view virtual override returns (uint8) {
                            return 18;
                        }
                        /**
                         * @dev See {IERC20-totalSupply}.
                         */
                        function totalSupply() public view virtual override returns (uint256) {
                            return _totalSupply;
                        }
                        /**
                         * @dev See {IERC20-balanceOf}.
                         */
                        function balanceOf(address account) public view virtual override returns (uint256) {
                            return _balances[account];
                        }
                        /**
                         * @dev See {IERC20-transfer}.
                         *
                         * Requirements:
                         *
                         * - `to` cannot be the zero address.
                         * - the caller must have a balance of at least `amount`.
                         */
                        function transfer(address to, uint256 amount) public virtual override returns (bool) {
                            address owner = _msgSender();
                            _transfer(owner, to, amount);
                            return true;
                        }
                        /**
                         * @dev See {IERC20-allowance}.
                         */
                        function allowance(address owner, address spender) public view virtual override returns (uint256) {
                            return _allowances[owner][spender];
                        }
                        /**
                         * @dev See {IERC20-approve}.
                         *
                         * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
                         * `transferFrom`. This is semantically equivalent to an infinite approval.
                         *
                         * Requirements:
                         *
                         * - `spender` cannot be the zero address.
                         */
                        function approve(address spender, uint256 amount) public virtual override returns (bool) {
                            address owner = _msgSender();
                            _approve(owner, spender, amount);
                            return true;
                        }
                        /**
                         * @dev See {IERC20-transferFrom}.
                         *
                         * Emits an {Approval} event indicating the updated allowance. This is not
                         * required by the EIP. See the note at the beginning of {ERC20}.
                         *
                         * NOTE: Does not update the allowance if the current allowance
                         * is the maximum `uint256`.
                         *
                         * Requirements:
                         *
                         * - `from` and `to` cannot be the zero address.
                         * - `from` must have a balance of at least `amount`.
                         * - the caller must have allowance for ``from``'s tokens of at least
                         * `amount`.
                         */
                        function transferFrom(
                            address from,
                            address to,
                            uint256 amount
                        ) public virtual override returns (bool) {
                            address spender = _msgSender();
                            _spendAllowance(from, spender, amount);
                            _transfer(from, to, amount);
                            return true;
                        }
                        /**
                         * @dev Atomically increases the allowance granted to `spender` by the caller.
                         *
                         * This is an alternative to {approve} that can be used as a mitigation for
                         * problems described in {IERC20-approve}.
                         *
                         * Emits an {Approval} event indicating the updated allowance.
                         *
                         * Requirements:
                         *
                         * - `spender` cannot be the zero address.
                         */
                        function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
                            address owner = _msgSender();
                            _approve(owner, spender, allowance(owner, spender) + addedValue);
                            return true;
                        }
                        /**
                         * @dev Atomically decreases the allowance granted to `spender` by the caller.
                         *
                         * This is an alternative to {approve} that can be used as a mitigation for
                         * problems described in {IERC20-approve}.
                         *
                         * Emits an {Approval} event indicating the updated allowance.
                         *
                         * Requirements:
                         *
                         * - `spender` cannot be the zero address.
                         * - `spender` must have allowance for the caller of at least
                         * `subtractedValue`.
                         */
                        function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
                            address owner = _msgSender();
                            uint256 currentAllowance = allowance(owner, spender);
                            require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
                            unchecked {
                                _approve(owner, spender, currentAllowance - subtractedValue);
                            }
                            return true;
                        }
                        /**
                         * @dev Moves `amount` of tokens from `from` to `to`.
                         *
                         * This internal function is equivalent to {transfer}, and can be used to
                         * e.g. implement automatic token fees, slashing mechanisms, etc.
                         *
                         * Emits a {Transfer} event.
                         *
                         * Requirements:
                         *
                         * - `from` cannot be the zero address.
                         * - `to` cannot be the zero address.
                         * - `from` must have a balance of at least `amount`.
                         */
                        function _transfer(
                            address from,
                            address to,
                            uint256 amount
                        ) internal virtual {
                            require(from != address(0), "ERC20: transfer from the zero address");
                            require(to != address(0), "ERC20: transfer to the zero address");
                            _beforeTokenTransfer(from, to, amount);
                            uint256 fromBalance = _balances[from];
                            require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
                            unchecked {
                                _balances[from] = fromBalance - amount;
                                // Overflow not possible: the sum of all balances is capped by totalSupply, and the sum is preserved by
                                // decrementing then incrementing.
                                _balances[to] += amount;
                            }
                            emit Transfer(from, to, amount);
                            _afterTokenTransfer(from, to, amount);
                        }
                        /** @dev Creates `amount` tokens and assigns them to `account`, increasing
                         * the total supply.
                         *
                         * Emits a {Transfer} event with `from` set to the zero address.
                         *
                         * Requirements:
                         *
                         * - `account` cannot be the zero address.
                         */
                        function _mint(address account, uint256 amount) internal virtual {
                            require(account != address(0), "ERC20: mint to the zero address");
                            _beforeTokenTransfer(address(0), account, amount);
                            _totalSupply += amount;
                            unchecked {
                                // Overflow not possible: balance + amount is at most totalSupply + amount, which is checked above.
                                _balances[account] += amount;
                            }
                            emit Transfer(address(0), account, amount);
                            _afterTokenTransfer(address(0), account, amount);
                        }
                        /**
                         * @dev Destroys `amount` tokens from `account`, reducing the
                         * total supply.
                         *
                         * Emits a {Transfer} event with `to` set to the zero address.
                         *
                         * Requirements:
                         *
                         * - `account` cannot be the zero address.
                         * - `account` must have at least `amount` tokens.
                         */
                        function _burn(address account, uint256 amount) internal virtual {
                            require(account != address(0), "ERC20: burn from the zero address");
                            _beforeTokenTransfer(account, address(0), amount);
                            uint256 accountBalance = _balances[account];
                            require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
                            unchecked {
                                _balances[account] = accountBalance - amount;
                                // Overflow not possible: amount <= accountBalance <= totalSupply.
                                _totalSupply -= amount;
                            }
                            emit Transfer(account, address(0), amount);
                            _afterTokenTransfer(account, address(0), amount);
                        }
                        /**
                         * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
                         *
                         * This internal function is equivalent to `approve`, and can be used to
                         * e.g. set automatic allowances for certain subsystems, etc.
                         *
                         * Emits an {Approval} event.
                         *
                         * Requirements:
                         *
                         * - `owner` cannot be the zero address.
                         * - `spender` cannot be the zero address.
                         */
                        function _approve(
                            address owner,
                            address spender,
                            uint256 amount
                        ) internal virtual {
                            require(owner != address(0), "ERC20: approve from the zero address");
                            require(spender != address(0), "ERC20: approve to the zero address");
                            _allowances[owner][spender] = amount;
                            emit Approval(owner, spender, amount);
                        }
                        /**
                         * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
                         *
                         * Does not update the allowance amount in case of infinite allowance.
                         * Revert if not enough allowance is available.
                         *
                         * Might emit an {Approval} event.
                         */
                        function _spendAllowance(
                            address owner,
                            address spender,
                            uint256 amount
                        ) internal virtual {
                            uint256 currentAllowance = allowance(owner, spender);
                            if (currentAllowance != type(uint256).max) {
                                require(currentAllowance >= amount, "ERC20: insufficient allowance");
                                unchecked {
                                    _approve(owner, spender, currentAllowance - amount);
                                }
                            }
                        }
                        /**
                         * @dev Hook that is called before any transfer of tokens. This includes
                         * minting and burning.
                         *
                         * Calling conditions:
                         *
                         * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                         * will be transferred to `to`.
                         * - when `from` is zero, `amount` tokens will be minted for `to`.
                         * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
                         * - `from` and `to` are never both zero.
                         *
                         * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                         */
                        function _beforeTokenTransfer(
                            address from,
                            address to,
                            uint256 amount
                        ) internal virtual {}
                        /**
                         * @dev Hook that is called after any transfer of tokens. This includes
                         * minting and burning.
                         *
                         * Calling conditions:
                         *
                         * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
                         * has been transferred to `to`.
                         * - when `from` is zero, `amount` tokens have been minted for `to`.
                         * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
                         * - `from` and `to` are never both zero.
                         *
                         * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
                         */
                        function _afterTokenTransfer(
                            address from,
                            address to,
                            uint256 amount
                        ) internal virtual {}
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)
                    pragma solidity ^0.8.0;
                    import "../IERC20.sol";
                    /**
                     * @dev Interface for the optional metadata functions from the ERC20 standard.
                     *
                     * _Available since v4.1._
                     */
                    interface IERC20Metadata is IERC20 {
                        /**
                         * @dev Returns the name of the token.
                         */
                        function name() external view returns (string memory);
                        /**
                         * @dev Returns the symbol of the token.
                         */
                        function symbol() external view returns (string memory);
                        /**
                         * @dev Returns the decimals places of the token.
                         */
                        function decimals() external view returns (uint8);
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)
                    pragma solidity ^0.8.0;
                    /**
                     * @dev Interface of the ERC20 standard as defined in the EIP.
                     */
                    interface IERC20 {
                        /**
                         * @dev Emitted when `value` tokens are moved from one account (`from`) to
                         * another (`to`).
                         *
                         * Note that `value` may be zero.
                         */
                        event Transfer(address indexed from, address indexed to, uint256 value);
                        /**
                         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                         * a call to {approve}. `value` is the new allowance.
                         */
                        event Approval(address indexed owner, address indexed spender, uint256 value);
                        /**
                         * @dev Returns the amount of tokens in existence.
                         */
                        function totalSupply() external view returns (uint256);
                        /**
                         * @dev Returns the amount of tokens owned by `account`.
                         */
                        function balanceOf(address account) external view returns (uint256);
                        /**
                         * @dev Moves `amount` tokens from the caller's account to `to`.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * Emits a {Transfer} event.
                         */
                        function transfer(address to, uint256 amount) external returns (bool);
                        /**
                         * @dev Returns the remaining number of tokens that `spender` will be
                         * allowed to spend on behalf of `owner` through {transferFrom}. This is
                         * zero by default.
                         *
                         * This value changes when {approve} or {transferFrom} are called.
                         */
                        function allowance(address owner, address spender) external view returns (uint256);
                        /**
                         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * IMPORTANT: Beware that changing an allowance with this method brings the risk
                         * that someone may use both the old and the new allowance by unfortunate
                         * transaction ordering. One possible solution to mitigate this race
                         * condition is to first reduce the spender's allowance to 0 and set the
                         * desired value afterwards:
                         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                         *
                         * Emits an {Approval} event.
                         */
                        function approve(address spender, uint256 amount) external returns (bool);
                        /**
                         * @dev Moves `amount` tokens from `from` to `to` using the
                         * allowance mechanism. `amount` is then deducted from the caller's
                         * allowance.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * Emits a {Transfer} event.
                         */
                        function transferFrom(
                            address from,
                            address to,
                            uint256 amount
                        ) external returns (bool);
                    }
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
                    pragma solidity ^0.8.0;
                    /**
                     * @dev Provides information about the current execution context, including the
                     * sender of the transaction and its data. While these are generally available
                     * via msg.sender and msg.data, they should not be accessed in such a direct
                     * manner, since when dealing with meta-transactions the account sending and
                     * paying for execution may not be the actual sender (as far as an application
                     * is concerned).
                     *
                     * This contract is only required for intermediate, library-like contracts.
                     */
                    abstract contract Context {
                        function _msgSender() internal view virtual returns (address) {
                            return msg.sender;
                        }
                        function _msgData() internal view virtual returns (bytes calldata) {
                            return msg.data;
                        }
                    }
                    // SPDX-License-Identifier: AGPL-3.0
                    pragma solidity ^0.8.20;
                    interface IBasePolygonZkEVMGlobalExitRoot {
                        /**
                         * @dev Thrown when the caller is not the allowed contracts
                         */
                        error OnlyAllowedContracts();
                        function updateExitRoot(bytes32 newRollupExitRoot) external;
                        function globalExitRootMap(
                            bytes32 globalExitRootNum
                        ) external returns (uint256);
                    }
                    // SPDX-License-Identifier: AGPL-3.0
                    pragma solidity 0.8.20;
                    /**
                     * @dev Define interface for PolygonZkEVM Bridge message receiver
                     */
                    interface IBridgeMessageReceiver {
                        function onMessageReceived(
                            address originAddress,
                            uint32 originNetwork,
                            bytes memory data
                        ) external payable;
                    }
                    // SPDX-License-Identifier: AGPL-3.0
                    pragma solidity ^0.8.20;
                    interface IPolygonZkEVMBridge {
                        /**
                         * @dev Thrown when sender is not the PolygonZkEVM address
                         */
                        error OnlyPolygonZkEVM();
                        /**
                         * @dev Thrown when the destination network is invalid
                         */
                        error DestinationNetworkInvalid();
                        /**
                         * @dev Thrown when the amount does not match msg.value
                         */
                        error AmountDoesNotMatchMsgValue();
                        /**
                         * @dev Thrown when user is bridging tokens and is also sending a value
                         */
                        error MsgValueNotZero();
                        /**
                         * @dev Thrown when the Ether transfer on claimAsset fails
                         */
                        error EtherTransferFailed();
                        /**
                         * @dev Thrown when the message transaction on claimMessage fails
                         */
                        error MessageFailed();
                        /**
                         * @dev Thrown when the global exit root does not exist
                         */
                        error GlobalExitRootInvalid();
                        /**
                         * @dev Thrown when the smt proof does not match
                         */
                        error InvalidSmtProof();
                        /**
                         * @dev Thrown when an index is already claimed
                         */
                        error AlreadyClaimed();
                        /**
                         * @dev Thrown when the owner of permit does not match the sender
                         */
                        error NotValidOwner();
                        /**
                         * @dev Thrown when the spender of the permit does not match this contract address
                         */
                        error NotValidSpender();
                        /**
                         * @dev Thrown when the amount of the permit does not match
                         */
                        error NotValidAmount();
                        /**
                         * @dev Thrown when the permit data contains an invalid signature
                         */
                        error NotValidSignature();
                        error OnlyAdmin();
                        /**
                         * @dev Thrown when the amount is too small to be bridged
                         */
                        error AmountTooSmall();
                        function bridgeAsset(
                            uint32 destinationNetwork,
                            address destinationAddress,
                            uint256 amount,
                            address token,
                            bool forceUpdateGlobalExitRoot,
                            bytes calldata permitData
                        ) external payable;
                        function claimAsset(
                            bytes32[32] calldata smtProof,
                            uint32 index,
                            bytes32 mainnetExitRoot,
                            bytes32 rollupExitRoot,
                            uint32 originNetwork,
                            address originTokenAddress,
                            uint32 destinationNetwork,
                            address destinationAddress,
                            uint256 amount,
                            bytes calldata metadata
                        ) external;
                        function updateGlobalExitRoot() external;
                        function activateEmergencyState() external;
                        function deactivateEmergencyState() external;
                    }
                    // SPDX-License-Identifier: AGPL-3.0
                    pragma solidity 0.8.20;
                    import "@openzeppelin/contracts-upgradeable/security/ReentrancyGuardUpgradeable.sol";
                    /**
                     * This contract will be used as a helper for all the sparse merkle tree related functions
                     * Based on the implementation of the deposit eth2.0 contract https://github.com/ethereum/consensus-specs/blob/dev/solidity_deposit_contract/deposit_contract.sol
                     */
                    contract DepositContract is ReentrancyGuardUpgradeable {
                        /**
                         * @dev Thrown when the merkle tree is full
                         */
                        error MerkleTreeFull();
                        // Merkle tree levels
                        uint256 internal constant _DEPOSIT_CONTRACT_TREE_DEPTH = 32;
                        // This ensures `depositCount` will fit into 32-bits
                        uint256 internal constant _MAX_DEPOSIT_COUNT =
                            2 ** _DEPOSIT_CONTRACT_TREE_DEPTH - 1;
                        // Branch array which contains the necessary sibilings to compute the next root when a new
                        // leaf is inserted
                        bytes32[_DEPOSIT_CONTRACT_TREE_DEPTH] internal _branch;
                        // Counter of current deposits
                        uint256 public depositCount;
                        /**
                         * @dev This empty reserved space is put in place to allow future versions to add new
                         * variables without shifting down storage in the inheritance chain.
                         */
                        uint256[10] private _gap;
                        /**
                         * @notice Computes and returns the merkle root
                         */
                        function getDepositRoot() public view returns (bytes32) {
                            bytes32 node;
                            uint256 size = depositCount;
                            bytes32 currentZeroHashHeight = 0;
                            for (
                                uint256 height = 0;
                                height < _DEPOSIT_CONTRACT_TREE_DEPTH;
                                height++
                            ) {
                                if (((size >> height) & 1) == 1)
                                    node = keccak256(abi.encodePacked(_branch[height], node));
                                else
                                    node = keccak256(abi.encodePacked(node, currentZeroHashHeight));
                                currentZeroHashHeight = keccak256(
                                    abi.encodePacked(currentZeroHashHeight, currentZeroHashHeight)
                                );
                            }
                            return node;
                        }
                        /**
                         * @notice Add a new leaf to the merkle tree
                         * @param leafHash Leaf hash
                         */
                        function _deposit(bytes32 leafHash) internal {
                            bytes32 node = leafHash;
                            // Avoid overflowing the Merkle tree (and prevent edge case in computing `_branch`)
                            if (depositCount >= _MAX_DEPOSIT_COUNT) {
                                revert MerkleTreeFull();
                            }
                            // Add deposit data root to Merkle tree (update a single `_branch` node)
                            uint256 size = ++depositCount;
                            for (
                                uint256 height = 0;
                                height < _DEPOSIT_CONTRACT_TREE_DEPTH;
                                height++
                            ) {
                                if (((size >> height) & 1) == 1) {
                                    _branch[height] = node;
                                    return;
                                }
                                node = keccak256(abi.encodePacked(_branch[height], node));
                            }
                            // As the loop should always end prematurely with the `return` statement,
                            // this code should be unreachable. We assert `false` just to be safe.
                            assert(false);
                        }
                        /**
                         * @notice Verify merkle proof
                         * @param leafHash Leaf hash
                         * @param smtProof Smt proof
                         * @param index Index of the leaf
                         * @param root Merkle root
                         */
                        function verifyMerkleProof(
                            bytes32 leafHash,
                            bytes32[_DEPOSIT_CONTRACT_TREE_DEPTH] calldata smtProof,
                            uint32 index,
                            bytes32 root
                        ) public pure returns (bool) {
                            bytes32 node = leafHash;
                            // Check merkle proof
                            for (
                                uint256 height = 0;
                                height < _DEPOSIT_CONTRACT_TREE_DEPTH;
                                height++
                            ) {
                                if (((index >> height) & 1) == 1)
                                    node = keccak256(abi.encodePacked(smtProof[height], node));
                                else node = keccak256(abi.encodePacked(node, smtProof[height]));
                            }
                            return node == root;
                        }
                        /**
                         * @notice Given the leaf data returns the leaf value
                         * @param leafType Leaf type -->  [0] transfer Ether / ERC20 tokens, [1] message
                         * @param originNetwork Origin Network
                         * @param originAddress [0] Origin token address, 0 address is reserved for ether, [1] msg.sender of the message
                         * @param destinationNetwork Destination network
                         * @param destinationAddress Destination address
                         * @param amount [0] Amount of tokens/ether, [1] Amount of ether
                         * @param metadataHash Hash of the metadata
                         */
                        function getLeafValue(
                            uint8 leafType,
                            uint32 originNetwork,
                            address originAddress,
                            uint32 destinationNetwork,
                            address destinationAddress,
                            uint256 amount,
                            bytes32 metadataHash
                        ) public pure returns (bytes32) {
                            return
                                keccak256(
                                    abi.encodePacked(
                                        leafType,
                                        originNetwork,
                                        originAddress,
                                        destinationNetwork,
                                        destinationAddress,
                                        amount,
                                        metadataHash
                                    )
                                );
                        }
                    }
                    // SPDX-License-Identifier: AGPL-3.0
                    pragma solidity ^0.8.20;
                    /**
                     * @dev Contract helper responsible to manage the emergency state
                     */
                    contract EmergencyManager {
                        /**
                         * @dev Thrown when emergency state is active, and the function requires otherwise
                         */
                        error OnlyNotEmergencyState();
                        /**
                         * @dev Thrown when emergency state is not active, and the function requires otherwise
                         */
                        error OnlyEmergencyState();
                        /**
                         * @dev This empty reserved space is put in place to allow future versions to add new
                         * variables without shifting down storage in the inheritance chain.
                         */
                        uint256[10] private _gap;
                        // Indicates whether the emergency state is active or not
                        bool public isEmergencyState;
                        /**
                         * @dev Emitted when emergency state is activated
                         */
                        event EmergencyStateActivated();
                        /**
                         * @dev Emitted when emergency state is deactivated
                         */
                        event EmergencyStateDeactivated();
                        /**
                         * @notice Only allows a function to be callable if emergency state is unactive
                         */
                        modifier ifNotEmergencyState() {
                            if (isEmergencyState) {
                                revert OnlyNotEmergencyState();
                            }
                            _;
                        }
                        /**
                         * @notice Only allows a function to be callable if emergency state is active
                         */
                        modifier ifEmergencyState() {
                            if (!isEmergencyState) {
                                revert OnlyEmergencyState();
                            }
                            _;
                        }
                        /**
                         * @notice Activate emergency state
                         */
                        function _activateEmergencyState() internal virtual ifNotEmergencyState {
                            isEmergencyState = true;
                            emit EmergencyStateActivated();
                        }
                        /**
                         * @notice Deactivate emergency state
                         */
                        function _deactivateEmergencyState() internal virtual ifEmergencyState {
                            isEmergencyState = false;
                            emit EmergencyStateDeactivated();
                        }
                    }
                    // SPDX-License-Identifier: AGPL-3.0
                    pragma solidity 0.8.20;
                    /**
                     * @dev A library that provides the necessary calculations to calculate the global exit root
                     */
                    library GlobalExitRootLib {
                        function calculateGlobalExitRoot(
                            bytes32 mainnetExitRoot,
                            bytes32 rollupExitRoot
                        ) internal pure returns (bytes32) {
                            return keccak256(abi.encodePacked(mainnetExitRoot, rollupExitRoot));
                        }
                    }
                    // SPDX-License-Identifier: GPL-3.0
                    // Implementation of permit based on https://github.com/WETH10/WETH10/blob/main/contracts/WETH10.sol
                    pragma solidity 0.8.20;
                    import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
                    contract TokenWrapped is ERC20 {
                        // Domain typehash
                        bytes32 public constant DOMAIN_TYPEHASH =
                            keccak256(
                                "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
                            );
                        // Permit typehash
                        bytes32 public constant PERMIT_TYPEHASH =
                            keccak256(
                                "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
                            );
                        // Version
                        string public constant VERSION = "1";
                        // Chain id on deployment
                        uint256 public immutable deploymentChainId;
                        // Domain separator calculated on deployment
                        bytes32 private immutable _DEPLOYMENT_DOMAIN_SEPARATOR;
                        // PolygonZkEVM Bridge address
                        address public immutable bridgeAddress;
                        // Decimals
                        uint8 private immutable _decimals;
                        // Permit nonces
                        mapping(address => uint256) public nonces;
                        modifier onlyBridge() {
                            require(
                                msg.sender == bridgeAddress,
                                "TokenWrapped::onlyBridge: Not PolygonZkEVMBridge"
                            );
                            _;
                        }
                        constructor(
                            string memory name,
                            string memory symbol,
                            uint8 __decimals
                        ) ERC20(name, symbol) {
                            bridgeAddress = msg.sender;
                            _decimals = __decimals;
                            deploymentChainId = block.chainid;
                            _DEPLOYMENT_DOMAIN_SEPARATOR = _calculateDomainSeparator(block.chainid);
                        }
                        function mint(address to, uint256 value) external onlyBridge {
                            _mint(to, value);
                        }
                        // Notice that is not require to approve wrapped tokens to use the bridge
                        function burn(address account, uint256 value) external onlyBridge {
                            _burn(account, value);
                        }
                        function decimals() public view virtual override returns (uint8) {
                            return _decimals;
                        }
                        // Permit relative functions
                        function permit(
                            address owner,
                            address spender,
                            uint256 value,
                            uint256 deadline,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) external {
                            require(
                                block.timestamp <= deadline,
                                "TokenWrapped::permit: Expired permit"
                            );
                            bytes32 hashStruct = keccak256(
                                abi.encode(
                                    PERMIT_TYPEHASH,
                                    owner,
                                    spender,
                                    value,
                                    nonces[owner]++,
                                    deadline
                                )
                            );
                            bytes32 digest = keccak256(
                                abi.encodePacked("\\x19\\x01", DOMAIN_SEPARATOR(), hashStruct)
                            );
                            address signer = ecrecover(digest, v, r, s);
                            require(
                                signer != address(0) && signer == owner,
                                "TokenWrapped::permit: Invalid signature"
                            );
                            _approve(owner, spender, value);
                        }
                        /**
                         * @notice Calculate domain separator, given a chainID.
                         * @param chainId Current chainID
                         */
                        function _calculateDomainSeparator(
                            uint256 chainId
                        ) private view returns (bytes32) {
                            return
                                keccak256(
                                    abi.encode(
                                        DOMAIN_TYPEHASH,
                                        keccak256(bytes(name())),
                                        keccak256(bytes(VERSION)),
                                        chainId,
                                        address(this)
                                    )
                                );
                        }
                        /// @dev Return the DOMAIN_SEPARATOR.
                        function DOMAIN_SEPARATOR() public view returns (bytes32) {
                            return
                                block.chainid == deploymentChainId
                                    ? _DEPLOYMENT_DOMAIN_SEPARATOR
                                    : _calculateDomainSeparator(block.chainid);
                        }
                    }
                    // SPDX-License-Identifier: AGPL-3.0
                    pragma solidity 0.8.20;
                    import "./lib/DepositContract.sol";
                    import "@openzeppelin/contracts-upgradeable/token/ERC20/utils/SafeERC20Upgradeable.sol";
                    import "./lib/TokenWrapped.sol";
                    import "./interfaces/IBasePolygonZkEVMGlobalExitRoot.sol";
                    import "./interfaces/IBridgeMessageReceiver.sol";
                    import "./interfaces/IPolygonZkEVMBridge.sol";
                    import "@openzeppelin/contracts-upgradeable/token/ERC20/extensions/IERC20MetadataUpgradeable.sol";
                    import "./lib/EmergencyManager.sol";
                    import "./lib/GlobalExitRootLib.sol";
                    /**
                     * PolygonZkEVMBridge that will be deployed on both networks Ethereum and Polygon zkEVM
                     * Contract responsible to manage the token interactions with other networks
                     */
                    contract PolygonZkEVMBridge is
                        DepositContract,
                        EmergencyManager,
                        IPolygonZkEVMBridge
                    {
                        using SafeERC20Upgradeable for IERC20Upgradeable;
                        // Wrapped Token information struct
                        struct TokenInformation {
                            uint32 originNetwork;
                            address originTokenAddress;
                        }
                        // bytes4(keccak256(bytes("permit(address,address,uint256,uint256,uint8,bytes32,bytes32)")));
                        bytes4 private constant _PERMIT_SIGNATURE = 0xd505accf;
                        // bytes4(keccak256(bytes("permit(address,address,uint256,uint256,bool,uint8,bytes32,bytes32)")));
                        bytes4 private constant _PERMIT_SIGNATURE_DAI = 0x8fcbaf0c;
                        // Mainnet identifier
                        uint32 private constant _MAINNET_NETWORK_ID = 0;
                        // Number of networks supported by the bridge
                        uint32 private constant _CURRENT_SUPPORTED_NETWORKS = 2;
                        // Leaf type asset
                        uint8 private constant _LEAF_TYPE_ASSET = 0;
                        // Leaf type message
                        uint8 private constant _LEAF_TYPE_MESSAGE = 1;
                        // Network identifier
                        uint32 public networkID;
                        // Global Exit Root address
                        IBasePolygonZkEVMGlobalExitRoot public globalExitRootManager;
                        // Last updated deposit count to the global exit root manager
                        uint32 public lastUpdatedDepositCount;
                        // Leaf index --> claimed bit map
                        mapping(uint256 => uint256) public claimedBitMap;
                        // keccak256(OriginNetwork || tokenAddress) --> Wrapped token address
                        mapping(bytes32 => address) public tokenInfoToWrappedToken;
                        // Wrapped token Address --> Origin token information
                        mapping(address => TokenInformation) public wrappedTokenToTokenInfo;
                        // PolygonZkEVM address
                        address public polygonZkEVMaddress;
                        address public admin;
                        uint256 public bridgeFee;
                        address public feeAddress;
                        address public gasTokenAddress;
                        bytes public gasTokenMetadata;
                        // DecimalDiff between L1 gas token and L2 native token
                        uint256 public gasTokenDecimalDiffFactor;
                        /**
                         * @param _networkID networkID
                         * @param _globalExitRootManager global exit root manager address
                         * @param _polygonZkEVMaddress polygonZkEVM address
                         * @notice The value of `_polygonZkEVMaddress` on the L2 deployment of the contract will be address(0), so
                         * emergency state is not possible for the L2 deployment of the bridge, intentionally
                         */
                        function initialize(
                            uint32 _networkID,
                            IBasePolygonZkEVMGlobalExitRoot _globalExitRootManager,
                            address _polygonZkEVMaddress,
                            address _admin,
                            uint256  _bridgeFee,
                            address _feeAddress,
                            address _gasTokenAddress,
                            bytes memory _gasTokenMetadata,
                            uint256   _gasTokenDecimalDiffFactor
                        ) external onlyValidAddress(_admin)
                            onlyValidAddress(_feeAddress) virtual initializer {
                            require(_gasTokenDecimalDiffFactor > 0, "IDF");
                            networkID = _networkID;
                            globalExitRootManager = _globalExitRootManager;
                            polygonZkEVMaddress = _polygonZkEVMaddress;
                            admin =  _admin;
                            bridgeFee = _bridgeFee;
                            feeAddress = _feeAddress;
                            gasTokenAddress = _gasTokenAddress;
                            gasTokenMetadata = _gasTokenMetadata;
                            gasTokenDecimalDiffFactor = _gasTokenDecimalDiffFactor;
                            // Initialize OZ contracts
                            __ReentrancyGuard_init();
                        }
                        modifier onlyPolygonZkEVM() {
                            if (polygonZkEVMaddress != msg.sender) {
                                revert OnlyPolygonZkEVM();
                            }
                            _;
                        }
                        modifier onlyAdmin() {
                            if (admin != msg.sender) {
                                revert OnlyAdmin();
                            }
                            _;
                        }
                        modifier onlyValidAddress(address addr) {
                            require(addr != address(0), "Illegal address");
                            _;
                        }
                        /**
                         * @dev Emitted when bridge assets or messages to another network
                         */
                        event BridgeEvent(
                            uint8 leafType,
                            uint32 originNetwork,
                            address originAddress,
                            uint32 destinationNetwork,
                            address destinationAddress,
                            uint256 amount,
                            bytes metadata,
                            uint32 depositCount
                        );
                        /**
                         * @dev Emitted when a claim is done from another network
                         */
                        event ClaimEvent(
                            uint32 index,
                            uint32 originNetwork,
                            address originAddress,
                            address destinationAddress,
                            uint256 amount
                        );
                        /**
                         * @dev Emitted when a new wrapped token is created
                         */
                        event NewWrappedToken(
                            uint32 originNetwork,
                            address originTokenAddress,
                            address wrappedTokenAddress,
                            bytes metadata
                        );
                        /**
                         * @notice Deposit add a new leaf to the merkle tree
                         * @param destinationNetwork Network destination
                         * @param destinationAddress Address destination
                         * @param amount Amount of tokens
                         * @param token Token address, 0 address is reserved for ether
                         * @param forceUpdateGlobalExitRoot Indicates if the new global exit root is updated or not
                         * @param permitData Raw data of the call `permit` of the token
                         */
                        function bridgeAsset(
                            uint32 destinationNetwork,
                            address destinationAddress,
                            uint256 amount,
                            address token,
                            bool forceUpdateGlobalExitRoot,
                            bytes calldata permitData
                        ) public payable virtual ifNotEmergencyState nonReentrant {
                            if (
                                destinationNetwork == networkID ||
                                destinationNetwork >= _CURRENT_SUPPORTED_NETWORKS
                            ) {
                                revert DestinationNetworkInvalid();
                            }
                            address originTokenAddress;
                            uint32 originNetwork;
                            bytes memory metadata;
                            uint256 leafAmount = amount;
                            if (token == address(0)) {
                                // Ether transfer
                                if ((msg.value - bridgeFee) != amount) {
                                    revert AmountDoesNotMatchMsgValue();
                                }
                                // Ether is treated as ether from mainnet
                                originNetwork = _MAINNET_NETWORK_ID;
                            } else {
                                // Check whether msg.value is equal to the cross-chain handling fee
                                if (msg.value != bridgeFee) {
                                    revert AmountDoesNotMatchMsgValue();
                                }
                                TokenInformation memory tokenInfo = wrappedTokenToTokenInfo[token];
                                if (tokenInfo.originTokenAddress != address(0)) {
                                    // The token is a wrapped token from another network
                                    // Burn tokens
                                    TokenWrapped(token).burn(msg.sender, amount);
                                    originTokenAddress = tokenInfo.originTokenAddress;
                                    originNetwork = tokenInfo.originNetwork;
                                } else {
                                    // In order to support fee tokens check the amount received, not the transferred
                                    uint256 balanceBefore = IERC20Upgradeable(token).balanceOf(
                                        address(this)
                                    );
                                    IERC20Upgradeable(token).safeTransferFrom(
                                        msg.sender,
                                        address(this),
                                        amount
                                    );
                                    uint256 balanceAfter = IERC20Upgradeable(token).balanceOf(
                                        address(this)
                                    );
                                    // Override leafAmount with the received amount
                                    leafAmount = balanceAfter - balanceBefore;
                                    originTokenAddress = token;
                                    originNetwork = networkID;
                                    // Encode metadata
                                    metadata = abi.encode(
                                        _safeName(token),
                                        _safeSymbol(token),
                                        _safeDecimals(token)
                                    );
                                }
                            }
                            if (gasTokenAddress != address (0)) { // is gas token
                                if (token == address(0)) {
                                    originTokenAddress = gasTokenAddress;
                                    metadata = gasTokenMetadata;
                                    if (networkID != _MAINNET_NETWORK_ID) { // is l2 -> l1,
                                        leafAmount /= gasTokenDecimalDiffFactor;
                                        if (leafAmount == 0) {
                                            revert AmountTooSmall();
                                        }
                                    }
                                } else if (originTokenAddress == gasTokenAddress) {
                                    originTokenAddress = address(0);
                                    if (networkID == _MAINNET_NETWORK_ID) { // is l1 -> l2
                                         leafAmount *= gasTokenDecimalDiffFactor;
                                    }
                                }
                            }
                            emit BridgeEvent(
                                _LEAF_TYPE_ASSET,
                                originNetwork,
                                originTokenAddress,
                                destinationNetwork,
                                destinationAddress,
                                leafAmount,
                                metadata,
                                uint32(depositCount)
                            );
                            _deposit(
                                getLeafValue(
                                    _LEAF_TYPE_ASSET,
                                    originNetwork,
                                    originTokenAddress,
                                    destinationNetwork,
                                    destinationAddress,
                                    leafAmount,
                                    keccak256(metadata)
                                )
                            );
                            if (feeAddress != address(0) && bridgeFee > 0) {
                                (bool success, ) = feeAddress.call{value: bridgeFee}(new bytes(0));
                                if (!success) {
                                    revert EtherTransferFailed();
                                }
                            }
                            // Update the new root to the global exit root manager if set by the user
                            if (forceUpdateGlobalExitRoot) {
                                _updateGlobalExitRoot();
                            }
                        }
                        /**
                         * @notice Verify merkle proof and withdraw tokens/ether
                         * @param smtProof Smt proof
                         * @param index Index of the leaf
                         * @param mainnetExitRoot Mainnet exit root
                         * @param rollupExitRoot Rollup exit root
                         * @param originNetwork Origin network
                         * @param originTokenAddress  Origin token address, 0 address is reserved for ether
                         * @param destinationNetwork Network destination
                         * @param destinationAddress Address destination
                         * @param amount Amount of tokens
                         * @param metadata Abi encoded metadata if any, empty otherwise
                         */
                        function claimAsset(
                            bytes32[_DEPOSIT_CONTRACT_TREE_DEPTH] calldata smtProof,
                            uint32 index,
                            bytes32 mainnetExitRoot,
                            bytes32 rollupExitRoot,
                            uint32 originNetwork,
                            address originTokenAddress,
                            uint32 destinationNetwork,
                            address destinationAddress,
                            uint256 amount,
                            bytes calldata metadata
                        ) external ifNotEmergencyState {
                            // Verify leaf exist and it does not have been claimed
                            _verifyLeaf(
                                smtProof,
                                index,
                                mainnetExitRoot,
                                rollupExitRoot,
                                originNetwork,
                                originTokenAddress,
                                destinationNetwork,
                                destinationAddress,
                                amount,
                                metadata,
                                _LEAF_TYPE_ASSET
                            );
                            // Transfer funds
                            if (originTokenAddress == address(0)) {
                                // Transfer ether
                                /* solhint-disable avoid-low-level-calls */
                                (bool success, ) = destinationAddress.call{value: amount}(
                                    new bytes(0)
                                );
                                if (!success) {
                                    revert EtherTransferFailed();
                                }
                            } else {
                                // Transfer tokens
                                if (originNetwork == networkID) {
                                    // The token is an ERC20 from this network
                                    IERC20Upgradeable(originTokenAddress).safeTransfer(
                                        destinationAddress,
                                        amount
                                    );
                                } else {
                                    // The tokens is not from this network
                                    // Create a wrapper for the token if not exist yet
                                    bytes32 tokenInfoHash = keccak256(
                                        abi.encodePacked(originNetwork, originTokenAddress)
                                    );
                                    address wrappedToken = tokenInfoToWrappedToken[tokenInfoHash];
                                    if (wrappedToken == address(0)) {
                                        // Get ERC20 metadata
                                        (
                                            string memory name,
                                            string memory symbol,
                                            uint8 decimals
                                        ) = abi.decode(metadata, (string, string, uint8));
                                        // Create a new wrapped erc20 using create2
                                        TokenWrapped newWrappedToken = (new TokenWrapped){
                                            salt: tokenInfoHash
                                        }(name, symbol, decimals);
                                        // Mint tokens for the destination address
                                        newWrappedToken.mint(destinationAddress, amount);
                                        // Create mappings
                                        tokenInfoToWrappedToken[tokenInfoHash] = address(
                                            newWrappedToken
                                        );
                                        wrappedTokenToTokenInfo[
                                            address(newWrappedToken)
                                        ] = TokenInformation(originNetwork, originTokenAddress);
                                        emit NewWrappedToken(
                                            originNetwork,
                                            originTokenAddress,
                                            address(newWrappedToken),
                                            metadata
                                        );
                                    } else {
                                        // Use the existing wrapped erc20
                                        TokenWrapped(wrappedToken).mint(destinationAddress, amount);
                                    }
                                }
                            }
                            emit ClaimEvent(
                                index,
                                originNetwork,
                                originTokenAddress,
                                destinationAddress,
                                amount
                            );
                        }
                        /**
                         * @notice Returns the precalculated address of a wrapper using the token information
                         * Note Updating the metadata of a token is not supported.
                         * Since the metadata has relevance in the address deployed, this function will not return a valid
                         * wrapped address if the metadata provided is not the original one.
                         * @param originNetwork Origin network
                         * @param originTokenAddress Origin token address, 0 address is reserved for ether
                         * @param name Name of the token
                         * @param symbol Symbol of the token
                         * @param decimals Decimals of the token
                         */
                        function precalculatedWrapperAddress(
                            uint32 originNetwork,
                            address originTokenAddress,
                            string calldata name,
                            string calldata symbol,
                            uint8 decimals
                        ) external view returns (address) {
                            bytes32 salt = keccak256(
                                abi.encodePacked(originNetwork, originTokenAddress)
                            );
                            bytes32 hashCreate2 = keccak256(
                                abi.encodePacked(
                                    bytes1(0xff),
                                    address(this),
                                    salt,
                                    keccak256(
                                        abi.encodePacked(
                                            type(TokenWrapped).creationCode,
                                            abi.encode(name, symbol, decimals)
                                        )
                                    )
                                )
                            );
                            // last 20 bytes of hash to address
                            return address(uint160(uint256(hashCreate2)));
                        }
                        /**
                         * @notice Returns the address of a wrapper using the token information if already exist
                         * @param originNetwork Origin network
                         * @param originTokenAddress Origin token address, 0 address is reserved for ether
                         */
                        function getTokenWrappedAddress(
                            uint32 originNetwork,
                            address originTokenAddress
                        ) external view returns (address) {
                            return
                                tokenInfoToWrappedToken[
                                    keccak256(abi.encodePacked(originNetwork, originTokenAddress))
                                ];
                        }
                        /**
                         * @notice Function to activate the emergency state
                         " Only can be called by the Polygon ZK-EVM in extreme situations
                         */
                        function activateEmergencyState() external onlyPolygonZkEVM {
                            _activateEmergencyState();
                        }
                        /**
                         * @notice Function to deactivate the emergency state
                         " Only can be called by the Polygon ZK-EVM
                         */
                        function deactivateEmergencyState() external onlyPolygonZkEVM {
                            _deactivateEmergencyState();
                        }
                        /**
                         * @notice Verify leaf and checks that it has not been claimed
                         * @param smtProof Smt proof
                         * @param index Index of the leaf
                         * @param mainnetExitRoot Mainnet exit root
                         * @param rollupExitRoot Rollup exit root
                         * @param originNetwork Origin network
                         * @param originAddress Origin address
                         * @param destinationNetwork Network destination
                         * @param destinationAddress Address destination
                         * @param amount Amount of tokens
                         * @param metadata Abi encoded metadata if any, empty otherwise
                         * @param leafType Leaf type -->  [0] transfer Ether / ERC20 tokens, [1] message
                         */
                        function _verifyLeaf(
                            bytes32[_DEPOSIT_CONTRACT_TREE_DEPTH] calldata smtProof,
                            uint32 index,
                            bytes32 mainnetExitRoot,
                            bytes32 rollupExitRoot,
                            uint32 originNetwork,
                            address originAddress,
                            uint32 destinationNetwork,
                            address destinationAddress,
                            uint256 amount,
                            bytes calldata metadata,
                            uint8 leafType
                        ) internal {
                            // Set and check nullifier
                            _setAndCheckClaimed(index);
                            // Check timestamp where the global exit root was set
                            uint256 timestampGlobalExitRoot = globalExitRootManager
                                .globalExitRootMap(
                                    GlobalExitRootLib.calculateGlobalExitRoot(
                                        mainnetExitRoot,
                                        rollupExitRoot
                                    )
                                );
                            if (timestampGlobalExitRoot == 0) {
                                revert GlobalExitRootInvalid();
                            }
                            // Destination network must be networkID
                            if (destinationNetwork != networkID) {
                                revert DestinationNetworkInvalid();
                            }
                            bytes32 claimRoot;
                            if (networkID == _MAINNET_NETWORK_ID) {
                                // Verify merkle proof using rollup exit root
                                claimRoot = rollupExitRoot;
                            } else {
                                // Verify merkle proof using mainnet exit root
                                claimRoot = mainnetExitRoot;
                            }
                            if (
                                !verifyMerkleProof(
                                    getLeafValue(
                                        leafType,
                                        originNetwork,
                                        originAddress,
                                        destinationNetwork,
                                        destinationAddress,
                                        amount,
                                        keccak256(metadata)
                                    ),
                                    smtProof,
                                    index,
                                    claimRoot
                                )
                            ) {
                                revert InvalidSmtProof();
                            }
                        }
                        /**
                         * @notice Function to check if an index is claimed or not
                         * @param index Index
                         */
                        function isClaimed(uint256 index) external view returns (bool) {
                            (uint256 wordPos, uint256 bitPos) = _bitmapPositions(index);
                            uint256 mask = (1 << bitPos);
                            return (claimedBitMap[wordPos] & mask) == mask;
                        }
                        /**
                         * @notice Function to check that an index is not claimed and set it as claimed
                         * @param index Index
                         */
                        function _setAndCheckClaimed(uint256 index) private {
                            (uint256 wordPos, uint256 bitPos) = _bitmapPositions(index);
                            uint256 mask = 1 << bitPos;
                            uint256 flipped = claimedBitMap[wordPos] ^= mask;
                            if (flipped & mask == 0) {
                                revert AlreadyClaimed();
                            }
                        }
                        /**
                         * @notice Function to update the globalExitRoot if the last deposit is not submitted
                         */
                        function updateGlobalExitRoot() external {
                            if (lastUpdatedDepositCount < depositCount) {
                                _updateGlobalExitRoot();
                            }
                        }
                        /**
                         * @notice Function to update the globalExitRoot
                         */
                        function _updateGlobalExitRoot() internal {
                            lastUpdatedDepositCount = uint32(depositCount);
                            globalExitRootManager.updateExitRoot(getDepositRoot());
                        }
                        /**
                         * @notice Function decode an index into a wordPos and bitPos
                         * @param index Index
                         */
                        function _bitmapPositions(
                            uint256 index
                        ) private pure returns (uint256 wordPos, uint256 bitPos) {
                            wordPos = uint248(index >> 8);
                            bitPos = uint8(index);
                        }
                        // Helpers to safely get the metadata from a token, inspired by https://github.com/traderjoe-xyz/joe-core/blob/main/contracts/MasterChefJoeV3.sol#L55-L95
                        /**
                         * @notice Provides a safe ERC20.symbol version which returns 'NO_SYMBOL' as fallback string
                         * @param token The address of the ERC-20 token contract
                         */
                        function _safeSymbol(address token) internal view returns (string memory) {
                            (bool success, bytes memory data) = address(token).staticcall(
                                abi.encodeCall(IERC20MetadataUpgradeable.symbol, ())
                            );
                            return success ? _returnDataToString(data) : "NO_SYMBOL";
                        }
                        /**
                         * @notice  Provides a safe ERC20.name version which returns 'NO_NAME' as fallback string.
                         * @param token The address of the ERC-20 token contract.
                         */
                        function _safeName(address token) internal view returns (string memory) {
                            (bool success, bytes memory data) = address(token).staticcall(
                                abi.encodeCall(IERC20MetadataUpgradeable.name, ())
                            );
                            return success ? _returnDataToString(data) : "NO_NAME";
                        }
                        /**
                         * @notice Provides a safe ERC20.decimals version which returns '18' as fallback value.
                         * Note Tokens with (decimals > 255) are not supported
                         * @param token The address of the ERC-20 token contract
                         */
                        function _safeDecimals(address token) internal view returns (uint8) {
                            (bool success, bytes memory data) = address(token).staticcall(
                                abi.encodeCall(IERC20MetadataUpgradeable.decimals, ())
                            );
                            return success && data.length == 32 ? abi.decode(data, (uint8)) : 18;
                        }
                        /**
                         * @notice Function to convert returned data to string
                         * returns 'NOT_VALID_ENCODING' as fallback value.
                         * @param data returned data
                         */
                        function _returnDataToString(
                            bytes memory data
                        ) internal pure returns (string memory) {
                            if (data.length >= 64) {
                                return abi.decode(data, (string));
                            } else if (data.length == 32) {
                                // Since the strings on bytes32 are encoded left-right, check the first zero in the data
                                uint256 nonZeroBytes;
                                while (nonZeroBytes < 32 && data[nonZeroBytes] != 0) {
                                    nonZeroBytes++;
                                }
                                // If the first one is 0, we do not handle the encoding
                                if (nonZeroBytes == 0) {
                                    return "NOT_VALID_ENCODING";
                                }
                                // Create a byte array with nonZeroBytes length
                                bytes memory bytesArray = new bytes(nonZeroBytes);
                                for (uint256 i = 0; i < nonZeroBytes; i++) {
                                    bytesArray[i] = data[i];
                                }
                                return string(bytesArray);
                            } else {
                                return "NOT_VALID_ENCODING";
                            }
                        }
                        function setBridgeSettingsFee(address _feeAddress, uint256 _bridgeFee) external onlyAdmin {
                            if (_feeAddress != address(0)) {
                                feeAddress = _feeAddress;
                            }
                            if (_bridgeFee > 0) {
                                bridgeFee = _bridgeFee;
                            }
                        }
                    }
                    

                    File 5 of 6: FiatTokenV2_1
                    // File: @openzeppelin/contracts/math/SafeMath.sol
                    
                    // SPDX-License-Identifier: MIT
                    
                    pragma solidity ^0.6.0;
                    
                    /**
                     * @dev Wrappers over Solidity's arithmetic operations with added overflow
                     * checks.
                     *
                     * Arithmetic operations in Solidity wrap on overflow. This can easily result
                     * in bugs, because programmers usually assume that an overflow raises an
                     * error, which is the standard behavior in high level programming languages.
                     * `SafeMath` restores this intuition by reverting the transaction when an
                     * operation overflows.
                     *
                     * Using this library instead of the unchecked operations eliminates an entire
                     * class of bugs, so it's recommended to use it always.
                     */
                    library SafeMath {
                        /**
                         * @dev Returns the addition of two unsigned integers, reverting on
                         * overflow.
                         *
                         * Counterpart to Solidity's `+` operator.
                         *
                         * Requirements:
                         *
                         * - Addition cannot overflow.
                         */
                        function add(uint256 a, uint256 b) internal pure returns (uint256) {
                            uint256 c = a + b;
                            require(c >= a, "SafeMath: addition overflow");
                    
                            return c;
                        }
                    
                        /**
                         * @dev Returns the subtraction of two unsigned integers, reverting on
                         * overflow (when the result is negative).
                         *
                         * Counterpart to Solidity's `-` operator.
                         *
                         * Requirements:
                         *
                         * - Subtraction cannot overflow.
                         */
                        function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                            return sub(a, b, "SafeMath: subtraction overflow");
                        }
                    
                        /**
                         * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
                         * overflow (when the result is negative).
                         *
                         * Counterpart to Solidity's `-` operator.
                         *
                         * Requirements:
                         *
                         * - Subtraction cannot overflow.
                         */
                        function sub(
                            uint256 a,
                            uint256 b,
                            string memory errorMessage
                        ) internal pure returns (uint256) {
                            require(b <= a, errorMessage);
                            uint256 c = a - b;
                    
                            return c;
                        }
                    
                        /**
                         * @dev Returns the multiplication of two unsigned integers, reverting on
                         * overflow.
                         *
                         * Counterpart to Solidity's `*` operator.
                         *
                         * Requirements:
                         *
                         * - Multiplication cannot overflow.
                         */
                        function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                            // benefit is lost if 'b' is also tested.
                            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
                            if (a == 0) {
                                return 0;
                            }
                    
                            uint256 c = a * b;
                            require(c / a == b, "SafeMath: multiplication overflow");
                    
                            return c;
                        }
                    
                        /**
                         * @dev Returns the integer division of two unsigned integers. Reverts on
                         * division by zero. The result is rounded towards zero.
                         *
                         * Counterpart to Solidity's `/` operator. Note: this function uses a
                         * `revert` opcode (which leaves remaining gas untouched) while Solidity
                         * uses an invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function div(uint256 a, uint256 b) internal pure returns (uint256) {
                            return div(a, b, "SafeMath: division by zero");
                        }
                    
                        /**
                         * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
                         * division by zero. The result is rounded towards zero.
                         *
                         * Counterpart to Solidity's `/` operator. Note: this function uses a
                         * `revert` opcode (which leaves remaining gas untouched) while Solidity
                         * uses an invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function div(
                            uint256 a,
                            uint256 b,
                            string memory errorMessage
                        ) internal pure returns (uint256) {
                            require(b > 0, errorMessage);
                            uint256 c = a / b;
                            // assert(a == b * c + a % b); // There is no case in which this doesn't hold
                    
                            return c;
                        }
                    
                        /**
                         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                         * Reverts when dividing by zero.
                         *
                         * Counterpart to Solidity's `%` operator. This function uses a `revert`
                         * opcode (which leaves remaining gas untouched) while Solidity uses an
                         * invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                            return mod(a, b, "SafeMath: modulo by zero");
                        }
                    
                        /**
                         * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                         * Reverts with custom message when dividing by zero.
                         *
                         * Counterpart to Solidity's `%` operator. This function uses a `revert`
                         * opcode (which leaves remaining gas untouched) while Solidity uses an
                         * invalid opcode to revert (consuming all remaining gas).
                         *
                         * Requirements:
                         *
                         * - The divisor cannot be zero.
                         */
                        function mod(
                            uint256 a,
                            uint256 b,
                            string memory errorMessage
                        ) internal pure returns (uint256) {
                            require(b != 0, errorMessage);
                            return a % b;
                        }
                    }
                    
                    // File: @openzeppelin/contracts/token/ERC20/IERC20.sol
                    
                    pragma solidity ^0.6.0;
                    
                    /**
                     * @dev Interface of the ERC20 standard as defined in the EIP.
                     */
                    interface IERC20 {
                        /**
                         * @dev Returns the amount of tokens in existence.
                         */
                        function totalSupply() external view returns (uint256);
                    
                        /**
                         * @dev Returns the amount of tokens owned by `account`.
                         */
                        function balanceOf(address account) external view returns (uint256);
                    
                        /**
                         * @dev Moves `amount` tokens from the caller's account to `recipient`.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * Emits a {Transfer} event.
                         */
                        function transfer(address recipient, uint256 amount)
                            external
                            returns (bool);
                    
                        /**
                         * @dev Returns the remaining number of tokens that `spender` will be
                         * allowed to spend on behalf of `owner` through {transferFrom}. This is
                         * zero by default.
                         *
                         * This value changes when {approve} or {transferFrom} are called.
                         */
                        function allowance(address owner, address spender)
                            external
                            view
                            returns (uint256);
                    
                        /**
                         * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * IMPORTANT: Beware that changing an allowance with this method brings the risk
                         * that someone may use both the old and the new allowance by unfortunate
                         * transaction ordering. One possible solution to mitigate this race
                         * condition is to first reduce the spender's allowance to 0 and set the
                         * desired value afterwards:
                         * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                         *
                         * Emits an {Approval} event.
                         */
                        function approve(address spender, uint256 amount) external returns (bool);
                    
                        /**
                         * @dev Moves `amount` tokens from `sender` to `recipient` using the
                         * allowance mechanism. `amount` is then deducted from the caller's
                         * allowance.
                         *
                         * Returns a boolean value indicating whether the operation succeeded.
                         *
                         * Emits a {Transfer} event.
                         */
                        function transferFrom(
                            address sender,
                            address recipient,
                            uint256 amount
                        ) external returns (bool);
                    
                        /**
                         * @dev Emitted when `value` tokens are moved from one account (`from`) to
                         * another (`to`).
                         *
                         * Note that `value` may be zero.
                         */
                        event Transfer(address indexed from, address indexed to, uint256 value);
                    
                        /**
                         * @dev Emitted when the allowance of a `spender` for an `owner` is set by
                         * a call to {approve}. `value` is the new allowance.
                         */
                        event Approval(
                            address indexed owner,
                            address indexed spender,
                            uint256 value
                        );
                    }
                    
                    // File: contracts/v1/AbstractFiatTokenV1.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    abstract contract AbstractFiatTokenV1 is IERC20 {
                        function _approve(
                            address owner,
                            address spender,
                            uint256 value
                        ) internal virtual;
                    
                        function _transfer(
                            address from,
                            address to,
                            uint256 value
                        ) internal virtual;
                    }
                    
                    // File: contracts/v1/Ownable.sol
                    
                    /**
                     * Copyright (c) 2018 zOS Global Limited.
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    pragma solidity 0.6.12;
                    
                    /**
                     * @notice The Ownable contract has an owner address, and provides basic
                     * authorization control functions
                     * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
                     * Modifications:
                     * 1. Consolidate OwnableStorage into this contract (7/13/18)
                     * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
                     * 3. Make public functions external (5/27/20)
                     */
                    contract Ownable {
                        // Owner of the contract
                        address private _owner;
                    
                        /**
                         * @dev Event to show ownership has been transferred
                         * @param previousOwner representing the address of the previous owner
                         * @param newOwner representing the address of the new owner
                         */
                        event OwnershipTransferred(address previousOwner, address newOwner);
                    
                        /**
                         * @dev The constructor sets the original owner of the contract to the sender account.
                         */
                        constructor() public {
                            setOwner(msg.sender);
                        }
                    
                        /**
                         * @dev Tells the address of the owner
                         * @return the address of the owner
                         */
                        function owner() external view returns (address) {
                            return _owner;
                        }
                    
                        /**
                         * @dev Sets a new owner address
                         */
                        function setOwner(address newOwner) internal {
                            _owner = newOwner;
                        }
                    
                        /**
                         * @dev Throws if called by any account other than the owner.
                         */
                        modifier onlyOwner() {
                            require(msg.sender == _owner, "Ownable: caller is not the owner");
                            _;
                        }
                    
                        /**
                         * @dev Allows the current owner to transfer control of the contract to a newOwner.
                         * @param newOwner The address to transfer ownership to.
                         */
                        function transferOwnership(address newOwner) external onlyOwner {
                            require(
                                newOwner != address(0),
                                "Ownable: new owner is the zero address"
                            );
                            emit OwnershipTransferred(_owner, newOwner);
                            setOwner(newOwner);
                        }
                    }
                    
                    // File: contracts/v1/Pausable.sol
                    
                    /**
                     * Copyright (c) 2016 Smart Contract Solutions, Inc.
                     * Copyright (c) 2018-2020 CENTRE SECZ0
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @notice Base contract which allows children to implement an emergency stop
                     * mechanism
                     * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
                     * Modifications:
                     * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
                     * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
                     * 3. Removed whenPaused (6/14/2018)
                     * 4. Switches ownable library to use ZeppelinOS (7/12/18)
                     * 5. Remove constructor (7/13/18)
                     * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
                     * 7. Make public functions external (5/27/20)
                     */
                    contract Pausable is Ownable {
                        event Pause();
                        event Unpause();
                        event PauserChanged(address indexed newAddress);
                    
                        address public pauser;
                        bool public paused = false;
                    
                        /**
                         * @dev Modifier to make a function callable only when the contract is not paused.
                         */
                        modifier whenNotPaused() {
                            require(!paused, "Pausable: paused");
                            _;
                        }
                    
                        /**
                         * @dev throws if called by any account other than the pauser
                         */
                        modifier onlyPauser() {
                            require(msg.sender == pauser, "Pausable: caller is not the pauser");
                            _;
                        }
                    
                        /**
                         * @dev called by the owner to pause, triggers stopped state
                         */
                        function pause() external onlyPauser {
                            paused = true;
                            emit Pause();
                        }
                    
                        /**
                         * @dev called by the owner to unpause, returns to normal state
                         */
                        function unpause() external onlyPauser {
                            paused = false;
                            emit Unpause();
                        }
                    
                        /**
                         * @dev update the pauser role
                         */
                        function updatePauser(address _newPauser) external onlyOwner {
                            require(
                                _newPauser != address(0),
                                "Pausable: new pauser is the zero address"
                            );
                            pauser = _newPauser;
                            emit PauserChanged(pauser);
                        }
                    }
                    
                    // File: contracts/v1/Blacklistable.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title Blacklistable Token
                     * @dev Allows accounts to be blacklisted by a "blacklister" role
                     */
                    contract Blacklistable is Ownable {
                        address public blacklister;
                        mapping(address => bool) internal blacklisted;
                    
                        event Blacklisted(address indexed _account);
                        event UnBlacklisted(address indexed _account);
                        event BlacklisterChanged(address indexed newBlacklister);
                    
                        /**
                         * @dev Throws if called by any account other than the blacklister
                         */
                        modifier onlyBlacklister() {
                            require(
                                msg.sender == blacklister,
                                "Blacklistable: caller is not the blacklister"
                            );
                            _;
                        }
                    
                        /**
                         * @dev Throws if argument account is blacklisted
                         * @param _account The address to check
                         */
                        modifier notBlacklisted(address _account) {
                            require(
                                !blacklisted[_account],
                                "Blacklistable: account is blacklisted"
                            );
                            _;
                        }
                    
                        /**
                         * @dev Checks if account is blacklisted
                         * @param _account The address to check
                         */
                        function isBlacklisted(address _account) external view returns (bool) {
                            return blacklisted[_account];
                        }
                    
                        /**
                         * @dev Adds account to blacklist
                         * @param _account The address to blacklist
                         */
                        function blacklist(address _account) external onlyBlacklister {
                            blacklisted[_account] = true;
                            emit Blacklisted(_account);
                        }
                    
                        /**
                         * @dev Removes account from blacklist
                         * @param _account The address to remove from the blacklist
                         */
                        function unBlacklist(address _account) external onlyBlacklister {
                            blacklisted[_account] = false;
                            emit UnBlacklisted(_account);
                        }
                    
                        function updateBlacklister(address _newBlacklister) external onlyOwner {
                            require(
                                _newBlacklister != address(0),
                                "Blacklistable: new blacklister is the zero address"
                            );
                            blacklister = _newBlacklister;
                            emit BlacklisterChanged(blacklister);
                        }
                    }
                    
                    // File: contracts/v1/FiatTokenV1.sol
                    
                    /**
                     *
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title FiatToken
                     * @dev ERC20 Token backed by fiat reserves
                     */
                    contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
                        using SafeMath for uint256;
                    
                        string public name;
                        string public symbol;
                        uint8 public decimals;
                        string public currency;
                        address public masterMinter;
                        bool internal initialized;
                    
                        mapping(address => uint256) internal balances;
                        mapping(address => mapping(address => uint256)) internal allowed;
                        uint256 internal totalSupply_ = 0;
                        mapping(address => bool) internal minters;
                        mapping(address => uint256) internal minterAllowed;
                    
                        event Mint(address indexed minter, address indexed to, uint256 amount);
                        event Burn(address indexed burner, uint256 amount);
                        event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
                        event MinterRemoved(address indexed oldMinter);
                        event MasterMinterChanged(address indexed newMasterMinter);
                    
                        function initialize(
                            string memory tokenName,
                            string memory tokenSymbol,
                            string memory tokenCurrency,
                            uint8 tokenDecimals,
                            address newMasterMinter,
                            address newPauser,
                            address newBlacklister,
                            address newOwner
                        ) public {
                            require(!initialized, "FiatToken: contract is already initialized");
                            require(
                                newMasterMinter != address(0),
                                "FiatToken: new masterMinter is the zero address"
                            );
                            require(
                                newPauser != address(0),
                                "FiatToken: new pauser is the zero address"
                            );
                            require(
                                newBlacklister != address(0),
                                "FiatToken: new blacklister is the zero address"
                            );
                            require(
                                newOwner != address(0),
                                "FiatToken: new owner is the zero address"
                            );
                    
                            name = tokenName;
                            symbol = tokenSymbol;
                            currency = tokenCurrency;
                            decimals = tokenDecimals;
                            masterMinter = newMasterMinter;
                            pauser = newPauser;
                            blacklister = newBlacklister;
                            setOwner(newOwner);
                            initialized = true;
                        }
                    
                        /**
                         * @dev Throws if called by any account other than a minter
                         */
                        modifier onlyMinters() {
                            require(minters[msg.sender], "FiatToken: caller is not a minter");
                            _;
                        }
                    
                        /**
                         * @dev Function to mint tokens
                         * @param _to The address that will receive the minted tokens.
                         * @param _amount The amount of tokens to mint. Must be less than or equal
                         * to the minterAllowance of the caller.
                         * @return A boolean that indicates if the operation was successful.
                         */
                        function mint(address _to, uint256 _amount)
                            external
                            whenNotPaused
                            onlyMinters
                            notBlacklisted(msg.sender)
                            notBlacklisted(_to)
                            returns (bool)
                        {
                            require(_to != address(0), "FiatToken: mint to the zero address");
                            require(_amount > 0, "FiatToken: mint amount not greater than 0");
                    
                            uint256 mintingAllowedAmount = minterAllowed[msg.sender];
                            require(
                                _amount <= mintingAllowedAmount,
                                "FiatToken: mint amount exceeds minterAllowance"
                            );
                    
                            totalSupply_ = totalSupply_.add(_amount);
                            balances[_to] = balances[_to].add(_amount);
                            minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
                            emit Mint(msg.sender, _to, _amount);
                            emit Transfer(address(0), _to, _amount);
                            return true;
                        }
                    
                        /**
                         * @dev Throws if called by any account other than the masterMinter
                         */
                        modifier onlyMasterMinter() {
                            require(
                                msg.sender == masterMinter,
                                "FiatToken: caller is not the masterMinter"
                            );
                            _;
                        }
                    
                        /**
                         * @dev Get minter allowance for an account
                         * @param minter The address of the minter
                         */
                        function minterAllowance(address minter) external view returns (uint256) {
                            return minterAllowed[minter];
                        }
                    
                        /**
                         * @dev Checks if account is a minter
                         * @param account The address to check
                         */
                        function isMinter(address account) external view returns (bool) {
                            return minters[account];
                        }
                    
                        /**
                         * @notice Amount of remaining tokens spender is allowed to transfer on
                         * behalf of the token owner
                         * @param owner     Token owner's address
                         * @param spender   Spender's address
                         * @return Allowance amount
                         */
                        function allowance(address owner, address spender)
                            external
                            override
                            view
                            returns (uint256)
                        {
                            return allowed[owner][spender];
                        }
                    
                        /**
                         * @dev Get totalSupply of token
                         */
                        function totalSupply() external override view returns (uint256) {
                            return totalSupply_;
                        }
                    
                        /**
                         * @dev Get token balance of an account
                         * @param account address The account
                         */
                        function balanceOf(address account)
                            external
                            override
                            view
                            returns (uint256)
                        {
                            return balances[account];
                        }
                    
                        /**
                         * @notice Set spender's allowance over the caller's tokens to be a given
                         * value.
                         * @param spender   Spender's address
                         * @param value     Allowance amount
                         * @return True if successful
                         */
                        function approve(address spender, uint256 value)
                            external
                            override
                            whenNotPaused
                            notBlacklisted(msg.sender)
                            notBlacklisted(spender)
                            returns (bool)
                        {
                            _approve(msg.sender, spender, value);
                            return true;
                        }
                    
                        /**
                         * @dev Internal function to set allowance
                         * @param owner     Token owner's address
                         * @param spender   Spender's address
                         * @param value     Allowance amount
                         */
                        function _approve(
                            address owner,
                            address spender,
                            uint256 value
                        ) internal override {
                            require(owner != address(0), "ERC20: approve from the zero address");
                            require(spender != address(0), "ERC20: approve to the zero address");
                            allowed[owner][spender] = value;
                            emit Approval(owner, spender, value);
                        }
                    
                        /**
                         * @notice Transfer tokens by spending allowance
                         * @param from  Payer's address
                         * @param to    Payee's address
                         * @param value Transfer amount
                         * @return True if successful
                         */
                        function transferFrom(
                            address from,
                            address to,
                            uint256 value
                        )
                            external
                            override
                            whenNotPaused
                            notBlacklisted(msg.sender)
                            notBlacklisted(from)
                            notBlacklisted(to)
                            returns (bool)
                        {
                            require(
                                value <= allowed[from][msg.sender],
                                "ERC20: transfer amount exceeds allowance"
                            );
                            _transfer(from, to, value);
                            allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
                            return true;
                        }
                    
                        /**
                         * @notice Transfer tokens from the caller
                         * @param to    Payee's address
                         * @param value Transfer amount
                         * @return True if successful
                         */
                        function transfer(address to, uint256 value)
                            external
                            override
                            whenNotPaused
                            notBlacklisted(msg.sender)
                            notBlacklisted(to)
                            returns (bool)
                        {
                            _transfer(msg.sender, to, value);
                            return true;
                        }
                    
                        /**
                         * @notice Internal function to process transfers
                         * @param from  Payer's address
                         * @param to    Payee's address
                         * @param value Transfer amount
                         */
                        function _transfer(
                            address from,
                            address to,
                            uint256 value
                        ) internal override {
                            require(from != address(0), "ERC20: transfer from the zero address");
                            require(to != address(0), "ERC20: transfer to the zero address");
                            require(
                                value <= balances[from],
                                "ERC20: transfer amount exceeds balance"
                            );
                    
                            balances[from] = balances[from].sub(value);
                            balances[to] = balances[to].add(value);
                            emit Transfer(from, to, value);
                        }
                    
                        /**
                         * @dev Function to add/update a new minter
                         * @param minter The address of the minter
                         * @param minterAllowedAmount The minting amount allowed for the minter
                         * @return True if the operation was successful.
                         */
                        function configureMinter(address minter, uint256 minterAllowedAmount)
                            external
                            whenNotPaused
                            onlyMasterMinter
                            returns (bool)
                        {
                            minters[minter] = true;
                            minterAllowed[minter] = minterAllowedAmount;
                            emit MinterConfigured(minter, minterAllowedAmount);
                            return true;
                        }
                    
                        /**
                         * @dev Function to remove a minter
                         * @param minter The address of the minter to remove
                         * @return True if the operation was successful.
                         */
                        function removeMinter(address minter)
                            external
                            onlyMasterMinter
                            returns (bool)
                        {
                            minters[minter] = false;
                            minterAllowed[minter] = 0;
                            emit MinterRemoved(minter);
                            return true;
                        }
                    
                        /**
                         * @dev allows a minter to burn some of its own tokens
                         * Validates that caller is a minter and that sender is not blacklisted
                         * amount is less than or equal to the minter's account balance
                         * @param _amount uint256 the amount of tokens to be burned
                         */
                        function burn(uint256 _amount)
                            external
                            whenNotPaused
                            onlyMinters
                            notBlacklisted(msg.sender)
                        {
                            uint256 balance = balances[msg.sender];
                            require(_amount > 0, "FiatToken: burn amount not greater than 0");
                            require(balance >= _amount, "FiatToken: burn amount exceeds balance");
                    
                            totalSupply_ = totalSupply_.sub(_amount);
                            balances[msg.sender] = balance.sub(_amount);
                            emit Burn(msg.sender, _amount);
                            emit Transfer(msg.sender, address(0), _amount);
                        }
                    
                        function updateMasterMinter(address _newMasterMinter) external onlyOwner {
                            require(
                                _newMasterMinter != address(0),
                                "FiatToken: new masterMinter is the zero address"
                            );
                            masterMinter = _newMasterMinter;
                            emit MasterMinterChanged(masterMinter);
                        }
                    }
                    
                    // File: @openzeppelin/contracts/utils/Address.sol
                    
                    pragma solidity ^0.6.2;
                    
                    /**
                     * @dev Collection of functions related to the address type
                     */
                    library Address {
                        /**
                         * @dev Returns true if `account` is a contract.
                         *
                         * [IMPORTANT]
                         * ====
                         * It is unsafe to assume that an address for which this function returns
                         * false is an externally-owned account (EOA) and not a contract.
                         *
                         * Among others, `isContract` will return false for the following
                         * types of addresses:
                         *
                         *  - an externally-owned account
                         *  - a contract in construction
                         *  - an address where a contract will be created
                         *  - an address where a contract lived, but was destroyed
                         * ====
                         */
                        function isContract(address account) internal view returns (bool) {
                            // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
                            // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
                            // for accounts without code, i.e. `keccak256('')`
                            bytes32 codehash;
                    
                                bytes32 accountHash
                             = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
                            // solhint-disable-next-line no-inline-assembly
                            assembly {
                                codehash := extcodehash(account)
                            }
                            return (codehash != accountHash && codehash != 0x0);
                        }
                    
                        /**
                         * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
                         * `recipient`, forwarding all available gas and reverting on errors.
                         *
                         * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
                         * of certain opcodes, possibly making contracts go over the 2300 gas limit
                         * imposed by `transfer`, making them unable to receive funds via
                         * `transfer`. {sendValue} removes this limitation.
                         *
                         * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
                         *
                         * IMPORTANT: because control is transferred to `recipient`, care must be
                         * taken to not create reentrancy vulnerabilities. Consider using
                         * {ReentrancyGuard} or the
                         * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
                         */
                        function sendValue(address payable recipient, uint256 amount) internal {
                            require(
                                address(this).balance >= amount,
                                "Address: insufficient balance"
                            );
                    
                            // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
                            (bool success, ) = recipient.call{ value: amount }("");
                            require(
                                success,
                                "Address: unable to send value, recipient may have reverted"
                            );
                        }
                    
                        /**
                         * @dev Performs a Solidity function call using a low level `call`. A
                         * plain`call` is an unsafe replacement for a function call: use this
                         * function instead.
                         *
                         * If `target` reverts with a revert reason, it is bubbled up by this
                         * function (like regular Solidity function calls).
                         *
                         * Returns the raw returned data. To convert to the expected return value,
                         * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
                         *
                         * Requirements:
                         *
                         * - `target` must be a contract.
                         * - calling `target` with `data` must not revert.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(address target, bytes memory data)
                            internal
                            returns (bytes memory)
                        {
                            return functionCall(target, data, "Address: low-level call failed");
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
                         * `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCall(
                            address target,
                            bytes memory data,
                            string memory errorMessage
                        ) internal returns (bytes memory) {
                            return _functionCallWithValue(target, data, 0, errorMessage);
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
                         * but also transferring `value` wei to `target`.
                         *
                         * Requirements:
                         *
                         * - the calling contract must have an ETH balance of at least `value`.
                         * - the called Solidity function must be `payable`.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(
                            address target,
                            bytes memory data,
                            uint256 value
                        ) internal returns (bytes memory) {
                            return
                                functionCallWithValue(
                                    target,
                                    data,
                                    value,
                                    "Address: low-level call with value failed"
                                );
                        }
                    
                        /**
                         * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
                         * with `errorMessage` as a fallback revert reason when `target` reverts.
                         *
                         * _Available since v3.1._
                         */
                        function functionCallWithValue(
                            address target,
                            bytes memory data,
                            uint256 value,
                            string memory errorMessage
                        ) internal returns (bytes memory) {
                            require(
                                address(this).balance >= value,
                                "Address: insufficient balance for call"
                            );
                            return _functionCallWithValue(target, data, value, errorMessage);
                        }
                    
                        function _functionCallWithValue(
                            address target,
                            bytes memory data,
                            uint256 weiValue,
                            string memory errorMessage
                        ) private returns (bytes memory) {
                            require(isContract(target), "Address: call to non-contract");
                    
                            // solhint-disable-next-line avoid-low-level-calls
                            (bool success, bytes memory returndata) = target.call{
                                value: weiValue
                            }(data);
                            if (success) {
                                return returndata;
                            } else {
                                // Look for revert reason and bubble it up if present
                                if (returndata.length > 0) {
                                    // The easiest way to bubble the revert reason is using memory via assembly
                    
                                    // solhint-disable-next-line no-inline-assembly
                                    assembly {
                                        let returndata_size := mload(returndata)
                                        revert(add(32, returndata), returndata_size)
                                    }
                                } else {
                                    revert(errorMessage);
                                }
                            }
                        }
                    }
                    
                    // File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol
                    
                    pragma solidity ^0.6.0;
                    
                    /**
                     * @title SafeERC20
                     * @dev Wrappers around ERC20 operations that throw on failure (when the token
                     * contract returns false). Tokens that return no value (and instead revert or
                     * throw on failure) are also supported, non-reverting calls are assumed to be
                     * successful.
                     * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
                     * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
                     */
                    library SafeERC20 {
                        using SafeMath for uint256;
                        using Address for address;
                    
                        function safeTransfer(
                            IERC20 token,
                            address to,
                            uint256 value
                        ) internal {
                            _callOptionalReturn(
                                token,
                                abi.encodeWithSelector(token.transfer.selector, to, value)
                            );
                        }
                    
                        function safeTransferFrom(
                            IERC20 token,
                            address from,
                            address to,
                            uint256 value
                        ) internal {
                            _callOptionalReturn(
                                token,
                                abi.encodeWithSelector(token.transferFrom.selector, from, to, value)
                            );
                        }
                    
                        /**
                         * @dev Deprecated. This function has issues similar to the ones found in
                         * {IERC20-approve}, and its usage is discouraged.
                         *
                         * Whenever possible, use {safeIncreaseAllowance} and
                         * {safeDecreaseAllowance} instead.
                         */
                        function safeApprove(
                            IERC20 token,
                            address spender,
                            uint256 value
                        ) internal {
                            // safeApprove should only be called when setting an initial allowance,
                            // or when resetting it to zero. To increase and decrease it, use
                            // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
                            // solhint-disable-next-line max-line-length
                            require(
                                (value == 0) || (token.allowance(address(this), spender) == 0),
                                "SafeERC20: approve from non-zero to non-zero allowance"
                            );
                            _callOptionalReturn(
                                token,
                                abi.encodeWithSelector(token.approve.selector, spender, value)
                            );
                        }
                    
                        function safeIncreaseAllowance(
                            IERC20 token,
                            address spender,
                            uint256 value
                        ) internal {
                            uint256 newAllowance = token.allowance(address(this), spender).add(
                                value
                            );
                            _callOptionalReturn(
                                token,
                                abi.encodeWithSelector(
                                    token.approve.selector,
                                    spender,
                                    newAllowance
                                )
                            );
                        }
                    
                        function safeDecreaseAllowance(
                            IERC20 token,
                            address spender,
                            uint256 value
                        ) internal {
                            uint256 newAllowance = token.allowance(address(this), spender).sub(
                                value,
                                "SafeERC20: decreased allowance below zero"
                            );
                            _callOptionalReturn(
                                token,
                                abi.encodeWithSelector(
                                    token.approve.selector,
                                    spender,
                                    newAllowance
                                )
                            );
                        }
                    
                        /**
                         * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
                         * on the return value: the return value is optional (but if data is returned, it must not be false).
                         * @param token The token targeted by the call.
                         * @param data The call data (encoded using abi.encode or one of its variants).
                         */
                        function _callOptionalReturn(IERC20 token, bytes memory data) private {
                            // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
                            // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
                            // the target address contains contract code and also asserts for success in the low-level call.
                    
                            bytes memory returndata = address(token).functionCall(
                                data,
                                "SafeERC20: low-level call failed"
                            );
                            if (returndata.length > 0) {
                                // Return data is optional
                                // solhint-disable-next-line max-line-length
                                require(
                                    abi.decode(returndata, (bool)),
                                    "SafeERC20: ERC20 operation did not succeed"
                                );
                            }
                        }
                    }
                    
                    // File: contracts/v1.1/Rescuable.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    contract Rescuable is Ownable {
                        using SafeERC20 for IERC20;
                    
                        address private _rescuer;
                    
                        event RescuerChanged(address indexed newRescuer);
                    
                        /**
                         * @notice Returns current rescuer
                         * @return Rescuer's address
                         */
                        function rescuer() external view returns (address) {
                            return _rescuer;
                        }
                    
                        /**
                         * @notice Revert if called by any account other than the rescuer.
                         */
                        modifier onlyRescuer() {
                            require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
                            _;
                        }
                    
                        /**
                         * @notice Rescue ERC20 tokens locked up in this contract.
                         * @param tokenContract ERC20 token contract address
                         * @param to        Recipient address
                         * @param amount    Amount to withdraw
                         */
                        function rescueERC20(
                            IERC20 tokenContract,
                            address to,
                            uint256 amount
                        ) external onlyRescuer {
                            tokenContract.safeTransfer(to, amount);
                        }
                    
                        /**
                         * @notice Assign the rescuer role to a given address.
                         * @param newRescuer New rescuer's address
                         */
                        function updateRescuer(address newRescuer) external onlyOwner {
                            require(
                                newRescuer != address(0),
                                "Rescuable: new rescuer is the zero address"
                            );
                            _rescuer = newRescuer;
                            emit RescuerChanged(newRescuer);
                        }
                    }
                    
                    // File: contracts/v1.1/FiatTokenV1_1.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title FiatTokenV1_1
                     * @dev ERC20 Token backed by fiat reserves
                     */
                    contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
                    
                    }
                    
                    // File: contracts/v2/AbstractFiatTokenV2.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
                        function _increaseAllowance(
                            address owner,
                            address spender,
                            uint256 increment
                        ) internal virtual;
                    
                        function _decreaseAllowance(
                            address owner,
                            address spender,
                            uint256 decrement
                        ) internal virtual;
                    }
                    
                    // File: contracts/util/ECRecover.sol
                    
                    /**
                     * Copyright (c) 2016-2019 zOS Global Limited
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title ECRecover
                     * @notice A library that provides a safe ECDSA recovery function
                     */
                    library ECRecover {
                        /**
                         * @notice Recover signer's address from a signed message
                         * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
                         * Modifications: Accept v, r, and s as separate arguments
                         * @param digest    Keccak-256 hash digest of the signed message
                         * @param v         v of the signature
                         * @param r         r of the signature
                         * @param s         s of the signature
                         * @return Signer address
                         */
                        function recover(
                            bytes32 digest,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) internal pure returns (address) {
                            // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                            // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                            // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                            // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                            //
                            // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                            // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                            // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                            // these malleable signatures as well.
                            if (
                                uint256(s) >
                                0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
                            ) {
                                revert("ECRecover: invalid signature 's' value");
                            }
                    
                            if (v != 27 && v != 28) {
                                revert("ECRecover: invalid signature 'v' value");
                            }
                    
                            // If the signature is valid (and not malleable), return the signer address
                            address signer = ecrecover(digest, v, r, s);
                            require(signer != address(0), "ECRecover: invalid signature");
                    
                            return signer;
                        }
                    }
                    
                    // File: contracts/util/EIP712.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title EIP712
                     * @notice A library that provides EIP712 helper functions
                     */
                    library EIP712 {
                        /**
                         * @notice Make EIP712 domain separator
                         * @param name      Contract name
                         * @param version   Contract version
                         * @return Domain separator
                         */
                        function makeDomainSeparator(string memory name, string memory version)
                            internal
                            view
                            returns (bytes32)
                        {
                            uint256 chainId;
                            assembly {
                                chainId := chainid()
                            }
                            return
                                keccak256(
                                    abi.encode(
                                        // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                                        0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                                        keccak256(bytes(name)),
                                        keccak256(bytes(version)),
                                        chainId,
                                        address(this)
                                    )
                                );
                        }
                    
                        /**
                         * @notice Recover signer's address from a EIP712 signature
                         * @param domainSeparator   Domain separator
                         * @param v                 v of the signature
                         * @param r                 r of the signature
                         * @param s                 s of the signature
                         * @param typeHashAndData   Type hash concatenated with data
                         * @return Signer's address
                         */
                        function recover(
                            bytes32 domainSeparator,
                            uint8 v,
                            bytes32 r,
                            bytes32 s,
                            bytes memory typeHashAndData
                        ) internal pure returns (address) {
                            bytes32 digest = keccak256(
                                abi.encodePacked(
                                    "\x19\x01",
                                    domainSeparator,
                                    keccak256(typeHashAndData)
                                )
                            );
                            return ECRecover.recover(digest, v, r, s);
                        }
                    }
                    
                    // File: contracts/v2/EIP712Domain.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title EIP712 Domain
                     */
                    contract EIP712Domain {
                        /**
                         * @dev EIP712 Domain Separator
                         */
                        bytes32 public DOMAIN_SEPARATOR;
                    }
                    
                    // File: contracts/v2/EIP3009.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title EIP-3009
                     * @notice Provide internal implementation for gas-abstracted transfers
                     * @dev Contracts that inherit from this must wrap these with publicly
                     * accessible functions, optionally adding modifiers where necessary
                     */
                    abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
                        // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                        bytes32
                            public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
                    
                        // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
                        bytes32
                            public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
                    
                        // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
                        bytes32
                            public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
                    
                        /**
                         * @dev authorizer address => nonce => bool (true if nonce is used)
                         */
                        mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
                    
                        event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
                        event AuthorizationCanceled(
                            address indexed authorizer,
                            bytes32 indexed nonce
                        );
                    
                        /**
                         * @notice Returns the state of an authorization
                         * @dev Nonces are randomly generated 32-byte data unique to the
                         * authorizer's address
                         * @param authorizer    Authorizer's address
                         * @param nonce         Nonce of the authorization
                         * @return True if the nonce is used
                         */
                        function authorizationState(address authorizer, bytes32 nonce)
                            external
                            view
                            returns (bool)
                        {
                            return _authorizationStates[authorizer][nonce];
                        }
                    
                        /**
                         * @notice Execute a transfer with a signed authorization
                         * @param from          Payer's address (Authorizer)
                         * @param to            Payee's address
                         * @param value         Amount to be transferred
                         * @param validAfter    The time after which this is valid (unix time)
                         * @param validBefore   The time before which this is valid (unix time)
                         * @param nonce         Unique nonce
                         * @param v             v of the signature
                         * @param r             r of the signature
                         * @param s             s of the signature
                         */
                        function _transferWithAuthorization(
                            address from,
                            address to,
                            uint256 value,
                            uint256 validAfter,
                            uint256 validBefore,
                            bytes32 nonce,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) internal {
                            _requireValidAuthorization(from, nonce, validAfter, validBefore);
                    
                            bytes memory data = abi.encode(
                                TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                                from,
                                to,
                                value,
                                validAfter,
                                validBefore,
                                nonce
                            );
                            require(
                                EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == from,
                                "FiatTokenV2: invalid signature"
                            );
                    
                            _markAuthorizationAsUsed(from, nonce);
                            _transfer(from, to, value);
                        }
                    
                        /**
                         * @notice Receive a transfer with a signed authorization from the payer
                         * @dev This has an additional check to ensure that the payee's address
                         * matches the caller of this function to prevent front-running attacks.
                         * @param from          Payer's address (Authorizer)
                         * @param to            Payee's address
                         * @param value         Amount to be transferred
                         * @param validAfter    The time after which this is valid (unix time)
                         * @param validBefore   The time before which this is valid (unix time)
                         * @param nonce         Unique nonce
                         * @param v             v of the signature
                         * @param r             r of the signature
                         * @param s             s of the signature
                         */
                        function _receiveWithAuthorization(
                            address from,
                            address to,
                            uint256 value,
                            uint256 validAfter,
                            uint256 validBefore,
                            bytes32 nonce,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) internal {
                            require(to == msg.sender, "FiatTokenV2: caller must be the payee");
                            _requireValidAuthorization(from, nonce, validAfter, validBefore);
                    
                            bytes memory data = abi.encode(
                                RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                                from,
                                to,
                                value,
                                validAfter,
                                validBefore,
                                nonce
                            );
                            require(
                                EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == from,
                                "FiatTokenV2: invalid signature"
                            );
                    
                            _markAuthorizationAsUsed(from, nonce);
                            _transfer(from, to, value);
                        }
                    
                        /**
                         * @notice Attempt to cancel an authorization
                         * @param authorizer    Authorizer's address
                         * @param nonce         Nonce of the authorization
                         * @param v             v of the signature
                         * @param r             r of the signature
                         * @param s             s of the signature
                         */
                        function _cancelAuthorization(
                            address authorizer,
                            bytes32 nonce,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) internal {
                            _requireUnusedAuthorization(authorizer, nonce);
                    
                            bytes memory data = abi.encode(
                                CANCEL_AUTHORIZATION_TYPEHASH,
                                authorizer,
                                nonce
                            );
                            require(
                                EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == authorizer,
                                "FiatTokenV2: invalid signature"
                            );
                    
                            _authorizationStates[authorizer][nonce] = true;
                            emit AuthorizationCanceled(authorizer, nonce);
                        }
                    
                        /**
                         * @notice Check that an authorization is unused
                         * @param authorizer    Authorizer's address
                         * @param nonce         Nonce of the authorization
                         */
                        function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
                            private
                            view
                        {
                            require(
                                !_authorizationStates[authorizer][nonce],
                                "FiatTokenV2: authorization is used or canceled"
                            );
                        }
                    
                        /**
                         * @notice Check that authorization is valid
                         * @param authorizer    Authorizer's address
                         * @param nonce         Nonce of the authorization
                         * @param validAfter    The time after which this is valid (unix time)
                         * @param validBefore   The time before which this is valid (unix time)
                         */
                        function _requireValidAuthorization(
                            address authorizer,
                            bytes32 nonce,
                            uint256 validAfter,
                            uint256 validBefore
                        ) private view {
                            require(
                                now > validAfter,
                                "FiatTokenV2: authorization is not yet valid"
                            );
                            require(now < validBefore, "FiatTokenV2: authorization is expired");
                            _requireUnusedAuthorization(authorizer, nonce);
                        }
                    
                        /**
                         * @notice Mark an authorization as used
                         * @param authorizer    Authorizer's address
                         * @param nonce         Nonce of the authorization
                         */
                        function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
                            private
                        {
                            _authorizationStates[authorizer][nonce] = true;
                            emit AuthorizationUsed(authorizer, nonce);
                        }
                    }
                    
                    // File: contracts/v2/EIP2612.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title EIP-2612
                     * @notice Provide internal implementation for gas-abstracted approvals
                     */
                    abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
                        // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
                        bytes32
                            public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                    
                        mapping(address => uint256) private _permitNonces;
                    
                        /**
                         * @notice Nonces for permit
                         * @param owner Token owner's address (Authorizer)
                         * @return Next nonce
                         */
                        function nonces(address owner) external view returns (uint256) {
                            return _permitNonces[owner];
                        }
                    
                        /**
                         * @notice Verify a signed approval permit and execute if valid
                         * @param owner     Token owner's address (Authorizer)
                         * @param spender   Spender's address
                         * @param value     Amount of allowance
                         * @param deadline  The time at which this expires (unix time)
                         * @param v         v of the signature
                         * @param r         r of the signature
                         * @param s         s of the signature
                         */
                        function _permit(
                            address owner,
                            address spender,
                            uint256 value,
                            uint256 deadline,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) internal {
                            require(deadline >= now, "FiatTokenV2: permit is expired");
                    
                            bytes memory data = abi.encode(
                                PERMIT_TYPEHASH,
                                owner,
                                spender,
                                value,
                                _permitNonces[owner]++,
                                deadline
                            );
                            require(
                                EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == owner,
                                "EIP2612: invalid signature"
                            );
                    
                            _approve(owner, spender, value);
                        }
                    }
                    
                    // File: contracts/v2/FiatTokenV2.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    /**
                     * @title FiatToken V2
                     * @notice ERC20 Token backed by fiat reserves, version 2
                     */
                    contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
                        uint8 internal _initializedVersion;
                    
                        /**
                         * @notice Initialize v2
                         * @param newName   New token name
                         */
                        function initializeV2(string calldata newName) external {
                            // solhint-disable-next-line reason-string
                            require(initialized && _initializedVersion == 0);
                            name = newName;
                            DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(newName, "2");
                            _initializedVersion = 1;
                        }
                    
                        /**
                         * @notice Increase the allowance by a given increment
                         * @param spender   Spender's address
                         * @param increment Amount of increase in allowance
                         * @return True if successful
                         */
                        function increaseAllowance(address spender, uint256 increment)
                            external
                            whenNotPaused
                            notBlacklisted(msg.sender)
                            notBlacklisted(spender)
                            returns (bool)
                        {
                            _increaseAllowance(msg.sender, spender, increment);
                            return true;
                        }
                    
                        /**
                         * @notice Decrease the allowance by a given decrement
                         * @param spender   Spender's address
                         * @param decrement Amount of decrease in allowance
                         * @return True if successful
                         */
                        function decreaseAllowance(address spender, uint256 decrement)
                            external
                            whenNotPaused
                            notBlacklisted(msg.sender)
                            notBlacklisted(spender)
                            returns (bool)
                        {
                            _decreaseAllowance(msg.sender, spender, decrement);
                            return true;
                        }
                    
                        /**
                         * @notice Execute a transfer with a signed authorization
                         * @param from          Payer's address (Authorizer)
                         * @param to            Payee's address
                         * @param value         Amount to be transferred
                         * @param validAfter    The time after which this is valid (unix time)
                         * @param validBefore   The time before which this is valid (unix time)
                         * @param nonce         Unique nonce
                         * @param v             v of the signature
                         * @param r             r of the signature
                         * @param s             s of the signature
                         */
                        function transferWithAuthorization(
                            address from,
                            address to,
                            uint256 value,
                            uint256 validAfter,
                            uint256 validBefore,
                            bytes32 nonce,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                            _transferWithAuthorization(
                                from,
                                to,
                                value,
                                validAfter,
                                validBefore,
                                nonce,
                                v,
                                r,
                                s
                            );
                        }
                    
                        /**
                         * @notice Receive a transfer with a signed authorization from the payer
                         * @dev This has an additional check to ensure that the payee's address
                         * matches the caller of this function to prevent front-running attacks.
                         * @param from          Payer's address (Authorizer)
                         * @param to            Payee's address
                         * @param value         Amount to be transferred
                         * @param validAfter    The time after which this is valid (unix time)
                         * @param validBefore   The time before which this is valid (unix time)
                         * @param nonce         Unique nonce
                         * @param v             v of the signature
                         * @param r             r of the signature
                         * @param s             s of the signature
                         */
                        function receiveWithAuthorization(
                            address from,
                            address to,
                            uint256 value,
                            uint256 validAfter,
                            uint256 validBefore,
                            bytes32 nonce,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
                            _receiveWithAuthorization(
                                from,
                                to,
                                value,
                                validAfter,
                                validBefore,
                                nonce,
                                v,
                                r,
                                s
                            );
                        }
                    
                        /**
                         * @notice Attempt to cancel an authorization
                         * @dev Works only if the authorization is not yet used.
                         * @param authorizer    Authorizer's address
                         * @param nonce         Nonce of the authorization
                         * @param v             v of the signature
                         * @param r             r of the signature
                         * @param s             s of the signature
                         */
                        function cancelAuthorization(
                            address authorizer,
                            bytes32 nonce,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) external whenNotPaused {
                            _cancelAuthorization(authorizer, nonce, v, r, s);
                        }
                    
                        /**
                         * @notice Update allowance with a signed permit
                         * @param owner       Token owner's address (Authorizer)
                         * @param spender     Spender's address
                         * @param value       Amount of allowance
                         * @param deadline    Expiration time, seconds since the epoch
                         * @param v           v of the signature
                         * @param r           r of the signature
                         * @param s           s of the signature
                         */
                        function permit(
                            address owner,
                            address spender,
                            uint256 value,
                            uint256 deadline,
                            uint8 v,
                            bytes32 r,
                            bytes32 s
                        ) external whenNotPaused notBlacklisted(owner) notBlacklisted(spender) {
                            _permit(owner, spender, value, deadline, v, r, s);
                        }
                    
                        /**
                         * @notice Internal function to increase the allowance by a given increment
                         * @param owner     Token owner's address
                         * @param spender   Spender's address
                         * @param increment Amount of increase
                         */
                        function _increaseAllowance(
                            address owner,
                            address spender,
                            uint256 increment
                        ) internal override {
                            _approve(owner, spender, allowed[owner][spender].add(increment));
                        }
                    
                        /**
                         * @notice Internal function to decrease the allowance by a given decrement
                         * @param owner     Token owner's address
                         * @param spender   Spender's address
                         * @param decrement Amount of decrease
                         */
                        function _decreaseAllowance(
                            address owner,
                            address spender,
                            uint256 decrement
                        ) internal override {
                            _approve(
                                owner,
                                spender,
                                allowed[owner][spender].sub(
                                    decrement,
                                    "ERC20: decreased allowance below zero"
                                )
                            );
                        }
                    }
                    
                    // File: contracts/v2/FiatTokenV2_1.sol
                    
                    /**
                     * Copyright (c) 2018-2020 CENTRE SECZ
                     *
                     * Permission is hereby granted, free of charge, to any person obtaining a copy
                     * of this software and associated documentation files (the "Software"), to deal
                     * in the Software without restriction, including without limitation the rights
                     * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
                     * copies of the Software, and to permit persons to whom the Software is
                     * furnished to do so, subject to the following conditions:
                     *
                     * The above copyright notice and this permission notice shall be included in
                     * copies or substantial portions of the Software.
                     *
                     * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
                     * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
                     * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
                     * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
                     * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                     * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
                     * SOFTWARE.
                     */
                    
                    pragma solidity 0.6.12;
                    
                    // solhint-disable func-name-mixedcase
                    
                    /**
                     * @title FiatToken V2.1
                     * @notice ERC20 Token backed by fiat reserves, version 2.1
                     */
                    contract FiatTokenV2_1 is FiatTokenV2 {
                        /**
                         * @notice Initialize v2.1
                         * @param lostAndFound  The address to which the locked funds are sent
                         */
                        function initializeV2_1(address lostAndFound) external {
                            // solhint-disable-next-line reason-string
                            require(_initializedVersion == 1);
                    
                            uint256 lockedAmount = balances[address(this)];
                            if (lockedAmount > 0) {
                                _transfer(address(this), lostAndFound, lockedAmount);
                            }
                            blacklisted[address(this)] = true;
                    
                            _initializedVersion = 2;
                        }
                    
                        /**
                         * @notice Version string for the EIP712 domain separator
                         * @return Version string
                         */
                        function version() external view returns (string memory) {
                            return "2";
                        }
                    }

                    File 6 of 6: PolygonZkEVMGlobalExitRoot
                    // SPDX-License-Identifier: AGPL-3.0
                    pragma solidity ^0.8.20;
                    interface IBasePolygonZkEVMGlobalExitRoot {
                        /**
                         * @dev Thrown when the caller is not the allowed contracts
                         */
                        error OnlyAllowedContracts();
                        function updateExitRoot(bytes32 newRollupExitRoot) external;
                        function globalExitRootMap(
                            bytes32 globalExitRootNum
                        ) external returns (uint256);
                    }
                    // SPDX-License-Identifier: AGPL-3.0
                    pragma solidity ^0.8.20;
                    import "./IBasePolygonZkEVMGlobalExitRoot.sol";
                    interface IPolygonZkEVMGlobalExitRoot is IBasePolygonZkEVMGlobalExitRoot {
                        function getLastGlobalExitRoot() external view returns (bytes32);
                    }
                    // SPDX-License-Identifier: AGPL-3.0
                    pragma solidity 0.8.20;
                    /**
                     * @dev A library that provides the necessary calculations to calculate the global exit root
                     */
                    library GlobalExitRootLib {
                        function calculateGlobalExitRoot(
                            bytes32 mainnetExitRoot,
                            bytes32 rollupExitRoot
                        ) internal pure returns (bytes32) {
                            return keccak256(abi.encodePacked(mainnetExitRoot, rollupExitRoot));
                        }
                    }
                    // SPDX-License-Identifier: AGPL-3.0
                    pragma solidity 0.8.20;
                    import "./interfaces/IPolygonZkEVMGlobalExitRoot.sol";
                    import "./lib/GlobalExitRootLib.sol";
                    /**
                     * Contract responsible for managing the exit roots across multiple networks
                     */
                    contract PolygonZkEVMGlobalExitRoot is IPolygonZkEVMGlobalExitRoot {
                        // PolygonZkEVMBridge address
                        address public immutable bridgeAddress;
                        // Rollup contract address
                        address public immutable rollupAddress;
                        // Rollup exit root, this will be updated every time a batch is verified
                        bytes32 public lastRollupExitRoot;
                        // Mainnet exit root, this will be updated every time a deposit is made in mainnet
                        bytes32 public lastMainnetExitRoot;
                        // Store every global exit root: Root --> timestamp
                        mapping(bytes32 => uint256) public globalExitRootMap;
                        /**
                         * @dev Emitted when the global exit root is updated
                         */
                        event UpdateGlobalExitRoot(
                            bytes32 indexed mainnetExitRoot,
                            bytes32 indexed rollupExitRoot
                        );
                        /**
                         * @param _rollupAddress Rollup contract address
                         * @param _bridgeAddress PolygonZkEVMBridge contract address
                         */
                        constructor(address _rollupAddress, address _bridgeAddress) {
                            rollupAddress = _rollupAddress;
                            bridgeAddress = _bridgeAddress;
                        }
                        /**
                         * @notice Update the exit root of one of the networks and the global exit root
                         * @param newRoot new exit tree root
                         */
                        function updateExitRoot(bytes32 newRoot) external {
                            // Store storage variables into temporal variables since will be used multiple times
                            bytes32 cacheLastRollupExitRoot = lastRollupExitRoot;
                            bytes32 cacheLastMainnetExitRoot = lastMainnetExitRoot;
                            if (msg.sender == bridgeAddress) {
                                lastMainnetExitRoot = newRoot;
                                cacheLastMainnetExitRoot = newRoot;
                            } else if (msg.sender == rollupAddress) {
                                lastRollupExitRoot = newRoot;
                                cacheLastRollupExitRoot = newRoot;
                            } else {
                                revert OnlyAllowedContracts();
                            }
                            bytes32 newGlobalExitRoot = GlobalExitRootLib.calculateGlobalExitRoot(
                                cacheLastMainnetExitRoot,
                                cacheLastRollupExitRoot
                            );
                            // If it already exists, do not modify the timestamp
                            if (globalExitRootMap[newGlobalExitRoot] == 0) {
                                globalExitRootMap[newGlobalExitRoot] = block.timestamp;
                                emit UpdateGlobalExitRoot(
                                    cacheLastMainnetExitRoot,
                                    cacheLastRollupExitRoot
                                );
                            }
                        }
                        /**
                         * @notice Return last global exit root
                         */
                        function getLastGlobalExitRoot() public view returns (bytes32) {
                            return
                                GlobalExitRootLib.calculateGlobalExitRoot(
                                    lastMainnetExitRoot,
                                    lastRollupExitRoot
                                );
                        }
                    }