Contract 0x111111125421ca6dc452d289314280a0f8842a65 13

 
Txn Hash Method
Block
From
To
Value
0x12588f0d1bfe5d19660e788ea83774aa506897a61794714e620dd3906b8d90a5Swap132306112024-04-16 6:56:092 secs ago0x9fa1cd2d29014f2317aa03712fcace59b2b3d7aa IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.000004690410.0203
0xdbcd5717d9ebad377a5663f4d1334010c36e163afaaa2d3ae86db46cf0f31041Eth Unoswap132305822024-04-16 6:55:111 min ago0x9bcfc951538e4044df11284c206042aa44a8465d IN  0x111111125421ca6dc452d289314280a0f8842a650.01 ETH0.0000020223070.0204
0x2025485e90fe7042ddeecb3f8487ffb864901b717a6c4022069850e99487b95fEth Unoswap132305802024-04-16 6:55:071 min ago0x531cdccdba3a5a1bea5475ce253f8458605e5508 IN  0x111111125421ca6dc452d289314280a0f8842a650.003706759575415 ETH0.0000025023720.024499704
0x2f12655a41367a7f0669b33c1d5a5410266010e2ce8c93e5c4f22683f69ffb40Swap132305732024-04-16 6:54:531 min ago0xcd142f3c36f800ee4e969a52171ddaed912b0b5b IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000029413730.0207
0xe05f518a92290bf39d820c32c90fee851bcdfe2ec6409814b0787ceea0975691Swap132305662024-04-16 6:54:391 min ago0xe6876aa0282c3d050bf131c8f0bb93330d256cae IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000044953570.0207
0xd371fb426d6385cb1d3d44e85c07b6e03a050397cfe0ebdbf15ede556adbce54Swap132305652024-04-16 6:54:371 min ago0xe5639f54061ef5c98881c39b8a2a8b35cb3244d4 IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000044325070.024726608
0xb0bd6ca2057e149e1d827ea66bd635cb45dd83373d5d4b76cdb80a0eaaa83f1aSwap132305122024-04-16 6:52:513 mins ago0x69e9cfb18d65a4e8447eac2bd4ee67507d8607a7 IN  0x111111125421ca6dc452d289314280a0f8842a650.0378 ETH0.000001819810.019922067
0x0d1b57998ad6c42976113a2082a0d28c3ecc96ef3a1744c5d00182ade75959faUnoswap132305092024-04-16 6:52:453 mins ago0x9fa1cd2d29014f2317aa03712fcace59b2b3d7aa IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000023200570.0211
0xc4b1179667538c32f68174c59535cdfcba133d4177c5ff3277945699995672bcSwap132305072024-04-16 6:52:413 mins ago0x1effb1361921130b9d5259da5fabc91c3efb6234 IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000042272350.0211
0x47274a86a99aa592c6fd09fe8acde1366c16e06522cf11ee9cdb4990206145daSwap132305002024-04-16 6:52:273 mins ago0xc72e5ad171c25c504d50ea312c9b955e1180b5ca IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000029178410.0211
0xb51a6a722206e7486b6084f3d7dffb3753bf17a35aba0e2fdf5dfdec82c5204eSwap132304972024-04-16 6:52:213 mins ago0xd7759ff776d4ea438be28486f899566708460d2b IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000139954170.019252678
0xb708143524d808ffb1407fdea7acbb17ccae148e9b20e8feebf95994b1639e26Eth Unoswap132304762024-04-16 6:51:394 mins ago0xc08e27406b80923c9ddfefe625b74f492197ce2c IN  0x111111125421ca6dc452d289314280a0f8842a650.002 ETH0.0000024772850.0214
0x013e8cc2547a9393b8558d3dcc71c18b8eedd1b5c6135848449484ccfd94c4deSwap132304542024-04-16 6:50:555 mins ago0x5fdcb2dea9b0fc1d4fa0cc9a3e4f2f437989b951 IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000057647790.025863503
0x41583a6f1a0d063527d7f81fed003558cd832a1cf8f6a8e5ed32fc581b2e72b3Swap132304442024-04-16 6:50:355 mins ago0x27e7fefe1fc7548ac66ceb8d6ff615151408a172 IN  0x111111125421ca6dc452d289314280a0f8842a650.005 ETH0.0000032890270.0217
0x48647e129db226d1e841c0344c080abc37e6f659264925d12516802415fdb12fSwap132304352024-04-16 6:50:175 mins ago0xc9ad4353573013b6ecfd43617446872ff128799b IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000051879060.0217
0x74562ff501cc48177af9ed0fd1c9963f8911d7122e4f7f9c4dcfafedf500ab9fCancel Order132304352024-04-16 6:50:175 mins ago0xe1fb4f24e038834670ad29f2c39675032059cb51 IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000007216560.023892146
0x1d0a4662ea4c6d71afd79605a411421260b54cf37a2e6ed2649f2c6bbb414c86Swap132304262024-04-16 6:49:596 mins ago0x39bde4385b741d3398e621507d02fa1b0c466123 IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000085730850.0217
0x65a24880c3d88253f9aeba78114921e68167e11530768dfa90750fe6ba372d28Swap132304072024-04-16 6:49:216 mins ago0xf55f0499aa68ae4c35221aef328cae61a7fb22a7 IN  0x111111125421ca6dc452d289314280a0f8842a650.0014 ETH0.0000030098180.0216
0xd28cfb3b14af56bcf045bd9d37d4965a7c9fb0cb0e8e4ded5459e34ebf86c78bSwap132304022024-04-16 6:49:117 mins ago0xc9ad4353573013b6ecfd43617446872ff128799b IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000079126550.0215
0x25466aea59cac91487524d2f7bab3949eb03a5fed4dd645d139fe4eef43c2211Swap132304002024-04-16 6:49:077 mins ago0x4c0bfe666ea32d57c00f317cce3801131e87adfb IN  0x111111125421ca6dc452d289314280a0f8842a651.43 ETH0.0000018602720.020377846
0x0f419768edac18f9b4b900f909d391b1ba7a7bba1b60e187967b7b553bd5e3d3Swap132304002024-04-16 6:49:077 mins ago0x39bde4385b741d3398e621507d02fa1b0c466123 IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000115679740.0215
0xfd48ff3ad0085b0b214fa321062212dd58c58a43f71975ae0216d8eb72232a1bSwap132303952024-04-16 6:48:577 mins ago0x08a5fabc2887be857429897b4f410ab74ccf560a IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000045583830.025910581
0x4bd4e430f36812d8f544d46dead7132662b3922ccc067edfb745144115002452Swap132303772024-04-16 6:48:217 mins ago0xebe4ffb36cb3043119e623d4959cf4433a83f7db IN  0x111111125421ca6dc452d289314280a0f8842a650.01 ETH0.0000034334970.0216
0xd2965abe2ee71f4fb3eb3c5586ce88ecfec3f1e862a82daa5867ac39d0a4bd2eSwap132303762024-04-16 6:48:197 mins ago0x08a5fabc2887be857429897b4f410ab74ccf560a IN  0x111111125421ca6dc452d289314280a0f8842a650 ETH0.0000153461960.025869325
0xc10afd4d09b1ee19d3e4e56cd3e571df4d40006d1de919464ba23e100d2087c7Swap132303612024-04-16 6:47:498 mins ago0xf55f0499aa68ae4c35221aef328cae61a7fb22a7 IN  0x111111125421ca6dc452d289314280a0f8842a650.002 ETH0.0000035281410.0214
[ Download CSV Export 
Latest 25 internal transaction
Parent Txn Hash Block From To Value
0x12588f0d1bfe5d19660e788ea83774aa506897a61794714e620dd3906b8d90a5132306112024-04-16 6:56:092 secs ago 0x111111125421ca6dc452d289314280a0f8842a650x9fa1cd2d29014f2317aa03712fcace59b2b3d7aa0.000235210124148642 ETH
0x12588f0d1bfe5d19660e788ea83774aa506897a61794714e620dd3906b8d90a5132306112024-04-16 6:56:092 secs ago 0xe37e799d5077682fa0a244d46e5649f71457bd09 0x111111125421ca6dc452d289314280a0f8842a650.000235210124148642 ETH
0xed8edfe6763e0ee49fa56aadfcf2d09886cece064bcee4467834a010c19ba031132306062024-04-16 6:55:5912 secs ago 0x111111125421ca6dc452d289314280a0f8842a65 0xe37e799d5077682fa0a244d46e5649f71457bd090.0003 ETH
0xed8edfe6763e0ee49fa56aadfcf2d09886cece064bcee4467834a010c19ba031132306062024-04-16 6:55:5912 secs ago 0x6d7bd5c0c207cba1377f58048aa5f8c5cd933613 0x111111125421ca6dc452d289314280a0f8842a650.0003 ETH
0xdbcd5717d9ebad377a5663f4d1334010c36e163afaaa2d3ae86db46cf0f31041132305822024-04-16 6:55:111 min ago 0x111111125421ca6dc452d289314280a0f8842a65Wrapped Ether0.01 ETH
0x2025485e90fe7042ddeecb3f8487ffb864901b717a6c4022069850e99487b95f132305802024-04-16 6:55:071 min ago 0x111111125421ca6dc452d289314280a0f8842a65Wrapped Ether0.003706759575415892 ETH
0xb385b73b084694a9862b021bf4df69ceddfb871c267ed2e82feb5b86f005b174132305792024-04-16 6:55:051 min ago 0x111111125421ca6dc452d289314280a0f8842a65 0xe37e799d5077682fa0a244d46e5649f71457bd090.0003 ETH
0xb385b73b084694a9862b021bf4df69ceddfb871c267ed2e82feb5b86f005b174132305792024-04-16 6:55:051 min ago 0x6d7bd5c0c207cba1377f58048aa5f8c5cd933613 0x111111125421ca6dc452d289314280a0f8842a650.0003 ETH
0x2f12655a41367a7f0669b33c1d5a5410266010e2ce8c93e5c4f22683f69ffb40132305732024-04-16 6:54:531 min ago 0x111111125421ca6dc452d289314280a0f8842a650xcd142f3c36f800ee4e969a52171ddaed912b0b5b0.002766058781002761 ETH
0x2f12655a41367a7f0669b33c1d5a5410266010e2ce8c93e5c4f22683f69ffb40132305732024-04-16 6:54:531 min ago 0xe37e799d5077682fa0a244d46e5649f71457bd09 0x111111125421ca6dc452d289314280a0f8842a650.002766058781002761 ETH
0x3d4bbae6b293d59b21c3c0479293fb0f10907280a9efa1ae1edcff4f19392606132305602024-04-16 6:54:271 min ago 0x111111125421ca6dc452d289314280a0f8842a65 0xe37e799d5077682fa0a244d46e5649f71457bd090.0001 ETH
0x3d4bbae6b293d59b21c3c0479293fb0f10907280a9efa1ae1edcff4f19392606132305602024-04-16 6:54:271 min ago 0x6d7bd5c0c207cba1377f58048aa5f8c5cd933613 0x111111125421ca6dc452d289314280a0f8842a650.0001 ETH
0x4a41fac979303d2ac90f86f2a4ad80cd82891143f3944f28ef93cdb9e6200f23132305162024-04-16 6:52:593 mins ago 0x111111125421ca6dc452d289314280a0f8842a65 0xe37e799d5077682fa0a244d46e5649f71457bd090.0001 ETH
0x4a41fac979303d2ac90f86f2a4ad80cd82891143f3944f28ef93cdb9e6200f23132305162024-04-16 6:52:593 mins ago 0x6d7bd5c0c207cba1377f58048aa5f8c5cd933613 0x111111125421ca6dc452d289314280a0f8842a650.0001 ETH
0xb0bd6ca2057e149e1d827ea66bd635cb45dd83373d5d4b76cdb80a0eaaa83f1a132305122024-04-16 6:52:513 mins ago 0x111111125421ca6dc452d289314280a0f8842a65 0xe37e799d5077682fa0a244d46e5649f71457bd090.0378 ETH
0x0d1b57998ad6c42976113a2082a0d28c3ecc96ef3a1744c5d00182ade75959fa132305092024-04-16 6:52:453 mins ago 0x111111125421ca6dc452d289314280a0f8842a650x9fa1cd2d29014f2317aa03712fcace59b2b3d7aa0.000350095590667955 ETH
0x0d1b57998ad6c42976113a2082a0d28c3ecc96ef3a1744c5d00182ade75959fa132305092024-04-16 6:52:453 mins ago Wrapped Ether 0x111111125421ca6dc452d289314280a0f8842a650.000350095590667955 ETH
0xcc471273c8fbf055e028a2a33044565296d7494950a345db516a4b495fa2827e132305052024-04-16 6:52:373 mins ago 0x111111125421ca6dc452d289314280a0f8842a65 0xe37e799d5077682fa0a244d46e5649f71457bd090.002 ETH
0xcc471273c8fbf055e028a2a33044565296d7494950a345db516a4b495fa2827e132305052024-04-16 6:52:373 mins ago 0x6d7bd5c0c207cba1377f58048aa5f8c5cd933613 0x111111125421ca6dc452d289314280a0f8842a650.002 ETH
0x47274a86a99aa592c6fd09fe8acde1366c16e06522cf11ee9cdb4990206145da132305002024-04-16 6:52:273 mins ago 0x111111125421ca6dc452d289314280a0f8842a650xc72e5ad171c25c504d50ea312c9b955e1180b5ca0.01400481536548845 ETH
0x47274a86a99aa592c6fd09fe8acde1366c16e06522cf11ee9cdb4990206145da132305002024-04-16 6:52:273 mins ago 0xe37e799d5077682fa0a244d46e5649f71457bd09 0x111111125421ca6dc452d289314280a0f8842a650.01400481536548845 ETH
0x431707d0f384aea55da93ce22728ec6e3bf1c6c7aa311589b7513e0666bf2386132304862024-04-16 6:51:594 mins ago 0x111111125421ca6dc452d289314280a0f8842a65 0xe37e799d5077682fa0a244d46e5649f71457bd090.001 ETH
0x431707d0f384aea55da93ce22728ec6e3bf1c6c7aa311589b7513e0666bf2386132304862024-04-16 6:51:594 mins ago 0x6d7bd5c0c207cba1377f58048aa5f8c5cd933613 0x111111125421ca6dc452d289314280a0f8842a650.001 ETH
0xb708143524d808ffb1407fdea7acbb17ccae148e9b20e8feebf95994b1639e26132304762024-04-16 6:51:394 mins ago 0x111111125421ca6dc452d289314280a0f8842a65Wrapped Ether0.002 ETH
0xc1fd67aec4c96d848ff9eda8ce7f0b71fe5cf33b61bc4cacbfbdf2adcdb3b075132304512024-04-16 6:50:495 mins ago 0x111111125421ca6dc452d289314280a0f8842a65 0xe37e799d5077682fa0a244d46e5649f71457bd090.00571 ETH
[ Download CSV Export 
Loading
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.

Contract Source Code Verified (Exact Match)

Contract Name:
AggregationRouterV6

Compiler Version
v0.8.23+commit.f704f362

Optimization Enabled:
Yes with 1600 runs

Other Settings:
shanghai EvmVersion
File 1 of 1 : AggregationRouterV6.base.sol
/*
                                                           ,▄▓▓██▌   ,╓▄▄▓▓▓▓▓▓▓▓▄▄▄,,
                                                        ,▓██▓███▓▄▓███▓╬╬╬╬╬╬╬╬╬╬╬╬╬▓███▓▄,
                                                  ▄█   ▓██╬╣███████╬▓▀╬╬▓▓▓████████████▓█████▄,
                                                 ▓██▌ ▓██╬╣██████╬▓▌  ██████████████████████▌╙╙▀ⁿ
                                                ▐████████╬▓████▓▓█╨ ▄ ╟█████████▓▓╬╬╬╬╬▓▓█████▓▄
                                  └▀▓▓▄╓        ╟█▓╣█████▓██████▀ ╓█▌ ███████▓▓▓▓▓╬╬╬╬╬╬╬╬╬╬╬╬▓██▓▄
                                     └▀████▓▄╥  ▐██╬╬██████████╙ Æ▀─ ▓███▀╚╠╬╩▀▀███████▓▓╬╬╬╬╬╬╬╬╬██▄
                                        └▀██▓▀▀█████▓╬▓██████▀     ▄█████▒╠"      └╙▓██████▓╬╬╬╬╬╬╬╬██▄
                                           └▀██▄,└╙▀▀████▌└╙    ^"▀╙╙╙"╙██      @▄    ╙▀███████╬╬╬╬╬╬╬██µ
                                              └▀██▓▄, ██▌       ╒       ╙█▓     ]▓█▓╔    ▀███████▓╬╬╬╬╬▓█▌
                                                  ▀█████       ▓         ╟█▌    ]╠██▓░▒╓   ▀████████╬╬╬╬╣█▌
                                                  ▐████      ╓█▀█▌      ,██▌    ╚Å███▓▒▒╠╓  ╙█████████╬╬╬╣█▌
                                                  └████     ▓█░░▓█      ▀▀▀    φ▒╫████▒▒▒▒╠╓  █████████▓╬╬▓█µ
                                                   ╘███µ ▌▄█▓▄▓▀`     ,▀    ,╔╠░▓██████▌╠▒▒▒φ  ██████████╬╬██
                                                   ▐████µ╙▓▀`     ,▀╙,╔╔φφφ╠░▄▓███████▌░▓╙▒▒▒╠ └██╬███████╬▓█⌐
                                                   ╫██ ▓▌         ▌φ▒▒░▓██████████████▌▒░▓╚▒▒▒╠ ▓██╬▓██████╣█▌
                                                   ██▌           ▌╔▒▒▄████████████████▒▒▒░▌╠▒▒▒≥▐██▓╬╬███████▌
                                                   ██▌      ,╓φ╠▓«▒▒▓████▀  ▀█████████▌▒▒▒╟░▒▒▒▒▐███╬╬╣████▓█▌
                                                  ▐██      ╠▒▄▓▓███▓████└     ▀████████▌▒▒░▌╚▒▒▒▐███▓╬╬████ ╙▌
                                                  ███  )  ╠▒░░░▒░╬████▀        └████████░▒▒░╬∩▒▒▓████╬╬╣███
                                                 ▓██    ╠╠▒▒▐█▀▀▌`░╫██           ███████▒▒▒▒░▒▒½█████╬╬╣███
                                                ███ ,█▄ ╠▒▒▒╫▌,▄▀,▒╫██           ╟██████▒▒▒░╣⌠▒▓█████╬╬╣██▌
                                               ╘██µ ██` ╠▒▒░██╬φ╠▄▓██`            ██████░░▌φ╠░▓█████▓╬╬▓██
                                                ╟██  .φ╠▒░▄█▀░░▄██▀└              █████▌▒╣φ▒░▓██████╬╬╣██
                                                 ▀██▄▄▄╓▄███████▀                ▐█████░▓φ▒▄███████▓╬╣██
                                                   ╙▀▀▀██▀└                      ████▓▄▀φ▄▓████████╬▓█▀
                                                                                ▓███╬╩╔╣██████████▓██└
                                                                              ╓████▀▄▓████████▀████▀
                                                                            ,▓███████████████─]██╙
                                                                         ,▄▓██████████████▀└  ╙
                                                                    ,╓▄▓███████████████▀╙
                                                             `"▀▀▀████████▀▀▀▀`▄███▀▀└
                                                                              └└



                    11\   11\                     11\             11\   11\            11\                                       11\
                  1111 |  \__|                    11 |            111\  11 |           11 |                                      11 |
                  \_11 |  11\ 1111111\   1111111\ 1111111\        1111\ 11 | 111111\ 111111\   11\  11\  11\  111111\   111111\  11 |  11\
                    11 |  11 |11  __11\ 11  _____|11  __11\       11 11\11 |11  __11\\_11  _|  11 | 11 | 11 |11  __11\ 11  __11\ 11 | 11  |
                    11 |  11 |11 |  11 |11 /      11 |  11 |      11 \1111 |11111111 | 11 |    11 | 11 | 11 |11 /  11 |11 |  \__|111111  /
                    11 |  11 |11 |  11 |11 |      11 |  11 |      11 |\111 |11   ____| 11 |11\ 11 | 11 | 11 |11 |  11 |11 |      11  _11<
                  111111\ 11 |11 |  11 |\1111111\ 11 |  11 |      11 | \11 |\1111111\  \1111  |\11111\1111  |\111111  |11 |      11 | \11\
                  \______|\__|\__|  \__| \_______|\__|  \__|      \__|  \__| \_______|  \____/  \_____\____/  \______/ \__|      \__|  \__|



                               111111\                                                               11\     11\
                              11  __11\                                                              11 |    \__|
                              11 /  11 | 111111\   111111\   111111\   111111\   111111\   111111\ 111111\   11\  111111\  1111111\
                              11111111 |11  __11\ 11  __11\ 11  __11\ 11  __11\ 11  __11\  \____11\\_11  _|  11 |11  __11\ 11  __11\
                              11  __11 |11 /  11 |11 /  11 |11 |  \__|11111111 |11 /  11 | 1111111 | 11 |    11 |11 /  11 |11 |  11 |
                              11 |  11 |11 |  11 |11 |  11 |11 |      11   ____|11 |  11 |11  __11 | 11 |11\ 11 |11 |  11 |11 |  11 |
                              11 |  11 |\1111111 |\1111111 |11 |      \1111111\ \1111111 |\1111111 | \1111  |11 |\111111  |11 |  11 |
                              \__|  \__| \____11 | \____11 |\__|       \_______| \____11 | \_______|  \____/ \__| \______/ \__|  \__|
                                        11\   11 |11\   11 |                    11\   11 |
                                        \111111  |\111111  |                    \111111  |
                                         \______/  \______/                      \______/
                                                1111111\                        11\
                                                11  __11\                       11 |
                                                11 |  11 | 111111\  11\   11\ 111111\    111111\   111111\
                                                1111111  |11  __11\ 11 |  11 |\_11  _|  11  __11\ 11  __11\
                                                11  __11< 11 /  11 |11 |  11 |  11 |    11111111 |11 |  \__|
                                                11 |  11 |11 |  11 |11 |  11 |  11 |11\ 11   ____|11 |
                                                11 |  11 |\111111  |\111111  |  \1111  |\1111111\ 11 |
                                                \__|  \__| \______/  \______/    \____/  \_______|\__|
*/

// SPDX-License-Identifier: MIT

// File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]

pragma solidity 0.8.23;

type MakerTraits is uint256;

/**
 * @title MakerTraitsLib
 * @notice A library to manage and check MakerTraits, which are used to encode the maker's preferences for an order in a single uint256.
 * @dev
 * The MakerTraits type is a uint256 and different parts of the number are used to encode different traits.
 * High bits are used for flags
 * 255 bit `NO_PARTIAL_FILLS_FLAG`          - if set, the order does not allow partial fills
 * 254 bit `ALLOW_MULTIPLE_FILLS_FLAG`      - if set, the order permits multiple fills
 * 253 bit                                  - unused
 * 252 bit `PRE_INTERACTION_CALL_FLAG`      - if set, the order requires pre-interaction call
 * 251 bit `POST_INTERACTION_CALL_FLAG`     - if set, the order requires post-interaction call
 * 250 bit `NEED_CHECK_EPOCH_MANAGER_FLAG`  - if set, the order requires to check the epoch manager
 * 249 bit `HAS_EXTENSION_FLAG`             - if set, the order has extension(s)
 * 248 bit `USE_PERMIT2_FLAG`               - if set, the order uses permit2
 * 247 bit `UNWRAP_WETH_FLAG`               - if set, the order requires to unwrap WETH

 * Low 200 bits are used for allowed sender, expiration, nonceOrEpoch, and series
 * uint80 last 10 bytes of allowed sender address (0 if any)
 * uint40 expiration timestamp (0 if none)
 * uint40 nonce or epoch
 * uint40 series
 */
library MakerTraitsLib {
    // Low 200 bits are used for allowed sender, expiration, nonceOrEpoch, and series
    uint256 private constant _ALLOWED_SENDER_MASK = type(uint80).max;
    uint256 private constant _EXPIRATION_OFFSET = 80;
    uint256 private constant _EXPIRATION_MASK = type(uint40).max;
    uint256 private constant _NONCE_OR_EPOCH_OFFSET = 120;
    uint256 private constant _NONCE_OR_EPOCH_MASK = type(uint40).max;
    uint256 private constant _SERIES_OFFSET = 160;
    uint256 private constant _SERIES_MASK = type(uint40).max;

    uint256 private constant _NO_PARTIAL_FILLS_FLAG = 1 << 255;
    uint256 private constant _ALLOW_MULTIPLE_FILLS_FLAG = 1 << 254;
    uint256 private constant _PRE_INTERACTION_CALL_FLAG = 1 << 252;
    uint256 private constant _POST_INTERACTION_CALL_FLAG = 1 << 251;
    uint256 private constant _NEED_CHECK_EPOCH_MANAGER_FLAG = 1 << 250;
    uint256 private constant _HAS_EXTENSION_FLAG = 1 << 249;
    uint256 private constant _USE_PERMIT2_FLAG = 1 << 248;
    uint256 private constant _UNWRAP_WETH_FLAG = 1 << 247;

    /**
     * @notice Checks if the order has the extension flag set.
     * @dev If the `HAS_EXTENSION_FLAG` is set in the makerTraits, then the protocol expects that the order has extension(s).
     * @param makerTraits The traits of the maker.
     * @return result A boolean indicating whether the flag is set.
     */
    function hasExtension(MakerTraits makerTraits) internal pure returns (bool) {
        return (MakerTraits.unwrap(makerTraits) & _HAS_EXTENSION_FLAG) != 0;
    }

    /**
     * @notice Checks if the maker allows a specific taker to fill the order.
     * @param makerTraits The traits of the maker.
     * @param sender The address of the taker to be checked.
     * @return result A boolean indicating whether the taker is allowed.
     */
    function isAllowedSender(MakerTraits makerTraits, address sender) internal pure returns (bool) {
        uint160 allowedSender = uint160(MakerTraits.unwrap(makerTraits) & _ALLOWED_SENDER_MASK);
        return allowedSender == 0 || allowedSender == uint160(sender) & _ALLOWED_SENDER_MASK;
    }

    /**
     * @notice Checks if the order has expired.
     * @param makerTraits The traits of the maker.
     * @return result A boolean indicating whether the order has expired.
     */
    function isExpired(MakerTraits makerTraits) internal view returns (bool) {
        uint256 expiration = (MakerTraits.unwrap(makerTraits) >> _EXPIRATION_OFFSET) & _EXPIRATION_MASK;
        return expiration != 0 && expiration < block.timestamp;  // solhint-disable-line not-rely-on-time
    }

    /**
     * @notice Returns the nonce or epoch of the order.
     * @param makerTraits The traits of the maker.
     * @return result The nonce or epoch of the order.
     */
    function nonceOrEpoch(MakerTraits makerTraits) internal pure returns (uint256) {
        return (MakerTraits.unwrap(makerTraits) >> _NONCE_OR_EPOCH_OFFSET) & _NONCE_OR_EPOCH_MASK;
    }

    /**
     * @notice Returns the series of the order.
     * @param makerTraits The traits of the maker.
     * @return result The series of the order.
     */
    function series(MakerTraits makerTraits) internal pure returns (uint256) {
        return (MakerTraits.unwrap(makerTraits) >> _SERIES_OFFSET) & _SERIES_MASK;
    }

    /**
      * @notice Determines if the order allows partial fills.
      * @dev If the _NO_PARTIAL_FILLS_FLAG is not set in the makerTraits, then the order allows partial fills.
      * @param makerTraits The traits of the maker, determining their preferences for the order.
      * @return result A boolean indicating whether the maker allows partial fills.
      */
    function allowPartialFills(MakerTraits makerTraits) internal pure returns (bool) {
        return (MakerTraits.unwrap(makerTraits) & _NO_PARTIAL_FILLS_FLAG) == 0;
    }

    /**
     * @notice Checks if the maker needs pre-interaction call.
     * @param makerTraits The traits of the maker.
     * @return result A boolean indicating whether the maker needs a pre-interaction call.
     */
    function needPreInteractionCall(MakerTraits makerTraits) internal pure returns (bool) {
        return (MakerTraits.unwrap(makerTraits) & _PRE_INTERACTION_CALL_FLAG) != 0;
    }

    /**
     * @notice Checks if the maker needs post-interaction call.
     * @param makerTraits The traits of the maker.
     * @return result A boolean indicating whether the maker needs a post-interaction call.
     */
    function needPostInteractionCall(MakerTraits makerTraits) internal pure returns (bool) {
        return (MakerTraits.unwrap(makerTraits) & _POST_INTERACTION_CALL_FLAG) != 0;
    }

    /**
      * @notice Determines if the order allows multiple fills.
      * @dev If the _ALLOW_MULTIPLE_FILLS_FLAG is set in the makerTraits, then the maker allows multiple fills.
      * @param makerTraits The traits of the maker, determining their preferences for the order.
      * @return result A boolean indicating whether the maker allows multiple fills.
      */
    function allowMultipleFills(MakerTraits makerTraits) internal pure returns (bool) {
        return (MakerTraits.unwrap(makerTraits) & _ALLOW_MULTIPLE_FILLS_FLAG) != 0;
    }

    /**
      * @notice Determines if an order should use the bit invalidator or remaining amount validator.
      * @dev The bit invalidator can be used if the order does not allow partial or multiple fills.
      * @param makerTraits The traits of the maker, determining their preferences for the order.
      * @return result A boolean indicating whether the bit invalidator should be used.
      * True if the order requires the use of the bit invalidator.
      */
    function useBitInvalidator(MakerTraits makerTraits) internal pure returns (bool) {
        return !allowPartialFills(makerTraits) || !allowMultipleFills(makerTraits);
    }

    /**
     * @notice Checks if the maker needs to check the epoch.
     * @param makerTraits The traits of the maker.
     * @return result A boolean indicating whether the maker needs to check the epoch manager.
     */
    function needCheckEpochManager(MakerTraits makerTraits) internal pure returns (bool) {
        return (MakerTraits.unwrap(makerTraits) & _NEED_CHECK_EPOCH_MANAGER_FLAG) != 0;
    }

    /**
     * @notice Checks if the maker uses permit2.
     * @param makerTraits The traits of the maker.
     * @return result A boolean indicating whether the maker uses permit2.
     */
    function usePermit2(MakerTraits makerTraits) internal pure returns (bool) {
        return MakerTraits.unwrap(makerTraits) & _USE_PERMIT2_FLAG != 0;
    }

    /**
     * @notice Checks if the maker needs to unwraps WETH.
     * @param makerTraits The traits of the maker.
     * @return result A boolean indicating whether the maker needs to unwrap WETH.
     */
    function unwrapWeth(MakerTraits makerTraits) internal pure returns (bool) {
        return MakerTraits.unwrap(makerTraits) & _UNWRAP_WETH_FLAG != 0;
    }
}

// File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]

type TakerTraits is uint256;

/**
 * @title TakerTraitsLib
 * @notice This library to manage and check TakerTraits, which are used to encode the taker's preferences for an order in a single uint256.
 * @dev The TakerTraits are structured as follows:
 * High bits are used for flags
 * 255 bit `_MAKER_AMOUNT_FLAG`           - If set, the taking amount is calculated based on making amount, otherwise making amount is calculated based on taking amount.
 * 254 bit `_UNWRAP_WETH_FLAG`            - If set, the WETH will be unwrapped into ETH before sending to taker.
 * 253 bit `_SKIP_ORDER_PERMIT_FLAG`      - If set, the order skips maker's permit execution.
 * 252 bit `_USE_PERMIT2_FLAG`            - If set, the order uses the permit2 function for authorization.
 * 251 bit `_ARGS_HAS_TARGET`             - If set, then first 20 bytes of args are treated as target address for maker’s funds transfer.
 * 224-247 bits `ARGS_EXTENSION_LENGTH`   - The length of the extension calldata in the args.
 * 200-223 bits `ARGS_INTERACTION_LENGTH` - The length of the interaction calldata in the args.
 * 0-184 bits                             - The threshold amount (the maximum amount a taker agrees to give in exchange for a making amount).
 */
library TakerTraitsLib {
    uint256 private constant _MAKER_AMOUNT_FLAG = 1 << 255;
    uint256 private constant _UNWRAP_WETH_FLAG = 1 << 254;
    uint256 private constant _SKIP_ORDER_PERMIT_FLAG = 1 << 253;
    uint256 private constant _USE_PERMIT2_FLAG = 1 << 252;
    uint256 private constant _ARGS_HAS_TARGET = 1 << 251;

    uint256 private constant _ARGS_EXTENSION_LENGTH_OFFSET = 224;
    uint256 private constant _ARGS_EXTENSION_LENGTH_MASK = 0xffffff;
    uint256 private constant _ARGS_INTERACTION_LENGTH_OFFSET = 200;
    uint256 private constant _ARGS_INTERACTION_LENGTH_MASK = 0xffffff;

    uint256 private constant _AMOUNT_MASK = 0x000000000000000000ffffffffffffffffffffffffffffffffffffffffffffff;

    /**
     * @notice Checks if the args should contain target address.
     * @param takerTraits The traits of the taker.
     * @return result A boolean indicating whether the args should contain target address.
     */
    function argsHasTarget(TakerTraits takerTraits) internal pure returns (bool) {
        return (TakerTraits.unwrap(takerTraits) & _ARGS_HAS_TARGET) != 0;
    }

    /**
     * @notice Retrieves the length of the extension calldata from the takerTraits.
     * @param takerTraits The traits of the taker.
     * @return result The length of the extension calldata encoded in the takerTraits.
     */
    function argsExtensionLength(TakerTraits takerTraits) internal pure returns (uint256) {
        return (TakerTraits.unwrap(takerTraits) >> _ARGS_EXTENSION_LENGTH_OFFSET) & _ARGS_EXTENSION_LENGTH_MASK;
    }

    /**
     * @notice Retrieves the length of the interaction calldata from the takerTraits.
     * @param takerTraits The traits of the taker.
     * @return result The length of the interaction calldata encoded in the takerTraits.
     */
    function argsInteractionLength(TakerTraits takerTraits) internal pure returns (uint256) {
        return (TakerTraits.unwrap(takerTraits) >> _ARGS_INTERACTION_LENGTH_OFFSET) & _ARGS_INTERACTION_LENGTH_MASK;
    }

    /**
     * @notice Checks if the taking amount should be calculated based on making amount.
     * @param takerTraits The traits of the taker.
     * @return result A boolean indicating whether the taking amount should be calculated based on making amount.
     */
    function isMakingAmount(TakerTraits takerTraits) internal pure returns (bool) {
        return (TakerTraits.unwrap(takerTraits) & _MAKER_AMOUNT_FLAG) != 0;
    }

    /**
     * @notice Checks if the order should unwrap WETH and send ETH to taker.
     * @param takerTraits The traits of the taker.
     * @return result A boolean indicating whether the order should unwrap WETH.
     */
    function unwrapWeth(TakerTraits takerTraits) internal pure returns (bool) {
        return (TakerTraits.unwrap(takerTraits) & _UNWRAP_WETH_FLAG) != 0;
    }

    /**
     * @notice Checks if the order should skip maker's permit execution.
     * @param takerTraits The traits of the taker.
     * @return result A boolean indicating whether the order don't apply permit.
     */
    function skipMakerPermit(TakerTraits takerTraits) internal pure returns (bool) {
        return (TakerTraits.unwrap(takerTraits) & _SKIP_ORDER_PERMIT_FLAG) != 0;
    }

    /**
     * @notice Checks if the order uses the permit2 instead of permit.
     * @param takerTraits The traits of the taker.
     * @return result A boolean indicating whether the order uses the permit2.
     */
    function usePermit2(TakerTraits takerTraits) internal pure returns (bool) {
        return (TakerTraits.unwrap(takerTraits) & _USE_PERMIT2_FLAG) != 0;
    }

    /**
     * @notice Retrieves the threshold amount from the takerTraits.
     * The maximum amount a taker agrees to give in exchange for a making amount.
     * @param takerTraits The traits of the taker.
     * @return result The threshold amount encoded in the takerTraits.
     */
    function threshold(TakerTraits takerTraits) internal pure returns (uint256) {
        return TakerTraits.unwrap(takerTraits) & _AMOUNT_MASK;
    }
}

// File @1inch/solidity-utils/contracts/libraries/[email protected]

type Address is uint256;

/**
* @dev Library for working with addresses encoded as uint256 values, which can include flags in the highest bits.
*/
library AddressLib {
    uint256 private constant _LOW_160_BIT_MASK = (1 << 160) - 1;

    /**
    * @notice Returns the address representation of a uint256.
    * @param a The uint256 value to convert to an address.
    * @return The address representation of the provided uint256 value.
    */
    function get(Address a) internal pure returns (address) {
        return address(uint160(Address.unwrap(a) & _LOW_160_BIT_MASK));
    }

    /**
    * @notice Checks if a given flag is set for the provided address.
    * @param a The address to check for the flag.
    * @param flag The flag to check for in the provided address.
    * @return True if the provided flag is set in the address, false otherwise.
    */
    function getFlag(Address a, uint256 flag) internal pure returns (bool) {
        return (Address.unwrap(a) & flag) != 0;
    }

    /**
    * @notice Returns a uint32 value stored at a specific bit offset in the provided address.
    * @param a The address containing the uint32 value.
    * @param offset The bit offset at which the uint32 value is stored.
    * @return The uint32 value stored in the address at the specified bit offset.
    */
    function getUint32(Address a, uint256 offset) internal pure returns (uint32) {
        return uint32(Address.unwrap(a) >> offset);
    }

    /**
    * @notice Returns a uint64 value stored at a specific bit offset in the provided address.
    * @param a The address containing the uint64 value.
    * @param offset The bit offset at which the uint64 value is stored.
    * @return The uint64 value stored in the address at the specified bit offset.
    */
    function getUint64(Address a, uint256 offset) internal pure returns (uint64) {
        return uint64(Address.unwrap(a) >> offset);
    }
}

// File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]

interface IOrderMixin {
    struct Order {
        uint256 salt;
        Address maker;
        Address receiver;
        Address makerAsset;
        Address takerAsset;
        uint256 makingAmount;
        uint256 takingAmount;
        MakerTraits makerTraits;
    }

    error InvalidatedOrder();
    error TakingAmountExceeded();
    error PrivateOrder();
    error BadSignature();
    error OrderExpired();
    error WrongSeriesNonce();
    error SwapWithZeroAmount();
    error PartialFillNotAllowed();
    error OrderIsNotSuitableForMassInvalidation();
    error EpochManagerAndBitInvalidatorsAreIncompatible();
    error ReentrancyDetected();
    error PredicateIsNotTrue();
    error TakingAmountTooHigh();
    error MakingAmountTooLow();
    error TransferFromMakerToTakerFailed();
    error TransferFromTakerToMakerFailed();
    error MismatchArraysLengths();
    error InvalidPermit2Transfer();
    error SimulationResults(bool success, bytes res);

    /**
     * @notice Emitted when order gets filled
     * @param orderHash Hash of the order
     * @param remainingAmount Amount of the maker asset that remains to be filled
     */
    event OrderFilled(
        bytes32 orderHash,
        uint256 remainingAmount
    );

    /**
     * @notice Emitted when order without `useBitInvalidator` gets cancelled
     * @param orderHash Hash of the order
     */
    event OrderCancelled(
        bytes32 orderHash
    );

    /**
     * @notice Emitted when order with `useBitInvalidator` gets cancelled
     * @param maker Maker address
     * @param slotIndex Slot index that was updated
     * @param slotValue New slot value
     */
    event BitInvalidatorUpdated(
        address indexed maker,
        uint256 slotIndex,
        uint256 slotValue
    );

    /**
     * @notice Returns bitmask for double-spend invalidators based on lowest byte of order.info and filled quotes
     * @param maker Maker address
     * @param slot Slot number to return bitmask for
     * @return result Each bit represents whether corresponding was already invalidated
     */
    function bitInvalidatorForOrder(address maker, uint256 slot) external view returns(uint256 result);

    /**
     * @notice Returns bitmask for double-spend invalidators based on lowest byte of order.info and filled quotes
     * @param orderHash Hash of the order
     * @return remaining Remaining amount of the order
     */
    function remainingInvalidatorForOrder(address maker, bytes32 orderHash) external view returns(uint256 remaining);

    /**
     * @notice Returns bitmask for double-spend invalidators based on lowest byte of order.info and filled quotes
     * @param orderHash Hash of the order
     * @return remainingRaw Inverse of the remaining amount of the order if order was filled at least once, otherwise 0
     */
    function rawRemainingInvalidatorForOrder(address maker, bytes32 orderHash) external view returns(uint256 remainingRaw);

    /**
     * @notice Cancels order's quote
     * @param makerTraits Order makerTraits
     * @param orderHash Hash of the order to cancel
     */
    function cancelOrder(MakerTraits makerTraits, bytes32 orderHash) external;

    /**
     * @notice Cancels orders' quotes
     * @param makerTraits Orders makerTraits
     * @param orderHashes Hashes of the orders to cancel
     */
    function cancelOrders(MakerTraits[] calldata makerTraits, bytes32[] calldata orderHashes) external;

    /**
     * @notice Cancels all quotes of the maker (works for bit-invalidating orders only)
     * @param makerTraits Order makerTraits
     * @param additionalMask Additional bitmask to invalidate orders
     */
    function bitsInvalidateForOrder(MakerTraits makerTraits, uint256 additionalMask) external;

    /**
     * @notice Returns order hash, hashed with limit order protocol contract EIP712
     * @param order Order
     * @return orderHash Hash of the order
     */
    function hashOrder(IOrderMixin.Order calldata order) external view returns(bytes32 orderHash);

    /**
     * @notice Delegates execution to custom implementation. Could be used to validate if `transferFrom` works properly
     * @dev The function always reverts and returns the simulation results in revert data.
     * @param target Addresses that will be delegated
     * @param data Data that will be passed to delegatee
     */
    function simulate(address target, bytes calldata data) external;

    /**
     * @notice Fills order's quote, fully or partially (whichever is possible).
     * @param order Order quote to fill
     * @param r R component of signature
     * @param vs VS component of signature
     * @param amount Taker amount to fill
     * @param takerTraits Specifies threshold as maximum allowed takingAmount when takingAmount is zero, otherwise specifies
     * minimum allowed makingAmount. The 2nd (0 based index) highest bit specifies whether taker wants to skip maker's permit.
     * @return makingAmount Actual amount transferred from maker to taker
     * @return takingAmount Actual amount transferred from taker to maker
     * @return orderHash Hash of the filled order
     */
    function fillOrder(
        Order calldata order,
        bytes32 r,
        bytes32 vs,
        uint256 amount,
        TakerTraits takerTraits
    ) external payable returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash);

    /**
     * @notice Same as `fillOrder` but allows to specify arguments that are used by the taker.
     * @param order Order quote to fill
     * @param r R component of signature
     * @param vs VS component of signature
     * @param amount Taker amount to fill
     * @param takerTraits Specifies threshold as maximum allowed takingAmount when takingAmount is zero, otherwise specifies
     * minimum allowed makingAmount. The 2nd (0 based index) highest bit specifies whether taker wants to skip maker's permit.
     * @param args Arguments that are used by the taker (target, extension, interaction, permit)
     * @return makingAmount Actual amount transferred from maker to taker
     * @return takingAmount Actual amount transferred from taker to maker
     * @return orderHash Hash of the filled order
     */
    function fillOrderArgs(
        IOrderMixin.Order calldata order,
        bytes32 r,
        bytes32 vs,
        uint256 amount,
        TakerTraits takerTraits,
        bytes calldata args
    ) external payable returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash);

    /**
     * @notice Same as `fillOrder` but uses contract-based signatures.
     * @param order Order quote to fill
     * @param signature Signature to confirm quote ownership
     * @param amount Taker amount to fill
     * @param takerTraits Specifies threshold as maximum allowed takingAmount when takingAmount is zero, otherwise specifies
     * minimum allowed makingAmount. The 2nd (0 based index) highest bit specifies whether taker wants to skip maker's permit.
     * @return makingAmount Actual amount transferred from maker to taker
     * @return takingAmount Actual amount transferred from taker to maker
     * @return orderHash Hash of the filled order
     * @dev See tests for examples
     */
    function fillContractOrder(
        Order calldata order,
        bytes calldata signature,
        uint256 amount,
        TakerTraits takerTraits
    ) external returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash);

    /**
     * @notice Same as `fillContractOrder` but allows to specify arguments that are used by the taker.
     * @param order Order quote to fill
     * @param signature Signature to confirm quote ownership
     * @param amount Taker amount to fill
     * @param takerTraits Specifies threshold as maximum allowed takingAmount when takingAmount is zero, otherwise specifies
     * minimum allowed makingAmount. The 2nd (0 based index) highest bit specifies whether taker wants to skip maker's permit.
     * @param args Arguments that are used by the taker (target, extension, interaction, permit)
     * @return makingAmount Actual amount transferred from maker to taker
     * @return takingAmount Actual amount transferred from taker to maker
     * @return orderHash Hash of the filled order
     * @dev See tests for examples
     */
    function fillContractOrderArgs(
        Order calldata order,
        bytes calldata signature,
        uint256 amount,
        TakerTraits takerTraits,
        bytes calldata args
    ) external returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash);
}

// File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]

interface IAmountGetter {
    /**
     * @notice View method that gets called to determine the actual making amount
     * @param order Order being processed
     * @param extension Order extension data
     * @param orderHash Hash of the order being processed
     * @param taker Taker address
     * @param takingAmount Actual taking amount
     * @param remainingMakingAmount Order remaining making amount
     * @param extraData Extra data
     */
    function getMakingAmount(
        IOrderMixin.Order calldata order,
        bytes calldata extension,
        bytes32 orderHash,
        address taker,
        uint256 takingAmount,
        uint256 remainingMakingAmount,
        bytes calldata extraData
    ) external view returns (uint256);

    /**
     * @notice View method that gets called to determine the actual making amount
     * @param order Order being processed
     * @param extension Order extension data
     * @param orderHash Hash of the order being processed
     * @param taker Taker address
     * @param makingAmount Actual taking amount
     * @param remainingMakingAmount Order remaining making amount
     * @param extraData Extra data
     */
    function getTakingAmount(
        IOrderMixin.Order calldata order,
        bytes calldata extension,
        bytes32 orderHash,
        address taker,
        uint256 makingAmount,
        uint256 remainingMakingAmount,
        bytes calldata extraData
    ) external view returns (uint256);
}

// File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]

interface IPostInteraction {
    /**
     * @notice Callback method that gets called after all fund transfers
     * @param order Order being processed
     * @param extension Order extension data
     * @param orderHash Hash of the order being processed
     * @param taker Taker address
     * @param makingAmount Actual making amount
     * @param takingAmount Actual taking amount
     * @param remainingMakingAmount Order remaining making amount
     * @param extraData Extra data
     */
    function postInteraction(
        IOrderMixin.Order calldata order,
        bytes calldata extension,
        bytes32 orderHash,
        address taker,
        uint256 makingAmount,
        uint256 takingAmount,
        uint256 remainingMakingAmount,
        bytes calldata extraData
    ) external;
}

// File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]

interface IPreInteraction {
    /**
     * @notice Callback method that gets called before any funds transfers
     * @param order Order being processed
     * @param extension Order extension data
     * @param orderHash Hash of the order being processed
     * @param taker Taker address
     * @param makingAmount Actual making amount
     * @param takingAmount Actual taking amount
     * @param remainingMakingAmount Order remaining making amount
     * @param extraData Extra data
     */
    function preInteraction(
        IOrderMixin.Order calldata order,
        bytes calldata extension,
        bytes32 orderHash,
        address taker,
        uint256 makingAmount,
        uint256 takingAmount,
        uint256 remainingMakingAmount,
        bytes calldata extraData
    ) external;
}

// File @1inch/limit-order-protocol-contract/contracts/interfaces/[email protected]

/**
 * @title Interface for interactor which acts after `maker -> taker` transfer but before `taker -> maker` transfer.
 * @notice The order filling steps are `preInteraction` =>` Transfer "maker -> taker"` => **`Interaction`** => `Transfer "taker -> maker"` => `postInteraction`
 */
interface ITakerInteraction {
    /**
     * @dev This callback allows to interactively handle maker aseets to produce takers assets, doesn't supports ETH as taker assets
     * @notice Callback method that gets called after maker fund transfer but before taker fund transfer
     * @param order Order being processed
     * @param extension Order extension data
     * @param orderHash Hash of the order being processed
     * @param taker Taker address
     * @param makingAmount Actual making amount
     * @param takingAmount Actual taking amount
     * @param remainingMakingAmount Order remaining making amount
     * @param extraData Extra data
     */
    function takerInteraction(
        IOrderMixin.Order calldata order,
        bytes calldata extension,
        bytes32 orderHash,
        address taker,
        uint256 makingAmount,
        uint256 takingAmount,
        uint256 remainingMakingAmount,
        bytes calldata extraData
    ) external;
}

// File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]

type Offsets is uint256;

/// @title OffsetsLib
/// @dev A library for retrieving values by offsets from a concatenated calldata.
library OffsetsLib {

    /// @dev Error to be thrown when the offset is out of bounds.
    error OffsetOutOfBounds();

    /**
     * @notice Retrieves the field value calldata corresponding to the provided field index from the concatenated calldata.
     * @dev
     * The function performs the following steps:
     * 1. Retrieve the start and end of the segment corresponding to the provided index from the offsets array.
     * 2. Get the value from segment using offset and length calculated based on the start and end of the segment.
     * 3. Throw `OffsetOutOfBounds` error if the length of the segment is greater than the length of the concatenated data.
     * @param offsets The offsets encoding the start and end of each segment within the concatenated calldata.
     * @param concat The concatenated calldata.
     * @param index The index of the segment to retrieve. The field index 0 corresponds to the lowest bytes of the offsets array.
     * @return result The calldata from a segment of the concatenated calldata corresponding to the provided index.
     */
    function get(Offsets offsets, bytes calldata concat, uint256 index) internal pure returns(bytes calldata result) {
        bytes4 exception = OffsetOutOfBounds.selector;
        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
            let bitShift := shl(5, index)                                   // bitShift = index * 32
            let begin := and(0xffffffff, shr(bitShift, shl(32, offsets)))   // begin = offsets[ bitShift : bitShift + 32 ]
            let end := and(0xffffffff, shr(bitShift, offsets))              // end   = offsets[ bitShift + 32 : bitShift + 64 ]
            result.offset := add(concat.offset, begin)
            result.length := sub(end, begin)
            if gt(end, concat.length) {
                mstore(0, exception)
                revert(0, 4)
            }
        }
    }
}

// File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]

/**
 * @title ExtensionLib
 * @notice Library for retrieving extensions information for the IOrderMixin Interface.
 */
library ExtensionLib {
    using AddressLib for Address;
    using OffsetsLib for Offsets;

    enum DynamicField {
        MakerAssetSuffix,
        TakerAssetSuffix,
        MakingAmountData,
        TakingAmountData,
        Predicate,
        MakerPermit,
        PreInteractionData,
        PostInteractionData,
        CustomData
    }

    /**
     * @notice Returns the MakerAssetSuffix from the provided extension calldata.
     * @param extension The calldata from which the MakerAssetSuffix is to be retrieved.
     * @return calldata Bytes representing the MakerAssetSuffix.
     */
    function makerAssetSuffix(bytes calldata extension) internal pure returns(bytes calldata) {
        return _get(extension, DynamicField.MakerAssetSuffix);
    }

    /**
     * @notice Returns the TakerAssetSuffix from the provided extension calldata.
     * @param extension The calldata from which the TakerAssetSuffix is to be retrieved.
     * @return calldata Bytes representing the TakerAssetSuffix.
     */
    function takerAssetSuffix(bytes calldata extension) internal pure returns(bytes calldata) {
        return _get(extension, DynamicField.TakerAssetSuffix);
    }

    /**
     * @notice Returns the MakingAmountData from the provided extension calldata.
     * @param extension The calldata from which the MakingAmountData is to be retrieved.
     * @return calldata Bytes representing the MakingAmountData.
     */
    function makingAmountData(bytes calldata extension) internal pure returns(bytes calldata) {
        return _get(extension, DynamicField.MakingAmountData);
    }

    /**
     * @notice Returns the TakingAmountData from the provided extension calldata.
     * @param extension The calldata from which the TakingAmountData is to be retrieved.
     * @return calldata Bytes representing the TakingAmountData.
     */
    function takingAmountData(bytes calldata extension) internal pure returns(bytes calldata) {
        return _get(extension, DynamicField.TakingAmountData);
    }

    /**
     * @notice Returns the order's predicate from the provided extension calldata.
     * @param extension The calldata from which the predicate is to be retrieved.
     * @return calldata Bytes representing the predicate.
     */
    function predicate(bytes calldata extension) internal pure returns(bytes calldata) {
        return _get(extension, DynamicField.Predicate);
    }

    /**
     * @notice Returns the maker's permit from the provided extension calldata.
     * @param extension The calldata from which the maker's permit is to be retrieved.
     * @return calldata Bytes representing the maker's permit.
     */
    function makerPermit(bytes calldata extension) internal pure returns(bytes calldata) {
        return _get(extension, DynamicField.MakerPermit);
    }

    /**
     * @notice Returns the pre-interaction from the provided extension calldata.
     * @param extension The calldata from which the pre-interaction is to be retrieved.
     * @return calldata Bytes representing the pre-interaction.
     */
    function preInteractionTargetAndData(bytes calldata extension) internal pure returns(bytes calldata) {
        return _get(extension, DynamicField.PreInteractionData);
    }

    /**
     * @notice Returns the post-interaction from the provided extension calldata.
     * @param extension The calldata from which the post-interaction is to be retrieved.
     * @return calldata Bytes representing the post-interaction.
     */
    function postInteractionTargetAndData(bytes calldata extension) internal pure returns(bytes calldata) {
        return _get(extension, DynamicField.PostInteractionData);
    }

    /**
     * @notice Returns extra suffix data from the provided extension calldata.
     * @param extension The calldata from which the extra suffix data is to be retrieved.
     * @return calldata Bytes representing the extra suffix data.
     */
    function customData(bytes calldata extension) internal pure returns(bytes calldata) {
        if (extension.length < 0x20) return msg.data[:0];
        uint256 offsets = uint256(bytes32(extension));
        unchecked {
            return extension[0x20 + (offsets >> 224):];
        }
    }

    /**
     * @notice Retrieves a specific field from the provided extension calldata.
     * @dev The first 32 bytes of an extension calldata contain offsets to the end of each field within the calldata.
     * @param extension The calldata from which the field is to be retrieved.
     * @param field The specific dynamic field to retrieve from the extension.
     * @return calldata Bytes representing the requested field.
     */
    function _get(bytes calldata extension, DynamicField field) private pure returns(bytes calldata) {
        if (extension.length < 0x20) return msg.data[:0];

        Offsets offsets;
        bytes calldata concat;
        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
            offsets := calldataload(extension.offset)
            concat.offset := add(extension.offset, 0x20)
            concat.length := sub(extension.length, 0x20)
        }

        return offsets.get(concat, uint256(field));
    }
}

// File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]

/// @title The helper library to calculate linearly taker amount from maker amount and vice versa.
library AmountCalculatorLib {
    /// @notice Calculates maker amount
    /// @return Result Floored maker amount
    function getMakingAmount(uint256 orderMakerAmount, uint256 orderTakerAmount, uint256 swapTakerAmount) internal pure returns(uint256) {
        if ((swapTakerAmount | orderMakerAmount) >> 128 == 0) {
            unchecked {
                return (swapTakerAmount * orderMakerAmount) / orderTakerAmount;
            }
        }
        return swapTakerAmount * orderMakerAmount / orderTakerAmount;
    }

    /// @notice Calculates taker amount
    /// @return Result Ceiled taker amount
    function getTakingAmount(uint256 orderMakerAmount, uint256 orderTakerAmount, uint256 swapMakerAmount) internal pure returns(uint256) {
        if ((swapMakerAmount | orderTakerAmount) >> 128 == 0) {
            unchecked {
                return (swapMakerAmount * orderTakerAmount + orderMakerAmount - 1) / orderMakerAmount;
            }
        }
        return (swapMakerAmount * orderTakerAmount + orderMakerAmount - 1) / orderMakerAmount;
    }
}

// File @openzeppelin/contracts/interfaces/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC1271.sol)

/**
 * @dev Interface of the ERC1271 standard signature validation method for
 * contracts as defined in https://eips.ethereum.org/EIPS/eip-1271[ERC-1271].
 */
interface IERC1271 {
    /**
     * @dev Should return whether the signature provided is valid for the provided data
     * @param hash      Hash of the data to be signed
     * @param signature Signature byte array associated with _data
     */
    function isValidSignature(bytes32 hash, bytes memory signature) external view returns (bytes4 magicValue);
}

// File @1inch/solidity-utils/contracts/libraries/[email protected]

library ECDSA {
    // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
    // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
    // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
    // signatures from current libraries generate a unique signature with an s-value in the lower half order.
    //
    // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
    // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
    // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
    // these malleable signatures as well.
    uint256 private constant _S_BOUNDARY = 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0 + 1;
    uint256 private constant _COMPACT_S_MASK = 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
    uint256 private constant _COMPACT_V_SHIFT = 255;

    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal view returns (address signer) {
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            if lt(s, _S_BOUNDARY) {
                let ptr := mload(0x40)

                mstore(ptr, hash)
                mstore(add(ptr, 0x20), v)
                mstore(add(ptr, 0x40), r)
                mstore(add(ptr, 0x60), s)
                mstore(0, 0)
                pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                signer := mload(0)
            }
        }
    }

    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal view returns (address signer) {
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let s := and(vs, _COMPACT_S_MASK)
            if lt(s, _S_BOUNDARY) {
                let ptr := mload(0x40)

                mstore(ptr, hash)
                mstore(add(ptr, 0x20), add(27, shr(_COMPACT_V_SHIFT, vs)))
                mstore(add(ptr, 0x40), r)
                mstore(add(ptr, 0x60), s)
                mstore(0, 0)
                pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                signer := mload(0)
            }
        }
    }

    /// @dev WARNING!!!
    /// There is a known signature malleability issue with two representations of signatures!
    /// Even though this function is able to verify both standard 65-byte and compact 64-byte EIP-2098 signatures
    /// one should never use raw signatures for any kind of invalidation logic in their code.
    /// As the standard and compact representations are interchangeable any invalidation logic that relies on
    /// signature uniqueness will get rekt.
    /// More info: https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-4h98-2769-gh6h
    function recover(bytes32 hash, bytes calldata signature) internal view returns (address signer) {
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let ptr := mload(0x40)

            // memory[ptr:ptr+0x80] = (hash, v, r, s)
            switch signature.length
            case 65 {
                // memory[ptr+0x20:ptr+0x80] = (v, r, s)
                mstore(add(ptr, 0x20), byte(0, calldataload(add(signature.offset, 0x40))))
                calldatacopy(add(ptr, 0x40), signature.offset, 0x40)
            }
            case 64 {
                // memory[ptr+0x20:ptr+0x80] = (v, r, s)
                let vs := calldataload(add(signature.offset, 0x20))
                mstore(add(ptr, 0x20), add(27, shr(_COMPACT_V_SHIFT, vs)))
                calldatacopy(add(ptr, 0x40), signature.offset, 0x20)
                mstore(add(ptr, 0x60), and(vs, _COMPACT_S_MASK))
            }
            default {
                ptr := 0
            }

            if ptr {
                if lt(mload(add(ptr, 0x60)), _S_BOUNDARY) {
                    // memory[ptr:ptr+0x20] = (hash)
                    mstore(ptr, hash)

                    mstore(0, 0)
                    pop(staticcall(gas(), 0x1, ptr, 0x80, 0, 0x20))
                    signer := mload(0)
                }
            }
        }
    }

    function recoverOrIsValidSignature(
        address signer,
        bytes32 hash,
        bytes calldata signature
    ) internal view returns (bool success) {
        if (signer == address(0)) return false;
        if ((signature.length == 64 || signature.length == 65) && recover(hash, signature) == signer) {
            return true;
        }
        return isValidSignature(signer, hash, signature);
    }

    function recoverOrIsValidSignature(
        address signer,
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal view returns (bool success) {
        if (signer == address(0)) return false;
        if (recover(hash, v, r, s) == signer) {
            return true;
        }
        return isValidSignature(signer, hash, v, r, s);
    }

    function recoverOrIsValidSignature(
        address signer,
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal view returns (bool success) {
        if (signer == address(0)) return false;
        if (recover(hash, r, vs) == signer) {
            return true;
        }
        return isValidSignature(signer, hash, r, vs);
    }

    function recoverOrIsValidSignature65(
        address signer,
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal view returns (bool success) {
        if (signer == address(0)) return false;
        if (recover(hash, r, vs) == signer) {
            return true;
        }
        return isValidSignature65(signer, hash, r, vs);
    }

    function isValidSignature(
        address signer,
        bytes32 hash,
        bytes calldata signature
    ) internal view returns (bool success) {
        // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, signature));
        // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
        bytes4 selector = IERC1271.isValidSignature.selector;
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let ptr := mload(0x40)

            mstore(ptr, selector)
            mstore(add(ptr, 0x04), hash)
            mstore(add(ptr, 0x24), 0x40)
            mstore(add(ptr, 0x44), signature.length)
            calldatacopy(add(ptr, 0x64), signature.offset, signature.length)
            if staticcall(gas(), signer, ptr, add(0x64, signature.length), 0, 0x20) {
                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
            }
        }
    }

    function isValidSignature(
        address signer,
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal view returns (bool success) {
        bytes4 selector = IERC1271.isValidSignature.selector;
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let ptr := mload(0x40)

            mstore(ptr, selector)
            mstore(add(ptr, 0x04), hash)
            mstore(add(ptr, 0x24), 0x40)
            mstore(add(ptr, 0x44), 65)
            mstore(add(ptr, 0x64), r)
            mstore(add(ptr, 0x84), s)
            mstore8(add(ptr, 0xa4), v)
            if staticcall(gas(), signer, ptr, 0xa5, 0, 0x20) {
                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
            }
        }
    }

    function isValidSignature(
        address signer,
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal view returns (bool success) {
        // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, abi.encodePacked(r, vs)));
        // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
        bytes4 selector = IERC1271.isValidSignature.selector;
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let ptr := mload(0x40)

            mstore(ptr, selector)
            mstore(add(ptr, 0x04), hash)
            mstore(add(ptr, 0x24), 0x40)
            mstore(add(ptr, 0x44), 64)
            mstore(add(ptr, 0x64), r)
            mstore(add(ptr, 0x84), vs)
            if staticcall(gas(), signer, ptr, 0xa4, 0, 0x20) {
                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
            }
        }
    }

    function isValidSignature65(
        address signer,
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal view returns (bool success) {
        // (bool success, bytes memory data) = signer.staticcall(abi.encodeWithSelector(IERC1271.isValidSignature.selector, hash, abi.encodePacked(r, vs & ~uint256(1 << 255), uint8(vs >> 255))));
        // return success && data.length >= 4 && abi.decode(data, (bytes4)) == IERC1271.isValidSignature.selector;
        bytes4 selector = IERC1271.isValidSignature.selector;
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let ptr := mload(0x40)

            mstore(ptr, selector)
            mstore(add(ptr, 0x04), hash)
            mstore(add(ptr, 0x24), 0x40)
            mstore(add(ptr, 0x44), 65)
            mstore(add(ptr, 0x64), r)
            mstore(add(ptr, 0x84), and(vs, _COMPACT_S_MASK))
            mstore8(add(ptr, 0xa4), add(27, shr(_COMPACT_V_SHIFT, vs)))
            if staticcall(gas(), signer, ptr, 0xa5, 0, 0x20) {
                success := and(eq(selector, mload(0)), eq(returndatasize(), 0x20))
            }
        }
    }

    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 res) {
        // 32 is the length in bytes of hash, enforced by the type signature above
        // return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            mstore(0, 0x19457468657265756d205369676e6564204d6573736167653a0a333200000000) // "\x19Ethereum Signed Message:\n32"
            mstore(28, hash)
            res := keccak256(0, 60)
        }
    }

    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 res) {
        // return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let ptr := mload(0x40)
            mstore(ptr, 0x1901000000000000000000000000000000000000000000000000000000000000) // "\x19\x01"
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            res := keccak256(ptr, 66)
        }
    }
}

// File @1inch/limit-order-protocol-contract/contracts/[email protected]

/**
 * @title OrderLib
 * @dev The library provides common functionality for processing and manipulating limit orders.
 * It provides functionality to calculate and verify order hashes, calculate trade amounts, and validate
 * extension data associated with orders. The library also contains helper methods to get the receiver of
 * an order and call getter functions.
 */
 library OrderLib {
    using AddressLib for Address;
    using MakerTraitsLib for MakerTraits;
    using ExtensionLib for bytes;

    /// @dev Error to be thrown when the extension data of an order is missing.
    error MissingOrderExtension();
    /// @dev Error to be thrown when the order has an unexpected extension.
    error UnexpectedOrderExtension();
    /// @dev Error to be thrown when the order extension hash is invalid.
    error InvalidExtensionHash();

    /// @dev The typehash of the order struct.
    bytes32 constant internal _LIMIT_ORDER_TYPEHASH = keccak256(
        "Order("
            "uint256 salt,"
            "address maker,"
            "address receiver,"
            "address makerAsset,"
            "address takerAsset,"
            "uint256 makingAmount,"
            "uint256 takingAmount,"
            "uint256 makerTraits"
        ")"
    );
    uint256 constant internal _ORDER_STRUCT_SIZE = 0x100;
    uint256 constant internal _DATA_HASH_SIZE = 0x120;

    /**
      * @notice Calculates the hash of an order.
      * @param order The order to be hashed.
      * @param domainSeparator The domain separator to be used for the EIP-712 hashing.
      * @return result The keccak256 hash of the order data.
      */
    function hash(IOrderMixin.Order calldata order, bytes32 domainSeparator) internal pure returns(bytes32 result) {
        bytes32 typehash = _LIMIT_ORDER_TYPEHASH;
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let ptr := mload(0x40)

            // keccak256(abi.encode(_LIMIT_ORDER_TYPEHASH, order));
            mstore(ptr, typehash)
            calldatacopy(add(ptr, 0x20), order, _ORDER_STRUCT_SIZE)
            result := keccak256(ptr, _DATA_HASH_SIZE)
        }
        result = ECDSA.toTypedDataHash(domainSeparator, result);
    }

    /**
      * @notice Returns the receiver address for an order.
      * @param order The order.
      * @return receiver The address of the receiver, either explicitly defined in the order or the maker's address if not specified.
      */
    function getReceiver(IOrderMixin.Order calldata order) internal pure returns(address /*receiver*/) {
        address receiver = order.receiver.get();
        return receiver != address(0) ? receiver : order.maker.get();
    }

    /**
      * @notice Calculates the making amount based on the requested taking amount.
      * @dev If getter is specified in the extension data, the getter is called to calculate the making amount,
      * otherwise the making amount is calculated linearly.
      * @param order The order.
      * @param extension The extension data associated with the order.
      * @param requestedTakingAmount The amount the taker wants to take.
      * @param remainingMakingAmount The remaining amount of the asset left to fill.
      * @param orderHash The hash of the order.
      * @return makingAmount The amount of the asset the maker receives.
      */
    function calculateMakingAmount(
        IOrderMixin.Order calldata order,
        bytes calldata extension,
        uint256 requestedTakingAmount,
        uint256 remainingMakingAmount,
        bytes32 orderHash
    ) internal view returns(uint256) {
        bytes calldata data = extension.makingAmountData();
        if (data.length == 0) {
            // Linear proportion
            return AmountCalculatorLib.getMakingAmount(order.makingAmount, order.takingAmount, requestedTakingAmount);
        }
        return IAmountGetter(address(bytes20(data))).getMakingAmount(
            order,
            extension,
            orderHash,
            msg.sender,
            requestedTakingAmount,
            remainingMakingAmount,
            data[20:]
        );
    }

    /**
      * @notice Calculates the taking amount based on the requested making amount.
      * @dev If getter is specified in the extension data, the getter is called to calculate the taking amount,
      * otherwise the taking amount is calculated linearly.
      * @param order The order.
      * @param extension The extension data associated with the order.
      * @param requestedMakingAmount The amount the maker wants to receive.
      * @param remainingMakingAmount The remaining amount of the asset left to be filled.
      * @param orderHash The hash of the order.
      * @return takingAmount The amount of the asset the taker takes.
      */
    function calculateTakingAmount(
        IOrderMixin.Order calldata order,
        bytes calldata extension,
        uint256 requestedMakingAmount,
        uint256 remainingMakingAmount,
        bytes32 orderHash
    ) internal view returns(uint256) {
        bytes calldata data = extension.takingAmountData();
        if (data.length == 0) {
            // Linear proportion
            return AmountCalculatorLib.getTakingAmount(order.makingAmount, order.takingAmount, requestedMakingAmount);
        }
        return IAmountGetter(address(bytes20(data))).getTakingAmount(
            order,
            extension,
            orderHash,
            msg.sender,
            requestedMakingAmount,
            remainingMakingAmount,
            data[20:]
        );
    }

    /**
      * @dev Validates the extension associated with an order.
      * @param order The order to validate against.
      * @param extension The extension associated with the order.
      * @return valid True if the extension is valid, false otherwise.
      * @return errorSelector The error selector if the extension is invalid, 0x00000000 otherwise.
      */
    function isValidExtension(IOrderMixin.Order calldata order, bytes calldata extension) internal pure returns(bool, bytes4) {
        if (order.makerTraits.hasExtension()) {
            if (extension.length == 0) return (false, MissingOrderExtension.selector);
            // Lowest 160 bits of the order salt must be equal to the lowest 160 bits of the extension hash
            if (uint256(keccak256(extension)) & type(uint160).max != order.salt & type(uint160).max) return (false, InvalidExtensionHash.selector);
        } else {
            if (extension.length > 0) return (false, UnexpectedOrderExtension.selector);
        }
        return (true, 0x00000000);
    }
}

// File @1inch/limit-order-protocol-contract/contracts/helpers/[email protected]

/// @title A helper contract for executing boolean functions on arbitrary target call results
contract PredicateHelper {
    error ArbitraryStaticCallFailed();

    /// @notice Calls every target with corresponding data
    /// @return Result True if call to any target returned True. Otherwise, false
    function or(uint256 offsets, bytes calldata data) public view returns(bool) {
        uint256 previous;
        for (uint256 current; (current = uint32(offsets)) != 0; offsets >>= 32) {
            (bool success, uint256 res) = _staticcallForUint(address(this), data[previous:current]);
            if (success && res == 1) {
                return true;
            }
            previous = current;
        }
        return false;
    }

    /// @notice Calls every target with corresponding data
    /// @return Result True if calls to all targets returned True. Otherwise, false
    function and(uint256 offsets, bytes calldata data) public view returns(bool) {
        uint256 previous;
        for (uint256 current; (current = uint32(offsets)) != 0; offsets >>= 32) {
            (bool success, uint256 res) = _staticcallForUint(address(this), data[previous:current]);
            if (!success || res != 1) {
                return false;
            }
            previous = current;
        }
        return true;
    }

    /// @notice Calls target with specified data and tests if it's equal to 0
    /// @return Result True if call to target returns 0. Otherwise, false
    function not(bytes calldata data) public view returns(bool) {
        (bool success, uint256 res) = _staticcallForUint(address(this), data);
        return success && res == 0;
    }

    /// @notice Calls target with specified data and tests if it's equal to the value
    /// @param value Value to test
    /// @return Result True if call to target returns the same value as `value`. Otherwise, false
    function eq(uint256 value, bytes calldata data) public view returns(bool) {
        (bool success, uint256 res) = _staticcallForUint(address(this), data);
        return success && res == value;
    }

    /// @notice Calls target with specified data and tests if it's lower than value
    /// @param value Value to test
    /// @return Result True if call to target returns value which is lower than `value`. Otherwise, false
    function lt(uint256 value, bytes calldata data) public view returns(bool) {
        (bool success, uint256 res) = _staticcallForUint(address(this), data);
        return success && res < value;
    }

    /// @notice Calls target with specified data and tests if it's bigger than value
    /// @param value Value to test
    /// @return Result True if call to target returns value which is bigger than `value`. Otherwise, false
    function gt(uint256 value, bytes calldata data) public view returns(bool) {
        (bool success, uint256 res) = _staticcallForUint(address(this), data);
        return success && res > value;
    }

    /// @notice Performs an arbitrary call to target with data
    /// @return Result Bytes transmuted to uint256
    function arbitraryStaticCall(address target, bytes calldata data) public view returns(uint256) {
        (bool success, uint256 res) = _staticcallForUint(target, data);
        if (!success) revert ArbitraryStaticCallFailed();
        return res;
    }

    function _staticcallForUint(address target, bytes calldata data) internal view returns(bool success, uint256 res) {
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let ptr := mload(0x40)

            calldatacopy(ptr, data.offset, data.length)
            success := staticcall(gas(), target, ptr, data.length, 0x0, 0x20)
            success := and(success, eq(returndatasize(), 32))
            if success {
                res := mload(0)
            }
        }
    }
}

// File @1inch/limit-order-protocol-contract/contracts/helpers/[email protected]

/// @title A helper contract to manage nonce with the series
contract SeriesEpochManager {
    error AdvanceEpochFailed();
    event EpochIncreased(address indexed maker, uint256 series, uint256 newEpoch);

    // {
    //    1: {
    //        '0x762f73Ad...842Ffa8': 0,
    //        '0xd20c41ee...32aaDe2': 1
    //    },
    //    2: {
    //        '0x762f73Ad...842Ffa8': 3,
    //        '0xd20c41ee...32aaDe2': 15
    //    },
    //    ...
    // }
    mapping(uint256 seriesId => uint256 epoch) private _epochs;

    /// @notice Returns nonce for `maker` and `series`
    function epoch(address maker, uint96 series) public view returns(uint256) {
        return _epochs[uint160(maker) | (uint256(series) << 160)];
    }

    /// @notice Advances nonce by one
    function increaseEpoch(uint96 series) external {
        advanceEpoch(series, 1);
    }

    /// @notice Advances nonce by specified amount
    function advanceEpoch(uint96 series, uint256 amount) public {
        if (amount == 0 || amount > 255) revert AdvanceEpochFailed();
        unchecked {
            uint256 key = uint160(msg.sender) | (uint256(series) << 160);
            uint256 newEpoch = _epochs[key] + amount;
            _epochs[key] = newEpoch;
            emit EpochIncreased(msg.sender, series, newEpoch);
        }
    }

    /// @notice Checks if `maker` has specified `makerEpoch` for `series`
    /// @return Result True if `maker` has specified epoch. Otherwise, false
    function epochEquals(address maker, uint256 series, uint256 makerEpoch) public view returns(bool) {
        return _epochs[uint160(maker) | (uint256(series) << 160)] == makerEpoch;
    }
}

// File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]

/**
 * @title BitInvalidatorLib
 * @dev The library provides a mechanism to invalidate objects based on a bit invalidator.
 * The bit invalidator holds a mapping where each key represents a slot number and each value contains an integer.
 * Each bit of the integer represents whether the object with corresponding index is valid or has been invalidated (0 - valid, 1 - invalidated).
 * The nonce given to access or invalidate an entity's state follows this structure:
 * - bits [0..7] represent the object state index in the slot.
 * - bits [8..255] represent the slot number (mapping key).
 */
library BitInvalidatorLib {
    /// @dev The error is thrown when an attempt is made to invalidate an already invalidated entity.
    error BitInvalidatedOrder();

    struct Data {
        mapping(uint256 slotIndex => uint256 slotData) _raw;
    }

    /**
     * @notice Retrieves the validity status of entities in a specific slot.
     * @dev Each bit in the returned value corresponds to the validity of an entity. 0 for valid, 1 for invalidated.
     * @param self The data structure.
     * @param nonce The nonce identifying the slot.
     * @return result The validity status of entities in the slot as a uint256.
     */
    function checkSlot(Data storage self, uint256 nonce) internal view returns(uint256) {
        uint256 invalidatorSlot = nonce >> 8;
        return self._raw[invalidatorSlot];
    }

    /**
     * @notice Checks the validity of a specific entity and invalidates it if valid.
     * @dev Throws an error if the entity has already been invalidated.
     * @param self The data structure.
     * @param nonce The nonce identifying the slot and the entity.
     */
    function checkAndInvalidate(Data storage self, uint256 nonce) internal {
        uint256 invalidatorSlot = nonce >> 8;
        uint256 invalidatorBit = 1 << (nonce & 0xff);
        uint256 invalidator = self._raw[invalidatorSlot];
        if (invalidator & invalidatorBit == invalidatorBit) revert BitInvalidatedOrder();
        self._raw[invalidatorSlot] = invalidator | invalidatorBit;
    }

    /**
     * @notice Invalidates multiple entities in a single slot.
     * @dev The entities to be invalidated are identified by setting their corresponding bits to 1 in a mask.
     * @param self The data structure.
     * @param nonce The nonce identifying the slot.
     * @param additionalMask A mask of bits to be invalidated.
     * @return result Resulting validity status of entities in the slot as a uint256.
     */
    function massInvalidate(Data storage self, uint256 nonce, uint256 additionalMask) internal returns(uint256 result) {
        uint256 invalidatorSlot = nonce >> 8;
        uint256 invalidatorBits = (1 << (nonce & 0xff)) | additionalMask;
        result = self._raw[invalidatorSlot] | invalidatorBits;
        self._raw[invalidatorSlot] = result;
    }
}

// File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]

library Errors {
    error InvalidMsgValue();
    error ETHTransferFailed();
}

// File @1inch/limit-order-protocol-contract/contracts/libraries/[email protected]

type RemainingInvalidator is uint256;

/**
 * @title RemainingInvalidatorLib
 * @notice The library provides a mechanism to invalidate order based on the remaining amount of the order.
 * @dev The remaining amount is used as a nonce to invalidate the order.
 * When order is created, the remaining invalidator is 0.
 * When order is filled, the remaining invalidator is the inverse of the remaining amount.
 */
library RemainingInvalidatorLib {

    /// @dev The error is thrown when an attempt is made to invalidate an already invalidated entity.
    error RemainingInvalidatedOrder();

    /**
     * @notice Checks if an order is new based on the invalidator value.
     * @param invalidator The remaining invalidator of the order.
     * @return result Whether the order is new or not.
     */
    function isNewOrder(RemainingInvalidator invalidator) internal pure returns(bool) {
        return RemainingInvalidator.unwrap(invalidator) == 0;
    }

    /**
     * @notice Retrieves the remaining amount for an order.
     * @dev If the order is unknown, a RemainingInvalidatedOrder error is thrown.
     * @param invalidator The remaining invalidator for the order.
     * @return result The remaining amount for the order.
     */
    function remaining(RemainingInvalidator invalidator) internal pure returns(uint256) {
        uint256 value = RemainingInvalidator.unwrap(invalidator);
        if (value == 0) {
            revert RemainingInvalidatedOrder();
        }
        unchecked {
            return ~value;
        }
    }

    /**
     * @notice Calculates the remaining amount for an order.
     * @dev If the order is unknown, the order maker amount is returned.
     * @param invalidator The remaining invalidator for the order.
     * @param orderMakerAmount The amount to return if the order is new.
     * @return result The remaining amount for the order.
     */
    function remaining(RemainingInvalidator invalidator, uint256 orderMakerAmount) internal pure returns(uint256) {
        uint256 value = RemainingInvalidator.unwrap(invalidator);
        if (value == 0) {
            return orderMakerAmount;
        }
        unchecked {
            return ~value;
        }
    }

    /**
     * @notice Calculates the remaining invalidator of the order.
     * @param remainingMakingAmount The remaining making amount of the order.
     * @param makingAmount The making amount of the order.
     * @return result The remaining invalidator for the order.
     */
    function remains(uint256 remainingMakingAmount, uint256 makingAmount) internal pure returns(RemainingInvalidator) {
        unchecked {
            return RemainingInvalidator.wrap(~(remainingMakingAmount - makingAmount));
        }
    }

    /**
     * @notice Provides the remaining invalidator for a fully filled order.
     * @return result The remaining invalidator for a fully filled order.
     */
    function fullyFilled() internal pure returns(RemainingInvalidator) {
        return RemainingInvalidator.wrap(type(uint256).max);
    }
}

// File @openzeppelin/contracts/token/ERC20/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

// File @1inch/solidity-utils/contracts/interfaces/[email protected]

interface IWETH is IERC20 {
    event Deposit(address indexed dst, uint256 wad);

    event Withdrawal(address indexed src, uint256 wad);

    function deposit() external payable;

    function withdraw(uint256 amount) external;
}

// File @1inch/solidity-utils/contracts/interfaces/[email protected]

interface IDaiLikePermit {
    function permit(
        address holder,
        address spender,
        uint256 nonce,
        uint256 expiry,
        bool allowed,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;
}

// File @1inch/solidity-utils/contracts/interfaces/[email protected]

interface IPermit2 {
    struct PermitDetails {
        // ERC20 token address
        address token;
        // the maximum amount allowed to spend
        uint160 amount;
        // timestamp at which a spender's token allowances become invalid
        uint48 expiration;
        // an incrementing value indexed per owner,token,and spender for each signature
        uint48 nonce;
    }
    /// @notice The permit message signed for a single token allownce
    struct PermitSingle {
        // the permit data for a single token alownce
        PermitDetails details;
        // address permissioned on the allowed tokens
        address spender;
        // deadline on the permit signature
        uint256 sigDeadline;
    }
    /// @notice Packed allowance
    struct PackedAllowance {
        // amount allowed
        uint160 amount;
        // permission expiry
        uint48 expiration;
        // an incrementing value indexed per owner,token,and spender for each signature
        uint48 nonce;
    }

    function transferFrom(address user, address spender, uint160 amount, address token) external;

    function permit(address owner, PermitSingle memory permitSingle, bytes calldata signature) external;

    function allowance(address user, address token, address spender) external view returns (PackedAllowance memory);
}

// File @1inch/solidity-utils/contracts/libraries/[email protected]

/// @title Revert reason forwarder.
library RevertReasonForwarder {
    /// @dev Forwards latest externall call revert.
    function reRevert() internal pure {
        // bubble up revert reason from latest external call
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let ptr := mload(0x40)
            returndatacopy(ptr, 0, returndatasize())
            revert(ptr, returndatasize())
        }
    }

    /// @dev Returns latest external call revert reason.
    function reReason() internal pure returns (bytes memory reason) {
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            reason := mload(0x40)
            let length := returndatasize()
            mstore(reason, length)
            returndatacopy(add(reason, 0x20), 0, length)
            mstore(0x40, add(reason, add(0x20, length)))
        }
    }
}

// File @openzeppelin/contracts/token/ERC20/extensions/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File @1inch/solidity-utils/contracts/libraries/[email protected]

/**
 * @title Implements efficient safe methods for ERC20 interface.
 * @notice Compared to the standard ERC20, this implementation offers several enhancements:
 * 1. more gas-efficient, providing significant savings in transaction costs.
 * 2. support for different permit implementations
 * 3. forceApprove functionality
 * 4. support for WETH deposit and withdraw
 */
library SafeERC20 {
    error SafeTransferFailed();
    error SafeTransferFromFailed();
    error ForceApproveFailed();
    error SafeIncreaseAllowanceFailed();
    error SafeDecreaseAllowanceFailed();
    error SafePermitBadLength();
    error Permit2TransferAmountTooHigh();

    // Uniswap Permit2 address
    address private constant _PERMIT2 = 0x000000000022D473030F116dDEE9F6B43aC78BA3;
    bytes4 private constant _PERMIT_LENGTH_ERROR = 0x68275857;  // SafePermitBadLength.selector
    uint256 private constant _RAW_CALL_GAS_LIMIT = 5000;

    /**
     * @notice Fetches the balance of a specific ERC20 token held by an account.
     * Consumes less gas then regular `ERC20.balanceOf`.
     * @dev Note that the implementation does not perform dirty bits cleaning, so it is the
     * responsibility of the caller to make sure that the higher 96 bits of the `account` parameter are clean.
     * @param token The IERC20 token contract for which the balance will be fetched.
     * @param account The address of the account whose token balance will be fetched.
     * @return tokenBalance The balance of the specified ERC20 token held by the account.
     */
    function safeBalanceOf(
        IERC20 token,
        address account
    ) internal view returns(uint256 tokenBalance) {
        bytes4 selector = IERC20.balanceOf.selector;
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            mstore(0x00, selector)
            mstore(0x04, account)
            let success := staticcall(gas(), token, 0x00, 0x24, 0x00, 0x20)
            tokenBalance := mload(0)

            if or(iszero(success), lt(returndatasize(), 0x20)) {
                let ptr := mload(0x40)
                returndatacopy(ptr, 0, returndatasize())
                revert(ptr, returndatasize())
            }
        }
    }

    /**
     * @notice Attempts to safely transfer tokens from one address to another.
     * @dev If permit2 is true, uses the Permit2 standard; otherwise uses the standard ERC20 transferFrom.
     * Either requires `true` in return data, or requires target to be smart-contract and empty return data.
     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
     * the caller to make sure that the higher 96 bits of the `from` and `to` parameters are clean.
     * @param token The IERC20 token contract from which the tokens will be transferred.
     * @param from The address from which the tokens will be transferred.
     * @param to The address to which the tokens will be transferred.
     * @param amount The amount of tokens to transfer.
     * @param permit2 If true, uses the Permit2 standard for the transfer; otherwise uses the standard ERC20 transferFrom.
     */
    function safeTransferFromUniversal(
        IERC20 token,
        address from,
        address to,
        uint256 amount,
        bool permit2
    ) internal {
        if (permit2) {
            safeTransferFromPermit2(token, from, to, amount);
        } else {
            safeTransferFrom(token, from, to, amount);
        }
    }

    /**
     * @notice Attempts to safely transfer tokens from one address to another using the ERC20 standard.
     * @dev Either requires `true` in return data, or requires target to be smart-contract and empty return data.
     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
     * the caller to make sure that the higher 96 bits of the `from` and `to` parameters are clean.
     * @param token The IERC20 token contract from which the tokens will be transferred.
     * @param from The address from which the tokens will be transferred.
     * @param to The address to which the tokens will be transferred.
     * @param amount The amount of tokens to transfer.
     */
    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 amount
    ) internal {
        bytes4 selector = token.transferFrom.selector;
        bool success;
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let data := mload(0x40)

            mstore(data, selector)
            mstore(add(data, 0x04), from)
            mstore(add(data, 0x24), to)
            mstore(add(data, 0x44), amount)
            success := call(gas(), token, 0, data, 100, 0x0, 0x20)
            if success {
                switch returndatasize()
                case 0 {
                    success := gt(extcodesize(token), 0)
                }
                default {
                    success := and(gt(returndatasize(), 31), eq(mload(0), 1))
                }
            }
        }
        if (!success) revert SafeTransferFromFailed();
    }

    /**
     * @notice Attempts to safely transfer tokens from one address to another using the Permit2 standard.
     * @dev Either requires `true` in return data, or requires target to be smart-contract and empty return data.
     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
     * the caller to make sure that the higher 96 bits of the `from` and `to` parameters are clean.
     * @param token The IERC20 token contract from which the tokens will be transferred.
     * @param from The address from which the tokens will be transferred.
     * @param to The address to which the tokens will be transferred.
     * @param amount The amount of tokens to transfer.
     */
    function safeTransferFromPermit2(
        IERC20 token,
        address from,
        address to,
        uint256 amount
    ) internal {
        if (amount > type(uint160).max) revert Permit2TransferAmountTooHigh();
        bytes4 selector = IPermit2.transferFrom.selector;
        bool success;
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let data := mload(0x40)

            mstore(data, selector)
            mstore(add(data, 0x04), from)
            mstore(add(data, 0x24), to)
            mstore(add(data, 0x44), amount)
            mstore(add(data, 0x64), token)
            success := call(gas(), _PERMIT2, 0, data, 0x84, 0x0, 0x0)
            if success {
                success := gt(extcodesize(_PERMIT2), 0)
            }
        }
        if (!success) revert SafeTransferFromFailed();
    }

    /**
     * @notice Attempts to safely transfer tokens to another address.
     * @dev Either requires `true` in return data, or requires target to be smart-contract and empty return data.
     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
     * the caller to make sure that the higher 96 bits of the `to` parameter are clean.
     * @param token The IERC20 token contract from which the tokens will be transferred.
     * @param to The address to which the tokens will be transferred.
     * @param value The amount of tokens to transfer.
     */
    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        if (!_makeCall(token, token.transfer.selector, to, value)) {
            revert SafeTransferFailed();
        }
    }

    /**
     * @notice Attempts to approve a spender to spend a certain amount of tokens.
     * @dev If `approve(from, to, amount)` fails, it tries to set the allowance to zero, and retries the `approve` call.
     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
     * the caller to make sure that the higher 96 bits of the `spender` parameter are clean.
     * @param token The IERC20 token contract on which the call will be made.
     * @param spender The address which will spend the funds.
     * @param value The amount of tokens to be spent.
     */
    function forceApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        if (!_makeCall(token, token.approve.selector, spender, value)) {
            if (
                !_makeCall(token, token.approve.selector, spender, 0) ||
                !_makeCall(token, token.approve.selector, spender, value)
            ) {
                revert ForceApproveFailed();
            }
        }
    }

    /**
     * @notice Safely increases the allowance of a spender.
     * @dev Increases with safe math check. Checks if the increased allowance will overflow, if yes, then it reverts the transaction.
     * Then uses `forceApprove` to increase the allowance.
     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
     * the caller to make sure that the higher 96 bits of the `spender` parameter are clean.
     * @param token The IERC20 token contract on which the call will be made.
     * @param spender The address which will spend the funds.
     * @param value The amount of tokens to increase the allowance by.
     */
    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 allowance = token.allowance(address(this), spender);
        if (value > type(uint256).max - allowance) revert SafeIncreaseAllowanceFailed();
        forceApprove(token, spender, allowance + value);
    }

    /**
     * @notice Safely decreases the allowance of a spender.
     * @dev Decreases with safe math check. Checks if the decreased allowance will underflow, if yes, then it reverts the transaction.
     * Then uses `forceApprove` to increase the allowance.
     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
     * the caller to make sure that the higher 96 bits of the `spender` parameter are clean.
     * @param token The IERC20 token contract on which the call will be made.
     * @param spender The address which will spend the funds.
     * @param value The amount of tokens to decrease the allowance by.
     */
    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 allowance = token.allowance(address(this), spender);
        if (value > allowance) revert SafeDecreaseAllowanceFailed();
        forceApprove(token, spender, allowance - value);
    }

    /**
     * @notice Attempts to execute the `permit` function on the provided token with the sender and contract as parameters.
     * Permit type is determined automatically based on permit calldata (IERC20Permit, IDaiLikePermit, and IPermit2).
     * @dev Wraps `tryPermit` function and forwards revert reason if permit fails.
     * @param token The IERC20 token to execute the permit function on.
     * @param permit The permit data to be used in the function call.
     */
    function safePermit(IERC20 token, bytes calldata permit) internal {
        if (!tryPermit(token, msg.sender, address(this), permit)) RevertReasonForwarder.reRevert();
    }

    /**
     * @notice Attempts to execute the `permit` function on the provided token with custom owner and spender parameters.
     * Permit type is determined automatically based on permit calldata (IERC20Permit, IDaiLikePermit, and IPermit2).
     * @dev Wraps `tryPermit` function and forwards revert reason if permit fails.
     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
     * the caller to make sure that the higher 96 bits of the `owner` and `spender` parameters are clean.
     * @param token The IERC20 token to execute the permit function on.
     * @param owner The owner of the tokens for which the permit is made.
     * @param spender The spender allowed to spend the tokens by the permit.
     * @param permit The permit data to be used in the function call.
     */
    function safePermit(IERC20 token, address owner, address spender, bytes calldata permit) internal {
        if (!tryPermit(token, owner, spender, permit)) RevertReasonForwarder.reRevert();
    }

    /**
     * @notice Attempts to execute the `permit` function on the provided token with the sender and contract as parameters.
     * @dev Invokes `tryPermit` with sender as owner and contract as spender.
     * @param token The IERC20 token to execute the permit function on.
     * @param permit The permit data to be used in the function call.
     * @return success Returns true if the permit function was successfully executed, false otherwise.
     */
    function tryPermit(IERC20 token, bytes calldata permit) internal returns(bool success) {
        return tryPermit(token, msg.sender, address(this), permit);
    }

    /**
     * @notice The function attempts to call the permit function on a given ERC20 token.
     * @dev The function is designed to support a variety of permit functions, namely: IERC20Permit, IDaiLikePermit, and IPermit2.
     * It accommodates both Compact and Full formats of these permit types.
     * Please note, it is expected that the `expiration` parameter for the compact Permit2 and the `deadline` parameter
     * for the compact Permit are to be incremented by one before invoking this function. This approach is motivated by
     * gas efficiency considerations; as the unlimited expiration period is likely to be the most common scenario, and
     * zeros are cheaper to pass in terms of gas cost. Thus, callers should increment the expiration or deadline by one
     * before invocation for optimized performance.
     * Note that the implementation does not perform dirty bits cleaning, so it is the responsibility of
     * the caller to make sure that the higher 96 bits of the `owner` and `spender` parameters are clean.
     * @param token The address of the ERC20 token on which to call the permit function.
     * @param owner The owner of the tokens. This address should have signed the off-chain permit.
     * @param spender The address which will be approved for transfer of tokens.
     * @param permit The off-chain permit data, containing different fields depending on the type of permit function.
     * @return success A boolean indicating whether the permit call was successful.
     */
    function tryPermit(IERC20 token, address owner, address spender, bytes calldata permit) internal returns(bool success) {
        // load function selectors for different permit standards
        bytes4 permitSelector = IERC20Permit.permit.selector;
        bytes4 daiPermitSelector = IDaiLikePermit.permit.selector;
        bytes4 permit2Selector = IPermit2.permit.selector;
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let ptr := mload(0x40)

            // Switch case for different permit lengths, indicating different permit standards
            switch permit.length
            // Compact IERC20Permit
            case 100 {
                mstore(ptr, permitSelector)     // store selector
                mstore(add(ptr, 0x04), owner)   // store owner
                mstore(add(ptr, 0x24), spender) // store spender

                // Compact IERC20Permit.permit(uint256 value, uint32 deadline, uint256 r, uint256 vs)
                {  // stack too deep
                    let deadline := shr(224, calldataload(add(permit.offset, 0x20))) // loads permit.offset 0x20..0x23
                    let vs := calldataload(add(permit.offset, 0x44))                 // loads permit.offset 0x44..0x63

                    calldatacopy(add(ptr, 0x44), permit.offset, 0x20)            // store value     = copy permit.offset 0x00..0x19
                    mstore(add(ptr, 0x64), sub(deadline, 1))                     // store deadline  = deadline - 1
                    mstore(add(ptr, 0x84), add(27, shr(255, vs)))                // store v         = most significant bit of vs + 27 (27 or 28)
                    calldatacopy(add(ptr, 0xa4), add(permit.offset, 0x24), 0x20) // store r         = copy permit.offset 0x24..0x43
                    mstore(add(ptr, 0xc4), shr(1, shl(1, vs)))                   // store s         = vs without most significant bit
                }
                // IERC20Permit.permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s)
                success := call(gas(), token, 0, ptr, 0xe4, 0, 0)
            }
            // Compact IDaiLikePermit
            case 72 {
                mstore(ptr, daiPermitSelector)  // store selector
                mstore(add(ptr, 0x04), owner)   // store owner
                mstore(add(ptr, 0x24), spender) // store spender

                // Compact IDaiLikePermit.permit(uint32 nonce, uint32 expiry, uint256 r, uint256 vs)
                {  // stack too deep
                    let expiry := shr(224, calldataload(add(permit.offset, 0x04))) // loads permit.offset 0x04..0x07
                    let vs := calldataload(add(permit.offset, 0x28))               // loads permit.offset 0x28..0x47

                    mstore(add(ptr, 0x44), shr(224, calldataload(permit.offset))) // store nonce   = copy permit.offset 0x00..0x03
                    mstore(add(ptr, 0x64), sub(expiry, 1))                        // store expiry  = expiry - 1
                    mstore(add(ptr, 0x84), true)                                  // store allowed = true
                    mstore(add(ptr, 0xa4), add(27, shr(255, vs)))                 // store v       = most significant bit of vs + 27 (27 or 28)
                    calldatacopy(add(ptr, 0xc4), add(permit.offset, 0x08), 0x20)  // store r       = copy permit.offset 0x08..0x27
                    mstore(add(ptr, 0xe4), shr(1, shl(1, vs)))                    // store s       = vs without most significant bit
                }
                // IDaiLikePermit.permit(address holder, address spender, uint256 nonce, uint256 expiry, bool allowed, uint8 v, bytes32 r, bytes32 s)
                success := call(gas(), token, 0, ptr, 0x104, 0, 0)
            }
            // IERC20Permit
            case 224 {
                mstore(ptr, permitSelector)
                calldatacopy(add(ptr, 0x04), permit.offset, permit.length) // copy permit calldata
                // IERC20Permit.permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s)
                success := call(gas(), token, 0, ptr, 0xe4, 0, 0)
            }
            // IDaiLikePermit
            case 256 {
                mstore(ptr, daiPermitSelector)
                calldatacopy(add(ptr, 0x04), permit.offset, permit.length) // copy permit calldata
                // IDaiLikePermit.permit(address holder, address spender, uint256 nonce, uint256 expiry, bool allowed, uint8 v, bytes32 r, bytes32 s)
                success := call(gas(), token, 0, ptr, 0x104, 0, 0)
            }
            // Compact IPermit2
            case 96 {
                // Compact IPermit2.permit(uint160 amount, uint32 expiration, uint32 nonce, uint32 sigDeadline, uint256 r, uint256 vs)
                mstore(ptr, permit2Selector)  // store selector
                mstore(add(ptr, 0x04), owner) // store owner
                mstore(add(ptr, 0x24), token) // store token

                calldatacopy(add(ptr, 0x50), permit.offset, 0x14)             // store amount = copy permit.offset 0x00..0x13
                // and(0xffffffffffff, ...) - conversion to uint48
                mstore(add(ptr, 0x64), and(0xffffffffffff, sub(shr(224, calldataload(add(permit.offset, 0x14))), 1))) // store expiration = ((permit.offset 0x14..0x17 - 1) & 0xffffffffffff)
                mstore(add(ptr, 0x84), shr(224, calldataload(add(permit.offset, 0x18)))) // store nonce = copy permit.offset 0x18..0x1b
                mstore(add(ptr, 0xa4), spender)                               // store spender
                // and(0xffffffffffff, ...) - conversion to uint48
                mstore(add(ptr, 0xc4), and(0xffffffffffff, sub(shr(224, calldataload(add(permit.offset, 0x1c))), 1))) // store sigDeadline = ((permit.offset 0x1c..0x1f - 1) & 0xffffffffffff)
                mstore(add(ptr, 0xe4), 0x100)                                 // store offset = 256
                mstore(add(ptr, 0x104), 0x40)                                 // store length = 64
                calldatacopy(add(ptr, 0x124), add(permit.offset, 0x20), 0x20) // store r      = copy permit.offset 0x20..0x3f
                calldatacopy(add(ptr, 0x144), add(permit.offset, 0x40), 0x20) // store vs     = copy permit.offset 0x40..0x5f
                // IPermit2.permit(address owner, PermitSingle calldata permitSingle, bytes calldata signature)
                success := call(gas(), _PERMIT2, 0, ptr, 0x164, 0, 0)
            }
            // IPermit2
            case 352 {
                mstore(ptr, permit2Selector)
                calldatacopy(add(ptr, 0x04), permit.offset, permit.length) // copy permit calldata
                // IPermit2.permit(address owner, PermitSingle calldata permitSingle, bytes calldata signature)
                success := call(gas(), _PERMIT2, 0, ptr, 0x164, 0, 0)
            }
            // Unknown
            default {
                mstore(ptr, _PERMIT_LENGTH_ERROR)
                revert(ptr, 4)
            }
        }
    }

    /**
     * @dev Executes a low level call to a token contract, making it resistant to reversion and erroneous boolean returns.
     * @param token The IERC20 token contract on which the call will be made.
     * @param selector The function signature that is to be called on the token contract.
     * @param to The address to which the token amount will be transferred.
     * @param amount The token amount to be transferred.
     * @return success A boolean indicating if the call was successful. Returns 'true' on success and 'false' on failure.
     * In case of success but no returned data, validates that the contract code exists.
     * In case of returned data, ensures that it's a boolean `true`.
     */
    function _makeCall(
        IERC20 token,
        bytes4 selector,
        address to,
        uint256 amount
    ) private returns (bool success) {
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let data := mload(0x40)

            mstore(data, selector)
            mstore(add(data, 0x04), to)
            mstore(add(data, 0x24), amount)
            success := call(gas(), token, 0, data, 0x44, 0x0, 0x20)
            if success {
                switch returndatasize()
                case 0 {
                    success := gt(extcodesize(token), 0)
                }
                default {
                    success := and(gt(returndatasize(), 31), eq(mload(0), 1))
                }
            }
        }
    }

    /**
     * @notice Safely deposits a specified amount of Ether into the IWETH contract. Consumes less gas then regular `IWETH.deposit`.
     * @param weth The IWETH token contract.
     * @param amount The amount of Ether to deposit into the IWETH contract.
     */
    function safeDeposit(IWETH weth, uint256 amount) internal {
        if (amount > 0) {
            bytes4 selector = IWETH.deposit.selector;
            assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                mstore(0, selector)
                if iszero(call(gas(), weth, amount, 0, 4, 0, 0)) {
                    let ptr := mload(0x40)
                    returndatacopy(ptr, 0, returndatasize())
                    revert(ptr, returndatasize())
                }
            }
        }
    }

    /**
     * @notice Safely withdraws a specified amount of wrapped Ether from the IWETH contract. Consumes less gas then regular `IWETH.withdraw`.
     * @dev Uses inline assembly to interact with the IWETH contract.
     * @param weth The IWETH token contract.
     * @param amount The amount of wrapped Ether to withdraw from the IWETH contract.
     */
    function safeWithdraw(IWETH weth, uint256 amount) internal {
        bytes4 selector = IWETH.withdraw.selector;
        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
            mstore(0, selector)
            mstore(4, amount)
            if iszero(call(gas(), weth, 0, 0, 0x24, 0, 0)) {
                let ptr := mload(0x40)
                returndatacopy(ptr, 0, returndatasize())
                revert(ptr, returndatasize())
            }
        }
    }

    /**
     * @notice Safely withdraws a specified amount of wrapped Ether from the IWETH contract to a specified recipient.
     * Consumes less gas then regular `IWETH.withdraw`.
     * @param weth The IWETH token contract.
     * @param amount The amount of wrapped Ether to withdraw from the IWETH contract.
     * @param to The recipient of the withdrawn Ether.
     */
    function safeWithdrawTo(IWETH weth, uint256 amount, address to) internal {
        safeWithdraw(weth, amount);
        if (to != address(this)) {
            assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
                if iszero(call(_RAW_CALL_GAS_LIMIT, to, amount, 0, 0, 0, 0)) {
                    let ptr := mload(0x40)
                    returndatacopy(ptr, 0, returndatasize())
                    revert(ptr, returndatasize())
                }
            }
        }
    }
}

// File @1inch/solidity-utils/contracts/[email protected]

abstract contract EthReceiver {
    error EthDepositRejected();

    receive() external payable {
        _receive();
    }

    function _receive() internal virtual {
        // solhint-disable-next-line avoid-tx-origin
        if (msg.sender == tx.origin) revert EthDepositRejected();
    }
}

// File @1inch/solidity-utils/contracts/[email protected]

abstract contract OnlyWethReceiver is EthReceiver {
    address private immutable _WETH; // solhint-disable-line var-name-mixedcase

    constructor(address weth) {
        _WETH = address(weth);
    }

    function _receive() internal virtual override {
        if (msg.sender != _WETH) revert EthDepositRejected();
    }
}

// File @1inch/solidity-utils/contracts/[email protected]

abstract contract PermitAndCall {
    using SafeERC20 for IERC20;

    function permitAndCall(bytes calldata permit, bytes calldata action) external payable {
        IERC20(address(bytes20(permit))).tryPermit(permit[20:]);
        // solhint-disable-next-line no-inline-assembly
        assembly ("memory-safe") {
            let ptr := mload(0x40)
            calldatacopy(ptr, action.offset, action.length)
            let success := delegatecall(gas(), address(), ptr, action.length, 0, 0)
            returndatacopy(ptr, 0, returndatasize())
            switch success
            case 0 {
                revert(ptr, returndatasize())
            }
            default {
                return(ptr, returndatasize())
            }
        }
    }
}

// File @openzeppelin/contracts/interfaces/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC5267.sol)

interface IERC5267 {
    /**
     * @dev MAY be emitted to signal that the domain could have changed.
     */
    event EIP712DomainChanged();

    /**
     * @dev returns the fields and values that describe the domain separator used by this contract for EIP-712
     * signature.
     */
    function eip712Domain()
        external
        view
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        );
}

// File @openzeppelin/contracts/utils/math/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

// File @openzeppelin/contracts/utils/math/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
    uint8 private constant ADDRESS_LENGTH = 20;

    /**
     * @dev The `value` string doesn't fit in the specified `length`.
     */
    error StringsInsufficientHexLength(uint256 value, uint256 length);

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toStringSigned(int256 value) internal pure returns (string memory) {
        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        uint256 localValue = value;
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = HEX_DIGITS[localValue & 0xf];
            localValue >>= 4;
        }
        if (localValue != 0) {
            revert StringsInsufficientHexLength(value, length);
        }
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
     * representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File @openzeppelin/contracts/utils/cryptography/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MessageHashUtils.sol)

/**
 * @dev Signature message hash utilities for producing digests to be consumed by {ECDSA} recovery or signing.
 *
 * The library provides methods for generating a hash of a message that conforms to the
 * https://eips.ethereum.org/EIPS/eip-191[EIP 191] and https://eips.ethereum.org/EIPS/eip-712[EIP 712]
 * specifications.
 */
library MessageHashUtils {
    /**
     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
     * `0x45` (`personal_sign` messages).
     *
     * The digest is calculated by prefixing a bytes32 `messageHash` with
     * `"\x19Ethereum Signed Message:\n32"` and hashing the result. It corresponds with the
     * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
     *
     * NOTE: The `messageHash` parameter is intended to be the result of hashing a raw message with
     * keccak256, although any bytes32 value can be safely used because the final digest will
     * be re-hashed.
     *
     * See {ECDSA-recover}.
     */
    function toEthSignedMessageHash(bytes32 messageHash) internal pure returns (bytes32 digest) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32") // 32 is the bytes-length of messageHash
            mstore(0x1c, messageHash) // 0x1c (28) is the length of the prefix
            digest := keccak256(0x00, 0x3c) // 0x3c is the length of the prefix (0x1c) + messageHash (0x20)
        }
    }

    /**
     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
     * `0x45` (`personal_sign` messages).
     *
     * The digest is calculated by prefixing an arbitrary `message` with
     * `"\x19Ethereum Signed Message:\n" + len(message)` and hashing the result. It corresponds with the
     * hash signed when using the https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`] JSON-RPC method.
     *
     * See {ECDSA-recover}.
     */
    function toEthSignedMessageHash(bytes memory message) internal pure returns (bytes32) {
        return
            keccak256(bytes.concat("\x19Ethereum Signed Message:\n", bytes(Strings.toString(message.length)), message));
    }

    /**
     * @dev Returns the keccak256 digest of an EIP-191 signed data with version
     * `0x00` (data with intended validator).
     *
     * The digest is calculated by prefixing an arbitrary `data` with `"\x19\x00"` and the intended
     * `validator` address. Then hashing the result.
     *
     * See {ECDSA-recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked(hex"19_00", validator, data));
    }

    /**
     * @dev Returns the keccak256 digest of an EIP-712 typed data (EIP-191 version `0x01`).
     *
     * The digest is calculated from a `domainSeparator` and a `structHash`, by prefixing them with
     * `\x19\x01` and hashing the result. It corresponds to the hash signed by the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`] JSON-RPC method as part of EIP-712.
     *
     * See {ECDSA-recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 digest) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, hex"19_01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            digest := keccak256(ptr, 0x42)
        }
    }
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/StorageSlot.sol)
// This file was procedurally generated from scripts/generate/templates/StorageSlot.js.

/**
 * @dev Library for reading and writing primitive types to specific storage slots.
 *
 * Storage slots are often used to avoid storage conflict when dealing with upgradeable contracts.
 * This library helps with reading and writing to such slots without the need for inline assembly.
 *
 * The functions in this library return Slot structs that contain a `value` member that can be used to read or write.
 *
 * Example usage to set ERC1967 implementation slot:
 * ```solidity
 * contract ERC1967 {
 *     bytes32 internal constant _IMPLEMENTATION_SLOT = 0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
 *
 *     function _getImplementation() internal view returns (address) {
 *         return StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value;
 *     }
 *
 *     function _setImplementation(address newImplementation) internal {
 *         require(newImplementation.code.length > 0);
 *         StorageSlot.getAddressSlot(_IMPLEMENTATION_SLOT).value = newImplementation;
 *     }
 * }
 * ```
 */
library StorageSlot {
    struct AddressSlot {
        address value;
    }

    struct BooleanSlot {
        bool value;
    }

    struct Bytes32Slot {
        bytes32 value;
    }

    struct Uint256Slot {
        uint256 value;
    }

    struct StringSlot {
        string value;
    }

    struct BytesSlot {
        bytes value;
    }

    /**
     * @dev Returns an `AddressSlot` with member `value` located at `slot`.
     */
    function getAddressSlot(bytes32 slot) internal pure returns (AddressSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BooleanSlot` with member `value` located at `slot`.
     */
    function getBooleanSlot(bytes32 slot) internal pure returns (BooleanSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Bytes32Slot` with member `value` located at `slot`.
     */
    function getBytes32Slot(bytes32 slot) internal pure returns (Bytes32Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `Uint256Slot` with member `value` located at `slot`.
     */
    function getUint256Slot(bytes32 slot) internal pure returns (Uint256Slot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` with member `value` located at `slot`.
     */
    function getStringSlot(bytes32 slot) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `StringSlot` representation of the string storage pointer `store`.
     */
    function getStringSlot(string storage store) internal pure returns (StringSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` with member `value` located at `slot`.
     */
    function getBytesSlot(bytes32 slot) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := slot
        }
    }

    /**
     * @dev Returns an `BytesSlot` representation of the bytes storage pointer `store`.
     */
    function getBytesSlot(bytes storage store) internal pure returns (BytesSlot storage r) {
        /// @solidity memory-safe-assembly
        assembly {
            r.slot := store.slot
        }
    }
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/ShortStrings.sol)

// | string  | 0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA   |
// | length  | 0x                                                              BB |
type ShortString is bytes32;

/**
 * @dev This library provides functions to convert short memory strings
 * into a `ShortString` type that can be used as an immutable variable.
 *
 * Strings of arbitrary length can be optimized using this library if
 * they are short enough (up to 31 bytes) by packing them with their
 * length (1 byte) in a single EVM word (32 bytes). Additionally, a
 * fallback mechanism can be used for every other case.
 *
 * Usage example:
 *
 * ```solidity
 * contract Named {
 *     using ShortStrings for *;
 *
 *     ShortString private immutable _name;
 *     string private _nameFallback;
 *
 *     constructor(string memory contractName) {
 *         _name = contractName.toShortStringWithFallback(_nameFallback);
 *     }
 *
 *     function name() external view returns (string memory) {
 *         return _name.toStringWithFallback(_nameFallback);
 *     }
 * }
 * ```
 */
library ShortStrings {
    // Used as an identifier for strings longer than 31 bytes.
    bytes32 private constant FALLBACK_SENTINEL = 0x00000000000000000000000000000000000000000000000000000000000000FF;

    error StringTooLong(string str);
    error InvalidShortString();

    /**
     * @dev Encode a string of at most 31 chars into a `ShortString`.
     *
     * This will trigger a `StringTooLong` error is the input string is too long.
     */
    function toShortString(string memory str) internal pure returns (ShortString) {
        bytes memory bstr = bytes(str);
        if (bstr.length > 31) {
            revert StringTooLong(str);
        }
        return ShortString.wrap(bytes32(uint256(bytes32(bstr)) | bstr.length));
    }

    /**
     * @dev Decode a `ShortString` back to a "normal" string.
     */
    function toString(ShortString sstr) internal pure returns (string memory) {
        uint256 len = byteLength(sstr);
        // using `new string(len)` would work locally but is not memory safe.
        string memory str = new string(32);
        /// @solidity memory-safe-assembly
        assembly {
            mstore(str, len)
            mstore(add(str, 0x20), sstr)
        }
        return str;
    }

    /**
     * @dev Return the length of a `ShortString`.
     */
    function byteLength(ShortString sstr) internal pure returns (uint256) {
        uint256 result = uint256(ShortString.unwrap(sstr)) & 0xFF;
        if (result > 31) {
            revert InvalidShortString();
        }
        return result;
    }

    /**
     * @dev Encode a string into a `ShortString`, or write it to storage if it is too long.
     */
    function toShortStringWithFallback(string memory value, string storage store) internal returns (ShortString) {
        if (bytes(value).length < 32) {
            return toShortString(value);
        } else {
            StorageSlot.getStringSlot(store).value = value;
            return ShortString.wrap(FALLBACK_SENTINEL);
        }
    }

    /**
     * @dev Decode a string that was encoded to `ShortString` or written to storage using {setWithFallback}.
     */
    function toStringWithFallback(ShortString value, string storage store) internal pure returns (string memory) {
        if (ShortString.unwrap(value) != FALLBACK_SENTINEL) {
            return toString(value);
        } else {
            return store;
        }
    }

    /**
     * @dev Return the length of a string that was encoded to `ShortString` or written to storage using
     * {setWithFallback}.
     *
     * WARNING: This will return the "byte length" of the string. This may not reflect the actual length in terms of
     * actual characters as the UTF-8 encoding of a single character can span over multiple bytes.
     */
    function byteLengthWithFallback(ShortString value, string storage store) internal view returns (uint256) {
        if (ShortString.unwrap(value) != FALLBACK_SENTINEL) {
            return byteLength(value);
        } else {
            return bytes(store).length;
        }
    }
}

// File @openzeppelin/contracts/utils/cryptography/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/EIP712.sol)

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding scheme specified in the EIP requires a domain separator and a hash of the typed structured data, whose
 * encoding is very generic and therefore its implementation in Solidity is not feasible, thus this contract
 * does not implement the encoding itself. Protocols need to implement the type-specific encoding they need in order to
 * produce the hash of their typed data using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * NOTE: In the upgradeable version of this contract, the cached values will correspond to the address, and the domain
 * separator of the implementation contract. This will cause the {_domainSeparatorV4} function to always rebuild the
 * separator from the immutable values, which is cheaper than accessing a cached version in cold storage.
 *
 * @custom:oz-upgrades-unsafe-allow state-variable-immutable
 */
abstract contract EIP712 is IERC5267 {
    using ShortStrings for *;

    bytes32 private constant TYPE_HASH =
        keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)");

    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _cachedDomainSeparator;
    uint256 private immutable _cachedChainId;
    address private immutable _cachedThis;

    bytes32 private immutable _hashedName;
    bytes32 private immutable _hashedVersion;

    ShortString private immutable _name;
    ShortString private immutable _version;
    string private _nameFallback;
    string private _versionFallback;

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        _name = name.toShortStringWithFallback(_nameFallback);
        _version = version.toShortStringWithFallback(_versionFallback);
        _hashedName = keccak256(bytes(name));
        _hashedVersion = keccak256(bytes(version));

        _cachedChainId = block.chainid;
        _cachedDomainSeparator = _buildDomainSeparator();
        _cachedThis = address(this);
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _cachedThis && block.chainid == _cachedChainId) {
            return _cachedDomainSeparator;
        } else {
            return _buildDomainSeparator();
        }
    }

    function _buildDomainSeparator() private view returns (bytes32) {
        return keccak256(abi.encode(TYPE_HASH, _hashedName, _hashedVersion, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return MessageHashUtils.toTypedDataHash(_domainSeparatorV4(), structHash);
    }

    /**
     * @dev See {IERC-5267}.
     */
    function eip712Domain()
        public
        view
        virtual
        returns (
            bytes1 fields,
            string memory name,
            string memory version,
            uint256 chainId,
            address verifyingContract,
            bytes32 salt,
            uint256[] memory extensions
        )
    {
        return (
            hex"0f", // 01111
            _EIP712Name(),
            _EIP712Version(),
            block.chainid,
            address(this),
            bytes32(0),
            new uint256[](0)
        );
    }

    /**
     * @dev The name parameter for the EIP712 domain.
     *
     * NOTE: By default this function reads _name which is an immutable value.
     * It only reads from storage if necessary (in case the value is too large to fit in a ShortString).
     */
    // solhint-disable-next-line func-name-mixedcase
    function _EIP712Name() internal view returns (string memory) {
        return _name.toStringWithFallback(_nameFallback);
    }

    /**
     * @dev The version parameter for the EIP712 domain.
     *
     * NOTE: By default this function reads _version which is an immutable value.
     * It only reads from storage if necessary (in case the value is too large to fit in a ShortString).
     */
    // solhint-disable-next-line func-name-mixedcase
    function _EIP712Version() internal view returns (string memory) {
        return _version.toStringWithFallback(_versionFallback);
    }
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/Pausable.sol)

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    bool private _paused;

    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    /**
     * @dev The operation failed because the contract is paused.
     */
    error EnforcedPause();

    /**
     * @dev The operation failed because the contract is not paused.
     */
    error ExpectedPause();

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        if (paused()) {
            revert EnforcedPause();
        }
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        if (!paused()) {
            revert ExpectedPause();
        }
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

// File @1inch/limit-order-protocol-contract/contracts/[email protected]

/// @title Limit Order mixin
abstract contract OrderMixin is IOrderMixin, EIP712, PredicateHelper, SeriesEpochManager, Pausable, OnlyWethReceiver, PermitAndCall {
    using SafeERC20 for IERC20;
    using SafeERC20 for IWETH;
    using OrderLib for IOrderMixin.Order;
    using ExtensionLib for bytes;
    using AddressLib for Address;
    using MakerTraitsLib for MakerTraits;
    using TakerTraitsLib for TakerTraits;
    using BitInvalidatorLib for BitInvalidatorLib.Data;
    using RemainingInvalidatorLib for RemainingInvalidator;

    IWETH private immutable _WETH;  // solhint-disable-line var-name-mixedcase
    mapping(address maker => BitInvalidatorLib.Data data) private _bitInvalidator;
    mapping(address maker => mapping(bytes32 orderHash => RemainingInvalidator remaining)) private _remainingInvalidator;

    constructor(IWETH weth) OnlyWethReceiver(address(weth)) {
        _WETH = weth;
    }

    /**
     * @notice See {IOrderMixin-bitInvalidatorForOrder}.
     */
    function bitInvalidatorForOrder(address maker, uint256 slot) external view returns(uint256 /* result */) {
        return _bitInvalidator[maker].checkSlot(slot);
    }

    /**
     * @notice See {IOrderMixin-remainingInvalidatorForOrder}.
     */
    function remainingInvalidatorForOrder(address maker, bytes32 orderHash) external view returns(uint256 /* remaining */) {
        return _remainingInvalidator[maker][orderHash].remaining();
    }

    /**
     * @notice See {IOrderMixin-rawRemainingInvalidatorForOrder}.
     */
    function rawRemainingInvalidatorForOrder(address maker, bytes32 orderHash) external view returns(uint256 /* remainingRaw */) {
        return RemainingInvalidator.unwrap(_remainingInvalidator[maker][orderHash]);
    }

    /**
     * @notice See {IOrderMixin-simulate}.
     */
    function simulate(address target, bytes calldata data) external {
        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory result) = target.delegatecall(data);
        revert SimulationResults(success, result);
    }

    /**
     * @notice See {IOrderMixin-cancelOrder}.
     */
    function cancelOrder(MakerTraits makerTraits, bytes32 orderHash) public {
        if (makerTraits.useBitInvalidator()) {
            uint256 invalidator = _bitInvalidator[msg.sender].massInvalidate(makerTraits.nonceOrEpoch(), 0);
            emit BitInvalidatorUpdated(msg.sender, makerTraits.nonceOrEpoch() >> 8, invalidator);
        } else {
            _remainingInvalidator[msg.sender][orderHash] = RemainingInvalidatorLib.fullyFilled();
            emit OrderCancelled(orderHash);
        }
    }

    /**
     * @notice See {IOrderMixin-cancelOrders}.
     */
    function cancelOrders(MakerTraits[] calldata makerTraits, bytes32[] calldata orderHashes) external {
        if (makerTraits.length != orderHashes.length) revert MismatchArraysLengths();
        unchecked {
            for (uint256 i = 0; i < makerTraits.length; i++) {
                cancelOrder(makerTraits[i], orderHashes[i]);
            }
        }
    }

    /**
     * @notice See {IOrderMixin-bitsInvalidateForOrder}.
     */
    function bitsInvalidateForOrder(MakerTraits makerTraits, uint256 additionalMask) external {
        if (!makerTraits.useBitInvalidator()) revert OrderIsNotSuitableForMassInvalidation();
        uint256 invalidator = _bitInvalidator[msg.sender].massInvalidate(makerTraits.nonceOrEpoch(), additionalMask);
        emit BitInvalidatorUpdated(msg.sender, makerTraits.nonceOrEpoch() >> 8, invalidator);
    }

     /**
     * @notice See {IOrderMixin-hashOrder}.
     */
    function hashOrder(IOrderMixin.Order calldata order) external view returns(bytes32) {
        return order.hash(_domainSeparatorV4());
    }

    /**
     * @notice See {IOrderMixin-checkPredicate}.
     */
    function checkPredicate(bytes calldata predicate) public view returns(bool) {
        (bool success, uint256 res) = _staticcallForUint(address(this), predicate);
        return success && res == 1;
    }

    /**
     * @notice See {IOrderMixin-fillOrder}.
     */
    function fillOrder(
        IOrderMixin.Order calldata order,
        bytes32 r,
        bytes32 vs,
        uint256 amount,
        TakerTraits takerTraits
    ) external payable returns(uint256 /* makingAmount */, uint256 /* takingAmount */, bytes32 /* orderHash */) {
        return _fillOrder(order, r, vs, amount, takerTraits, msg.sender, msg.data[:0], msg.data[:0]);
    }

    /**
     * @notice See {IOrderMixin-fillOrderArgs}.
     */
    function fillOrderArgs(
        IOrderMixin.Order calldata order,
        bytes32 r,
        bytes32 vs,
        uint256 amount,
        TakerTraits takerTraits,
        bytes calldata args
    ) external payable returns(uint256 /* makingAmount */, uint256 /* takingAmount */, bytes32 /* orderHash */) {
        (
            address target,
            bytes calldata extension,
            bytes calldata interaction
        ) = _parseArgs(takerTraits, args);

        return _fillOrder(order, r, vs, amount, takerTraits, target, extension, interaction);
    }

    function _fillOrder(
        IOrderMixin.Order calldata order,
        bytes32 r,
        bytes32 vs,
        uint256 amount,
        TakerTraits takerTraits,
        address target,
        bytes calldata extension,
        bytes calldata interaction
    ) private returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash) {
        // Check signature and apply order/maker permit only on the first fill
        orderHash = order.hash(_domainSeparatorV4());
        uint256 remainingMakingAmount = _checkRemainingMakingAmount(order, orderHash);
        if (remainingMakingAmount == order.makingAmount) {
            address maker = order.maker.get();
            if (maker == address(0) || maker != ECDSA.recover(orderHash, r, vs)) revert BadSignature();
            if (!takerTraits.skipMakerPermit()) {
                bytes calldata makerPermit = extension.makerPermit();
                if (makerPermit.length >= 20) {
                    // proceed only if taker is willing to execute permit and its length is enough to store address
                    IERC20(address(bytes20(makerPermit))).tryPermit(maker, address(this), makerPermit[20:]);
                    if (!order.makerTraits.useBitInvalidator()) {
                        // Bit orders are not subjects for reentrancy, but we still need to check remaining-based orders for reentrancy
                        if (!_remainingInvalidator[order.maker.get()][orderHash].isNewOrder()) revert ReentrancyDetected();
                    }
                }
            }
        }

        (makingAmount, takingAmount) = _fill(order, orderHash, remainingMakingAmount, amount, takerTraits, target, extension, interaction);
    }

    /**
     * @notice See {IOrderMixin-fillContractOrder}.
     */
    function fillContractOrder(
        IOrderMixin.Order calldata order,
        bytes calldata signature,
        uint256 amount,
        TakerTraits takerTraits
    ) external returns(uint256 /* makingAmount */, uint256 /* takingAmount */, bytes32 /* orderHash */) {
        return _fillContractOrder(order, signature, amount, takerTraits, msg.sender, msg.data[:0], msg.data[:0]);
    }

    /**
     * @notice See {IOrderMixin-fillContractOrderArgs}.
     */
    function fillContractOrderArgs(
        IOrderMixin.Order calldata order,
        bytes calldata signature,
        uint256 amount,
        TakerTraits takerTraits,
        bytes calldata args
    ) external returns(uint256 /* makingAmount */, uint256 /* takingAmount */, bytes32 /* orderHash */) {
        (
            address target,
            bytes calldata extension,
            bytes calldata interaction
        ) = _parseArgs(takerTraits, args);

        return _fillContractOrder(order, signature, amount, takerTraits, target, extension, interaction);
    }

    function _fillContractOrder(
        IOrderMixin.Order calldata order,
        bytes calldata signature,
        uint256 amount,
        TakerTraits takerTraits,
        address target,
        bytes calldata extension,
        bytes calldata interaction
    ) private returns(uint256 makingAmount, uint256 takingAmount, bytes32 orderHash) {
        // Check signature only on the first fill
        orderHash = order.hash(_domainSeparatorV4());
        uint256 remainingMakingAmount = _checkRemainingMakingAmount(order, orderHash);
        if (remainingMakingAmount == order.makingAmount) {
            if (!ECDSA.isValidSignature(order.maker.get(), orderHash, signature)) revert BadSignature();
        }

        (makingAmount, takingAmount) = _fill(order, orderHash, remainingMakingAmount, amount, takerTraits, target, extension, interaction);
    }

    /**
      * @notice Fills an order and transfers making amount to a specified target.
      * @dev If the target is zero assigns it the caller's address.
      * The function flow is as follows:
      * 1. Validate order
      * 2. Call maker pre-interaction
      * 3. Transfer maker asset to taker
      * 4. Call taker interaction
      * 5. Transfer taker asset to maker
      * 5. Call maker post-interaction
      * 6. Emit OrderFilled event
      * @param order The order details.
      * @param orderHash The hash of the order.
      * @param extension The extension calldata of the order.
      * @param remainingMakingAmount The remaining amount to be filled.
      * @param amount The order amount.
      * @param takerTraits The taker preferences for the order.
      * @param target The address to which the order is filled.
      * @param interaction The interaction calldata.
      * @return makingAmount The computed amount that the maker will get.
      * @return takingAmount The computed amount that the taker will send.
      */
    function _fill(
        IOrderMixin.Order calldata order,
        bytes32 orderHash,
        uint256 remainingMakingAmount,
        uint256 amount,
        TakerTraits takerTraits,
        address target,
        bytes calldata extension,
        bytes calldata interaction
    ) private whenNotPaused() returns(uint256 makingAmount, uint256 takingAmount) {
        // Validate order
        {
            (bool valid, bytes4 validationResult) = order.isValidExtension(extension);
            if (!valid) {
                // solhint-disable-next-line no-inline-assembly
                assembly ("memory-safe") {
                    mstore(0, validationResult)
                    revert(0, 4)
                }
            }
        }
        if (!order.makerTraits.isAllowedSender(msg.sender)) revert PrivateOrder();
        if (order.makerTraits.isExpired()) revert OrderExpired();
        if (order.makerTraits.needCheckEpochManager()) {
            if (order.makerTraits.useBitInvalidator()) revert EpochManagerAndBitInvalidatorsAreIncompatible();
            if (!epochEquals(order.maker.get(), order.makerTraits.series(), order.makerTraits.nonceOrEpoch())) revert WrongSeriesNonce();
        }

        // Check if orders predicate allows filling
        if (extension.length > 0) {
            bytes calldata predicate = extension.predicate();
            if (predicate.length > 0) {
                if (!checkPredicate(predicate)) revert PredicateIsNotTrue();
            }
        }

        // Compute maker and taker assets amount
        if (takerTraits.isMakingAmount()) {
            makingAmount = Math.min(amount, remainingMakingAmount);
            takingAmount = order.calculateTakingAmount(extension, makingAmount, remainingMakingAmount, orderHash);

            uint256 threshold = takerTraits.threshold();
            if (threshold > 0) {
                // Check rate: takingAmount / makingAmount <= threshold / amount
                if (amount == makingAmount) {  // Gas optimization, no SafeMath.mul()
                    if (takingAmount > threshold) revert TakingAmountTooHigh();
                } else {
                    if (takingAmount * amount > threshold * makingAmount) revert TakingAmountTooHigh();
                }
            }
        }
        else {
            takingAmount = amount;
            makingAmount = order.calculateMakingAmount(extension, takingAmount, remainingMakingAmount, orderHash);
            if (makingAmount > remainingMakingAmount) {
                // Try to decrease taking amount because computed making amount exceeds remaining amount
                makingAmount = remainingMakingAmount;
                takingAmount = order.calculateTakingAmount(extension, makingAmount, remainingMakingAmount, orderHash);
                if (takingAmount > amount) revert TakingAmountExceeded();
            }

            uint256 threshold = takerTraits.threshold();
            if (threshold > 0) {
                // Check rate: makingAmount / takingAmount >= threshold / amount
                if (amount == takingAmount) { // Gas optimization, no SafeMath.mul()
                    if (makingAmount < threshold) revert MakingAmountTooLow();
                } else {
                    if (makingAmount * amount < threshold * takingAmount) revert MakingAmountTooLow();
                }
            }
        }
        if (!order.makerTraits.allowPartialFills() && makingAmount != order.makingAmount) revert PartialFillNotAllowed();
        unchecked { if (makingAmount * takingAmount == 0) revert SwapWithZeroAmount(); }

        // Invalidate order depending on makerTraits
        if (order.makerTraits.useBitInvalidator()) {
            _bitInvalidator[order.maker.get()].checkAndInvalidate(order.makerTraits.nonceOrEpoch());
        } else {
            _remainingInvalidator[order.maker.get()][orderHash] = RemainingInvalidatorLib.remains(remainingMakingAmount, makingAmount);
        }

        // Pre interaction, where maker can prepare funds interactively
        if (order.makerTraits.needPreInteractionCall()) {
            bytes calldata data = extension.preInteractionTargetAndData();
            address listener = order.maker.get();
            if (data.length > 19) {
                listener = address(bytes20(data));
                data = data[20:];
            }
            IPreInteraction(listener).preInteraction(
                order, extension, orderHash, msg.sender, makingAmount, takingAmount, remainingMakingAmount, data
            );
        }

        // Maker => Taker
        {
            bool needUnwrap = order.makerAsset.get() == address(_WETH) && takerTraits.unwrapWeth();
            address receiver = needUnwrap ? address(this) : target;
            if (order.makerTraits.usePermit2()) {
                if (extension.makerAssetSuffix().length > 0) revert InvalidPermit2Transfer();
                IERC20(order.makerAsset.get()).safeTransferFromPermit2(order.maker.get(), receiver, makingAmount);
            } else {
                if (!_callTransferFromWithSuffix(
                    order.makerAsset.get(),
                    order.maker.get(),
                    receiver,
                    makingAmount,
                    extension.makerAssetSuffix()
                )) revert TransferFromMakerToTakerFailed();
            }
            if (needUnwrap) {
                _WETH.safeWithdrawTo(makingAmount, target);
            }
        }

        if (interaction.length > 19) {
            // proceed only if interaction length is enough to store address
            ITakerInteraction(address(bytes20(interaction))).takerInteraction(
                order, extension, orderHash, msg.sender, makingAmount, takingAmount, remainingMakingAmount, interaction[20:]
            );
        }

        // Taker => Maker
        if (order.takerAsset.get() == address(_WETH) && msg.value > 0) {
            if (msg.value < takingAmount) revert Errors.InvalidMsgValue();
            if (msg.value > takingAmount) {
                unchecked {
                    // solhint-disable-next-line avoid-low-level-calls
                    (bool success, ) = msg.sender.call{value: msg.value - takingAmount}("");
                    if (!success) revert Errors.ETHTransferFailed();
                }
            }

            if (order.makerTraits.unwrapWeth()) {
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, ) = order.getReceiver().call{value: takingAmount}("");
                if (!success) revert Errors.ETHTransferFailed();
            } else {
                _WETH.safeDeposit(takingAmount);
                _WETH.safeTransfer(order.getReceiver(), takingAmount);
            }
        } else {
            if (msg.value != 0) revert Errors.InvalidMsgValue();

            bool needUnwrap = order.takerAsset.get() == address(_WETH) && order.makerTraits.unwrapWeth();
            address receiver = needUnwrap ? address(this) : order.getReceiver();
            if (takerTraits.usePermit2()) {
                if (extension.takerAssetSuffix().length > 0) revert InvalidPermit2Transfer();
                IERC20(order.takerAsset.get()).safeTransferFromPermit2(msg.sender, receiver, takingAmount);
            } else {
                if (!_callTransferFromWithSuffix(
                    order.takerAsset.get(),
                    msg.sender,
                    receiver,
                    takingAmount,
                    extension.takerAssetSuffix()
                )) revert TransferFromTakerToMakerFailed();
            }

            if (needUnwrap) {
                _WETH.safeWithdrawTo(takingAmount, order.getReceiver());
            }
        }

        // Post interaction, where maker can handle funds interactively
        if (order.makerTraits.needPostInteractionCall()) {
            bytes calldata data = extension.postInteractionTargetAndData();
            address listener = order.maker.get();
            if (data.length > 19) {
                listener = address(bytes20(data));
                data = data[20:];
            }
            IPostInteraction(listener).postInteraction(
                order, extension, orderHash, msg.sender, makingAmount, takingAmount, remainingMakingAmount, data
            );
        }

        emit OrderFilled(orderHash, remainingMakingAmount - makingAmount);
    }

    /**
      * @notice Processes the taker interaction arguments.
      * @param takerTraits The taker preferences for the order.
      * @param args The taker interaction arguments.
      * @return target The address to which the order is filled.
      * @return extension The extension calldata of the order.
      * @return interaction The interaction calldata.
      */
    function _parseArgs(TakerTraits takerTraits, bytes calldata args)
        private
        view
        returns(
            address target,
            bytes calldata extension,
            bytes calldata interaction
        )
    {
        if (takerTraits.argsHasTarget()) {
            target = address(bytes20(args));
            args = args[20:];
        } else {
            target = msg.sender;
        }

        uint256 extensionLength = takerTraits.argsExtensionLength();
        if (extensionLength > 0) {
            extension = args[:extensionLength];
            args = args[extensionLength:];
        } else {
            extension = msg.data[:0];
        }

        uint256 interactionLength = takerTraits.argsInteractionLength();
        if (interactionLength > 0) {
            interaction = args[:interactionLength];
        } else {
            interaction = msg.data[:0];
        }
    }

    /**
      * @notice Checks the remaining making amount for the order.
      * @dev If the order has been invalidated, the function will revert.
      * @param order The order to check.
      * @param orderHash The hash of the order.
      * @return remainingMakingAmount The remaining amount of the order.
      */
    function _checkRemainingMakingAmount(IOrderMixin.Order calldata order, bytes32 orderHash) private view returns(uint256 remainingMakingAmount) {
        if (order.makerTraits.useBitInvalidator()) {
            remainingMakingAmount = order.makingAmount;
        } else {
            remainingMakingAmount = _remainingInvalidator[order.maker.get()][orderHash].remaining(order.makingAmount);
        }
        if (remainingMakingAmount == 0) revert InvalidatedOrder();
    }

    /**
      * @notice Calls the transferFrom function with an arbitrary suffix.
      * @dev The suffix is appended to the end of the standard ERC20 transferFrom function parameters.
      * @param asset The token to be transferred.
      * @param from The address to transfer the token from.
      * @param to The address to transfer the token to.
      * @param amount The amount of the token to transfer.
      * @param suffix The suffix (additional data) to append to the end of the transferFrom call.
      * @return success A boolean indicating whether the transfer was successful.
      */
    function _callTransferFromWithSuffix(address asset, address from, address to, uint256 amount, bytes calldata suffix) private returns(bool success) {
        bytes4 selector = IERC20.transferFrom.selector;
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            let data := mload(0x40)
            mstore(data, selector)
            mstore(add(data, 0x04), from)
            mstore(add(data, 0x24), to)
            mstore(add(data, 0x44), amount)
            if suffix.length {
                calldatacopy(add(data, 0x64), suffix.offset, suffix.length)
            }
            let status := call(gas(), asset, 0, data, add(0x64, suffix.length), 0x0, 0x20)
            success := and(status, or(iszero(returndatasize()), and(gt(returndatasize(), 31), eq(mload(0), 1))))
        }
    }
}

// File @1inch/solidity-utils/contracts/interfaces/[email protected]

interface IERC20MetadataUppercase {
    function NAME() external view returns (string memory); // solhint-disable-line func-name-mixedcase

    function SYMBOL() external view returns (string memory); // solhint-disable-line func-name-mixedcase
}

// File @1inch/solidity-utils/contracts/libraries/[email protected]

/// @title Library with gas-efficient string operations
library StringUtil {
    function toHex(uint256 value) internal pure returns (string memory) {
        return toHex(abi.encodePacked(value));
    }

    function toHex(address value) internal pure returns (string memory) {
        return toHex(abi.encodePacked(value));
    }

    /// @dev this is the assembly adaptation of highly optimized toHex16 code from Mikhail Vladimirov
    /// https://stackoverflow.com/a/69266989
    function toHex(bytes memory data) internal pure returns (string memory result) {
        assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
            function _toHex16(input) -> output {
                output := or(
                    and(input, 0xFFFFFFFFFFFFFFFF000000000000000000000000000000000000000000000000),
                    shr(64, and(input, 0x0000000000000000FFFFFFFFFFFFFFFF00000000000000000000000000000000))
                )
                output := or(
                    and(output, 0xFFFFFFFF000000000000000000000000FFFFFFFF000000000000000000000000),
                    shr(32, and(output, 0x00000000FFFFFFFF000000000000000000000000FFFFFFFF0000000000000000))
                )
                output := or(
                    and(output, 0xFFFF000000000000FFFF000000000000FFFF000000000000FFFF000000000000),
                    shr(16, and(output, 0x0000FFFF000000000000FFFF000000000000FFFF000000000000FFFF00000000))
                )
                output := or(
                    and(output, 0xFF000000FF000000FF000000FF000000FF000000FF000000FF000000FF000000),
                    shr(8, and(output, 0x00FF000000FF000000FF000000FF000000FF000000FF000000FF000000FF0000))
                )
                output := or(
                    shr(4, and(output, 0xF000F000F000F000F000F000F000F000F000F000F000F000F000F000F000F000)),
                    shr(8, and(output, 0x0F000F000F000F000F000F000F000F000F000F000F000F000F000F000F000F00))
                )
                output := add(
                    add(0x3030303030303030303030303030303030303030303030303030303030303030, output),
                    mul(
                        and(
                            shr(4, add(output, 0x0606060606060606060606060606060606060606060606060606060606060606)),
                            0x0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F
                        ),
                        7 // Change 7 to 39 for lower case output
                    )
                )
            }

            result := mload(0x40)
            let length := mload(data)
            let resultLength := shl(1, length)
            let toPtr := add(result, 0x22) // 32 bytes for length + 2 bytes for '0x'
            mstore(0x40, add(toPtr, resultLength)) // move free memory pointer
            mstore(add(result, 2), 0x3078) // 0x3078 is right aligned so we write to `result + 2`
            // to store the last 2 bytes in the beginning of the string
            mstore(result, add(resultLength, 2)) // extra 2 bytes for '0x'

            for {
                let fromPtr := add(data, 0x20)
                let endPtr := add(fromPtr, length)
            } lt(fromPtr, endPtr) {
                fromPtr := add(fromPtr, 0x20)
            } {
                let rawData := mload(fromPtr)
                let hexData := _toHex16(rawData)
                mstore(toPtr, hexData)
                toPtr := add(toPtr, 0x20)
                hexData := _toHex16(shl(128, rawData))
                mstore(toPtr, hexData)
                toPtr := add(toPtr, 0x20)
            }
        }
    }
}

// File @openzeppelin/contracts/token/ERC20/extensions/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Metadata.sol)

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

// File @1inch/solidity-utils/contracts/libraries/[email protected]

/// @title Library, which allows usage of ETH as ERC20 and ERC20 itself. Uses SafeERC20 library for ERC20 interface.
library UniERC20 {
    using SafeERC20 for IERC20;

    error InsufficientBalance();
    error ApproveCalledOnETH();
    error NotEnoughValue();
    error FromIsNotSender();
    error ToIsNotThis();
    error ETHTransferFailed();

    uint256 private constant _RAW_CALL_GAS_LIMIT = 5000;
    IERC20 private constant _ETH_ADDRESS = IERC20(0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE);
    IERC20 private constant _ZERO_ADDRESS = IERC20(address(0));

    /// @dev Returns true if `token` is ETH.
    function isETH(IERC20 token) internal pure returns (bool) {
        return (token == _ZERO_ADDRESS || token == _ETH_ADDRESS);
    }

    /// @dev Returns `account` ERC20 `token` balance.
    function uniBalanceOf(IERC20 token, address account) internal view returns (uint256) {
        if (isETH(token)) {
            return account.balance;
        } else {
            return token.balanceOf(account);
        }
    }

    /// @dev `token` transfer `to` `amount`.
    /// Note that this function does nothing in case of zero amount.
    function uniTransfer(
        IERC20 token,
        address payable to,
        uint256 amount
    ) internal {
        if (amount > 0) {
            if (isETH(token)) {
                if (address(this).balance < amount) revert InsufficientBalance();
                // solhint-disable-next-line avoid-low-level-calls
                (bool success, ) = to.call{value: amount, gas: _RAW_CALL_GAS_LIMIT}("");
                if (!success) revert ETHTransferFailed();
            } else {
                token.safeTransfer(to, amount);
            }
        }
    }

    /// @dev `token` transfer `from` `to` `amount`.
    /// Note that this function does nothing in case of zero amount.
    function uniTransferFrom(
        IERC20 token,
        address payable from,
        address to,
        uint256 amount
    ) internal {
        if (amount > 0) {
            if (isETH(token)) {
                if (msg.value < amount) revert NotEnoughValue();
                if (from != msg.sender) revert FromIsNotSender();
                if (to != address(this)) revert ToIsNotThis();
                if (msg.value > amount) {
                    // Return remainder if exist
                    unchecked {
                        // solhint-disable-next-line avoid-low-level-calls
                        (bool success, ) = from.call{value: msg.value - amount, gas: _RAW_CALL_GAS_LIMIT}("");
                        if (!success) revert ETHTransferFailed();
                    }
                }
            } else {
                token.safeTransferFrom(from, to, amount);
            }
        }
    }

    /// @dev Returns `token` symbol from ERC20 metadata.
    function uniSymbol(IERC20 token) internal view returns (string memory) {
        return _uniDecode(token, IERC20Metadata.symbol.selector, IERC20MetadataUppercase.SYMBOL.selector);
    }

    /// @dev Returns `token` name from ERC20 metadata.
    function uniName(IERC20 token) internal view returns (string memory) {
        return _uniDecode(token, IERC20Metadata.name.selector, IERC20MetadataUppercase.NAME.selector);
    }

    /// @dev Reverts if `token` is ETH, otherwise performs ERC20 forceApprove.
    function uniApprove(
        IERC20 token,
        address to,
        uint256 amount
    ) internal {
        if (isETH(token)) revert ApproveCalledOnETH();

        token.forceApprove(to, amount);
    }

    /// @dev 20K gas is provided to account for possible implementations of name/symbol
    /// (token implementation might be behind proxy or store the value in storage)
    function _uniDecode(
        IERC20 token,
        bytes4 lowerCaseSelector,
        bytes4 upperCaseSelector
    ) private view returns (string memory result) {
        if (isETH(token)) {
            return "ETH";
        }

        (bool success, bytes memory data) = address(token).staticcall{gas: 20000}(
            abi.encodeWithSelector(lowerCaseSelector)
        );
        if (!success) {
            (success, data) = address(token).staticcall{gas: 20000}(abi.encodeWithSelector(upperCaseSelector));
        }

        if (success && data.length >= 0x40) {
            (uint256 offset, uint256 len) = abi.decode(data, (uint256, uint256));
            /*
                return data is padded up to 32 bytes with ABI encoder also sometimes
                there is extra 32 bytes of zeros padded in the end:
                https://github.com/ethereum/solidity/issues/10170
                because of that we can't check for equality and instead check
                that overall data length is greater or equal than string length + extra 64 bytes
            */
            if (offset == 0x20 && data.length >= 0x40 + len) {
                assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                    result := add(data, 0x40)
                }
                return result;
            }
        }
        if (success && data.length == 32) {
            uint256 len = 0;
            while (len < data.length && data[len] >= 0x20 && data[len] <= 0x7E) {
                unchecked {
                    len++;
                }
            }

            if (len > 0) {
                assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                    mstore(data, len)
                }
                return string(data);
            }
        }

        return StringUtil.toHex(address(token));
    }
}

// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File contracts/helpers/RouterErrors.sol

library RouterErrors {
    error ReturnAmountIsNotEnough(uint256 result, uint256 minReturn);
    error InvalidMsgValue();
    error ERC20TransferFailed();
    error Permit2TransferFromFailed();
    error ApproveFailed();
}

// File contracts/interfaces/IClipperExchange.sol

/// @title Clipper interface subset used in swaps
interface IClipperExchange {
    struct Signature {
        uint8 v;
        bytes32 r;
        bytes32 s;
    }

    function sellEthForToken(address outputToken, uint256 inputAmount, uint256 outputAmount, uint256 goodUntil, address destinationAddress, Signature calldata theSignature, bytes calldata auxiliaryData) external payable;
    function sellTokenForEth(address inputToken, uint256 inputAmount, uint256 outputAmount, uint256 goodUntil, address destinationAddress, Signature calldata theSignature, bytes calldata auxiliaryData) external;
    function swap(address inputToken, address outputToken, uint256 inputAmount, uint256 outputAmount, uint256 goodUntil, address destinationAddress, Signature calldata theSignature, bytes calldata auxiliaryData) external;
}

// File contracts/routers/ClipperRouter.sol

/**
 * @title ClipperRouter
 * @notice Clipper router that allows to use `IClipperExchange` for swaps.
 */
contract ClipperRouter is Pausable, EthReceiver {
    using SafeERC20 for IERC20;
    using SafeERC20 for IWETH;
    using AddressLib for Address;

    uint256 private constant _PERMIT2_FLAG = 1 << 255;
    uint256 private constant _SIGNATURE_S_MASK = 0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff;
    uint256 private constant _SIGNATURE_V_SHIFT = 255;
    bytes5 private constant _INCH_TAG = "1INCH";
    uint256 private constant _INCH_TAG_LENGTH = 5;
    IERC20 private constant _ETH = IERC20(address(0));
    IWETH private immutable _WETH;  // solhint-disable-line var-name-mixedcase

    constructor(IWETH weth) {
        _WETH = weth;
    }

    /**
    * @notice Same as `clipperSwapTo` but uses `msg.sender` as recipient.
    * @param clipperExchange Clipper pool address.
    * @param srcToken Source token and flags.
    * @param dstToken Destination token.
    * @param inputAmount Amount of source tokens to swap.
    * @param outputAmount Amount of destination tokens to receive.
    * @param goodUntil Clipper parameter.
    * @param r Clipper order signature (r part).
    * @param vs Clipper order signature (vs part).
    * @return returnAmount Amount of destination tokens received.
    */
    function clipperSwap(
        IClipperExchange clipperExchange,
        Address srcToken,
        IERC20 dstToken,
        uint256 inputAmount,
        uint256 outputAmount,
        uint256 goodUntil,
        bytes32 r,
        bytes32 vs
    ) external payable returns(uint256 returnAmount) {
        return clipperSwapTo(clipperExchange, payable(msg.sender), srcToken, dstToken, inputAmount, outputAmount, goodUntil, r, vs);
    }

    /**
    * @notice Performs swap using Clipper exchange. Wraps and unwraps ETH if required.
    *         Sending non-zero `msg.value` for anything but ETH swaps is prohibited.
    * @param clipperExchange Clipper pool address.
    * @param recipient Address that will receive swap funds.
    * @param srcToken Source token and flags.
    * @param dstToken Destination token.
    * @param inputAmount Amount of source tokens to swap.
    * @param outputAmount Amount of destination tokens to receive.
    * @param goodUntil Clipper parameter.
    * @param r Clipper order signature (r part).
    * @param vs Clipper order signature (vs part).
    * @return returnAmount Amount of destination tokens received.
    */
    function clipperSwapTo(
        IClipperExchange clipperExchange,
        address payable recipient,
        Address srcToken,
        IERC20 dstToken,
        uint256 inputAmount,
        uint256 outputAmount,
        uint256 goodUntil,
        bytes32 r,
        bytes32 vs
    ) public payable whenNotPaused() returns(uint256 returnAmount) {
        IERC20 srcToken_ = IERC20(srcToken.get());
        if (srcToken_ == _ETH) {
            if (msg.value != inputAmount) revert RouterErrors.InvalidMsgValue();
        } else {
            if (msg.value != 0) revert RouterErrors.InvalidMsgValue();
            srcToken_.safeTransferFromUniversal(msg.sender, address(clipperExchange), inputAmount, srcToken.getFlag(_PERMIT2_FLAG));
        }
        if (srcToken_ == _ETH) {
            // clipperExchange.sellEthForToken{value: inputAmount}(address(dstToken), inputAmount, outputAmount, goodUntil, recipient, signature, _INCH_TAG);
            address clipper = address(clipperExchange);
            bytes4 selector = clipperExchange.sellEthForToken.selector;
            assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                let ptr := mload(0x40)

                mstore(ptr, selector)
                mstore(add(ptr, 0x04), dstToken)
                mstore(add(ptr, 0x24), inputAmount)
                mstore(add(ptr, 0x44), outputAmount)
                mstore(add(ptr, 0x64), goodUntil)
                mstore(add(ptr, 0x84), recipient)
                mstore(add(ptr, 0xa4), add(27, shr(_SIGNATURE_V_SHIFT, vs)))
                mstore(add(ptr, 0xc4), r)
                mstore(add(ptr, 0xe4), and(vs, _SIGNATURE_S_MASK))
                mstore(add(ptr, 0x104), 0x120)
                mstore(add(ptr, 0x124), _INCH_TAG_LENGTH)
                mstore(add(ptr, 0x144), _INCH_TAG)
                if iszero(call(gas(), clipper, inputAmount, ptr, 0x149, 0, 0)) {
                    returndatacopy(ptr, 0, returndatasize())
                    revert(ptr, returndatasize())
                }
            }
        } else if (dstToken == _ETH) {
            // clipperExchange.sellTokenForEth(address(srcToken_), inputAmount, outputAmount, goodUntil, recipient, signature, _INCH_TAG);
            address clipper = address(clipperExchange);
            bytes4 selector = clipperExchange.sellTokenForEth.selector;
            assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                let ptr := mload(0x40)

                mstore(ptr, selector)
                mstore(add(ptr, 0x04), srcToken_)
                mstore(add(ptr, 0x24), inputAmount)
                mstore(add(ptr, 0x44), outputAmount)
                mstore(add(ptr, 0x64), goodUntil)
                switch iszero(dstToken)
                case 1 {
                    mstore(add(ptr, 0x84), recipient)
                }
                default {
                    mstore(add(ptr, 0x84), address())
                }
                mstore(add(ptr, 0xa4), add(27, shr(_SIGNATURE_V_SHIFT, vs)))
                mstore(add(ptr, 0xc4), r)
                mstore(add(ptr, 0xe4), and(vs, _SIGNATURE_S_MASK))
                mstore(add(ptr, 0x104), 0x120)
                mstore(add(ptr, 0x124), _INCH_TAG_LENGTH)
                mstore(add(ptr, 0x144), _INCH_TAG)
                if iszero(call(gas(), clipper, 0, ptr, 0x149, 0, 0)) {
                    returndatacopy(ptr, 0, returndatasize())
                    revert(ptr, returndatasize())
                }
            }
        } else {
            // clipperExchange.swap(address(srcToken_), address(dstToken), inputAmount, outputAmount, goodUntil, recipient, signature, _INCH_TAG);
            address clipper = address(clipperExchange);
            bytes4 selector = clipperExchange.swap.selector;
            assembly ("memory-safe") { // solhint-disable-line no-inline-assembly
                let ptr := mload(0x40)

                mstore(ptr, selector)
                mstore(add(ptr, 0x04), srcToken_)
                mstore(add(ptr, 0x24), dstToken)
                mstore(add(ptr, 0x44), inputAmount)
                mstore(add(ptr, 0x64), outputAmount)
                mstore(add(ptr, 0x84), goodUntil)
                mstore(add(ptr, 0xa4), recipient)
                mstore(add(ptr, 0xc4), add(27, shr(_SIGNATURE_V_SHIFT, vs)))
                mstore(add(ptr, 0xe4), r)
                mstore(add(ptr, 0x104), and(vs, _SIGNATURE_S_MASK))
                mstore(add(ptr, 0x124), 0x140)
                mstore(add(ptr, 0x144), _INCH_TAG_LENGTH)
                mstore(add(ptr, 0x164), _INCH_TAG)
                if iszero(call(gas(), clipper, 0, ptr, 0x169, 0, 0)) {
                    returndatacopy(ptr, 0, returndatasize())
                    revert(ptr, returndatasize())
                }
            }
        }

        return outputAmount;
    }
}

// File contracts/interfaces/IAggregationExecutor.sol

/// @title Interface for making arbitrary calls during swap
interface IAggregationExecutor {
    /// @notice propagates information about original msg.sender and executes arbitrary data
    function execute(address msgSender) external payable returns(uint256);  // 0x4b64e492
}

// File contracts/routers/GenericRouter.sol

/**
 * @title GenericRouter
 * @notice Router that allows to use `IAggregationExecutor` for swaps.
 */
contract GenericRouter is Pausable, EthReceiver {
    using UniERC20 for IERC20;
    using SafeERC20 for IERC20;

    error ZeroMinReturn();

    uint256 private constant _PARTIAL_FILL = 1 << 0;
    uint256 private constant _REQUIRES_EXTRA_ETH = 1 << 1;
    uint256 private constant _USE_PERMIT2 = 1 << 2;

    struct SwapDescription {
        IERC20 srcToken;
        IERC20 dstToken;
        address payable srcReceiver;
        address payable dstReceiver;
        uint256 amount;
        uint256 minReturnAmount;
        uint256 flags;
    }

    /**
    * @notice Performs a swap, delegating all calls encoded in `data` to `executor`. See tests for usage examples.
    * @dev Router keeps 1 wei of every token on the contract balance for gas optimisations reasons.
    *      This affects first swap of every token by leaving 1 wei on the contract.
    * @param executor Aggregation executor that executes calls described in `data`.
    * @param desc Swap description.
    * @param data Encoded calls that `caller` should execute in between of swaps.
    * @return returnAmount Resulting token amount.
    * @return spentAmount Source token amount.
    */
    function swap(
        IAggregationExecutor executor,
        SwapDescription calldata desc,
        bytes calldata data
    )
        external
        payable
        whenNotPaused()
        returns (
            uint256 returnAmount,
            uint256 spentAmount
        )
    {
        if (desc.minReturnAmount == 0) revert ZeroMinReturn();

        IERC20 srcToken = desc.srcToken;
        IERC20 dstToken = desc.dstToken;

        bool srcETH = srcToken.isETH();
        if (desc.flags & _REQUIRES_EXTRA_ETH != 0) {
            if (msg.value <= (srcETH ? desc.amount : 0)) revert RouterErrors.InvalidMsgValue();
        } else {
            if (msg.value != (srcETH ? desc.amount : 0)) revert RouterErrors.InvalidMsgValue();
        }

        if (!srcETH) {
            srcToken.safeTransferFromUniversal(msg.sender, desc.srcReceiver, desc.amount, desc.flags & _USE_PERMIT2 != 0);
        }

        returnAmount = _execute(executor, msg.sender, desc.amount, data);
        spentAmount = desc.amount;

        if (desc.flags & _PARTIAL_FILL != 0) {
            uint256 unspentAmount = srcToken.uniBalanceOf(address(this));
            if (unspentAmount > 1) {
                // we leave 1 wei on the router for gas optimisations reasons
                unchecked { unspentAmount--; }
                spentAmount -= unspentAmount;
                srcToken.uniTransfer(payable(msg.sender), unspentAmount);
            }
            if (returnAmount * desc.amount < desc.minReturnAmount * spentAmount) revert RouterErrors.ReturnAmountIsNotEnough(returnAmount, desc.minReturnAmount * spentAmount / desc.amount);
        } else {
            if (returnAmount < desc.minReturnAmount) revert RouterErrors.ReturnAmountIsNotEnough(returnAmount, desc.minReturnAmount);
        }

        address payable dstReceiver = (desc.dstReceiver == address(0)) ? payable(msg.sender) : desc.dstReceiver;
        dstToken.uniTransfer(dstReceiver, returnAmount);
    }

    function _execute(
        IAggregationExecutor executor,
        address srcTokenOwner,
        uint256 inputAmount,
        bytes calldata data
    ) private returns(uint256 result) {
        bytes4 executeSelector = executor.execute.selector;
        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
            let ptr := mload(0x40)

            mstore(ptr, executeSelector)
            mstore(add(ptr, 0x04), srcTokenOwner)
            calldatacopy(add(ptr, 0x24), data.offset, data.length)
            mstore(add(add(ptr, 0x24), data.length), inputAmount)

            if iszero(call(gas(), executor, callvalue(), ptr, add(0x44, data.length), 0, 0x20)) {
                returndatacopy(ptr, 0, returndatasize())
                revert(ptr, returndatasize())
            }

            result := mload(0)
        }
    }
}

// File contracts/interfaces/IUniswapV3Pool.sol

interface IUniswapV3Pool {
    /// @notice Emitted by the pool for any swaps between token0 and token1
    /// @param sender The address that initiated the swap call, and that received the callback
    /// @param recipient The address that received the output of the swap
    /// @param amount0 The delta of the token0 balance of the pool
    /// @param amount1 The delta of the token1 balance of the pool
    /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
    /// @param liquidity The liquidity of the pool after the swap
    /// @param tick The log base 1.0001 of price of the pool after the swap
    event Swap(
        address indexed sender,
        address indexed recipient,
        int256 amount0,
        int256 amount1,
        uint160 sqrtPriceX96,
        uint128 liquidity,
        int24 tick
    );

    /// @notice Swap token0 for token1, or token1 for token0
    /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
    /// @param recipient The address to receive the output of the swap
    /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
    /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
    /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
    /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
    /// @param data Any data to be passed through to the callback
    /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
    /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
    function swap(
        address recipient,
        bool zeroForOne,
        int256 amountSpecified,
        uint160 sqrtPriceLimitX96,
        bytes calldata data
    ) external returns (int256 amount0, int256 amount1);

    /// @notice The first of the two tokens of the pool, sorted by address
    /// @return The token contract address
    function token0() external view returns (address);

    /// @notice The second of the two tokens of the pool, sorted by address
    /// @return The token contract address
    function token1() external view returns (address);

    /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
    /// @return The fee
    function fee() external view returns (uint24);
}

// File contracts/interfaces/IUniswapV3SwapCallback.sol

/// @title Callback for IUniswapV3PoolActions#swap
/// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
interface IUniswapV3SwapCallback {
    /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
    /// @dev In the implementation you must pay the pool tokens owed for the swap.
    /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
    /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
    /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
    /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
    /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
    /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
    /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
    function uniswapV3SwapCallback(
        int256 amount0Delta,
        int256 amount1Delta,
        bytes calldata data
    ) external;
}

// File contracts/libs/ProtocolLib.sol

library ProtocolLib {
    using AddressLib for Address;

    enum Protocol {
        UniswapV2,
        UniswapV3,
        Curve
    }

    uint256 private constant _PROTOCOL_OFFSET = 253;
    uint256 private constant _WETH_UNWRAP_FLAG = 1 << 252;
    uint256 private constant _WETH_NOT_WRAP_FLAG = 1 << 251;
    uint256 private constant _USE_PERMIT2_FLAG = 1 << 250;

    function protocol(Address self) internal pure returns(Protocol) {
        // there is no need to mask because protocol is stored in the highest 3 bits
        return Protocol((Address.unwrap(self) >> _PROTOCOL_OFFSET));
    }

    function shouldUnwrapWeth(Address self) internal pure returns(bool) {
        return self.getFlag(_WETH_UNWRAP_FLAG);
    }

    function shouldWrapWeth(Address self) internal pure returns(bool) {
        return !self.getFlag(_WETH_NOT_WRAP_FLAG);
    }

    function usePermit2(Address self) internal pure returns(bool) {
        return self.getFlag(_USE_PERMIT2_FLAG);
    }

    function addressForPreTransfer(Address self) internal view returns(address) {
        if (protocol(self) == Protocol.UniswapV2) {
            return self.get();
        }
        return address(this);
    }
}

// File contracts/routers/UnoswapRouter.sol

/**
 * @title UnoswapRouter
 * @notice A router contract for executing token swaps on Unoswap-compatible decentralized exchanges: UniswapV3, UniswapV2, Curve.
 */
contract UnoswapRouter is Pausable, EthReceiver, IUniswapV3SwapCallback {
    using SafeERC20 for IERC20;
    using SafeERC20 for IWETH;
    using AddressLib for Address;
    using ProtocolLib for Address;

    error BadPool();
    error BadCurveSwapSelector();

    /// @dev WETH address is network-specific and needs to be changed before deployment.
    /// It can not be moved to immutable as immutables are not supported in assembly
    address private constant _WETH = 0x4200000000000000000000000000000000000006;
    address private constant _ETH = 0xEeeeeEeeeEeEeeEeEeEeeEEEeeeeEeeeeeeeEEeE;
    address private constant _PERMIT2 = 0x000000000022D473030F116dDEE9F6B43aC78BA3;
    bytes4 private constant _WETH_DEPOSIT_CALL_SELECTOR = 0xd0e30db0;
    bytes4 private constant _WETH_WITHDRAW_CALL_SELECTOR = 0x2e1a7d4d;
    uint256 private constant _ADDRESS_MASK = 0x000000000000000000000000ffffffffffffffffffffffffffffffffffffffff;

    uint256 private constant _SELECTORS = (
        (uint256(uint32(IUniswapV3Pool.token0.selector)) << 224) |
        (uint256(uint32(IUniswapV3Pool.token1.selector)) << 192) |
        (uint256(uint32(IUniswapV3Pool.fee.selector)) << 160) |
        (uint256(uint32(IERC20.transfer.selector)) << 128) |
        (uint256(uint32(IERC20.transferFrom.selector)) << 96) |
        (uint256(uint32(IPermit2.transferFrom.selector)) << 64)
    );

    uint256 private constant _TOKEN0_SELECTOR_OFFSET = 0;
    uint256 private constant _TOKEN1_SELECTOR_OFFSET = 4;
    uint256 private constant _FEE_SELECTOR_OFFSET = 8;
    uint256 private constant _TRANSFER_SELECTOR_OFFSET = 12;
    uint256 private constant _TRANSFER_FROM_SELECTOR_OFFSET = 16;
    uint256 private constant _PERMIT2_TRANSFER_FROM_SELECTOR_OFFSET = 20;

    bytes32 private constant _POOL_INIT_CODE_HASH = 0xe34f199b19b2b4f47f68442619d555527d244f78a3297ea89325f843f87b8b54;
    bytes32 private constant _FF_FACTORY = 0xff33128a8fC17869897dcE68Ed026d694621f6FDfD0000000000000000000000;

    // =====================================================================
    //                          Methods with 1 pool
    // =====================================================================

    /**
    * @notice Swaps `amount` of the specified `token` for another token using an Unoswap-compatible exchange's pool,
    *         with a minimum return specified by `minReturn`.
    * @param token The address of the token to be swapped.
    * @param amount The amount of tokens to be swapped.
    * @param minReturn The minimum amount of tokens to be received after the swap.
    * @param dex The address of the Unoswap-compatible exchange's pool.
    * @return returnAmount The actual amount of tokens received after the swap.
    */
    function unoswap(Address token, uint256 amount, uint256 minReturn, Address dex) external returns(uint256 returnAmount) {
        returnAmount = _unoswapTo(msg.sender, msg.sender, token, amount, minReturn, dex);
    }

    /**
    * @notice Swaps `amount` of the specified `token` for another token using an Unoswap-compatible exchange's pool,
    *         sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
    * @param to The address to receive the swapped tokens.
    * @param token The address of the token to be swapped.
    * @param amount The amount of tokens to be swapped.
    * @param minReturn The minimum amount of tokens to be received after the swap.
    * @param dex The address of the Unoswap-compatible exchange's pool.
    * @return returnAmount The actual amount of tokens received after the swap.
    */
    function unoswapTo(Address to, Address token, uint256 amount, uint256 minReturn, Address dex) external returns(uint256 returnAmount) {
        returnAmount = _unoswapTo(msg.sender, to.get(), token, amount, minReturn, dex);
    }

    /**
    * @notice Swaps ETH for another token using an Unoswap-compatible exchange's pool, with a minimum return specified by `minReturn`.
    *         The function is payable and requires the sender to attach ETH.
    *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
    * @param minReturn The minimum amount of tokens to be received after the swap.
    * @param dex The address of the Unoswap-compatible exchange's pool.
    * @return returnAmount The actual amount of tokens received after the swap.
    */
    function ethUnoswap(uint256 minReturn, Address dex) external payable returns(uint256 returnAmount) {
        if (dex.shouldWrapWeth()) {
            IWETH(_WETH).safeDeposit(msg.value);
        }
        returnAmount = _unoswapTo(address(this), msg.sender, Address.wrap(uint160(_WETH)), msg.value, minReturn, dex);
    }

    /**
    * @notice Swaps ETH for another token using an Unoswap-compatible exchange's pool, sending the resulting tokens to the `to` address,
    *         with a minimum return specified by `minReturn`. The function is payable and requires the sender to attach ETH.
    *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
    * @param to The address to receive the swapped tokens.
    * @param minReturn The minimum amount of tokens to be received after the swap.
    * @param dex The address of the Unoswap-compatible exchange's pool.
    * @return returnAmount The actual amount of tokens received after the swap.
    */
    function ethUnoswapTo(Address to, uint256 minReturn, Address dex) external payable returns(uint256 returnAmount) {
        if (dex.shouldWrapWeth()) {
            IWETH(_WETH).safeDeposit(msg.value);
        }
        returnAmount = _unoswapTo(address(this), to.get(), Address.wrap(uint160(_WETH)), msg.value, minReturn, dex);
    }

    function _unoswapTo(address from, address to, Address token, uint256 amount, uint256 minReturn, Address dex) private whenNotPaused() returns(uint256 returnAmount) {
        if (dex.shouldUnwrapWeth()) {
            returnAmount = _unoswap(from, address(this), token, amount, minReturn, dex);
            IWETH(_WETH).safeWithdrawTo(returnAmount, to);
        } else {
            returnAmount = _unoswap(from, to, token, amount, minReturn, dex);
        }
    }

    // =====================================================================
    //                    Methods with 2 sequential pools
    // =====================================================================

    /**
    * @notice Swaps `amount` of the specified `token` for another token using two Unoswap-compatible exchange pools (`dex` and `dex2`) sequentially,
    *         with a minimum return specified by `minReturn`.
    * @param token The address of the token to be swapped.
    * @param amount The amount of tokens to be swapped.
    * @param minReturn The minimum amount of tokens to be received after the swap.
    * @param dex The address of the first Unoswap-compatible exchange's pool.
    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
    * @return returnAmount The actual amount of tokens received after the swap through both pools.
    */
    function unoswap2(Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2) external returns(uint256 returnAmount) {
        returnAmount = _unoswapTo2(msg.sender, msg.sender, token, amount, minReturn, dex, dex2);
    }

    /**
    * @notice Swaps `amount` of the specified `token` for another token using two Unoswap-compatible exchange pools (`dex` and `dex2`) sequentially,
    *         sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
    * @param to The address to receive the swapped tokens.
    * @param token The address of the token to be swapped.
    * @param amount The amount of tokens to be swapped.
    * @param minReturn The minimum amount of tokens to be received after the swap.
    * @param dex The address of the first Unoswap-compatible exchange's pool.
    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
    * @return returnAmount The actual amount of tokens received after the swap through both pools.
    */
    function unoswapTo2(Address to, Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2) external returns(uint256 returnAmount) {
        returnAmount = _unoswapTo2(msg.sender, to.get(), token, amount, minReturn, dex, dex2);
    }

    /**
    * @notice Swaps ETH for another token using two Unoswap-compatible exchange pools (`dex` and `dex2`) sequentially,
    *         with a minimum return specified by `minReturn`. The function is payable and requires the sender to attach ETH.
    *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
    * @param minReturn The minimum amount of tokens to be received after the swap.
    * @param dex The address of the first Unoswap-compatible exchange's pool.
    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
    * @return returnAmount The actual amount of tokens received after the swap through both pools.
    */
    function ethUnoswap2(uint256 minReturn, Address dex, Address dex2) external payable returns(uint256 returnAmount) {
        if (dex.shouldWrapWeth()) {
            IWETH(_WETH).safeDeposit(msg.value);
        }
        returnAmount = _unoswapTo2(address(this), msg.sender, Address.wrap(uint160(_WETH)), msg.value, minReturn, dex, dex2);
    }

    /**
    * @notice Swaps ETH for another token using two Unoswap-compatible exchange pools (`dex` and `dex2`) sequentially,
    *         sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
    *         The function is payable and requires the sender to attach ETH.
    *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
    * @param to The address to receive the swapped tokens.
    * @param minReturn The minimum amount of tokens to be received after the swap.
    * @param dex The address of the first Unoswap-compatible exchange's pool.
    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
    * @return returnAmount The actual amount of tokens received after the swap through both pools.
    */
    function ethUnoswapTo2(Address to, uint256 minReturn, Address dex, Address dex2) external payable returns(uint256 returnAmount) {
        if (dex.shouldWrapWeth()) {
            IWETH(_WETH).safeDeposit(msg.value);
        }
        returnAmount = _unoswapTo2(address(this), to.get(), Address.wrap(uint160(_WETH)), msg.value, minReturn, dex, dex2);
    }

    function _unoswapTo2(address from, address to, Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2) private whenNotPaused() returns(uint256 returnAmount) {
        address pool2 = dex2.addressForPreTransfer();
        address target = dex2.shouldUnwrapWeth() ? address(this) : to;
        returnAmount = _unoswap(from, pool2, token, amount, 0, dex);
        returnAmount = _unoswap(pool2, target, Address.wrap(0), returnAmount, minReturn, dex2);
        if (dex2.shouldUnwrapWeth()) {
            IWETH(_WETH).safeWithdrawTo(returnAmount, to);
        }
    }

    // =====================================================================
    //                    Methods with 3 sequential pools
    // =====================================================================

    /**
    * @notice Swaps `amount` of the specified `token` for another token using three Unoswap-compatible exchange pools
    *         (`dex`, `dex2`, and `dex3`) sequentially, with a minimum return specified by `minReturn`.
    * @param token The address of the token to be swapped.
    * @param amount The amount of tokens to be swapped.
    * @param minReturn The minimum amount of tokens to be received after the swap.
    * @param dex The address of the first Unoswap-compatible exchange's pool.
    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
    * @param dex3 The address of the third Unoswap-compatible exchange's pool.
    * @return returnAmount The actual amount of tokens received after the swap through all three pools.
    */
    function unoswap3(Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2, Address dex3) external returns(uint256 returnAmount) {
        returnAmount = _unoswapTo3(msg.sender, msg.sender, token, amount, minReturn, dex, dex2, dex3);
    }

    /**
    * @notice Swaps `amount` of the specified `token` for another token using three Unoswap-compatible exchange pools
    *         (`dex`, `dex2`, and `dex3`) sequentially, sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
    * @param to The address to receive the swapped tokens.
    * @param token The address of the token to be swapped.
    * @param amount The amount of tokens to be swapped.
    * @param minReturn The minimum amount of tokens to be received after the swap.
    * @param dex The address of the first Unoswap-compatible exchange's pool.
    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
    * @param dex3 The address of the third Unoswap-compatible exchange's pool.
    * @return returnAmount The actual amount of tokens received after the swap through all three pools.
    */
    function unoswapTo3(Address to, Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2, Address dex3) external returns(uint256 returnAmount) {
        returnAmount = _unoswapTo3(msg.sender, to.get(), token, amount, minReturn, dex, dex2, dex3);
    }

    /**
    * @notice Swaps ETH for another token using three Unoswap-compatible exchange pools (`dex`, `dex2`, and `dex3`) sequentially,
    *         with a minimum return specified by `minReturn`. The function is payable and requires the sender to attach ETH.
    *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
    * @param minReturn The minimum amount of tokens to be received after the swap.
    * @param dex The address of the first Unoswap-compatible exchange's pool.
    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
    * @param dex3 The address of the third Unoswap-compatible exchange's pool.
    * @return returnAmount The actual amount of tokens received after the swap through all three pools.
    */
    function ethUnoswap3(uint256 minReturn, Address dex, Address dex2, Address dex3) external payable returns(uint256 returnAmount) {
        if (dex.shouldWrapWeth()) {
            IWETH(_WETH).safeDeposit(msg.value);
        }
        returnAmount = _unoswapTo3(address(this), msg.sender, Address.wrap(uint160(_WETH)), msg.value, minReturn, dex, dex2, dex3);
    }

    /**
    * @notice Swaps ETH for another token using three Unoswap-compatible exchange pools (`dex`, `dex2`, and `dex3`) sequentially,
    *         sending the resulting tokens to the `to` address, with a minimum return specified by `minReturn`.
    *         The function is payable and requires the sender to attach ETH.
    *         It is necessary to check if it's cheaper to use _WETH_NOT_WRAP_FLAG in `dex` Address (for example: for Curve pools).
    * @param to The address to receive the swapped tokens.
    * @param minReturn The minimum amount of tokens to be received after the swap.
    * @param dex The address of the first Unoswap-compatible exchange's pool.
    * @param dex2 The address of the second Unoswap-compatible exchange's pool.
    * @param dex3 The address of the third Unoswap-compatible exchange's pool.
    * @return returnAmount The actual amount of tokens received after the swap through all three pools.
    */
    function ethUnoswapTo3(Address to, uint256 minReturn, Address dex, Address dex2, Address dex3) external payable returns(uint256 returnAmount) {
        if (dex.shouldWrapWeth()) {
            IWETH(_WETH).safeDeposit(msg.value);
        }
        returnAmount = _unoswapTo3(address(this), to.get(), Address.wrap(uint160(_WETH)), msg.value, minReturn, dex, dex2, dex3);
    }

    function _unoswapTo3(address from, address to, Address token, uint256 amount, uint256 minReturn, Address dex, Address dex2, Address dex3) private whenNotPaused() returns(uint256 returnAmount) {
        address pool2 = dex2.addressForPreTransfer();
        address pool3 = dex3.addressForPreTransfer();
        address target = dex3.shouldUnwrapWeth() ? address(this) : to;
        returnAmount = _unoswap(from, pool2, token, amount, 0, dex);
        returnAmount = _unoswap(pool2, pool3, Address.wrap(0), returnAmount, 0, dex2);
        returnAmount = _unoswap(pool3, target, Address.wrap(0), returnAmount, minReturn, dex3);
        if (dex3.shouldUnwrapWeth()) {
            IWETH(_WETH).safeWithdrawTo(returnAmount, to);
        }
    }

    function _unoswap(
        address spender,
        address recipient,
        Address token,
        uint256 amount,
        uint256 minReturn,
        Address dex
    ) private returns(uint256 returnAmount) {
        ProtocolLib.Protocol protocol = dex.protocol();
        if (protocol == ProtocolLib.Protocol.UniswapV3) {
            returnAmount = _unoswapV3(spender, recipient, amount, minReturn, dex);
        } else if (protocol == ProtocolLib.Protocol.UniswapV2) {
            if (spender == address(this)) {
                IERC20(token.get()).safeTransfer(dex.get(), amount);
            } else if (spender == msg.sender) {
                IERC20(token.get()).safeTransferFromUniversal(msg.sender, dex.get(), amount, dex.usePermit2());
            }
            returnAmount = _unoswapV2(recipient, amount, minReturn, dex);
        } else if (protocol == ProtocolLib.Protocol.Curve) {
            if (spender == msg.sender && msg.value == 0) {
                IERC20(token.get()).safeTransferFromUniversal(msg.sender, address(this), amount, dex.usePermit2());
            }
            returnAmount = _curfe(recipient, amount, minReturn, dex);
        }
    }

    uint256 private constant _UNISWAP_V2_ZERO_FOR_ONE_OFFSET = 247;
    uint256 private constant _UNISWAP_V2_ZERO_FOR_ONE_MASK = 0x01;
    uint256 private constant _UNISWAP_V2_NUMERATOR_OFFSET = 160;
    uint256 private constant _UNISWAP_V2_NUMERATOR_MASK = 0xffffffff;

    bytes4 private constant _UNISWAP_V2_PAIR_RESERVES_CALL_SELECTOR = 0x0902f1ac;
    bytes4 private constant _UNISWAP_V2_PAIR_SWAP_CALL_SELECTOR = 0x022c0d9f;
    uint256 private constant _UNISWAP_V2_DENOMINATOR = 1e9;
    uint256 private constant _UNISWAP_V2_DEFAULT_NUMERATOR = 997_000_000;

    error ReservesCallFailed();

    function _unoswapV2(
        address recipient,
        uint256 amount,
        uint256 minReturn,
        Address dex
    ) private returns(uint256 ret) {
        bytes4 returnAmountNotEnoughException = RouterErrors.ReturnAmountIsNotEnough.selector;
        bytes4 reservesCallFailedException = ReservesCallFailed.selector;
        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
            let pool := and(dex, _ADDRESS_MASK)
            let zeroForOne := and(shr(_UNISWAP_V2_ZERO_FOR_ONE_OFFSET, dex), _UNISWAP_V2_ZERO_FOR_ONE_MASK)
            let numerator := and(shr(_UNISWAP_V2_NUMERATOR_OFFSET, dex), _UNISWAP_V2_NUMERATOR_MASK)
            if iszero(numerator) {
                numerator := _UNISWAP_V2_DEFAULT_NUMERATOR
            }

            let ptr := mload(0x40)

            mstore(0, _UNISWAP_V2_PAIR_RESERVES_CALL_SELECTOR)
            if iszero(staticcall(gas(), pool, 0, 4, 0, 0x40)) {
                returndatacopy(ptr, 0, returndatasize())
                revert(ptr, returndatasize())
            }
            if sub(returndatasize(), 0x60) {
                mstore(0, reservesCallFailedException)
                revert(0, 4)
            }

            let reserve0 := mload(mul(0x20, iszero(zeroForOne)))
            let reserve1 := mload(mul(0x20, zeroForOne))
            // this will not overflow as reserve0, reserve1 and ret fit to 112 bit and numerator and _DENOMINATOR fit to 32 bit
            ret := mul(amount, numerator)
            ret := div(mul(ret, reserve1), add(ret, mul(reserve0, _UNISWAP_V2_DENOMINATOR)))

            if lt(ret, minReturn) {
                mstore(ptr, returnAmountNotEnoughException)
                mstore(add(ptr, 0x04), ret)
                mstore(add(ptr, 0x24), minReturn)
                revert(ptr, 0x44)
            }

            mstore(ptr, _UNISWAP_V2_PAIR_SWAP_CALL_SELECTOR)
            mstore(add(ptr, 0x04), mul(ret, iszero(zeroForOne)))
            mstore(add(ptr, 0x24), mul(ret, zeroForOne))
            mstore(add(ptr, 0x44), recipient)
            mstore(add(ptr, 0x64), 0x80)
            mstore(add(ptr, 0x84), 0)
            if iszero(call(gas(), pool, 0, ptr, 0xa4, 0, 0)) {
                returndatacopy(ptr, 0, returndatasize())
                revert(ptr, returndatasize())
            }
        }
    }

    /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
    uint160 private constant _UNISWAP_V3_MIN_SQRT_RATIO = 4295128739 + 1;
    /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
    uint160 private constant _UNISWAP_V3_MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342 - 1;
    uint256 private constant _UNISWAP_V3_ZERO_FOR_ONE_OFFSET = 247;
    uint256 private constant _UNISWAP_V3_ZERO_FOR_ONE_MASK = 0x01;

    function _unoswapV3(
        address spender,
        address recipient,
        uint256 amount,
        uint256 minReturn,
        Address dex
    ) private returns(uint256 ret) {
        bytes4 swapSelector = IUniswapV3Pool.swap.selector;
        bool usePermit2 = dex.usePermit2();
        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
            let pool := and(dex, _ADDRESS_MASK)
            let zeroForOne := and(shr(_UNISWAP_V3_ZERO_FOR_ONE_OFFSET, dex), _UNISWAP_V3_ZERO_FOR_ONE_MASK)

            let ptr := mload(0x40)
            mstore(ptr, swapSelector)
            mstore(add(ptr, 0x04), recipient)
            mstore(add(ptr, 0x24), zeroForOne)
            mstore(add(ptr, 0x44), amount)
            switch zeroForOne
            case 1 {
                mstore(add(ptr, 0x64), _UNISWAP_V3_MIN_SQRT_RATIO)
            }
            case 0 {
                mstore(add(ptr, 0x64), _UNISWAP_V3_MAX_SQRT_RATIO)
            }
            mstore(add(ptr, 0x84), 0xa0)
            mstore(add(ptr, 0xa4), 0x40)
            mstore(add(ptr, 0xc4), spender)
            mstore(add(ptr, 0xe4), usePermit2)
            if iszero(call(gas(), pool, 0, ptr, 0x0104, 0, 0x40)) {
                returndatacopy(ptr, 0, returndatasize())
                revert(ptr, returndatasize())
            }
            ret := sub(0, mload(mul(0x20, zeroForOne)))
        }
        if (ret < minReturn) revert RouterErrors.ReturnAmountIsNotEnough(ret, minReturn);
    }

    uint256 private constant _CURVE_SWAP_SELECTOR_IDX_OFFSET = 184;
    uint256 private constant _CURVE_SWAP_SELECTOR_IDX_MASK = 0xff;
    uint256 private constant _CURVE_FROM_COINS_SELECTOR_OFFSET = 192;
    uint256 private constant _CURVE_FROM_COINS_SELECTOR_MASK = 0xff;
    uint256 private constant _CURVE_FROM_COINS_ARG_OFFSET = 200;
    uint256 private constant _CURVE_FROM_COINS_ARG_MASK = 0xff;
    uint256 private constant _CURVE_TO_COINS_SELECTOR_OFFSET = 208;
    uint256 private constant _CURVE_TO_COINS_SELECTOR_MASK = 0xff;
    uint256 private constant _CURVE_TO_COINS_ARG_OFFSET = 216;
    uint256 private constant _CURVE_TO_COINS_ARG_MASK = 0xff;
    uint256 private constant _CURVE_FROM_TOKEN_OFFSET = 224;
    uint256 private constant _CURVE_FROM_TOKEN_MASK = 0xff;
    uint256 private constant _CURVE_TO_TOKEN_OFFSET = 232;
    uint256 private constant _CURVE_TO_TOKEN_MASK = 0xff;

    uint256 private constant _CURVE_INPUT_WETH_DEPOSIT_OFFSET = 240;
    uint256 private constant _CURVE_INPUT_WETH_WITHDRAW_OFFSET = 241;
    uint256 private constant _CURVE_SWAP_USE_ETH_OFFSET = 242;
    uint256 private constant _CURVE_SWAP_HAS_ARG_USE_ETH_OFFSET = 243;
    uint256 private constant _CURVE_SWAP_HAS_ARG_DESTINATION_OFFSET = 244;
    uint256 private constant _CURVE_OUTPUT_WETH_DEPOSIT_OFFSET = 245;
    uint256 private constant _CURVE_OUTPUT_WETH_WITHDRAW_OFFSET = 246;
    uint256 private constant _CURVE_SWAP_USE_SECOND_OUTPUT_OFFSET = 247;
    uint256 private constant _CURVE_SWAP_HAS_ARG_CALLBACK_OFFSET = 249;

    // Curve Pool function selectors for different `coins` methods. For details, see contracts/interfaces/ICurvePool.sol
    bytes32 private constant _CURVE_COINS_SELECTORS = 0x87cb4f5723746eb8c6610657b739953eb9947eb0000000000000000000000000;
    // Curve Pool function selectors for different `exchange` methods. For details, see contracts/interfaces/ICurvePool.sol
    bytes32 private constant _CURVE_SWAP_SELECTORS_1 = 0x3df02124a6417ed6ddc1f59d44ee1986ed4ae2b8bf5ed0562f7865a837cab679;
    bytes32 private constant _CURVE_SWAP_SELECTORS_2 = 0x2a064e3c5b41b90865b2489ba64833a0e2ad025a394747c5cb7558f1ce7d6503;
    bytes32 private constant _CURVE_SWAP_SELECTORS_3 = 0xd2e2833add96994f000000000000000000000000000000000000000000000000;
    uint256 private constant _CURVE_MAX_SELECTOR_INDEX = 17;

    function _curfe(
        address recipient,
        uint256 amount,
        uint256 minReturn,
        Address dex
    ) private returns(uint256 ret) {
        bytes4 callbackSelector = this.curveSwapCallback.selector;
        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
            function reRevert() {
                let ptr := mload(0x40)
                returndatacopy(ptr, 0, returndatasize())
                revert(ptr, returndatasize())
            }

            function callReturnSize(status) -> rds {
                if iszero(status) {
                    reRevert()
                }
                rds := returndatasize()
            }

            function tokenBalanceOf(tokenAddress, accountAddress) -> tokenBalance {
                mstore(0, 0x70a0823100000000000000000000000000000000000000000000000000000000)
                mstore(4, accountAddress)
                if iszero(callReturnSize(staticcall(gas(), tokenAddress, 0, 0x24, 0, 0x20))) {
                    revert(0, 0)
                }
                tokenBalance := mload(0)
            }

            function asmApprove(token, to, value, mem) {
                let selector := 0x095ea7b300000000000000000000000000000000000000000000000000000000 // IERC20.approve.selector
                let exception := 0x3e3f8f7300000000000000000000000000000000000000000000000000000000 // error ApproveFailed()
                if iszero(_asmCall(token, selector, to, value, mem)) {
                    if iszero(_asmCall(token, selector, to, 0, mem)) {
                        mstore(mem, exception)
                        revert(mem, 4)
                    }
                    if iszero(_asmCall(token, selector, to, value, mem)) {
                        mstore(mem, exception)
                        revert(mem, 4)
                    }
                }
            }

            function _asmCall(token, selector, to, value, mem) -> done {
                mstore(mem, selector)
                mstore(add(mem, 0x04), to)
                mstore(add(mem, 0x24), value)
                let success := call(gas(), token, 0, mem, 0x44, 0x0, 0x20)
                done := and(
                    success,
                    or(
                        iszero(returndatasize()),
                        and(gt(returndatasize(), 31), eq(mload(0), 1))
                    )
                )
            }

            function curveCoins(pool, selectorOffset, index) -> coin {
                mstore(0, _CURVE_COINS_SELECTORS)
                mstore(add(selectorOffset, 4), index)
                if iszero(staticcall(gas(), pool, selectorOffset, 0x24, 0, 0x20)) {
                    reRevert()
                }
                coin := mload(0)
            }

            let pool := and(dex, _ADDRESS_MASK)
            let useEth := and(shr(_CURVE_SWAP_USE_ETH_OFFSET, dex), 0x01)
            let hasCallback := and(shr(_CURVE_SWAP_HAS_ARG_CALLBACK_OFFSET, dex), 0x01)

            if and(shr(_CURVE_INPUT_WETH_DEPOSIT_OFFSET, dex), 0x01) {
                // Deposit ETH to WETH
                mstore(0, _WETH_DEPOSIT_CALL_SELECTOR)
                if iszero(call(gas(), _WETH, amount, 0, 4, 0, 0)) {
                    reRevert()
                }
            }

            if and(shr(_CURVE_INPUT_WETH_WITHDRAW_OFFSET, dex), 0x01) {
                // Withdraw ETH from WETH
                mstore(0, _WETH_WITHDRAW_CALL_SELECTOR)
                mstore(4, amount)
                if iszero(call(gas(), _WETH, 0, 0, 0x24, 0, 0)) {
                    reRevert()
                }
            }

            let toToken
            {  // Stack too deep
                let toSelectorOffset := and(shr(_CURVE_TO_COINS_SELECTOR_OFFSET, dex), _CURVE_TO_COINS_SELECTOR_MASK)
                let toTokenIndex := and(shr(_CURVE_TO_COINS_ARG_OFFSET, dex), _CURVE_TO_COINS_ARG_MASK)
                toToken := curveCoins(pool, toSelectorOffset, toTokenIndex)
            }
            let toTokenIsEth := or(eq(toToken, _ETH), eq(toToken, _WETH))

            // use approve when the callback is not used AND (raw ether is not used at all OR ether is used on the output)
            if and(iszero(hasCallback), or(iszero(useEth), toTokenIsEth)) {
                let fromSelectorOffset := and(shr(_CURVE_FROM_COINS_SELECTOR_OFFSET, dex), _CURVE_FROM_COINS_SELECTOR_MASK)
                let fromTokenIndex := and(shr(_CURVE_FROM_COINS_ARG_OFFSET, dex), _CURVE_FROM_COINS_ARG_MASK)
                let fromToken := curveCoins(pool, fromSelectorOffset, fromTokenIndex)
                if eq(fromToken, _ETH) {
                    fromToken := _WETH
                }
                asmApprove(fromToken, pool, amount, mload(0x40))
            }

            // Swap
            let ptr := mload(0x40)
            {  // stack too deep
                let selectorIndex := and(shr(_CURVE_SWAP_SELECTOR_IDX_OFFSET, dex), _CURVE_SWAP_SELECTOR_IDX_MASK)
                if gt(selectorIndex, _CURVE_MAX_SELECTOR_INDEX) {
                    mstore(0, 0xa231cb8200000000000000000000000000000000000000000000000000000000)  // BadCurveSwapSelector()
                    revert(0, 4)
                }
                mstore(ptr, _CURVE_SWAP_SELECTORS_1)
                mstore(add(ptr, 0x20), _CURVE_SWAP_SELECTORS_2)
                mstore(add(ptr, 0x40), _CURVE_SWAP_SELECTORS_3)
                ptr := add(ptr, mul(selectorIndex, 4))
            }
            mstore(add(ptr, 0x04), and(shr(_CURVE_FROM_TOKEN_OFFSET, dex), _CURVE_FROM_TOKEN_MASK))
            mstore(add(ptr, 0x24), and(shr(_CURVE_TO_TOKEN_OFFSET, dex), _CURVE_TO_TOKEN_MASK))
            mstore(add(ptr, 0x44), amount)
            mstore(add(ptr, 0x64), minReturn)
            let offset := 0x84
            if and(shr(_CURVE_SWAP_HAS_ARG_USE_ETH_OFFSET, dex), 0x01) {
                mstore(add(ptr, offset), useEth)
                offset := add(offset, 0x20)
            }
            switch hasCallback
            case 1 {
                mstore(add(ptr, offset), address())
                mstore(add(ptr, add(offset, 0x20)), recipient)
                mstore(add(ptr, add(offset, 0x40)), callbackSelector)
                offset := add(offset, 0x60)
            }
            default {
                if and(shr(_CURVE_SWAP_HAS_ARG_DESTINATION_OFFSET, dex), 0x01) {
                    mstore(add(ptr, offset), recipient)
                    offset := add(offset, 0x20)
                }
            }

            // swap call
            // value is passed when useEth is set but toToken is not ETH
            switch callReturnSize(call(gas(), pool, mul(mul(amount, useEth), iszero(toTokenIsEth)), ptr, offset, 0, 0x40))
            case 0 {
                // we expect that curve pools that do not return any value also do not have the recipient argument
                switch and(useEth, toTokenIsEth)
                case 1 {
                    ret := balance(address())
                }
                default {
                    ret := tokenBalanceOf(toToken, address())
                }
                ret := sub(ret, 1)  // keep 1 wei
            }
            default {
                ret := mload(mul(0x20, and(shr(_CURVE_SWAP_USE_SECOND_OUTPUT_OFFSET, dex), 0x01)))
            }

            if iszero(and(shr(_CURVE_SWAP_HAS_ARG_DESTINATION_OFFSET, dex), 0x01)) {
                if and(shr(_CURVE_OUTPUT_WETH_DEPOSIT_OFFSET, dex), 0x01) {
                    // Deposit ETH to WETH
                    mstore(0, _WETH_DEPOSIT_CALL_SELECTOR)
                    if iszero(call(gas(), _WETH, ret, 0, 4, 0, 0)) {
                        reRevert()
                    }
                }

                if and(shr(_CURVE_OUTPUT_WETH_WITHDRAW_OFFSET, dex), 0x01) {
                    // Withdraw ETH from WETH
                    mstore(0, _WETH_WITHDRAW_CALL_SELECTOR)
                    mstore(4, ret)
                    if iszero(call(gas(), _WETH, 0, 0, 0x24, 0, 0)) {
                        reRevert()
                    }
                }

                // Post transfer toToken if needed
                if xor(recipient, address()) {
                    switch and(useEth, toTokenIsEth)
                    case 1 {
                        if iszero(call(gas(), recipient, ret, 0, 0, 0, 0)) {
                            reRevert()
                        }
                    }
                    default {
                        if eq(toToken, _ETH) {
                            toToken := _WETH
                        }
                        // toToken.transfer(recipient, ret)
                        if iszero(_asmCall(toToken, 0xa9059cbb00000000000000000000000000000000000000000000000000000000, recipient, ret, ptr)) {
                            mstore(ptr, 0xf27f64e400000000000000000000000000000000000000000000000000000000)  // error ERC20TransferFailed()
                            revert(ptr, 4)
                        }
                    }
                }
            }
        }
        if (ret < minReturn) revert RouterErrors.ReturnAmountIsNotEnough(ret, minReturn);
    }

    /**
     * @notice Called by Curve pool during the swap operation initiated by `_curfe`.
     * @dev This function can be called by anyone assuming there are no tokens
     * stored on this contract between transactions.
     * @param inCoin Address of the token to be exchanged.
     * @param dx Amount of tokens to be exchanged.
     */
    function curveSwapCallback(
        address /* sender */,
        address /* receiver */,
        address inCoin,
        uint256 dx,
        uint256 /* dy */
    ) external {
        IERC20(inCoin).safeTransfer(msg.sender, dx);
    }

    /**
     * @notice See {IUniswapV3SwapCallback-uniswapV3SwapCallback}
     *         Called by UniswapV3 pool during the swap operation initiated by `_unoswapV3`.
     *         This callback function ensures the proper transfer of tokens based on the swap's
     *         configuration. It handles the transfer of tokens by either directly transferring
     *         the tokens from the payer to the recipient, or by using a secondary permit contract
     *         to transfer the tokens if required by the pool. It verifies the correct pool is
     *         calling the function and uses inline assembly for efficient execution and to access
     *         low-level EVM features.
     */
    function uniswapV3SwapCallback(
        int256 amount0Delta,
        int256 amount1Delta,
        bytes calldata /* data */
    ) external override {
        uint256 selectors = _SELECTORS;
        assembly ("memory-safe") {  // solhint-disable-line no-inline-assembly
            function reRevert() {
                let ptr := mload(0x40)
                returndatacopy(ptr, 0, returndatasize())
                revert(ptr, returndatasize())
            }

            function safeERC20(target, value, mem, memLength, outLen) {
                let status := call(gas(), target, value, mem, memLength, 0, outLen)
                if iszero(status) {
                    reRevert()
                }
                let success := or(
                    iszero(returndatasize()),                       // empty return data
                    and(gt(returndatasize(), 31), eq(mload(0), 1))  // true in return data
                )
                if iszero(success) {
                    mstore(0, 0xf27f64e400000000000000000000000000000000000000000000000000000000)  // ERC20TransferFailed()
                    revert(0, 4)
                }
            }

            let emptyPtr := mload(0x40)
            let resultPtr := add(emptyPtr, 0x15)  // 0x15 = _FF_FACTORY size

            mstore(emptyPtr, selectors)

            let amount
            let token
            switch sgt(amount0Delta, 0)
            case 1 {
                if iszero(staticcall(gas(), caller(), add(emptyPtr, _TOKEN0_SELECTOR_OFFSET), 0x4, resultPtr, 0x20)) {
                    reRevert()
                }
                token := mload(resultPtr)
                amount := amount0Delta
            }
            default {
                if iszero(staticcall(gas(), caller(), add(emptyPtr, _TOKEN1_SELECTOR_OFFSET), 0x4, add(resultPtr, 0x20), 0x20)) {
                    reRevert()
                }
                token := mload(add(resultPtr, 0x20))
                amount := amount1Delta
            }

            let payer := calldataload(0x84)
            let usePermit2 := calldataload(0xa4)
            switch eq(payer, address())
            case 1 {
                // IERC20(token.get()).safeTransfer(msg.sender,amount)
                mstore(add(emptyPtr, add(_TRANSFER_SELECTOR_OFFSET, 0x04)), caller())
                mstore(add(emptyPtr, add(_TRANSFER_SELECTOR_OFFSET, 0x24)), amount)
                safeERC20(token, 0, add(emptyPtr, _TRANSFER_SELECTOR_OFFSET), 0x44, 0x20)
            }
            default {
                switch sgt(amount0Delta, 0)
                case 1 {
                    if iszero(staticcall(gas(), caller(), add(emptyPtr, _TOKEN1_SELECTOR_OFFSET), 0x4, add(resultPtr, 0x20), 0x20)) {
                        reRevert()
                    }
                }
                default {
                    if iszero(staticcall(gas(), caller(), add(emptyPtr, _TOKEN0_SELECTOR_OFFSET), 0x4, resultPtr, 0x20)) {
                        reRevert()
                    }
                }
                if iszero(staticcall(gas(), caller(), add(emptyPtr, _FEE_SELECTOR_OFFSET), 0x4, add(resultPtr, 0x40), 0x20)) {
                    reRevert()
                }

                mstore(emptyPtr, _FF_FACTORY)
                mstore(resultPtr, keccak256(resultPtr, 0x60)) // Compute the inner hash in-place
                mstore(add(resultPtr, 0x20), _POOL_INIT_CODE_HASH)
                let pool := and(keccak256(emptyPtr, 0x55), _ADDRESS_MASK)
                if xor(pool, caller()) {
                    mstore(0, 0xb2c0272200000000000000000000000000000000000000000000000000000000)  // BadPool()
                    revert(0, 4)
                }
                switch usePermit2
                case 1 {
                    // permit2.transferFrom(payer, msg.sender, amount, token);
                    mstore(emptyPtr, selectors)
                    emptyPtr := add(emptyPtr, _PERMIT2_TRANSFER_FROM_SELECTOR_OFFSET)
                    mstore(add(emptyPtr, 0x04), payer)
                    mstore(add(emptyPtr, 0x24), caller())
                    mstore(add(emptyPtr, 0x44), amount)
                    mstore(add(emptyPtr, 0x64), token)
                    let success := call(gas(), _PERMIT2, 0, emptyPtr, 0x84, 0, 0)
                    if success {
                        success := gt(extcodesize(_PERMIT2), 0)
                    }
                    if iszero(success) {
                        mstore(0, 0xc3f9d33200000000000000000000000000000000000000000000000000000000)  // Permit2TransferFromFailed()
                        revert(0, 4)
                    }
                }
                case 0 {
                    // IERC20(token.get()).safeTransferFrom(payer, msg.sender, amount);
                    mstore(emptyPtr, selectors)
                    emptyPtr := add(emptyPtr, _TRANSFER_FROM_SELECTOR_OFFSET)
                    mstore(add(emptyPtr, 0x04), payer)
                    mstore(add(emptyPtr, 0x24), caller())
                    mstore(add(emptyPtr, 0x44), amount)
                    safeERC20(token, 0, emptyPtr, 0x64, 0x20)
                }
            }
        }
    }
}

// File contracts/AggregationRouterV6.sol

/// @notice Main contract incorporates a number of routers to perform swaps and limit orders protocol to fill limit orders
contract AggregationRouterV6 is EIP712("1inch Aggregation Router", "6"), Ownable, Pausable,
    ClipperRouter, GenericRouter, UnoswapRouter, PermitAndCall, OrderMixin
{
    using UniERC20 for IERC20;

    error ZeroAddress();

    /**
     * @dev Sets the wrapped eth token and clipper exhange interface
     * Both values are immutable: they can only be set once during
     * construction.
     */
    constructor(IWETH weth)
        ClipperRouter(weth)
        OrderMixin(weth)
        Ownable(msg.sender)
    {
        if (address(weth) == address(0)) revert ZeroAddress();
    }

    /**
     * @notice Retrieves funds accidently sent directly to the contract address
     * @param token ERC20 token to retrieve
     * @param amount amount to retrieve
     */
    function rescueFunds(IERC20 token, uint256 amount) external onlyOwner {
        token.uniTransfer(payable(msg.sender), amount);
    }

    /**
     * @notice Pauses all the trading functionality in the contract.
     */
    function pause() external onlyOwner {
        _pause();
    }

    /**
     * @notice Unpauses all the trading functionality in the contract.
     */
    function unpause() external onlyOwner {
        _unpause();
    }

    function _receive() internal override(EthReceiver, OnlyWethReceiver) {
        EthReceiver._receive();
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 1600,
    "details": {
      "yul": true,
      "yulDetails": {
        "optimizerSteps": "dhfoDgvulfnTUtnIf[xa[r]EscLMcCTUtTOntnfDIulLculVcul [j]Tpeulxa[rul]xa[r]cLCTUca[r]LSsTFOtfDnca[r]Iulc]jmul[jul] VcTOcul jmul : fDnTOc"
      }
    }
  },
  "evmVersion": "shanghai",
  "viaIR": true,
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"contract IWETH","name":"weth","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AdvanceEpochFailed","type":"error"},{"inputs":[],"name":"ArbitraryStaticCallFailed","type":"error"},{"inputs":[],"name":"BadCurveSwapSelector","type":"error"},{"inputs":[],"name":"BadPool","type":"error"},{"inputs":[],"name":"BadSignature","type":"error"},{"inputs":[],"name":"BitInvalidatedOrder","type":"error"},{"inputs":[],"name":"ETHTransferFailed","type":"error"},{"inputs":[],"name":"ETHTransferFailed","type":"error"},{"inputs":[],"name":"EnforcedPause","type":"error"},{"inputs":[],"name":"EpochManagerAndBitInvalidatorsAreIncompatible","type":"error"},{"inputs":[],"name":"EthDepositRejected","type":"error"},{"inputs":[],"name":"ExpectedPause","type":"error"},{"inputs":[],"name":"InsufficientBalance","type":"error"},{"inputs":[],"name":"InvalidMsgValue","type":"error"},{"inputs":[],"name":"InvalidMsgValue","type":"error"},{"inputs":[],"name":"InvalidPermit2Transfer","type":"error"},{"inputs":[],"name":"InvalidShortString","type":"error"},{"inputs":[],"name":"InvalidatedOrder","type":"error"},{"inputs":[],"name":"MakingAmountTooLow","type":"error"},{"inputs":[],"name":"MismatchArraysLengths","type":"error"},{"inputs":[],"name":"OrderExpired","type":"error"},{"inputs":[],"name":"OrderIsNotSuitableForMassInvalidation","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"PartialFillNotAllowed","type":"error"},{"inputs":[],"name":"Permit2TransferAmountTooHigh","type":"error"},{"inputs":[],"name":"PredicateIsNotTrue","type":"error"},{"inputs":[],"name":"PrivateOrder","type":"error"},{"inputs":[],"name":"ReentrancyDetected","type":"error"},{"inputs":[],"name":"RemainingInvalidatedOrder","type":"error"},{"inputs":[],"name":"ReservesCallFailed","type":"error"},{"inputs":[{"internalType":"uint256","name":"result","type":"uint256"},{"internalType":"uint256","name":"minReturn","type":"uint256"}],"name":"ReturnAmountIsNotEnough","type":"error"},{"inputs":[],"name":"SafeTransferFailed","type":"error"},{"inputs":[],"name":"SafeTransferFromFailed","type":"error"},{"inputs":[{"internalType":"bool","name":"success","type":"bool"},{"internalType":"bytes","name":"res","type":"bytes"}],"name":"SimulationResults","type":"error"},{"inputs":[{"internalType":"string","name":"str","type":"string"}],"name":"StringTooLong","type":"error"},{"inputs":[],"name":"SwapWithZeroAmount","type":"error"},{"inputs":[],"name":"TakingAmountExceeded","type":"error"},{"inputs":[],"name":"TakingAmountTooHigh","type":"error"},{"inputs":[],"name":"TransferFromMakerToTakerFailed","type":"error"},{"inputs":[],"name":"TransferFromTakerToMakerFailed","type":"error"},{"inputs":[],"name":"WrongSeriesNonce","type":"error"},{"inputs":[],"name":"ZeroAddress","type":"error"},{"inputs":[],"name":"ZeroMinReturn","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"maker","type":"address"},{"indexed":false,"internalType":"uint256","name":"slotIndex","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"slotValue","type":"uint256"}],"name":"BitInvalidatorUpdated","type":"event"},{"anonymous":false,"inputs":[],"name":"EIP712DomainChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"maker","type":"address"},{"indexed":false,"internalType":"uint256","name":"series","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"newEpoch","type":"uint256"}],"name":"EpochIncreased","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"orderHash","type":"bytes32"}],"name":"OrderCancelled","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"orderHash","type":"bytes32"},{"indexed":false,"internalType":"uint256","name":"remainingAmount","type":"uint256"}],"name":"OrderFilled","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[{"internalType":"uint96","name":"series","type":"uint96"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"advanceEpoch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"offsets","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"and","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"target","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"arbitraryStaticCall","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"maker","type":"address"},{"internalType":"uint256","name":"slot","type":"uint256"}],"name":"bitInvalidatorForOrder","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"MakerTraits","name":"makerTraits","type":"uint256"},{"internalType":"uint256","name":"additionalMask","type":"uint256"}],"name":"bitsInvalidateForOrder","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"MakerTraits","name":"makerTraits","type":"uint256"},{"internalType":"bytes32","name":"orderHash","type":"bytes32"}],"name":"cancelOrder","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"MakerTraits[]","name":"makerTraits","type":"uint256[]"},{"internalType":"bytes32[]","name":"orderHashes","type":"bytes32[]"}],"name":"cancelOrders","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes","name":"predicate","type":"bytes"}],"name":"checkPredicate","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IClipperExchange","name":"clipperExchange","type":"address"},{"internalType":"Address","name":"srcToken","type":"uint256"},{"internalType":"contract IERC20","name":"dstToken","type":"address"},{"internalType":"uint256","name":"inputAmount","type":"uint256"},{"internalType":"uint256","name":"outputAmount","type":"uint256"},{"internalType":"uint256","name":"goodUntil","type":"uint256"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"vs","type":"bytes32"}],"name":"clipperSwap","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"contract IClipperExchange","name":"clipperExchange","type":"address"},{"internalType":"address payable","name":"recipient","type":"address"},{"internalType":"Address","name":"srcToken","type":"uint256"},{"internalType":"contract IERC20","name":"dstToken","type":"address"},{"internalType":"uint256","name":"inputAmount","type":"uint256"},{"internalType":"uint256","name":"outputAmount","type":"uint256"},{"internalType":"uint256","name":"goodUntil","type":"uint256"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"vs","type":"bytes32"}],"name":"clipperSwapTo","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"","type":"address"},{"internalType":"address","name":"inCoin","type":"address"},{"internalType":"uint256","name":"dx","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"curveSwapCallback","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"eip712Domain","outputs":[{"internalType":"bytes1","name":"fields","type":"bytes1"},{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"version","type":"string"},{"internalType":"uint256","name":"chainId","type":"uint256"},{"internalType":"address","name":"verifyingContract","type":"address"},{"internalType":"bytes32","name":"salt","type":"bytes32"},{"internalType":"uint256[]","name":"extensions","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"maker","type":"address"},{"internalType":"uint96","name":"series","type":"uint96"}],"name":"epoch","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"maker","type":"address"},{"internalType":"uint256","name":"series","type":"uint256"},{"internalType":"uint256","name":"makerEpoch","type":"uint256"}],"name":"epochEquals","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"eq","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"minReturn","type":"uint256"},{"internalType":"Address","name":"dex","type":"uint256"}],"name":"ethUnoswap","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"minReturn","type":"uint256"},{"internalType":"Address","name":"dex","type":"uint256"},{"internalType":"Address","name":"dex2","type":"uint256"}],"name":"ethUnoswap2","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"minReturn","type":"uint256"},{"internalType":"Address","name":"dex","type":"uint256"},{"internalType":"Address","name":"dex2","type":"uint256"},{"internalType":"Address","name":"dex3","type":"uint256"}],"name":"ethUnoswap3","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"Address","name":"to","type":"uint256"},{"internalType":"uint256","name":"minReturn","type":"uint256"},{"internalType":"Address","name":"dex","type":"uint256"}],"name":"ethUnoswapTo","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"Address","name":"to","type":"uint256"},{"internalType":"uint256","name":"minReturn","type":"uint256"},{"internalType":"Address","name":"dex","type":"uint256"},{"internalType":"Address","name":"dex2","type":"uint256"}],"name":"ethUnoswapTo2","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"Address","name":"to","type":"uint256"},{"internalType":"uint256","name":"minReturn","type":"uint256"},{"internalType":"Address","name":"dex","type":"uint256"},{"internalType":"Address","name":"dex2","type":"uint256"},{"internalType":"Address","name":"dex3","type":"uint256"}],"name":"ethUnoswapTo3","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"components":[{"internalType":"uint256","name":"salt","type":"uint256"},{"internalType":"Address","name":"maker","type":"uint256"},{"internalType":"Address","name":"receiver","type":"uint256"},{"internalType":"Address","name":"makerAsset","type":"uint256"},{"internalType":"Address","name":"takerAsset","type":"uint256"},{"internalType":"uint256","name":"makingAmount","type":"uint256"},{"internalType":"uint256","name":"takingAmount","type":"uint256"},{"internalType":"MakerTraits","name":"makerTraits","type":"uint256"}],"internalType":"struct IOrderMixin.Order","name":"order","type":"tuple"},{"internalType":"bytes","name":"signature","type":"bytes"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"TakerTraits","name":"takerTraits","type":"uint256"}],"name":"fillContractOrder","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"uint256","name":"salt","type":"uint256"},{"internalType":"Address","name":"maker","type":"uint256"},{"internalType":"Address","name":"receiver","type":"uint256"},{"internalType":"Address","name":"makerAsset","type":"uint256"},{"internalType":"Address","name":"takerAsset","type":"uint256"},{"internalType":"uint256","name":"makingAmount","type":"uint256"},{"internalType":"uint256","name":"takingAmount","type":"uint256"},{"internalType":"MakerTraits","name":"makerTraits","type":"uint256"}],"internalType":"struct IOrderMixin.Order","name":"order","type":"tuple"},{"internalType":"bytes","name":"signature","type":"bytes"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"TakerTraits","name":"takerTraits","type":"uint256"},{"internalType":"bytes","name":"args","type":"bytes"}],"name":"fillContractOrderArgs","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"uint256","name":"salt","type":"uint256"},{"internalType":"Address","name":"maker","type":"uint256"},{"internalType":"Address","name":"receiver","type":"uint256"},{"internalType":"Address","name":"makerAsset","type":"uint256"},{"internalType":"Address","name":"takerAsset","type":"uint256"},{"internalType":"uint256","name":"makingAmount","type":"uint256"},{"internalType":"uint256","name":"takingAmount","type":"uint256"},{"internalType":"MakerTraits","name":"makerTraits","type":"uint256"}],"internalType":"struct IOrderMixin.Order","name":"order","type":"tuple"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"vs","type":"bytes32"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"TakerTraits","name":"takerTraits","type":"uint256"}],"name":"fillOrder","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"payable","type":"function"},{"inputs":[{"components":[{"internalType":"uint256","name":"salt","type":"uint256"},{"internalType":"Address","name":"maker","type":"uint256"},{"internalType":"Address","name":"receiver","type":"uint256"},{"internalType":"Address","name":"makerAsset","type":"uint256"},{"internalType":"Address","name":"takerAsset","type":"uint256"},{"internalType":"uint256","name":"makingAmount","type":"uint256"},{"internalType":"uint256","name":"takingAmount","type":"uint256"},{"internalType":"MakerTraits","name":"makerTraits","type":"uint256"}],"internalType":"struct IOrderMixin.Order","name":"order","type":"tuple"},{"internalType":"bytes32","name":"r","type":"bytes32"},{"internalType":"bytes32","name":"vs","type":"bytes32"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"TakerTraits","name":"takerTraits","type":"uint256"},{"internalType":"bytes","name":"args","type":"bytes"}],"name":"fillOrderArgs","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"gt","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"uint256","name":"salt","type":"uint256"},{"internalType":"Address","name":"maker","type":"uint256"},{"internalType":"Address","name":"receiver","type":"uint256"},{"internalType":"Address","name":"makerAsset","type":"uint256"},{"internalType":"Address","name":"takerAsset","type":"uint256"},{"internalType":"uint256","name":"makingAmount","type":"uint256"},{"internalType":"uint256","name":"takingAmount","type":"uint256"},{"internalType":"MakerTraits","name":"makerTraits","type":"uint256"}],"internalType":"struct IOrderMixin.Order","name":"order","type":"tuple"}],"name":"hashOrder","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint96","name":"series","type":"uint96"}],"name":"increaseEpoch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"value","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"lt","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes","name":"data","type":"bytes"}],"name":"not","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"offsets","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"or","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes","name":"permit","type":"bytes"},{"internalType":"bytes","name":"action","type":"bytes"}],"name":"permitAndCall","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"maker","type":"address"},{"internalType":"bytes32","name":"orderHash","type":"bytes32"}],"name":"rawRemainingInvalidatorForOrder","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"maker","type":"address"},{"internalType":"bytes32","name":"orderHash","type":"bytes32"}],"name":"remainingInvalidatorForOrder","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"rescueFunds","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"target","type":"address"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"simulate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IAggregationExecutor","name":"executor","type":"address"},{"components":[{"internalType":"contract IERC20","name":"srcToken","type":"address"},{"internalType":"contract IERC20","name":"dstToken","type":"address"},{"internalType":"address payable","name":"srcReceiver","type":"address"},{"internalType":"address payable","name":"dstReceiver","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"minReturnAmount","type":"uint256"},{"internalType":"uint256","name":"flags","type":"uint256"}],"internalType":"struct GenericRouter.SwapDescription","name":"desc","type":"tuple"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"swap","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"},{"internalType":"uint256","name":"spentAmount","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"int256","name":"amount0Delta","type":"int256"},{"internalType":"int256","name":"amount1Delta","type":"int256"},{"internalType":"bytes","name":"","type":"bytes"}],"name":"uniswapV3SwapCallback","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"Address","name":"token","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"minReturn","type":"uint256"},{"internalType":"Address","name":"dex","type":"uint256"}],"name":"unoswap","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"Address","name":"token","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"minReturn","type":"uint256"},{"internalType":"Address","name":"dex","type":"uint256"},{"internalType":"Address","name":"dex2","type":"uint256"}],"name":"unoswap2","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"Address","name":"token","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"minReturn","type":"uint256"},{"internalType":"Address","name":"dex","type":"uint256"},{"internalType":"Address","name":"dex2","type":"uint256"},{"internalType":"Address","name":"dex3","type":"uint256"}],"name":"unoswap3","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"Address","name":"to","type":"uint256"},{"internalType":"Address","name":"token","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"minReturn","type":"uint256"},{"internalType":"Address","name":"dex","type":"uint256"}],"name":"unoswapTo","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"Address","name":"to","type":"uint256"},{"internalType":"Address","name":"token","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"minReturn","type":"uint256"},{"internalType":"Address","name":"dex","type":"uint256"},{"internalType":"Address","name":"dex2","type":"uint256"}],"name":"unoswapTo2","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"Address","name":"to","type":"uint256"},{"internalType":"Address","name":"token","type":"uint256"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"uint256","name":"minReturn","type":"uint256"},{"internalType":"Address","name":"dex","type":"uint256"},{"internalType":"Address","name":"dex2","type":"uint256"},{"internalType":"Address","name":"dex3","type":"uint256"}],"name":"unoswapTo3","outputs":[{"internalType":"uint256","name":"returnAmount","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

0x60806040526004361015610022575b3615610018575f80fd5b6100206123d8565b005b5f3560e01c806305b1ea031461034157806307ed23791461033c5780630d2c7c16146103375780630f449d7114610332578063143e86a71461032d57806315169dec14610328578063175accdc14610323578063188ac35d1461031e57806319367472146103195780633f4ba83a14610314578063435b97891461030f578063493189f01461030a5780634f38e2b81461030557806356a75868146103005780635816d723146102fb5780635c975abb146102f65780636fe7b0ba146102f1578063715018a6146102ec57806374261145146102e757806378e3214f146102e2578063802b2ef1146102dd57806383800a8e146102d85780638456cb59146102d357806384b0196e146102ce5780638770ba91146102c957806389af926a146102c457806389e7c650146102bf5780638da5cb5b146102ba5780639fda64bd146102b5578063a76dfc3b146102b0578063b68fb020146102ab578063bd61951d146102a6578063bf15fcd8146102a1578063bf7979591461029c578063bfa7514314610297578063c2a4075314610292578063c3cf80431461028d578063c4d652af14610288578063ca4ece2214610283578063cc713a041461027e578063ce3d710a14610279578063d2d374e514610274578063e2c95c821461026f578063e413f48d1461026a578063ea76dddf14610265578063f2fde38b14610260578063f497df751461025b578063f7a7005614610256578063fa461e33146102515763fcea9e4e0361000e57611030565b610ff9565b610fa6565b610f61565b610eff565b610ecb565b610eb1565b610e63565b610e43565b610df0565b610db4565b610d54565b610d36565b610cdd565b610cac565b610c92565b610c78565b610c5e565b610c4a565b610bfe565b610be9565b610bd1565b610b67565b610b4d565b610ac0565b610aa3565b610a77565b610940565b610923565b61090a565b6108dd565b6108b6565b6108a0565b610886565b610866565b610854565b6107de565b610733565b6106eb565b61067c565b610666565b61062f565b6105f1565b6105dc565b610596565b610530565b6104da565b6104a5565b610431565b610360565b604090600319011261035c576004359060243590565b5f80fd5b3461035c5761002061037136610346565b9061104a565b6001600160a01b0381160361035c57565b6004359061039582610377565b565b60e090602319011261035c57602490565b9181601f8401121561035c5782359167ffffffffffffffff831161035c576020838186019501011161035c57565b61012060031982011261035c576103eb610388565b916103f582610397565b91610104359067ffffffffffffffff821161035c57610416916004016103a8565b9091565b9081526040810192916103959160200152565b0152565b61044661043d366103d6565b929190916113c0565b906104566040519283928361041a565b0390f35b6bffffffffffffffffffffffff81160361035c57565b600435906103958261045a565b602435906103958261045a565b604090600319011261035c5761049e610470565b9060243590565b3461035c576100206104b63661048a565b9061147b565b608090600319011261035c5760043590602435906044359060643590565b6104566104f26104e9366104bc565b9291909161151e565b6040519182918290815260200190565b6024359061039582610377565b6044359061039582610377565b604090600319011261035c5761049e610388565b3461035c576104566104f261056361056661054a3661051c565b92906001600160a01b03165f52600460205260405f2090565b90565b612786565b602060031982011261035c576004359067ffffffffffffffff821161035c57610416916004016103a8565b3461035c576104566105b06105aa3661056b565b90611551565b60405191829182901515815260200190565b606090600319011261035c57600435906024359060443590565b6104566104f26105eb366105c2565b9161156d565b6104566104f2610600366104bc565b9291909161159f565b60c090600319011261035c57600435906024359060443590606435906084359060a43590565b3461035c576104566104f261064336610609565b949390939291926115c9565b5f90600319011261035c57565b5f91031261035c57565b3461035c576106743661064f565b6100206115ec565b3461035c576104566104f26106c46106bf6106b26106993661051c565b91906001600160a01b03165f52600560205260405f2090565b905f5260205260405f2090565b6113cc565b6129d5565b60a090600319011261035c576004359060243590604435906064359060843590565b6104566104f26106fa366106c9565b939290926115f4565b90604060031983011261035c57600435916024359067ffffffffffffffff821161035c57610416916004016103a8565b3461035c576104566105b061074736610703565b91611628565b61010090600319011261035c57600490565b61018060031982011261035c576107758161074d565b9167ffffffffffffffff6101043581811161035c5783610797916004016103a8565b93909392610124359261014435926101643591821161035c57610416916004016103a8565b60409061042d61039594969593966107d78360608101999052565b6020830152565b3461035c576104566107fe6107f23661075f565b95949094939193611646565b604093919351938493846107bc565b604060031982011261035c5767ffffffffffffffff9160043583811161035c578261083a916004016103a8565b9390939260243591821161035c57610416916004016103a8565b61085d3661080d565b929190916116f5565b3461035c576108743661064f565b6003546104569060a01c60ff166105b0565b3461035c576104566105b061089a36610703565b91611750565b3461035c576108ae3661064f565b610020611781565b3461035c576104566105b06108ca36610703565b91611789565b6064359061039582610377565b3461035c576100206108ee3661051c565b90611803565b61010060031982011261035c576105639061074d565b3461035c576104566104f261091e366108f4565b61180d565b3461035c576104566104f2610937366104bc565b9291909161181f565b3461035c5761094e3661064f565b610020611840565b5f5b8381106109675750505f910152565b8181015183820152602001610958565b6109996020926109909280519384809360209181520190565b94859101610956565b601f01601f19160190565b0190565b805180835291602001916020809201915f5b8281106109c8575050505090565b90919293826109dd6001928751815260200190565b9501939291016109ba565b93959194610a53610a4b610a6a95610a3d6105639b99610a2c8a610a63987fff00000000000000000000000000000000000000000000000000000000000000169052565b60e060208b015260e08a0190610977565b9088820360408a0152610977565b976060870152565b6001600160a01b03166080850152565b60a0830152565b60c08184039101526109a8565b3461035c57610a853661064f565b610456610a90611931565b93604097959793919351978897886109e8565b3461035c576104566104f2610ab7366106c9565b939290926119ba565b6104566104f2610acf366105c2565b916119c9565b9181601f8401121561035c5782359167ffffffffffffffff831161035c576020808501948460051b01011161035c57565b604060031982011261035c5767ffffffffffffffff9160043583811161035c5782610b3391600401610ad5565b9390939260243591821161035c5761041691600401610ad5565b3461035c57610020610b5e36610b06565b92919091611a1b565b3461035c57610b753661064f565b610456610b8a6003546001600160a01b031690565b604051918291826001600160a01b03909116815260200190565b61018060031982011261035c57610bba9061074d565b906101043590610124359061014435906101643590565b6104566107fe610be036610ba4565b93929092611a8a565b6104566104f2610bf836610346565b90611abc565b3461035c57610020610c0f36610346565b90611ae4565b90604060031983011261035c57610c2a610388565b916024359067ffffffffffffffff821161035c57610416916004016103a8565b3461035c57610c5836610c15565b91611c27565b3461035c576104566104f2610c7236610c15565b91611c7c565b3461035c576104566105b0610c8c3661056b565b90611cba565b3461035c576104566105b0610ca636610703565b91611cd4565b3461035c576104566104f26105636106bf6106b26106993661051c565b602090600319011261035c57610563610470565b3461035c57610020610cee36610cc9565b611d33565b61012090600319011261035c57610d08610388565b90610d11610502565b9060443590610d1e6108d0565b906084359060a4359060c4359060e435906101043590565b6104566104f2610d4536610cf3565b97969096959195949294611d3c565b3461035c576104566105b0610d6836610703565b91611fae565b9061016060031983011261035c57610d858261074d565b91610104359067ffffffffffffffff821161035c57610da6916004016103a8565b909161012435906101443590565b3461035c576104566107fe610dc836610d6e565b93929092611fcc565b606090600319011261035c57610de5610388565b906024359060443590565b3461035c576104566105b0610e0436610dd1565b91611ff6565b61010090600319011261035c57610e1f610388565b9060243590610e2c61050f565b90606435906084359060a4359060c4359060e43590565b6104566104f2610e5236610e0a565b969590959491949392933390611d3c565b3461035c576104566104f2610e77366106c9565b9392909261201e565b60a090600319011261035c57610e94610388565b90610e9d610502565b90610ea661050f565b906064359060843590565b3461035c57610020610ec236610e80565b9392909261204a565b3461035c576104566104f2610edf36610609565b94939093929192612056565b602090600319011261035c57610563610388565b3461035c57610020610f1036610eeb565b6120c3565b906101a060031983011261035c57610f2c8261074d565b916101043591610124359161014435916101643591610184359067ffffffffffffffff821161035c57610416916004016103a8565b6104566107fe610f7036610f15565b959490949391936120cc565b60e090600319011261035c57600435906024359060443590606435906084359060a4359060c43590565b3461035c576104566104f2610fba36610f7c565b959490949391936120ed565b606060031982011261035c5760043591602435916044359067ffffffffffffffff821161035c57610416916004016103a8565b3461035c5761002061100a36610fc6565b92919091612390565b604090600319011261035c57611027610388565b9061056361047d565b3461035c576104566104f261104436611013565b9061239d565b9061105b611057836123e0565b1590565b6110d2576110cd6110b67fcda0f7e73d07bdb14b141f2cf4745926629a1b63e7c6a3dd8a80232cb459a850926110a5610563336001600160a01b03165f52600460205260405f2090565b64ffffffffff8660781c169061243b565b60405191829163ffffffff339660801c168361041a565b0390a2565b60046040517f86bffaca000000000000000000000000000000000000000000000000000000008152fd5b9061041693929161110b612465565b6113b4565b3561056381610377565b634e487b7160e01b5f52601160045260245ffd5b5f1981019190821161113c57565b61111a565b9190820391821161113c57565b8181029291811591840414171561113c57565b634e487b7160e01b5f52601260045260245ffd5b811561117f570490565b611161565b9093919260a085013594851561137e5761119d81611110565b926111aa60208301611110565b926111b48561249e565b60c084013597909190600289161561135c575f8315611357575060808501355b34111561132d576111f4925b156112fc575b608085013580943390612517565b968794600183981615155f146112c55761120e308261257b565b600181116112a3575b5050611223828661114e565b611230610563898461114e565b1161126e57505090606061039593925b016001600160a01b0361125282611110565b1661125f575033906125f2565b61126890611110565b906125f2565b849161127d886112829361114e565b611175565b9061129f604051928392630325276360e11b84526004840161041a565b0390fd5b6112be9198505f19016112b68185611141565b9833906125f2565b5f80611217565b50919293829150106112df57506103959160608692611240565b8561129f604051928392630325276360e11b84526004840161041a565b61132861130b60408701611110565b60048b161515906001600160a01b0360808901359116338b6124ff565b6111e6565b60046040517f1841b4e1000000000000000000000000000000000000000000000000000000008152fd5b6111d4565b5f8315611379575060808501355b340361132d576111f4926111e0565b61136a565b60046040517f0262dde4000000000000000000000000000000000000000000000000000000008152fd5b90610416939291611184565b906104169392916113a8565b906104169392916110fc565b5490565b91602061039592949361042d8160408101976bffffffffffffffffffffffff169052565b7f099133aefc2c2d1e56f8ef3622ec8e80979a0713fc9c4e1497740efcf80993966110cd61146a61146d73ffffffffffffffffffffffffffffffffffffffff198560a01b1633176114596114536106bf835f52600260205260405f2090565b60010190565b9283915f52600260205260405f2090565b55565b6040519182913395836113d0565b9080158015611514575b6114ea576110cd61146a61146d7f099133aefc2c2d1e56f8ef3622ec8e80979a0713fc9c4e1497740efcf80993969361145973ffffffffffffffffffffffffffffffffffffffff198760a01b163317916109a46106bf845f52600260205260405f2090565b60046040517f555fbbbf000000000000000000000000000000000000000000000000000000008152fd5b5060ff8111611485565b90610563939291600160fb1b831615611543575b6001600160a01b03349116306126d0565b61154c34612684565b611532565b9061155c913061279d565b81611565575090565b600191501490565b906105639291600160fb1b831615611591575b6001600160a01b03349116306127c1565b61159a34612684565b611580565b90610563939291600160fb1b8216156115bb575b343330612851565b6115c434612684565b6115b3565b9061056395949392913333612868565b6115e161291c565b6103956103956129cd565b6103956115d9565b9061056394939291600160fb1b83161561161a575b6001600160a01b0334911630612851565b61162334612684565b611609565b91611633913061279d565b8192919261164057505090565b11919050565b9394611667966116599194929487612a09565b989394929591969097612aac565b9192909190565b7fffffffffffffffffffffffffffffffffffffffff00000000000000000000000090358181169392601481106116a357505050565b60140360031b82901b16169150565b909291928360141161035c57831161035c57601401916013190190565b90929192831161035c579190565b9093929384831161035c57841161035c578101920390565b926117335f939461172d61041686958061172761171b611715838861166e565b60601c90565b6001600160a01b031690565b946116b2565b91612b41565b508060405194853783305af43d5f833e1561174c573d90f35b3d90fd5b9161175b913061279d565b8192919261176857505090565b14919050565b61177661291c565b610395610395612b50565b61039561176e565b929091925f5b63ffffffff82169081156117e0576117af610416836117b69389896116dd565b903061279d565b816117d5575b506117cb579060201c9061178f565b5050915050600190565b60019150145f6117bc565b5050509150505f90565b90610395916117f761291c565b906103959133906125f2565b90610395916117ea565b61056390611819612c09565b90612c95565b9061056393929133336127d6565b61183561291c565b610395610395612d87565b61039561182d565b634e487b7160e01b5f52604160045260245ffd5b67ffffffffffffffff811161187057604052565b611848565b6020810190811067ffffffffffffffff82111761187057604052565b6040810190811067ffffffffffffffff82111761187057604052565b90601f8019910116810190811067ffffffffffffffff82111761187057604052565b6040519061039582611875565b6040519061039582611891565b9061039560405192836118ad565b6118ff6118cf565b905f8252565b5f368137565b50610395611905565b602090369037565b6119246118f7565b906103956020830161190b565b61195a7f31696e6368204167677265676174696f6e20526f7574657200000000000000186149af565b906119847f36000000000000000000000000000000000000000000000000000000000000016149c9565b9061198d61191c565b7f0f00000000000000000000000000000000000000000000000000000000000000939291469130915f9190565b906105639493929133336126e6565b906105639291600160fb1b8216156119e4575b3433306126d0565b6119ed34612684565b6119dc565b634e487b7160e01b5f52603260045260245ffd5b9190811015611a165760051b0190565b6119f2565b9290818103611a60575f5b818110611a34575050505050565b80611a5a611a4c611a48600194868a611a06565b3590565b610c0f611a4884888a611a06565b01611a26565b60046040517fd97cd9d8000000000000000000000000000000000000000000000000000000008152fd5b9261166794919293611a9a5f8091565b939092611ab2611aac5f805b97909691565b96909591565b9790963394612d8f565b9061056391600160fb1b821615611ad6575b3433306127c1565b611adf34612684565b611ace565b90611aee826123e0565b15611b4a57507fcda0f7e73d07bdb14b141f2cf4745926629a1b63e7c6a3dd8a80232cb459a8506110cd6110b6611b39610563336001600160a01b03165f52600460205260405f2090565b64ffffffffff8560781c1690612400565b7f5152abf959f6564662358c2e52b702259b78bac5ee7842a0f01937e670efcc7d9150806104f2611b93611b99936106b2336001600160a01b03165f52600560205260405f2090565b5f199055565b0390a1565b90825f939282370152565b81836109a492949394611b9e565b67ffffffffffffffff811161187057601f01601f191660200190565b90611be5611be083611bb7565b6118e9565b918252565b3d15611c0357611bf93d611bd3565b903d5f602084013e565b606090565b80611c1a604092610563959415159052565b8160208201520190610977565b5f928392611c3a60405180938193611ba9565b03915af4611c46611bea565b9061129f6040519283927f1934afc800000000000000000000000000000000000000000000000000000000845260048401611c08565b90611c87929161279d565b9015611c905790565b60046040517f1f1b8f61000000000000000000000000000000000000000000000000000000008152fd5b90611cc5913061279d565b81611cce575090565b90501590565b929091925f5b63ffffffff8216908115611d28576117af61041683611cfa9389896116dd565b9015908115611d1c575b50611d13579060201c90611cda565b50509150505f90565b6001915014155f611d04565b505050915050600190565b610395906113f4565b906105639897969594939291611d50612465565b9295969097919394976001600160a01b039485811690811590815f14611f8d575087340361132d575b15611e235750926001600160ff1b035f97949361014996938998956040519b8c987f27a9b424000000000000000000000000000000000000000000000000000000008a5260048a01528760248a01528d60448a0152606489015260848801528160ff1c601b0160a488015260c48701521660e4850152610120610104850152600561012485015264062929c86960db1b610144850152165af115611e1b575090565b3d5f823e3d90fd5b969091929394959789878316155f14611ee857945f98959489989461014998946001600160ff1b03948b986040519e8f9b7f4cb6864c000000000000000000000000000000000000000000000000000000008d5260048d015260248c015260448b015260648a015215600114611ede57503060848801525b8160ff1c601b0160a488015260c48701521660e4850152610120610104850152600561012485015264062929c86960db1b610144850152165af115611e1b575090565b6084880152611e9b565b505f97948897939488956001600160ff1b039361016999959c6040519d8e9a7f2b651a6c000000000000000000000000000000000000000000000000000000008c5260048c015260248b015260448a01528d60648a0152608489015260a48801528160ff1c601b0160c488015260e487015216610104850152610140610124850152600561014485015264062929c86960db1b610164850152165af115611e1b575090565b3461132d57600160ff1b611fa9911615158989891633866124ff565b611d79565b91611fb9913061279d565b81929192611fc657505090565b10919050565b9261166794919293611fdc5f8091565b939092611fec611aac5f80611aa6565b9790963394612aac565b6106bf906001600160a01b0361201a9360a01b9116175f52600260205260405f2090565b1490565b906001600160a01b036105639594939216336127d6565b90610395916001600160a01b03339116612f37565b50506103959250612035565b906001600160a01b03610563969594939216336126e6565b6103959061207a61291c565b6001600160a01b038116156120925761039590612bb4565b6040517f1e4fbdf70000000000000000000000000000000000000000000000000000000081525f6004820152602490fd5b6103959061206e565b9394611667966120df9194929487612a09565b989394929591969097612d8f565b906001600160a01b036105639796959493921633612868565b6040513d5f823e3d90fd5b60446020925f80935af1156121435760015f5114601f3d11163d15171561213457565b633c9fd93960e21b5f5260045ffd5b612106565b60646020925f80935af1156121435760015f5114601f3d11163d15171561213457565b9060405160158101907f0dfe1681d21220a7ddca3f43a9059cbb23b872dd36c785160000000000000000918282525f851394856001146123775750603582016020816004808601335afa15612143575193905b6084359530871460011461235a5760011461234357602081600485335afa15612143575b602060558401600460088601335afa15612143577fff33128a8fc17869897dce68ed026d694621f6fdfd000000000000000000000083526060812090527fe34f199b19b2b4f47f68442619d555527d244f78a3297ea89325f843f87b8b546035830152336001600160a01b0360558420161861231b5760a4358060011461229a5715612270575b5050505050565b612290946010938352601483015233603483015260548201520190612148565b5f80808080612269565b5091819491526018840152336038840152605883015260788201525f80608460146e22d473030f116ddee9f6b43ac78ba3940182855af19081612310575b50156122e8575f80808080612269565b7fc3f9d332000000000000000000000000000000000000000000000000000000005f5260045ffd5b90503b15155f6122d8565b7fb2c02722000000000000000000000000000000000000000000000000000000005f5260045ffd5b6020603584016004808601335afa6121e257612106565b50506103959450600c925033601083015260308201520190612111565b9350602081600484335afa1561214357805193906121be565b909150610395925061216b565b6106bf906001600160a01b0373ffffffffffffffffffffffffffffffffffffffff196105639460a01b169116175f52600260205260405f2090565b610395612f45565b600160ff1b811615908115916123f4575090565b600160fe1b9150161590565b6103959092919261146a600160ff8660081c96161b61242a6106bf8785905f5260205260405f2090565b17948592905f5260205260405f2090565b61146a610395929493600160ff8760081c97161b1761242a6106bf8785905f5260205260405f2090565b60035460a01c60ff1661247457565b60046040517fd93c0665000000000000000000000000000000000000000000000000000000008152fd5b6001600160a01b031680159081156124b4575090565b73eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee91501490565b92156124de5761039592613069565b61039592612f4d565b92156124f657610395926130f8565b61039592612fcc565b931561250e5761039593613159565b61039593613030565b90602093945f93816040519788947f4b64e49200000000000000000000000000000000000000000000000000000000865260048601526024850137602482840101526044019134905af115611e1b57505f5190565b9081602091031261035c575190565b6125848161249e565b1561258e57503190565b6040516370a0823160e01b81526001600160a01b0392831660048201529160209183916024918391165afa908115612143575f916125ca575090565b610563915060203d81116125eb575b6125e381836118ad565b81019061256c565b503d6125d9565b826125fc57505050565b6126058161249e565b156126705750814710612646575f8080936001600160a01b03829416611388f161262d611bea565b501561263557565b600460405163b12d13eb60e01b8152fd5b60046040517ff4d678b8000000000000000000000000000000000000000000000000000000008152fd5b6001600160a01b0361039593921690612f37565b8061268c5750565b5f6004818093630d0e30db60e41b82526006602160991b015af11561210657565b816126b6575050565b60045f80938193630d0e30db60e41b83525af11561210657565b9061056395949392916126e1612465565b6126fd565b906105639695949392916126f8612465565b61274e565b936127349391949695929661272e612714856131e0565b92600160fc1b86161515998a5f14612746578430946131fe565b91613403565b9261273c5750565b61039590836137af565b8489946131fe565b61272e61273495939897949296612764866131e0565b93600160fc1b871615159a8b5f1461277e578530956132f5565b858a956132f5565b6106bf906105639260081c5f5260205260405f2090565b915f906020928294826040519283375afa60203d141691826127bb57565b5f519150565b90610563949392916127d1612465565b6127ec565b9061056395949392916127e7612465565b612821565b909493929190600160fc1b8416156128165791610395939161280f9330906135c4565b92836137af565b9461056394956135c4565b90959493929190600160fc1b851615612846579161280f93916103959593309061369d565b95610563959661369d565b90610563969594939291612863612465565b612880565b906105639796959493929161287b612465565b6128ce565b61272e6128c0929661273496999895949961289a826131e0565b906128a4886131e0565b958691600160fc1b8a1615159d8e5f146128c6578430986131fe565b916134ed565b848d986131fe565b90959486929598979493986128e2816131e0565b80926128ed886131e0565b958691600160fc1b8a1615159d8e5f149b61272e976128c0946127349e612916575030996132f5565b996132f5565b600354336001600160a01b039091160361293257565b6040517f118cdaa7000000000000000000000000000000000000000000000000000000008152336004820152602490fd5b61296b6137eb565b61039561299b6003547fffffffffffffffffffffff00ffffffffffffffffffffffffffffffffffffffff16600355565b6040513381527f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa908060208101611b99565b610395612963565b80156129df571990565b60046040517faa3eef95000000000000000000000000000000000000000000000000000000008152fd5b90929091600160fb1b831615612aa2576104168180612a2e611715612a34958961166e565b966116b2565b919091925b62ffffff60e082901c81168015612a93576104168682612a60610416612a6995848b6116cf565b999099986116dd565b919091925b60c81c168015612a855761041692610416926116cf565b5050506104166104165f8091565b509390925f8095909594612a6e565b9192903393612a39565b979593919896949290612ac6612ac0612c09565b8a612c95565b809a612ad2828c61382c565b9260a08c01358414612aef575b5050612aea996144f8565b919092565b9061105791612b0b936001600160a01b0360208f0135166138bb565b612b1757895f80612adf565b60046040517f5cd5d233000000000000000000000000000000000000000000000000000000008152fd5b9061056392913090339061450a565b5f6001600160a01b03612b6b6003546001600160a01b031690565b612b8d60035473ffffffffffffffffffffffffffffffffffffffff1916600355565b167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e08280a3565b600380546001600160a01b0392831673ffffffffffffffffffffffffffffffffffffffff19821681179092559091167f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e05f80a3565b6001600160a01b037f000000000000000000000000111111125421ca6dc452d289314280a0f8842a6516301480612c6c575b15612c64577f90abd720f1680727a83d8061f47273fe1aee2169815d1f0d4706ed362a8b976b90565b6105636147c2565b507f00000000000000000000000000000000000000000000000000000000000021054614612c3b565b9061012061056392610100604051917f3af21ec5a20011b88d3b7b4ed7c806cef05a5980cf34974bcd53566a131f7e4c835260208301372090604291604051917f19010000000000000000000000000000000000000000000000000000000000008352600283015260228201522090565b612d0e612465565b610395612d556003547fffffffffffffffffffffff00ffffffffffffffffffffffffffffffffffffffff167401000000000000000000000000000000000000000017600355565b6040513381527f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258908060208101611b99565b610395612d06565b979593919896949290612da3612ac0612c09565b809a612daf828c61382c565b9260a08c01358414612dc6575050612aea996144f8565b60208c01356001600160a01b031692918315918215612ed3575b50509050612b17578a907f2000000000000000000000000000000000000000000000000000000000000000851615612e19575b80612adf565b612e238888614a5a565b6014811015612e34575b5050612e13565b90612e50610416838061172761171b611715612e59988861166e565b9184309161450a565b50612e6a61105760e08d01356123e0565b612e76575b8080612e2d565b6110576106bf612e9e936106b2611057946001600160a01b03165f52600560205260405f2090565b612ea957895f612e6f565b60046040517fc5f2be51000000000000000000000000000000000000000000000000000000008152fd5b61171b9250612ee1936149e3565b8114158b905f80612de0565b612efa9161105791614a64565b612f0057565b60046040517ffb7f5079000000000000000000000000000000000000000000000000000000008152fd5b612efa9161105791614aab565b9161105791612efa93614afd565b610395614b2b565b6064906020935f93604051926323b872dd60e01b845260048401526024830152604482015282805af180612fad575b15612f8357565b60046040517ff4059071000000000000000000000000000000000000000000000000000000008152fd5b503d15612fc35760015f5114601f3d1116612f7c565b5f3b1515612f7c565b91906020915f91604051946323b872dd60e01b865260048601526024850152604484015260646006602160991b019382855af1908161300e575b5015612f8357565b90503d15613028575060015f5114601f3d11165b5f613006565b3b1515613022565b92602092916064915f93604051926323b872dd60e01b845260048401526024830152604482015282855af1908161300e575015612f8357565b916001600160a01b0381116130ce575f9160405193631b63c28b60e11b85526004850152602484015260448301528060648301528060846e22d473030f116ddee9f6b43ac78ba39382855af190816130c3575015612f8357565b90503b15155f613006565b60046040517f8112e119000000000000000000000000000000000000000000000000000000008152fd5b916001600160a01b0381116130ce575f9160405193631b63c28b60e11b85526004850152602484015260448301526006602160991b0160648301528060846e22d473030f116ddee9f6b43ac78ba39382855af190816130c3575015612f8357565b90926001600160a01b0381116130ce575f9260405194631b63c28b60e11b865260048601526024850152604484015260648301528060846e22d473030f116ddee9f6b43ac78ba39382855af190816130c3575015612f8357565b634e487b7160e01b5f52602160045260245ffd5b600311156131d157565b6131b3565b90610395826131c7565b6131f46131ef8260fd1c6131d6565b6131d6565b1561171b57503090565b939291905f946132108460fd1c6131d6565b600161321b826131d6565b0361322c575061056394955061552d565b613235816131d6565b6132925750610563949550826001600160a01b038092163081145f146132665750613261918516612f2a565b61535f565b90503314613275575b5061535f565b61328c9083600160fa1b86161515918616336124e7565b5f61326f565b61329d6002916131d6565b146132a9575b50505050565b6132ca9495506001600160a01b0333911614806132ed575b6132d457614cbd565b905f8080806132a3565b6132e8600160fa1b841615158330336124e7565b614cbd565b5034156132c1565b5f9594939261330760fd86901c6131d6565b6001613312826131d6565b0361332457505061056394955061552d565b61332d816131d6565b613391575061056395965083906001600160a01b038093163081145f1461335d5750826132619387169116612f37565b919091331461336f575b50505061535f565b61338992600160fa1b8716151592818816913391166124ff565b5f8083613367565b61339c6002916131d6565b146133a8575050505050565b6133d0959650836001600160a01b03928333911614806133fb575b6133db575b505050614cbd565b905f80808080612269565b6133f392600160fa1b871615159230913391166124ff565b5f80836133c8565b5034156133c3565b94939291905f956134168560fd1c6131d6565b6001613421826131d6565b0361343257506105639596506155da565b61343b816131d6565b6134985750610563959650826001600160a01b038092163081145f1461346c5750613467918616612eed565b615449565b9050331461347b575b50615449565b6134929083600160fa1b87161515918716336124cf565b5f613475565b6134a36002916131d6565b146134af575050505050565b6133d09596506001600160a01b0333911614806134e5575b15615047576134e0600160fa1b851615158330336124cf565b615047565b5034156134c7565b939291905f946134ff8460fd1c6131d6565b600161350a826131d6565b0361351b575061056394955061552d565b613524816131d6565b6135755750610563949550826001600160a01b038092163081145f146135505750613261918516612eed565b9050331461355e575061535f565b61328c9083600160fa1b86161515918616336124cf565b6135806002916131d6565b1461358b5750505050565b6132ca9495506001600160a01b0333911614806135bc575b15614cbd576132e8600160fa1b841615158330336124cf565b5034156135a3565b94939291905f956135d78560fd1c6131d6565b60016135e2826131d6565b036135f357506105639596506155da565b6135fc816131d6565b61364d5750610563959650826001600160a01b038092163081145f146136285750613467918616612f2a565b905033146136365750615449565b6134929083600160fa1b87161515918716336124e7565b6136586002916131d6565b14613664575050505050565b6133d09596506001600160a01b033391161480613695575b15615047576134e0600160fa1b851615158330336124e7565b50341561367c565b5f96959493926136b060fd87901c6131d6565b60016136bb826131d6565b036136cd5750506105639596506155da565b6136d6816131d6565b61373a575061056396975083906001600160a01b038093163081145f146137065750826134679388169116612f37565b9190913314613718575b505050615449565b61373292600160fa1b8816151592818916913391166124ff565b5f8083613710565b6137456002916131d6565b14613753575b505050505050565b61377b969750836001600160a01b03928333911614806137a7575b613787575b505050615047565b905f808080808061374b565b61379f92600160fa1b881615159230913391166124ff565b5f8083613773565b50341561376e565b906137b982615693565b306001600160a01b038216036137cd575050565b5f8080938193611388f11561210657565b816137b9919392936156b7565b6003546137fc9060a01c60ff161590565b61380257565b60046040517f8dfc202b000000000000000000000000000000000000000000000000000000008152fd5b61383960e08201356123e0565b156138785760a091500135905b811561384e57565b60046040517ff71fbda2000000000000000000000000000000000000000000000000000000008152fd5b60a06138ac6106bf6138b5946106b26001600160a01b036020870135166001600160a01b03165f52600560205260405f2090565b910135906156d6565b90613846565b5f9060209293959495829680604051927f1626ba7e00000000000000000000000000000000000000000000000000000000978885526004850152604060248501528160448501526064840137606401915afa6139145750565b5f51143d602014169150565b90610416999897969594939291613935612465565b6144e6565b60e0806103959361394b8185359052565b61395b6020820160208601359052565b61396b6040820160408601359052565b61397b6060820160608601359052565b61398b6080820160808601359052565b61399b60a0820160a08601359052565b6139ab60c0820160c08601359052565b019101359052565b818352916109999082906020018094611b9e565b95613a1d613a3596613a0c613a036105639e9c989d9b96613a2d988c613a2598610100826139f96101e094859461393a565b01528d01916139b3565b9c6101208b0152565b6001600160a01b0316610140890152565b610160870152565b610180850152565b6101a0830152565b6101c08185039101526139b3565b93919694999790959298613a58868587615711565b90156144df5750613a706110573360e08801356157f6565b6144b557613a8160e0860135615821565b61448b57600160fa1b60e0860135166143f0575b85614396575b600160ff1b8316156142bc57613ab1888b6159f0565b9a8b613ac1898b838b8a8c615962565b809c76ffffffffffffffffffffffffffffffffffffffffffffff87169283614266575b505050505b600160ff1b60e087013516151580614258575b61422e578a8c021561420457613b1560e08701356123e0565b156141cc57613b5d613b486105636001600160a01b0360208a0135166001600160a01b03165f52600460205260405f2090565b64ffffffffff60e089013560781c16906159fd565b600160fc1b60e087013516614103575b6001600160a01b036060870135168c6001600160a01b037f000000000000000000000000420000000000000000000000000000000000000616821491826140f3575b82156140eb578830925b8b8a60e08401357f0100000000000000000000000000000000000000000000000000000000000000161561409257909150613bf49250615a73565b9050613f1d57613c14918f916001600160a01b0360208c01351690613159565b614061575b5060138111613fcb575b50506001600160a01b03608084013516906001600160a01b037f000000000000000000000000420000000000000000000000000000000000000616821490818092613fc2575b15613ea55750505086341061132d57863411613e7d575b8760e0830135600160f71b1615613e1157505f8080808a613ca087615ad0565b5af1613caa611bea565b50156126355787925b600160fb1b60e084013516613d01575b505050613cf1907ffec331350fce78ba658e082a71da20ac9f8d798a99b3c79681c8440cbfe77e0793611141565b90611b996040519283928361041a565b90919250613d0f8183615aff565b909160208501356001600160a01b0316838360138111613ddd575b50506001600160a01b031691823b1561035c575f94613d82869289968b8f8f906040519c8d9b8c9a8b997f462ebde2000000000000000000000000000000000000000000000000000000008b52339360048c016139c7565b03925af18015612143577ffec331350fce78ba658e082a71da20ac9f8d798a99b3c79681c8440cbfe77e0793613cf1928892613dc4575b819550829350613cc3565b80613dd1613dd79261185c565b8061065c565b5f613db9565b6001600160a01b039550819450613e06925080613e00611715826104169561166e565b956116b2565b93909392905f613d2a565b92613e3c887f00000000000000000000000042000000000000000000000000000000000000066126ad565b613e7888613e4985615ad0565b6001600160a01b037f000000000000000000000000420000000000000000000000000000000000000616612f37565b613cb3565b5f8080808a3403335af1613e8f611bea565b50613c8057600460405163b12d13eb60e01b8152fd5b9491943461132d5781613fae575b8115613f9a57600160fc1b30915b1615613f4757613ed18385615af5565b9050613f1d5789613ee5918c973390613159565b15613cb357613e78613ef684615ad0565b897f00000000000000000000000042000000000000000000000000000000000000066137de565b60046040517f2aefd060000000000000000000000000000000000000000000000000000000008152fd5b61105790613f6592968b613f5b8688615af5565b9390923390615a7d565b613f70578893613ee5565b60046040517f478a5205000000000000000000000000000000000000000000000000000000008152fd5b600160fc1b613fa886615ad0565b91613ec1565b60e0850135600160f71b1615159150613eb3565b50341515613c69565b8080613fe361171b61171b611715613fe9968861166e565b936116b2565b823b1561035c578592875f878f8f9583978f8f98614039946040519c8d9b8c9a8b997fadf38ba1000000000000000000000000000000000000000000000000000000008b52339360048c016139c7565b03925af180156121435761404e575b80613c23565b80613dd161405b9261185c565b5f614048565b61408c908c7f00000000000000000000000042000000000000000000000000000000000000066137de565b5f613c19565b94611057946001600160a01b036140b060209695946140bc99615a73565b96909501351690615a7d565b15613c145760046040517f70a03f48000000000000000000000000000000000000000000000000000000008152fd5b888492613bb9565b600160fe1b871615159250613baf565b61410d8786615a69565b6001600160a01b0390602089013582168382601381116141a8575b50508281163b1561035c578f8f5f948f8f958f94908f998f938a9661417f946040519d8e9c8d9b8c997f0986bdd5000000000000000000000000000000000000000000000000000000008b52339360048c016139c7565b0393165af1801561214357614195575b50613b6d565b80613dd16141a29261185c565b5f61418f565b8195506141c393506104169250613e0061171582809461166e565b90925f80614128565b6141ff8c8a031961146a8a6106b26001600160a01b0360208c0135166001600160a01b03165f52600560205260405f2090565b613b5d565b60046040517ffba5a276000000000000000000000000000000000000000000000000000000008152fd5b60046040517f8ef0017c000000000000000000000000000000000000000000000000000000008152fd5b5060a08601358c1415613afc565b81810361428f5750501161427e575b5f8b818e613ae4565b600460405163fb8ae12960e01b8152fd5b61429f610563926142a59461114e565b9361114e565b101561427557600460405163fb8ae12960e01b8152fd5b899a6142cc888a8d8a898b6158b9565b9b898d1161434f575b8c76ffffffffffffffffffffffffffffffffffffffffffffff861691826142ff575b505050613ae9565b8d81810361432857505010614317575b5f8c816142f7565b600460405163240f51c960e11b8152fd5b61429f610563926143389461114e565b111561430f57600460405163240f51c960e11b8152fd5b9a509a50879a614363888a808a898b615962565b9a808c11156142d55760046040517f7f902a93000000000000000000000000000000000000000000000000000000008152fd5b6143a0868561583f565b90816143ae575b5050613a9b565b6143bb9161105791611551565b6143c6575f806143a7565b60046040517fb6629c02000000000000000000000000000000000000000000000000000000008152fd5b6143fd60e08601356123e0565b6144615761443261105760e0870135607881901c64ffffffffff9081169160a01c1660208901356001600160a01b0316611ff6565b15613a955760046040517fe3e8b052000000000000000000000000000000000000000000000000000000008152fd5b60046040517f9e744e25000000000000000000000000000000000000000000000000000000008152fd5b60046040517fc56873ba000000000000000000000000000000000000000000000000000000008152fd5b60046040517fd4dfdafe000000000000000000000000000000000000000000000000000000008152fd5b5f5260045ffd5b90610416999897969594939291613a43565b90610416999897969594939291613920565b604051949291606484146146f75783604814614685578360e01461466157836101001461463b578360601461459c575050506101601461456c576004827f68275857000000000000000000000000000000000000000000000000000000008152fd5b610164826101605f94936302b67b5760e41b8695526004830137826e22d473030f116ddee9f6b43ac78ba35af190565b61016493505f95929486956020936040936302b67b5760e41b8752600487015260248601526014826050870137861965ffffffffffff9181601485013560e01c0183166064880152601884013560e01c608488015260a4870152601c83013560e01c011660c485015261010060e4850152816101048501528280820161012486013701610144830137826e22d473030f116ddee9f6b43ac78ba35af190565b5061010492508491505f949061010086956323f2ebc360e21b87945260048501375af190565b5060e492508491505f949060e0869563d505accf60e01b87945260048501375af190565b6101049350906001600160ff1b035f969395879687946323f2ebc360e21b87526004870152602486015260206008602883013592803560e01c60448901528619600482013560e01c016064890152600160848901528360ff1c601b0160a48901520160c48701371660e48401525af190565b60e49350906001600160ff1b035f9693958796879463d505accf60e01b87526004870152602486015260206024604483013592828160448a013786198382013560e01c0160648901528360ff1c601b0160848901520160a48701371660c48401525af190565b6147b3610395946147ac6080949897956147a560a086019a61479e877f8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f9052565b6020870152565b6040850152565b6060830152565b01906001600160a01b03169052565b60405160208101906148298161481b30467fe455bf8ea6e7463a1046a0b52804526e119b4bf5136279614e0b1e8e296a4e2d7f5c6cbfb2848b981a8f93044b3530be1fac304ecd5042396ca8729cb8fdd718f38861475d565b03601f1981018352826118ad565b51902090565b634e487b7160e01b5f52602260045260245ffd5b90600182811c92168015614862575b602083101461485d57565b61482f565b91607f1691614852565b905f915f5461488761487d82614843565b8084529260200190565b906001908181169081156148ef57506001146148a257505050565b5f8052929350907f290decd9548b62a8d60345a988386fc84ba6bc95484008f6362f93160ef3e563925f935b8285106148dc575050500190565b80548585015260209094019381016148ce565b60ff19168352505090151560051b019150565b905f91600180549061492061491683614843565b8085529360200190565b918181169081156148ef575060011461493857505050565b60015f52929350907fb10e2d527612073b26eecdfd717e6a320cf44b4afac2b0732d9fcbe2b7fa0cf6925f935b828510614973575050500190565b8054858501526020909401938101614965565b60405190610395826149978161486c565b03836118ad565b604051906103958261499781614902565b60ff81146149c05761056390615b2d565b50610563614986565b60ff81146149da5761056390615b2d565b5061056361499e565b9092915f936001600160ff1b038216917f7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a18310614a205750505050565b6020949550915f939160809360405193845260ff1c601b01868401526040830152606082015282805260015afa505f51905f8080806132a3565b9061041691615b4a565b60445f916020936040519163a9059cbb60e01b83526004830152602482015282805af19081614a8f57565b90503d15614aa45760015f5114601f3d111690565b5f3b151590565b91906040519263a9059cbb60e01b84526004840152602483015260205f60446006602160991b019482865af19182614ae05750565b9091503d15614af7575060015f5114601f3d111690565b3b151590565b929160446020925f926040519163a9059cbb60e01b83526004830152602482015282865af19182614ae05750565b323314614b3457565b60046040517f1b10b0f9000000000000000000000000000000000000000000000000000000008152fd5b15612143573d90565b5f602481602093614b86956370a0823160e01b83526004525afa614b5e565b1561035c575f5190565b614b9c84848484614bee565b15614ba75750505050565b614bb2848383614c1f565b15614bdf57918391614bc393614bee565b15614bd0578080806132a3565b80633e3f8f7360e01b60049252fd5b600484633e3f8f7360e01b8152fd5b925f602094819460449463095ea7b360e01b8552600485015260248401525af160015f5114601f3d11163d15171690565b6020925f604492819463095ea7b360e01b845260048401528160248401525af160015f5114601f3d11163d15171690565b925f602094819460449463a9059cbb60e01b8552600485015260248401525af160015f5114601f3d11163d15171690565b5f916024916020947f87cb4f5723746eb8c6610657b739953eb9947eb0000000000000000000000000855260048301525afa15612143575f5190565b92916001600160a01b038116938160f21c946001808716818560f91c1691808660f01c16615024575b808660f11c16614ffd575b60ff92614d09848860d81c16858960d01c1687614c81565b946006602160991b019473eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee928388149587891487179485821517831516614fc3575b50604051926011818d60b81c1611614f9b578694847f3df02124a6417ed6ddc1f59d44ee1986ed4ae2b8bf5ed0562f7865a837cab6798e9652602081017f2a064e3c5b41b90865b2489ba64833a0e2ad025a394747c5cb7558f1ce7d65039052604081017fd2e2833add96994f00000000000000000000000000000000000000000000000090528560b61c6103fc16019d828f938760e01c1660048501528660e81c166024840152806044840152606483015f90526084938d888860f31c16986040985f98614e2b9b614f8d575b600114614f4f5760f41c16614f3f575b505b02871502905af1614b5e565b15614f185760208a1651998a975b838160f41c1615614e51575b50505050505050505050565b838160f51c16614ef8575b60f61c8316614ed3575b308718614e74575b80614e45565b1616600114614ebd5791859391614e919593614eb5575b50614c50565b15614ea657505b5f8281808080808080614e6e565b80633c9fd93960e21b60049252fd5b90505f614e8b565b5050505f809350809281925af1614e9857612106565b9650632e1a7d4d60e01b5f52896004525f8060248180885af115612143578996614e66565b975f6004818093630d0e30db60e41b8252895af115612143578a97614e5c565b81818b1616600114614f3957614f2e3086614b67565b5f1901998a97614e39565b47614f2e565b848601526020909401938d614e1d565b5050947fe413f48d00000000000000000000000000000000000000000000000000000000886060939783880190308252602082015201520193614e1f565b97849088015260a497614e0d565b7fa231cb82000000000000000000000000000000000000000000000000000000005f5260045ffd5b614fd98c85808260c81c169160c01c1687614c81565b908114614ff6575b614ff0908d8660405192614b90565b5f614d3f565b5087614fe1565b632e1a7d4d60e01b5f52866004525f80602481806006602160991b015af1614cf157612106565b630d0e30db60e41b5f525f806004818a6006602160991b015af1614ce657612106565b9093926001600160a01b038116918160f21c956001808816818560f91c1691808660f01c1661533c575b808660f11c16615315575b60ff92615094848860d81c16858960d01c168a614c81565b946006602160991b019473eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee92838814958b888a14881795858d888515178615166152d9575b50505050604051926011818d60b81c1611614f9b578d9c8795857f3df02124a6417ed6ddc1f59d44ee1986ed4ae2b8bf5ed0562f7865a837cab6798f9752602081017f2a064e3c5b41b90865b2489ba64833a0e2ad025a394747c5cb7558f1ce7d65039052604081017fd2e2833add96994f00000000000000000000000000000000000000000000000090528660b61c6103fc16019e8f93808860e01c1660048601528760e81c16602485015281604485015260648401526084938d888860f31c16986040985f986151b99b614f8d57600114614f4f5760f41c16614f3f575002871502905af1614b5e565b156152b25760208b16519a8b975b838160f41c1615615203575b5050505050505050829150106151e65750565b8261129f604051928392630325276360e11b84526004840161041a565b838160f51c16615292575b60f61c831661526d575b308718615226575b806151d3565b161660011461525757918593916152429593614eb55750614c50565b15614ea657505b5f8381808080808080615220565b5050505f809350809281925af161524957612106565b9650632e1a7d4d60e01b5f528a6004525f8060248180885af115612143578a96615218565b975f6004818093630d0e30db60e41b8252895af115612143578b9761520e565b81818c16166001146152d3576152c83086614b67565b5f19019a8b976151c7565b476152c8565b8087806152ef9360c81c169160c01c1685614c81565b91821461530d575b6153049260405192614b90565b8b5f858d6150cd565b8a91506152f7565b632e1a7d4d60e01b5f52836004525f80602481806006602160991b015af161507c57612106565b630d0e30db60e41b5f525f80600481876006602160991b015af161507157612106565b9291926001600160a01b0384169360018160f71c169063ffffffff8160a01c1693841561543d575b60405194630240bc6b60e21b5f5260405f6004818b5afa15615434573d605f190161540c576020975f958560a4958995633b9aca008a99968a97159e8f60051b519460f21c16519202920282019102049a63022c0d9f60e01b86528b0260048601528a0260248501526044840152608060648401528160848401525af115611e1b5750565b7f85cd58dc000000000000000000000000000000000000000000000000000000005f5260045ffd5b853d5f823e3d90fd5b633b6d03409450615387565b93929091936001600160a01b0382169160018160f71c169063ffffffff8160a01c16908115615521575b60405195630240bc6b60e21b5f5260405f600481895afa15615518573d605f190161540c57633b9aca0084159360208560051b519460f21c1651920292028201910204968088106154fd57505f8094819460a494889463022c0d9f60e01b86528b0260048601528a0260248501526044840152608060648401528160848401525af115611e1b5750565b8560449189630325276360e11b835260048301526024820152fd5b863d5f823e3d90fd5b633b6d03409150615473565b909160018460f71c169060405193630251596160e31b855260048501528160248501526044840152806001146155c957156155aa575b60a06084830152604060a483015260c4820152600160fa1b8216151560e482015260405f61010483826001600160a01b0387165af115611e1b575060f21c602016515f0390565b73fffd8963efd1fc6a506488495d951d5263988d256064830152615563565b506401000276a46064830152615563565b90919493929460018460f71c169060405193630251596160e31b855260048501528160248501526044840152806001146156825715615663575b60a06084830152604060a483015260c4820152600160fa1b8216151560e482015260405f61010483826001600160a01b0387165af115611e1b575060f21c602016515f03918083106151e65750565b73fffd8963efd1fc6a506488495d951d5263988d256064830152615614565b506401000276a46064830152615614565b632e1a7d4d60e01b5f526004525f80602481806006602160991b015af11561210657565b60245f808094938194632e1a7d4d60e01b83526004525af11561210657565b9081156156e257501990565b905090565b909291926156f7611be082611bb7565b938185528183011161035c57610395916020850190611b9e565b9160e08301357f020000000000000000000000000000000000000000000000000000000000000016156157c857801561579f57615768916157539136916156e7565b6001600160a01b039181602084935191012090565b1691351603615779575b6001905f90565b5f907fdc11ee6b0000000000000000000000000000000000000000000000000000000090565b5050505f907fb2d25e490000000000000000000000000000000000000000000000000000000090565b91505015615772575f907f74896a7b0000000000000000000000000000000000000000000000000000000090565b69ffffffffffffffffffff809116908115928315615815575b50505090565b161490505f808061580f565b60501c64ffffffffff168015159081615838575090565b9050421190565b9061041691615b73565b9461589b9061588a6158816158a3956105639d9b976158ab999d9b966158728c6101c09261393a565b806101008d01528b01916139b3565b9a610120890152565b6001600160a01b0316610140870152565b610160850152565b610180830152565b6101a08185039101526139b3565b9391909492946158c98282615c37565b80949194156159485790602096976158f883806158f261171b61171b611715615933998d61166e565b986116b2565b9290916040519a8b998a9889987f1d9671c3000000000000000000000000000000000000000000000000000000008a52339360048b01615849565b03915afa908115612143575f916125ca575090565b505050505050908160a060c0610563940135910135615c41565b9391909492946159728282615c63565b80949194156159d657906020969761599b83806158f261171b61171b611715615933998d61166e565b9290916040519a8b998a9889987fd7ff8a80000000000000000000000000000000000000000000000000000000008a52339360048b01615849565b505050505050908160a060c0610563940135910135615c7a565b90808210156156e2575090565b600160ff8360081c93161b91615a1e6106bf8284905f5260205260405f2090565b908380831614615a3f576103959361146a921792905f5260205260405f2090565b60046040517fa4f62a96000000000000000000000000000000000000000000000000000000008152fd5b9061041691615b8f565b9061041691615bab565b9294805f9581602098889596604051976323b872dd60e01b8952600489015260248801526044870152615ac4575b5050606401925af160015f5114601f3d11163d15171690565b6064850137805f615aab565b6001600160a01b0360408201358116918215615aeb57505090565b6020013516919050565b9061041691615bc7565b9061041691615be3565b615b116118dc565b9060208252565b615b20615b09565b9061039560208301611914565b615b3681615cb4565b90615b3f615b18565b918252602082015290565b60208210615b665761041691601f190190602081019035615cec565b50506104166104165f8091565b60208210615b665761041691601f190190602081019035615d37565b60208210615b665761041691601f190190602081019035615d5a565b60208210615b665761041691601f190190602081019035615d7d565b60208210615b665761041691601f190190602081019035615d9c565b60208210615b665761041691601f190190602081019035615dbc565b60208210615b665761041691601f190190602081019035615ddb565b60208210615b665761041691601f190190602081019035615dfe565b9061041691615bff565b80831760801c15615c595761127d906105639361114e565b6105639202611175565b9061041691615c1b565b9190820180921161113c57565b909182811760801c15615ca557615ca082615c9b6105639561127d9461114e565b615c6d565b61112e565b610563920281015f1901611175565b60ff16601f8111615cc25790565b60046040517fb3512b0c000000000000000000000000000000000000000000000000000000008152fd5b92909163ffffffff93848160801c1694859160a01c1693019383039211615d0f57565b7f9605a010000000000000000000000000000000000000000000000000000000005f5260045ffd5b92909163ffffffff93848160601c1694859160801c1693019383039211615d0f57565b92909163ffffffff93848160a01c1694859160c01c1693019383039211615d0f57565b92909163ffffffff8460201b81169485911693019383039211615d0f57565b92909163ffffffff9384811694859160201c1693019383039211615d0f57565b92909163ffffffff8460c01c16809460e01c93019383039211615d0f57565b92909163ffffffff93848160201c1694859160401c1693019383039211615d0f57565b92909163ffffffff93848160401c1694859160601c1693019383039211615d0f5756fea2646970667358221220cb242a7ac31b2bf66d9900e7a4ca452e82ddcba1de4226bdfe04d0eeb7e4912364736f6c63430008170033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000004200000000000000000000000000000000000006

-----Decoded View---------------
Arg [0] : weth (address): 0x4200000000000000000000000000000000000006

-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 0000000000000000000000004200000000000000000000000000000000000006


Block Transaction Difficulty Gas Used Reward
Block Uncle Number Difficulty Gas Used Reward
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.