ETH Price: $3,373.78 (+3.02%)
Gas: 3 Gwei

Contract

0x0485954f55efDa230F9027ffDE40466467965610
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
0x60806040147371712022-05-08 16:38:55812 days ago1652027935IN
 Create: CLR
0 ETH0.123056130

View more zero value Internal Transactions in Advanced View mode

Advanced mode:
Loading...
Loading

Contract Source Code Verified (Exact Match)

Contract Name:
CLR

Compiler Version
v0.7.6+commit.7338295f

Optimization Enabled:
Yes with 100 runs

Other Settings:
default evmVersion
File 1 of 47 : CLR.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.7.6;
pragma abicoder v2;

import "@openzeppelin/contracts-upgradeable/proxy/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/utils/PausableUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC20/ERC20Upgradeable.sol";

import "@openzeppelin/contracts/math/SafeMath.sol";
import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";

import "./libraries/UniswapLibrary.sol";
import "./staking/StakingRewards.sol";
import "./TimeLock.sol";

import "./interfaces/IERC20Extended.sol";
import "./interfaces/IStakedCLRToken.sol";

contract CLR is
    Initializable,
    ERC20Upgradeable,
    OwnableUpgradeable,
    PausableUpgradeable,
    StakingRewards
{
    using SafeMath for uint8;
    using SafeMath for uint256;
    using SafeERC20 for IERC20;

    uint256 private constant INITIAL_MINT_AMOUNT = 100e18;
    uint256 private constant SWAP_SLIPPAGE = 50; // 2%
    // Used to give an identical token representation
    uint8 private constant TOKEN_DECIMAL_REPRESENTATION = 18;

    int24 tickLower;
    int24 tickUpper;

    // Prices calculated using above ticks with TickMath.getSqrtRatioAtTick()
    uint160 priceLower;
    uint160 priceUpper;

    uint32 twapPeriod; // Time period of twap

    IERC20 public token0;
    IERC20 public token1;
    IStakedCLRToken public stakedToken;

    uint256 public tokenId; // token id representing this uniswap position
    uint256 public token0DecimalMultiplier; // 10 ** (18 - token0 decimals)
    uint256 public token1DecimalMultiplier; // 10 ** (18 - token1 decimals)
    uint256 public tradeFee; // xToken Trade Fee as a divisor (100 = 1%)
    uint24 public poolFee;
    uint8 public token0Decimals;
    uint8 public token1Decimals;

    UniswapContracts public uniContracts; // Uniswap Contracts addresses

    address public uniswapPool;

    address public manager;
    address terminal;

    struct UniswapContracts {
        address router;
        address quoter;
        address positionManager;
    }

    struct StakingDetails {
        address[] rewardTokens;
        address rewardEscrow;
        bool rewardsAreEscrowed;
    }

    event Reinvest();
    event FeeCollected(uint256 token0Fee, uint256 token1Fee);
    event ManagerSet(address indexed manager);
    event Deposit(address indexed user, uint256 amount0, uint256 amount1);
    event Withdraw(address indexed user, uint256 amount0, uint256 amount1);

    function initialize(
        string memory _symbol,
        int24 _tickLower,
        int24 _tickUpper,
        uint24 _poolFee,
        uint256 _tradeFee,
        address _token0,
        address _token1,
        address _stakedToken,
        address _terminal,
        address _uniswapPool,
        UniswapContracts memory contracts,
        // Staking parameters
        StakingDetails memory stakingParams
    ) external initializer {
        require(false, "CLR contract is already initialized");
        __Context_init_unchained();
        __Ownable_init_unchained();
        __Pausable_init_unchained();
        __ERC20_init_unchained("CLR", _symbol);

        tickLower = _tickLower;
        tickUpper = _tickUpper;
        priceLower = UniswapLibrary.getSqrtRatio(_tickLower);
        priceUpper = UniswapLibrary.getSqrtRatio(_tickUpper);
        token0 = IERC20(_token0);
        token1 = IERC20(_token1);
        stakedToken = IStakedCLRToken(_stakedToken);
        token0Decimals = IERC20Extended(_token0).decimals();
        token1Decimals = IERC20Extended(_token1).decimals();
        require(
            token0Decimals <= 18 && token1Decimals <= 18,
            "Only tokens with <= 18 decimals are supported"
        );
        token0DecimalMultiplier =
            10**(TOKEN_DECIMAL_REPRESENTATION.sub(token0Decimals));
        token1DecimalMultiplier =
            10**(TOKEN_DECIMAL_REPRESENTATION.sub(token1Decimals));

        poolFee = _poolFee;
        tradeFee = _tradeFee;
        twapPeriod = 3600;

        uniContracts = contracts;
        uniswapPool = _uniswapPool;
        terminal = _terminal;

        token0.safeIncreaseAllowance(uniContracts.router, type(uint256).max);
        token1.safeIncreaseAllowance(uniContracts.router, type(uint256).max);
        token0.safeIncreaseAllowance(
            uniContracts.positionManager,
            type(uint256).max
        );
        token1.safeIncreaseAllowance(
            uniContracts.positionManager,
            type(uint256).max
        );

        // Set staking state variables
        rewardTokens = stakingParams.rewardTokens; // Liquidity Mining tokens
        rewardEscrow = IRewardEscrow(stakingParams.rewardEscrow); // Address of vesting contract
        rewardsAreEscrowed = stakingParams.rewardsAreEscrowed; // True if rewards are escrowed after unstaking
    }

    /* ========================================================================================= */
    /*                                            User-facing                                    */
    /* ========================================================================================= */

    /**
     *  @dev Mint CLR tokens by depositing LP tokens
     *  @dev Minted tokens are staked in CLR instance, while address receives a receipt token
     *  @param inputAsset asset to mint with (0 - token 0, 1 - token 1)
     *  @param amount asset mint amount
     */
    function deposit(uint8 inputAsset, uint256 amount) external whenNotPaused {
        require(amount > 0);
        (uint256 amount0, uint256 amount1) = calculateAmountsMintedSingleToken(
            inputAsset,
            amount
        );

        // Check if address has enough balance
        uint256 token0Balance = token0.balanceOf(msg.sender);
        uint256 token1Balance = token1.balanceOf(msg.sender);
        if (amount0 > token0Balance || amount1 > token1Balance) {
            amount0 = amount0 > token0Balance ? token0Balance : amount0;
            amount1 = amount1 > token1Balance ? token1Balance : amount1;
            (amount0, amount1) = calculatePoolMintedAmounts(amount0, amount1);
        }

        token0.safeTransferFrom(msg.sender, address(this), amount0);
        token1.safeTransferFrom(msg.sender, address(this), amount1);

        uint256 mintAmount = calculateMintAmount(amount0, amount1);

        // Mint CLR tokens for LP
        super._mint(address(this), mintAmount);
        // Stake tokens in pool
        _stake(amount0, amount1);
        // Stake CLR tokens
        stakeRewards(mintAmount, msg.sender);
        // Mint receipt token
        stakedToken.mint(msg.sender, mintAmount);
        // Emit event
        emit Deposit(msg.sender, amount0, amount1);
    }

    /**
     *  @dev Withdraw LP tokens by burning staked CLR tokens
     *  @param amount amount of CLR tokens user wants to burn
     */
    function withdraw(uint256 amount) public {
        require(amount > 0);

        uint256 addressBalance = stakedBalanceOf(msg.sender);
        require(
            amount <= addressBalance,
            "Address doesn't have enough balance to burn"
        );

        uint256 totalSupply = totalSupply();
        (uint256 token0Staked, uint256 token1Staked) = getStakedTokenBalance();
        uint256 proRataToken0 = amount.mul(token0Staked).div(totalSupply);
        uint256 proRataToken1 = amount.mul(token1Staked).div(totalSupply);

        // Burn receipt token
        stakedToken.burnFrom(msg.sender, amount);
        // Unstake rewards
        unstakeRewards(amount, msg.sender);
        // Burn Staked CLR token
        super._burn(address(this), amount);

        (uint256 unstakedAmount0, uint256 unstakedAmount1) = _unstake(
            proRataToken0,
            proRataToken1
        );
        token0.safeTransfer(msg.sender, unstakedAmount0);
        token1.safeTransfer(msg.sender, unstakedAmount1);
        emit Withdraw(msg.sender, unstakedAmount0, unstakedAmount1);
    }

    /**
     *  @dev Withdraw LP tokens and claim user rewards
     *  @param amount amount of CLR tokens user wants to burn
     */
    function withdrawAndClaimReward(uint256 amount) external {
        claimReward();
        withdraw(amount);
    }

    /**
     * @notice Get token balances in CLR contract
     * @dev returned balances are represented with 18 decimals
     */
    function getBufferTokenBalance()
        public
        view
        returns (uint256 amount0, uint256 amount1)
    {
        return (getBufferToken0Balance(), getBufferToken1Balance());
    }

    /**
     * @notice Get token0 balance in CLR
     * @dev returned balance is represented with 18 decimals
     * @dev subtract reward amount from balance if it matches token 0
     */
    function getBufferToken0Balance() public view returns (uint256 amount0) {
        amount0 = getToken0AmountInWei(
            UniswapLibrary.subZero(
                token0.balanceOf(address(this)),
                rewardInfo[address(token0)].remainingRewardAmount
            )
        );
    }

    /**
     * @notice Get token1 balance in CLR
     * @dev returned balance is represented with 18 decimals
     * @dev subtract reward amount from balance if it matches token 1
     */
    function getBufferToken1Balance() public view returns (uint256 amount1) {
        amount1 = getToken1AmountInWei(
            UniswapLibrary.subZero(
                token1.balanceOf(address(this)),
                rewardInfo[address(token1)].remainingRewardAmount
            )
        );
    }

    /**
     * @notice Get token balances in the position
     * @dev returned balance is represented with 18 decimals
     */
    function getStakedTokenBalance()
        public
        view
        returns (uint256 amount0, uint256 amount1)
    {
        (amount0, amount1) = getAmountsForLiquidity(getPositionLiquidity());
        amount0 = getToken0AmountInWei(amount0);
        amount1 = getToken1AmountInWei(amount1);
    }

    /**
     * @dev Check how much CLR tokens will be received on mint
     * @dev Uses deposited token amounts to calculate the amount
     */
    function calculateMintAmount(uint256 amount0, uint256 amount1)
        public
        view
        returns (uint256 mintAmount)
    {
        uint256 totalSupply = totalSupply();
        if (totalSupply == 0) return INITIAL_MINT_AMOUNT;
        (uint256 token0Staked, uint256 token1Staked) = getStakedTokenBalance();

        if (amount0 == 0) {
            mintAmount = amount1.mul(totalSupply).div(token1Staked);
        } else {
            mintAmount = amount0.mul(totalSupply).div(token0Staked);
        }
    }

    /* ========================================================================================= */
    /*                                            Management                                     */
    /* ========================================================================================= */

    /**
     * @notice Collect fees generated from position
     */
    function collect()
        public
        onlyOwnerOrManager
        returns (uint256 collected0, uint256 collected1)
    {
        (collected0, collected1) = collectPosition(
            type(uint128).max,
            type(uint128).max
        );
        uint256 token0Fee = collected0.div(tradeFee);
        uint256 token1Fee = collected1.div(tradeFee);
        token0.safeTransfer(terminal, token0Fee);
        token1.safeTransfer(terminal, token1Fee);
        collected0 = collected0.sub(token0Fee);
        collected1 = collected1.sub(token1Fee);
        emit FeeCollected(collected0, collected1);
    }

    /**
     * @notice Admin function to stake tokens
     * @notice use in case there's leftover tokens in the contract
     */
    function reinvest() public onlyOwnerOrManager {
        UniswapLibrary.rebalance(
            UniswapLibrary.TokenDetails({
                token0: address(token0),
                token1: address(token1),
                token0DecimalMultiplier: token0DecimalMultiplier,
                token1DecimalMultiplier: token1DecimalMultiplier,
                token0Decimals: token0Decimals,
                token1Decimals: token1Decimals,
                rewardAmountRemainingToken0: rewardInfo[address(token0)]
                    .remainingRewardAmount,
                rewardAmountRemainingToken1: rewardInfo[address(token1)]
                    .remainingRewardAmount
            }),
            UniswapLibrary.PositionDetails({
                poolFee: poolFee,
                twapPeriod: twapPeriod,
                priceLower: priceLower,
                priceUpper: priceUpper,
                tokenId: tokenId,
                positionManager: uniContracts.positionManager,
                router: uniContracts.router,
                quoter: uniContracts.quoter,
                pool: uniswapPool
            })
        );
        emit Reinvest();
    }

    /**
     * @notice Admin function to collect fees and stake tokens
     */
    function collectAndReinvest() external {
        collect();
        reinvest();
    }

    /**
     * @notice Mint function which initializes the pool position
     * @notice Must be called before any liquidity can be deposited
     */
    function mintInitial(
        uint256 amount0,
        uint256 amount1,
        address sender
    ) external onlyOwnerOrManager {
        require(amount0 > 0 || amount1 > 0);
        require(tokenId == 0);
        (
            uint256 amount0Minted,
            uint256 amount1Minted
        ) = calculatePoolMintedAmounts(amount0, amount1);
        token0.safeTransferFrom(msg.sender, address(this), amount0Minted);
        token1.safeTransferFrom(msg.sender, address(this), amount1Minted);
        tokenId = createPosition(amount0Minted, amount1Minted);
        uint256 mintAmount = INITIAL_MINT_AMOUNT;

        super._mint(address(this), mintAmount);
        // Stake CLR tokens
        stakeRewards(mintAmount, sender);
        // Mint receipt token
        stakedToken.mint(sender, mintAmount);
        // Emit event
        emit Deposit(sender, amount0Minted, amount1Minted);
    }

    /**
     * @notice Admin function for staking in position
     */
    function adminStake(uint256 amount0, uint256 amount1)
        external
        onlyOwnerOrManager
    {
        (
            uint256 stakeAmount0,
            uint256 stakeAmount1
        ) = calculatePoolMintedAmounts(amount0, amount1);
        _stake(stakeAmount0, stakeAmount1);
    }

    /**
     * @notice Admin function for swapping LP tokens in CLR
     * @notice Swapped amounts are only for tokens in buffer balance
     * @param amount - swap amount (in t0 terms if _0for1 is true, in t1 terms if false)
     * @param _0for1 - swap token 0 for 1 if true, token 1 for 0 if false
     */
    function adminSwap(uint256 amount, bool _0for1)
        external
        onlyOwnerOrManager
    {
        if (_0for1) {
            swapToken0ForToken1(amount.add(amount.div(SWAP_SLIPPAGE)), amount);
        } else {
            swapToken1ForToken0(amount.add(amount.div(SWAP_SLIPPAGE)), amount);
        }
    }

    /**
     * @dev Stake liquidity in position
     */
    function _stake(uint256 amount0, uint256 amount1)
        private
        returns (uint256 stakedAmount0, uint256 stakedAmount1)
    {
        return
            UniswapLibrary.stake(
                amount0,
                amount1,
                uniContracts.positionManager,
                tokenId
            );
    }

    /**
     * @dev Unstake liquidity from position
     */
    function _unstake(uint256 amount0, uint256 amount1)
        private
        returns (uint256 collected0, uint256 collected1)
    {
        uint128 liquidityAmount = getLiquidityForAmounts(amount0, amount1);
        (uint256 _amount0, uint256 _amount1) = unstakePosition(liquidityAmount);
        return collectPosition(uint128(_amount0), uint128(_amount1));
    }

    /**
     * @dev Creates the NFT token representing the pool position
     * @dev Mint initial liquidity
     */
    function createPosition(uint256 amount0, uint256 amount1)
        private
        returns (uint256 _tokenId)
    {
        return
            UniswapLibrary.createPosition(
                amount0,
                amount1,
                uniContracts.positionManager,
                UniswapLibrary.TokenDetails({
                    token0: address(token0),
                    token1: address(token1),
                    token0DecimalMultiplier: token0DecimalMultiplier,
                    token1DecimalMultiplier: token1DecimalMultiplier,
                    token0Decimals: token0Decimals,
                    token1Decimals: token1Decimals,
                    rewardAmountRemainingToken0: rewardInfo[address(token0)]
                        .remainingRewardAmount,
                    rewardAmountRemainingToken1: rewardInfo[address(token1)]
                        .remainingRewardAmount
                }),
                UniswapLibrary.PositionDetails({
                    poolFee: poolFee,
                    twapPeriod: twapPeriod,
                    priceLower: priceLower,
                    priceUpper: priceUpper,
                    tokenId: 0,
                    positionManager: uniContracts.positionManager,
                    router: uniContracts.router,
                    quoter: uniContracts.quoter,
                    pool: uniswapPool
                })
            );
    }

    /**
     * @dev Unstakes a given amount of liquidity from the Uni V3 position
     * @param liquidity amount of liquidity to unstake
     * @return amount0 token0 amount unstaked
     * @return amount1 token1 amount unstaked
     */
    function unstakePosition(uint128 liquidity)
        private
        returns (uint256 amount0, uint256 amount1)
    {
        return
            UniswapLibrary.unstakePosition(
                liquidity,
                UniswapLibrary.PositionDetails({
                    poolFee: poolFee,
                    twapPeriod: twapPeriod,
                    priceLower: priceLower,
                    priceUpper: priceUpper,
                    tokenId: tokenId,
                    positionManager: uniContracts.positionManager,
                    router: uniContracts.router,
                    quoter: uniContracts.quoter,
                    pool: uniswapPool
                })
            );
    }

    /**
     * @notice Add manager to CLR instance
     * @notice Managers have the same management permissions as owners
     */
    function addManager(address _manager) external onlyOwner {
        manager = _manager;
        emit ManagerSet(_manager);
    }

    function pauseContract() external onlyOwnerOrManager returns (bool) {
        _pause();
        return true;
    }

    function unpauseContract() external onlyOwnerOrManager returns (bool) {
        _unpause();
        return true;
    }

    modifier onlyOwnerOrManager() {
        require(
            msg.sender == owner() || msg.sender == manager,
            "Function may be called only by owner or manager"
        );
        _;
    }

    modifier onlyTerminal() {
        require(
            msg.sender == terminal,
            "Function may be called only via Terminal"
        );
        _;
    }

    /* ========================================================================================= */
    /*                                       Uniswap helpers                                     */
    /* ========================================================================================= */

    /**
     * @dev Swap token 0 for token 1 in CLR using Uni V3 Pool
     * @dev amounts should be in 18 decimals
     * @param amountIn - amount as maximum input for swap, in token 0 terms
     * @param amountOut - amount as output for swap, in token 0 terms
     */
    function swapToken0ForToken1(uint256 amountIn, uint256 amountOut) private {
        UniswapLibrary.swapToken0ForToken1(
            amountIn,
            amountOut,
            UniswapLibrary.PositionDetails({
                poolFee: poolFee,
                twapPeriod: twapPeriod,
                priceLower: priceLower,
                priceUpper: priceUpper,
                tokenId: tokenId,
                positionManager: uniContracts.positionManager,
                router: uniContracts.router,
                quoter: uniContracts.quoter,
                pool: uniswapPool
            }),
            UniswapLibrary.TokenDetails({
                token0: address(token0),
                token1: address(token1),
                token0DecimalMultiplier: token0DecimalMultiplier,
                token1DecimalMultiplier: token1DecimalMultiplier,
                token0Decimals: token0Decimals,
                token1Decimals: token1Decimals,
                rewardAmountRemainingToken0: rewardInfo[address(token0)]
                    .remainingRewardAmount,
                rewardAmountRemainingToken1: rewardInfo[address(token1)]
                    .remainingRewardAmount
            })
        );
    }

    /**
     * @dev Swap token 1 for token 0 in CLR using Uni V3 Pool
     * @dev amounts should be in 18 decimals
     * @param amountIn - amount as maximum input for swap, in token 1 terms
     * @param amountOut - amount as output for swap, in token 1 terms
     */
    function swapToken1ForToken0(uint256 amountIn, uint256 amountOut) private {
        UniswapLibrary.swapToken1ForToken0(
            amountIn,
            amountOut,
            UniswapLibrary.PositionDetails({
                poolFee: poolFee,
                twapPeriod: twapPeriod,
                priceLower: priceLower,
                priceUpper: priceUpper,
                tokenId: tokenId,
                positionManager: uniContracts.positionManager,
                router: uniContracts.router,
                quoter: uniContracts.quoter,
                pool: uniswapPool
            }),
            UniswapLibrary.TokenDetails({
                token0: address(token0),
                token1: address(token1),
                token0DecimalMultiplier: token0DecimalMultiplier,
                token1DecimalMultiplier: token1DecimalMultiplier,
                token0Decimals: token0Decimals,
                token1Decimals: token1Decimals,
                rewardAmountRemainingToken0: rewardInfo[address(token0)]
                    .remainingRewardAmount,
                rewardAmountRemainingToken1: rewardInfo[address(token1)]
                    .remainingRewardAmount
            })
        );
    }

    /**
     *  @dev Collect token amounts from pool position
     */
    function collectPosition(uint128 amount0, uint128 amount1)
        private
        returns (uint256 collected0, uint256 collected1)
    {
        return
            UniswapLibrary.collectPosition(
                amount0,
                amount1,
                tokenId,
                uniContracts.positionManager
            );
    }

    // Returns the current liquidity in the position
    function getPositionLiquidity() public view returns (uint128 liquidity) {
        return
            UniswapLibrary.getPositionLiquidity(
                uniContracts.positionManager,
                tokenId
            );
    }

    // --- Overriden StakingRewards functions ---

    /**
     * Configure the duration of the rewards
     * The rewards are unlocked based on the duration and the reward amount
     * @param _rewardsDuration reward duration in seconds
     */
    function setRewardsDuration(uint256 _rewardsDuration)
        public
        override
        onlyTerminal
    {
        super.setRewardsDuration(_rewardsDuration);
    }

    /**
     * Initialize the rewards with a given reward amount
     * After calling this function, the rewards start accumulating
     * @param rewardAmount reward amount for reward token
     * @param token address of the reward token
     */
    function initializeReward(uint256 rewardAmount, address token)
        public
        override
        onlyTerminal
    {
        super.initializeReward(rewardAmount, token);
    }

    /**
     * @dev Calculates the amounts deposited/withdrawn from the pool
     * amount0, amount1 - amounts to deposit/withdraw
     * amount0Minted, amount1Minted - actual amounts which can be deposited
     */
    function calculatePoolMintedAmounts(uint256 amount0, uint256 amount1)
        public
        view
        returns (uint256 amount0Minted, uint256 amount1Minted)
    {
        uint128 liquidityAmount = getLiquidityForAmounts(amount0, amount1);
        (amount0Minted, amount1Minted) = getAmountsForLiquidity(
            liquidityAmount
        );
    }

    /**
     * @dev Calculates single-side minted amount
     * @param inputAsset - use token0 if 0, token1 else
     * @param amount - amount to deposit/withdraw
     */
    function calculateAmountsMintedSingleToken(uint8 inputAsset, uint256 amount)
        public
        view
        returns (uint256 amount0Minted, uint256 amount1Minted)
    {
        uint128 liquidityAmount;
        if (inputAsset == 0) {
            liquidityAmount = getLiquidityForAmounts(amount, type(uint112).max);
        } else {
            liquidityAmount = getLiquidityForAmounts(type(uint112).max, amount);
        }
        (amount0Minted, amount1Minted) = getAmountsForLiquidity(
            liquidityAmount
        );
    }

    function getLiquidityForAmounts(uint256 amount0, uint256 amount1)
        public
        view
        returns (uint128 liquidity)
    {
        liquidity = UniswapLibrary.getLiquidityForAmounts(
            amount0,
            amount1,
            priceLower,
            priceUpper,
            uniswapPool
        );
    }

    function getAmountsForLiquidity(uint128 liquidity)
        public
        view
        returns (uint256 amount0, uint256 amount1)
    {
        (amount0, amount1) = UniswapLibrary.getAmountsForLiquidity(
            liquidity,
            priceLower,
            priceUpper,
            uniswapPool
        );
    }

    /**
     *  @dev Get lower and upper ticks of the pool position
     */
    function getTicks() external view returns (int24 tick0, int24 tick1) {
        return (tickLower, tickUpper);
    }

    /**
     * Returns token0 amount in TOKEN_DECIMAL_REPRESENTATION
     */
    function getToken0AmountInWei(uint256 amount)
        private
        view
        returns (uint256)
    {
        return
            UniswapLibrary.getToken0AmountInWei(
                amount,
                token0Decimals,
                token0DecimalMultiplier
            );
    }

    /**
     * Returns token1 amount in TOKEN_DECIMAL_REPRESENTATION
     */
    function getToken1AmountInWei(uint256 amount)
        private
        view
        returns (uint256)
    {
        return
            UniswapLibrary.getToken1AmountInWei(
                amount,
                token1Decimals,
                token1DecimalMultiplier
            );
    }
}

File 2 of 47 : Initializable.sol
// SPDX-License-Identifier: MIT

// solhint-disable-next-line compiler-version
pragma solidity >=0.4.24 <0.8.0;

import "../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since a proxied contract can't have a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {UpgradeableProxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 */
abstract contract Initializable {

    /**
     * @dev Indicates that the contract has been initialized.
     */
    bool private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Modifier to protect an initializer function from being invoked twice.
     */
    modifier initializer() {
        require(_initializing || _isConstructor() || !_initialized, "Initializable: contract is already initialized");

        bool isTopLevelCall = !_initializing;
        if (isTopLevelCall) {
            _initializing = true;
            _initialized = true;
        }

        _;

        if (isTopLevelCall) {
            _initializing = false;
        }
    }

    /// @dev Returns true if and only if the function is running in the constructor
    function _isConstructor() private view returns (bool) {
        return !AddressUpgradeable.isContract(address(this));
    }
}

File 3 of 47 : OwnableUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "../utils/ContextUpgradeable.sol";
import "../proxy/Initializable.sol";
/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal initializer {
        __Context_init_unchained();
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal initializer {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
    uint256[49] private __gap;
}

File 4 of 47 : PausableUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "./ContextUpgradeable.sol";
import "../proxy/Initializable.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract PausableUpgradeable is Initializable, ContextUpgradeable {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    function __Pausable_init() internal initializer {
        __Context_init_unchained();
        __Pausable_init_unchained();
    }

    function __Pausable_init_unchained() internal initializer {
        _paused = false;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        require(!paused(), "Pausable: paused");
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        require(paused(), "Pausable: not paused");
        _;
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
    uint256[49] private __gap;
}

File 5 of 47 : ERC20Upgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "../../utils/ContextUpgradeable.sol";
import "./IERC20Upgradeable.sol";
import "../../math/SafeMathUpgradeable.sol";
import "../../proxy/Initializable.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin guidelines: functions revert instead
 * of returning `false` on failure. This behavior is nonetheless conventional
 * and does not conflict with the expectations of ERC20 applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20Upgradeable is Initializable, ContextUpgradeable, IERC20Upgradeable {
    using SafeMathUpgradeable for uint256;

    mapping (address => uint256) private _balances;

    mapping (address => mapping (address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;
    uint8 private _decimals;

    /**
     * @dev Sets the values for {name} and {symbol}, initializes {decimals} with
     * a default value of 18.
     *
     * To select a different value for {decimals}, use {_setupDecimals}.
     *
     * All three of these values are immutable: they can only be set once during
     * construction.
     */
    function __ERC20_init(string memory name_, string memory symbol_) internal initializer {
        __Context_init_unchained();
        __ERC20_init_unchained(name_, symbol_);
    }

    function __ERC20_init_unchained(string memory name_, string memory symbol_) internal initializer {
        _name = name_;
        _symbol = symbol_;
        _decimals = 18;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5,05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless {_setupDecimals} is
     * called.
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual returns (uint8) {
        return _decimals;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(address sender, address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);
        _approve(sender, _msgSender(), _allowances[sender][_msgSender()].sub(amount, "ERC20: transfer amount exceeds allowance"));
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].add(addedValue));
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender].sub(subtractedValue, "ERC20: decreased allowance below zero"));
        return true;
    }

    /**
     * @dev Moves tokens `amount` from `sender` to `recipient`.
     *
     * This is internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(address sender, address recipient, uint256 amount) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        _balances[sender] = _balances[sender].sub(amount, "ERC20: transfer amount exceeds balance");
        _balances[recipient] = _balances[recipient].add(amount);
        emit Transfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply = _totalSupply.add(amount);
        _balances[account] = _balances[account].add(amount);
        emit Transfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        _balances[account] = _balances[account].sub(amount, "ERC20: burn amount exceeds balance");
        _totalSupply = _totalSupply.sub(amount);
        emit Transfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(address owner, address spender, uint256 amount) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Sets {decimals} to a value other than the default one of 18.
     *
     * WARNING: This function should only be called from the constructor. Most
     * applications that interact with token contracts will not expect
     * {decimals} to ever change, and may work incorrectly if it does.
     */
    function _setupDecimals(uint8 decimals_) internal virtual {
        _decimals = decimals_;
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be to transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 amount) internal virtual { }
    uint256[44] private __gap;
}

File 6 of 47 : SafeMath.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        uint256 c = a + b;
        if (c < a) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b > a) return (false, 0);
        return (true, a - b);
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) return (true, 0);
        uint256 c = a * b;
        if (c / a != b) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a / b);
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a % b);
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");
        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b <= a, "SafeMath: subtraction overflow");
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        if (a == 0) return 0;
        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");
        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: division by zero");
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: modulo by zero");
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        return a - b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryDiv}.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a % b;
    }
}

File 7 of 47 : SafeERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "./IERC20.sol";
import "../../math/SafeMath.sol";
import "../../utils/Address.sol";

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using SafeMath for uint256;
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        // solhint-disable-next-line max-line-length
        require((value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).add(value);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 newAllowance = token.allowance(address(this), spender).sub(value, "SafeERC20: decreased allowance below zero");
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) { // Return data is optional
            // solhint-disable-next-line max-line-length
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

File 8 of 47 : UniswapLibrary.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.7.6;
pragma abicoder v2;

import "@uniswap/v3-periphery/contracts/interfaces/INonfungiblePositionManager.sol";
import "@uniswap/v3-periphery/contracts/interfaces/ISwapRouter.sol";
import "@uniswap/v3-periphery/contracts/interfaces/IQuoter.sol";
import "@uniswap/v3-periphery/contracts/libraries/LiquidityAmounts.sol";

import "@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol";
import "@uniswap/v3-core/contracts/libraries/TickMath.sol";

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
import "@openzeppelin/contracts/math/SafeMath.sol";

import "./ABDKMath64x64.sol";
import "./Utils.sol";

/**
 * Helper library for Uniswap functions
 * Used in CLR
 */
library UniswapLibrary {
    using SafeMath for uint256;
    using SafeERC20 for IERC20;

    uint8 private constant TOKEN_DECIMAL_REPRESENTATION = 18;
    uint256 private constant SWAP_SLIPPAGE = 50; // 2%
    uint256 private constant MINT_BURN_SLIPPAGE = 100; // 1%

    struct TokenDetails {
        address token0;
        address token1;
        uint256 token0DecimalMultiplier;
        uint256 token1DecimalMultiplier;
        uint8 token0Decimals;
        uint8 token1Decimals;
        // used to account for token 0 or token 1 matching reward token in buffer
        uint256 rewardAmountRemainingToken0;
        uint256 rewardAmountRemainingToken1;
    }

    struct PositionDetails {
        uint24 poolFee;
        uint32 twapPeriod;
        uint160 priceLower;
        uint160 priceUpper;
        uint256 tokenId;
        address positionManager;
        address router;
        address quoter;
        address pool;
    }

    struct AmountsMinted {
        uint256 amount0ToMint;
        uint256 amount1ToMint;
        uint256 amount0Minted;
        uint256 amount1Minted;
    }

    /* ========================================================================================= */
    /*                                  Uni V3 Pool Helper functions                             */
    /* ========================================================================================= */

    /**
     * @dev Returns the current pool price in X96 notation
     */
    function getPoolPrice(address _pool) public view returns (uint160) {
        IUniswapV3Pool pool = IUniswapV3Pool(_pool);
        (uint160 sqrtRatioX96, , , , , , ) = pool.slot0();
        return sqrtRatioX96;
    }

    /**
     * Get pool price in decimal notation with 12 decimals
     */
    function getPoolPriceWithDecimals(address _pool)
        public
        view
        returns (uint256 price)
    {
        uint160 sqrtRatioX96 = getPoolPrice(_pool);
        return
            uint256(sqrtRatioX96).mul(uint256(sqrtRatioX96)).mul(1e12) >> 192;
    }

    /**
     * @dev Returns the current pool liquidity
     */
    function getPoolLiquidity(address _pool) public view returns (uint128) {
        IUniswapV3Pool pool = IUniswapV3Pool(_pool);
        return pool.liquidity();
    }

    /**
     * @dev Calculate pool liquidity for given token amounts
     */
    function getLiquidityForAmounts(
        uint256 amount0,
        uint256 amount1,
        uint160 priceLower,
        uint160 priceUpper,
        address pool
    ) public view returns (uint128 liquidity) {
        liquidity = LiquidityAmounts.getLiquidityForAmounts(
            getPoolPrice(pool),
            priceLower,
            priceUpper,
            amount0,
            amount1
        );
    }

    /**
     * @dev Calculate token amounts for given pool liquidity
     */
    function getAmountsForLiquidity(
        uint128 liquidity,
        uint160 priceLower,
        uint160 priceUpper,
        address pool
    ) public view returns (uint256 amount0, uint256 amount1) {
        (amount0, amount1) = LiquidityAmounts.getAmountsForLiquidity(
            getPoolPrice(pool),
            priceLower,
            priceUpper,
            liquidity
        );
    }

    /**
     * @dev Calculates the amounts deposited/withdrawn from the pool
     * @param amount0 - token0 amount to deposit/withdraw
     * @param amount1 - token1 amount to deposit/withdraw
     */
    function calculatePoolMintedAmounts(
        uint256 amount0,
        uint256 amount1,
        uint160 priceLower,
        uint160 priceUpper,
        address pool
    ) public view returns (uint256 amount0Minted, uint256 amount1Minted) {
        uint128 liquidityAmount = getLiquidityForAmounts(
            amount0,
            amount1,
            priceLower,
            priceUpper,
            pool
        );
        (amount0Minted, amount1Minted) = getAmountsForLiquidity(
            liquidityAmount,
            priceLower,
            priceUpper,
            pool
        );
    }

    /* ========================================================================================= */
    /*                              Uni V3 Swap Router Helper functions                          */
    /* ========================================================================================= */

    /**
     * @dev Swap token 0 for token 1 in CLR contract
     * @dev amountIn and amountOut should be in 18 decimals always
     * @dev amountIn and amountOut are in token 0 terms
     */
    function swapToken0ForToken1(
        uint256 amountIn,
        uint256 amountOut,
        PositionDetails memory positionDetails,
        TokenDetails memory tokenDetails
    ) public returns (uint256 _amountOut) {
        uint256 midPrice = getPoolPriceWithDecimals(positionDetails.pool);
        amountOut = amountOut.mul(midPrice).div(1e12);
        uint256 token0Balance = getBufferToken0Balance(
            IERC20(tokenDetails.token0),
            tokenDetails.token0Decimals,
            tokenDetails.token0DecimalMultiplier,
            tokenDetails.rewardAmountRemainingToken0
        );
        require(
            token0Balance >= amountIn,
            "Swap token 0 for token 1: not enough token 0 balance"
        );

        amountIn = getToken0AmountInNativeDecimals(
            amountIn,
            tokenDetails.token0Decimals,
            tokenDetails.token0DecimalMultiplier
        );
        amountOut = getToken1AmountInNativeDecimals(
            amountOut,
            tokenDetails.token1Decimals,
            tokenDetails.token1DecimalMultiplier
        );

        uint256 amountOutExpected = IQuoter(positionDetails.quoter)
            .quoteExactInputSingle(
                tokenDetails.token0,
                tokenDetails.token1,
                positionDetails.poolFee,
                amountIn,
                TickMath.MIN_SQRT_RATIO + 1
            );

        if (amountOutExpected < amountOut) {
            amountOut = amountOutExpected;
        }

        ISwapRouter(positionDetails.router).exactOutputSingle(
            ISwapRouter.ExactOutputSingleParams({
                tokenIn: tokenDetails.token0,
                tokenOut: tokenDetails.token1,
                fee: positionDetails.poolFee,
                recipient: address(this),
                deadline: block.timestamp,
                amountOut: amountOut,
                amountInMaximum: amountIn,
                sqrtPriceLimitX96: TickMath.MIN_SQRT_RATIO + 1
            })
        );
        return amountOut;
    }

    /**
     * @dev Swap token 1 for token 0 in CLR contract
     * @dev amountIn and amountOut should be in 18 decimals always
     * @dev amountIn and amountOut are in token 1 terms
     */
    function swapToken1ForToken0(
        uint256 amountIn,
        uint256 amountOut,
        PositionDetails memory positionDetails,
        TokenDetails memory tokenDetails
    ) public returns (uint256 _amountIn) {
        uint256 midPrice = getPoolPriceWithDecimals(positionDetails.pool);
        amountOut = amountOut.mul(1e12).div(midPrice);
        uint256 token1Balance = getBufferToken1Balance(
            IERC20(tokenDetails.token1),
            tokenDetails.token1Decimals,
            tokenDetails.token1DecimalMultiplier,
            tokenDetails.rewardAmountRemainingToken1
        );
        require(
            token1Balance >= amountIn,
            "Swap token 1 for token 0: not enough token 1 balance"
        );

        amountIn = getToken1AmountInNativeDecimals(
            amountIn,
            tokenDetails.token1Decimals,
            tokenDetails.token1DecimalMultiplier
        );
        amountOut = getToken0AmountInNativeDecimals(
            amountOut,
            tokenDetails.token0Decimals,
            tokenDetails.token0DecimalMultiplier
        );

        uint256 amountOutExpected = IQuoter(positionDetails.quoter)
            .quoteExactInputSingle(
                tokenDetails.token1,
                tokenDetails.token0,
                positionDetails.poolFee,
                amountIn,
                TickMath.MAX_SQRT_RATIO - 1
            );

        if (amountOutExpected < amountOut) {
            amountOut = amountOutExpected;
        }

        ISwapRouter(positionDetails.router).exactOutputSingle(
            ISwapRouter.ExactOutputSingleParams({
                tokenIn: tokenDetails.token1,
                tokenOut: tokenDetails.token0,
                fee: positionDetails.poolFee,
                recipient: address(this),
                deadline: block.timestamp,
                amountOut: amountOut,
                amountInMaximum: amountIn,
                sqrtPriceLimitX96: TickMath.MAX_SQRT_RATIO - 1
            })
        );
        return amountIn;
    }

    /* ========================================================================================= */
    /*                               NFT Position Manager Helpers                                */
    /* ========================================================================================= */

    /**
     * @dev Returns the current liquidity in a position represented by tokenId NFT
     */
    function getPositionLiquidity(address positionManager, uint256 tokenId)
        public
        view
        returns (uint128 liquidity)
    {
        (, , , , , , , liquidity, , , , ) = INonfungiblePositionManager(
            positionManager
        ).positions(tokenId);
    }

    /**
     * @dev Stake liquidity in position represented by tokenId NFT
     */
    function stake(
        uint256 amount0,
        uint256 amount1,
        address positionManager,
        uint256 tokenId
    ) public returns (uint256 stakedAmount0, uint256 stakedAmount1) {
        (, stakedAmount0, stakedAmount1) = INonfungiblePositionManager(
            positionManager
        ).increaseLiquidity(
                INonfungiblePositionManager.IncreaseLiquidityParams({
                    tokenId: tokenId,
                    amount0Desired: amount0,
                    amount1Desired: amount1,
                    amount0Min: amount0.sub(amount0.div(MINT_BURN_SLIPPAGE)),
                    amount1Min: amount1.sub(amount1.div(MINT_BURN_SLIPPAGE)),
                    deadline: block.timestamp
                })
            );
    }

    /**
     * @dev Unstakes a given amount of liquidity from the Uni V3 position
     * @param liquidity amount of liquidity to unstake
     * @return amount0 token0 amount unstaked
     * @return amount1 token1 amount unstaked
     */
    function unstakePosition(
        uint128 liquidity,
        PositionDetails memory positionDetails
    ) public returns (uint256 amount0, uint256 amount1) {
        INonfungiblePositionManager positionManager = INonfungiblePositionManager(
                positionDetails.positionManager
            );
        (uint256 _amount0, uint256 _amount1) = getAmountsForLiquidity(
            liquidity,
            positionDetails.priceLower,
            positionDetails.priceUpper,
            positionDetails.pool
        );
        (amount0, amount1) = positionManager.decreaseLiquidity(
            INonfungiblePositionManager.DecreaseLiquidityParams({
                tokenId: positionDetails.tokenId,
                liquidity: liquidity,
                amount0Min: _amount0,
                amount1Min: _amount1,
                deadline: block.timestamp
            })
        );
    }

    /**
     *  @dev Collect token amounts from pool position
     */
    function collectPosition(
        uint128 amount0,
        uint128 amount1,
        uint256 tokenId,
        address positionManager
    ) public returns (uint256 collected0, uint256 collected1) {
        (collected0, collected1) = INonfungiblePositionManager(positionManager)
            .collect(
                INonfungiblePositionManager.CollectParams({
                    tokenId: tokenId,
                    recipient: address(this),
                    amount0Max: amount0,
                    amount1Max: amount1
                })
            );
    }

    /**
     * @dev Creates the NFT token representing the pool position
     * @dev Mint initial liquidity
     */
    function createPosition(
        uint256 amount0,
        uint256 amount1,
        address positionManager,
        TokenDetails memory tokenDetails,
        PositionDetails memory positionDetails
    ) public returns (uint256 _tokenId) {
        (_tokenId, , , ) = INonfungiblePositionManager(positionManager).mint(
            INonfungiblePositionManager.MintParams({
                token0: tokenDetails.token0,
                token1: tokenDetails.token1,
                fee: positionDetails.poolFee,
                tickLower: getTickFromPrice(positionDetails.priceLower),
                tickUpper: getTickFromPrice(positionDetails.priceUpper),
                amount0Desired: amount0,
                amount1Desired: amount1,
                amount0Min: amount0.sub(amount0.div(MINT_BURN_SLIPPAGE)),
                amount1Min: amount1.sub(amount1.div(MINT_BURN_SLIPPAGE)),
                recipient: address(this),
                deadline: block.timestamp
            })
        );
    }

    /* ========================================================================================= */
    /*                                  CLR Helpers                                        */
    /* ========================================================================================= */

    /**
     * @notice Admin function to stake tokens
     * @dev used in case there's leftover tokens in the contract
     * @dev Function differs from adminStake in that
     * @dev it calculates token amounts to stake so as to have
     * @dev all or most of the tokens in the position, and
     * @dev no tokens in buffer balance ; swaps as necessary
     */
    function rebalance(
        TokenDetails memory tokenDetails,
        PositionDetails memory positionDetails
    ) public {
        (uint256 token0Balance, uint256 token1Balance) = getBufferTokenBalance(
            tokenDetails
        );
        token0Balance = getToken0AmountInNativeDecimals(
            token0Balance,
            tokenDetails.token0Decimals,
            tokenDetails.token0DecimalMultiplier
        );
        token1Balance = getToken1AmountInNativeDecimals(
            token1Balance,
            tokenDetails.token1Decimals,
            tokenDetails.token1DecimalMultiplier
        );
        (
            uint256 stakeAmount0,
            uint256 stakeAmount1
        ) = checkIfAmountsMatchAndSwap(
                token0Balance,
                token1Balance,
                positionDetails,
                tokenDetails
            );
        (token0Balance, token1Balance) = getBufferTokenBalance(tokenDetails);
        token0Balance = getToken0AmountInNativeDecimals(
            token0Balance,
            tokenDetails.token0Decimals,
            tokenDetails.token0DecimalMultiplier
        );
        token1Balance = getToken1AmountInNativeDecimals(
            token1Balance,
            tokenDetails.token1Decimals,
            tokenDetails.token1DecimalMultiplier
        );
        if (stakeAmount0 > token0Balance) {
            stakeAmount0 = token0Balance;
        }
        if (stakeAmount1 > token1Balance) {
            stakeAmount1 = token1Balance;
        }
        (uint256 amount0, uint256 amount1) = calculatePoolMintedAmounts(
            stakeAmount0,
            stakeAmount1,
            positionDetails.priceLower,
            positionDetails.priceUpper,
            positionDetails.pool
        );
        require(amount0 != 0 || amount1 != 0, "Rebalance amounts are 0");
        stake(
            amount0,
            amount1,
            positionDetails.positionManager,
            positionDetails.tokenId
        );
    }

    /**
     * @dev Check if token amounts match before attempting rebalance in CLR
     * @dev Uniswap contract requires deposits at a precise token ratio
     * @dev If they don't match, swap the tokens so as to deposit as much as possible
     * @param amount0ToMint how much token0 amount we want to deposit/withdraw
     * @param amount1ToMint how much token1 amount we want to deposit/withdraw
     */
    function checkIfAmountsMatchAndSwap(
        uint256 amount0ToMint,
        uint256 amount1ToMint,
        PositionDetails memory positionDetails,
        TokenDetails memory tokenDetails
    ) public returns (uint256 amount0, uint256 amount1) {
        (
            uint256 amount0Minted,
            uint256 amount1Minted
        ) = calculatePoolMintedAmounts(
                amount0ToMint,
                amount1ToMint,
                positionDetails.priceLower,
                positionDetails.priceUpper,
                positionDetails.pool
            );
        if (
            amount0Minted <
            amount0ToMint.sub(amount0ToMint.div(MINT_BURN_SLIPPAGE)) ||
            amount1Minted <
            amount1ToMint.sub(amount1ToMint.div(MINT_BURN_SLIPPAGE))
        ) {
            // calculate liquidity ratio =
            // minted liquidity / total pool liquidity
            // used to calculate swap impact in pool
            uint256 mintLiquidity = getLiquidityForAmounts(
                amount0ToMint,
                amount1ToMint,
                positionDetails.priceLower,
                positionDetails.priceUpper,
                positionDetails.pool
            );
            uint256 poolLiquidity = getPoolLiquidity(positionDetails.pool);
            int128 liquidityRatio = poolLiquidity == 0
                ? 0
                : int128(ABDKMath64x64.divuu(mintLiquidity, poolLiquidity));
            (amount0, amount1) = restoreTokenRatios(
                liquidityRatio,
                AmountsMinted({
                    amount0ToMint: amount0ToMint,
                    amount1ToMint: amount1ToMint,
                    amount0Minted: amount0Minted,
                    amount1Minted: amount1Minted
                }),
                tokenDetails,
                positionDetails
            );
        } else {
            (amount0, amount1) = (amount0ToMint, amount1ToMint);
        }
    }

    /**
     * @dev Swap tokens in CLR so as to keep a ratio which is required for
     * @dev depositing/withdrawing liquidity to/from Uniswap pool
     */
    function restoreTokenRatios(
        int128 liquidityRatio,
        AmountsMinted memory amountsMinted,
        TokenDetails memory tokenDetails,
        PositionDetails memory positionDetails
    ) private returns (uint256 amount0, uint256 amount1) {
        // after normalization, returned swap amount will be in wei representation
        uint256 swapAmount;
        bool swapDirection;
        {
            uint256 midPrice = getPoolPriceWithDecimals(positionDetails.pool);
            // Swap amount returned is always in asset 0 terms
            (swapAmount, swapDirection) = Utils.calculateSwapAmount(
                Utils.AmountsMinted({
                    amount0ToMint: getToken0AmountInWei(
                        amountsMinted.amount0ToMint,
                        tokenDetails.token0Decimals,
                        tokenDetails.token0DecimalMultiplier
                    ),
                    amount1ToMint: getToken1AmountInWei(
                        amountsMinted.amount1ToMint,
                        tokenDetails.token1Decimals,
                        tokenDetails.token1DecimalMultiplier
                    ),
                    amount0Minted: getToken0AmountInWei(
                        amountsMinted.amount0Minted,
                        tokenDetails.token0Decimals,
                        tokenDetails.token0DecimalMultiplier
                    ),
                    amount1Minted: getToken1AmountInWei(
                        amountsMinted.amount1Minted,
                        tokenDetails.token1Decimals,
                        tokenDetails.token1DecimalMultiplier
                    )
                }),
                liquidityRatio,
                midPrice
            );
            if (swapAmount == 0) {
                return (
                    amountsMinted.amount0ToMint,
                    amountsMinted.amount1ToMint
                );
            }
        }
        uint256 swapAmountWithSlippage = swapAmount.add(
            swapAmount.div(SWAP_SLIPPAGE)
        );

        (uint256 balance0, uint256 balance1) = getBufferTokenBalance(
            tokenDetails
        );

        if (swapDirection) {
            if (balance0 < swapAmountWithSlippage) {
                swapAmountWithSlippage = balance0;
            }
            // Swap tokens
            uint256 amountOut = swapToken0ForToken1(
                swapAmountWithSlippage,
                swapAmount,
                positionDetails,
                tokenDetails
            );
            amount0 = amountsMinted.amount0ToMint.sub(
                getToken0AmountInNativeDecimals(
                    swapAmount,
                    tokenDetails.token0Decimals,
                    tokenDetails.token0DecimalMultiplier
                )
            );
            // amountOut is already in native decimals
            amount1 = amountsMinted.amount1ToMint.add(amountOut);
        } else {
            uint256 midPrice = getPoolPriceWithDecimals(positionDetails.pool);
            swapAmountWithSlippage = swapAmountWithSlippage.mul(midPrice).div(
                1e12
            );
            if (balance1 < swapAmountWithSlippage) {
                swapAmountWithSlippage = balance1;
            }
            // Swap tokens
            uint256 amountIn = swapToken1ForToken0(
                swapAmountWithSlippage,
                swapAmount.mul(midPrice).div(1e12),
                positionDetails,
                tokenDetails
            );
            amount0 = amountsMinted.amount0ToMint.add(
                getToken0AmountInNativeDecimals(
                    swapAmount,
                    tokenDetails.token0Decimals,
                    tokenDetails.token0DecimalMultiplier
                )
            );
            // amountIn is already in native decimals
            amount1 = amountsMinted.amount1ToMint.sub(amountIn);
        }
    }

    /**
     * @dev Get token balances in CLR contract
     * @dev returned balances are in wei representation
     */
    function getBufferTokenBalance(TokenDetails memory tokenDetails)
        public
        view
        returns (uint256 amount0, uint256 amount1)
    {
        IERC20 token0 = IERC20(tokenDetails.token0);
        IERC20 token1 = IERC20(tokenDetails.token1);
        return (
            getBufferToken0Balance(
                token0,
                tokenDetails.token0Decimals,
                tokenDetails.token0DecimalMultiplier,
                tokenDetails.rewardAmountRemainingToken0
            ),
            getBufferToken1Balance(
                token1,
                tokenDetails.token1Decimals,
                tokenDetails.token1DecimalMultiplier,
                tokenDetails.rewardAmountRemainingToken1
            )
        );
    }

    /**
     * @dev Get token0 balance in CLR
     * @dev Accounts for reward token amount if it's same as token 0
     */
    function getBufferToken0Balance(
        IERC20 token0,
        uint8 token0Decimals,
        uint256 token0DecimalMultiplier,
        uint256 rewardAmountRemaining
    ) public view returns (uint256 amount0) {
        amount0 = getToken0AmountInWei(
            subZero(token0.balanceOf(address(this)), rewardAmountRemaining),
            token0Decimals,
            token0DecimalMultiplier
        );
    }

    /**
     * @dev Get token1 balance in CLR
     * @dev Accounts for reward token amount if it's same as token 1
     */
    function getBufferToken1Balance(
        IERC20 token1,
        uint8 token1Decimals,
        uint256 token1DecimalMultiplier,
        uint256 rewardAmountRemaining
    ) public view returns (uint256 amount1) {
        amount1 = getToken1AmountInWei(
            subZero(token1.balanceOf(address(this)), rewardAmountRemaining),
            token1Decimals,
            token1DecimalMultiplier
        );
    }

    /* ========================================================================================= */
    /*                                       Miscellaneous                                       */
    /* ========================================================================================= */

    /**
     * @dev Returns token0 amount in token0Decimals
     */
    function getToken0AmountInNativeDecimals(
        uint256 amount,
        uint8 token0Decimals,
        uint256 token0DecimalMultiplier
    ) public pure returns (uint256) {
        if (token0Decimals < TOKEN_DECIMAL_REPRESENTATION) {
            amount = amount.div(token0DecimalMultiplier);
        }
        return amount;
    }

    /**
     * @dev Returns token1 amount in token1Decimals
     */
    function getToken1AmountInNativeDecimals(
        uint256 amount,
        uint8 token1Decimals,
        uint256 token1DecimalMultiplier
    ) public pure returns (uint256) {
        if (token1Decimals < TOKEN_DECIMAL_REPRESENTATION) {
            amount = amount.div(token1DecimalMultiplier);
        }
        return amount;
    }

    /**
     * @dev Returns token0 amount in TOKEN_DECIMAL_REPRESENTATION
     */
    function getToken0AmountInWei(
        uint256 amount,
        uint8 token0Decimals,
        uint256 token0DecimalMultiplier
    ) public pure returns (uint256) {
        if (token0Decimals < TOKEN_DECIMAL_REPRESENTATION) {
            amount = amount.mul(token0DecimalMultiplier);
        }
        return amount;
    }

    /**
     * @dev Returns token1 amount in TOKEN_DECIMAL_REPRESENTATION
     */
    function getToken1AmountInWei(
        uint256 amount,
        uint8 token1Decimals,
        uint256 token1DecimalMultiplier
    ) public pure returns (uint256) {
        if (token1Decimals < TOKEN_DECIMAL_REPRESENTATION) {
            amount = amount.mul(token1DecimalMultiplier);
        }
        return amount;
    }

    /**
     * @dev get price from tick
     */
    function getSqrtRatio(int24 tick) public pure returns (uint160) {
        return TickMath.getSqrtRatioAtTick(tick);
    }

    /**
     * @dev get tick from price
     */
    function getTickFromPrice(uint160 price) public pure returns (int24) {
        return TickMath.getTickAtSqrtRatio(price);
    }

    /**
     * @dev Subtract two numbers and return absolute value
     */
    function subAbs(uint256 amount0, uint256 amount1)
        public
        pure
        returns (uint256)
    {
        return amount0 >= amount1 ? amount0.sub(amount1) : amount1.sub(amount0);
    }

    /**
     * @dev Subtract two numbers and return 0 if result is < 0
     */
    function subZero(uint256 amount0, uint256 amount1)
        public
        pure
        returns (uint256)
    {
        return amount0 >= amount1 ? amount0.sub(amount1) : 0;
    }
}

File 9 of 47 : StakingRewards.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.7.6;

import "@openzeppelin/contracts-upgradeable/proxy/Initializable.sol";
import "@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol";

import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
import "@openzeppelin/contracts/math/SafeMath.sol";
import "@openzeppelin/contracts/math/Math.sol";

import "../libraries/Utils.sol";

import "../interfaces/IRewardEscrow.sol";
import "../interfaces/IStakingRewards.sol";

/**
 * Contract which handles staking and accumulating rewards for addresses
 * Accounts stake their tokens in this contract and receive a reward token
 * based on the amount of time they have staked
 * The contract has a total reward token amount and rewards duration
 * At the end of the duration, the total reward amount is allocated
 * Addresses can claim their rewards at any time after initialization
 * Rewards can be escrowed after claiming
 * Contract handles arbitrary number of reward tokens
 */
contract StakingRewards is IStakingRewards, ReentrancyGuard {
    using SafeMath for uint256;
    using SafeERC20 for IERC20;

    /* ========== STATE VARIABLES ========== */

    address[] public override rewardTokens; // Reward token addresses
    uint256 public override periodFinish = 0; // timestamp at which the rewards program ends
    uint256 public override rewardsDuration = 0; // rewards program duration
    mapping(address => uint256) public override lastUpdateTime; // last time the rewards have been updated

    // Reward token mapping to information for each token
    // Reward token address => RewardInformation
    mapping(address => RewardInformation) public override rewardInfo;

    bool public override rewardsAreEscrowed; // True if rewards are escrowed in RewardEscrow after unstaking

    IRewardEscrow public override rewardEscrow; // Vesting / Escrow contract address

    uint256 private _stakedTotalSupply; // Total supply of tokens staked in contract
    mapping(address => uint256) private _stakedBalances; // Individual address balances of staked tokens

    struct RewardInformation {
        uint256 rewardRate; // reward amount unlocked per second
        uint256 rewardPerTokenStored; // reward token amount per staked token amount
        uint256 totalRewardAmount; // total amount of rewards for the latest reward program
        uint256 remainingRewardAmount; // remaining amount of rewards in contract
        mapping(address => uint256) userRewardPerTokenPaid; // last stored user reward per staked token
        mapping(address => uint256) rewards; // last stored rewards for user
    }

    /* ========== VIEWS ========== */

    /**
     * Get total staked supply
     */
    function stakedTotalSupply() external view override returns (uint256) {
        return _stakedTotalSupply;
    }

    /**
     * Get staked balance of account
     */
    function stakedBalanceOf(address account)
        public
        view
        override
        returns (uint256)
    {
        return _stakedBalances[account];
    }

    /**
     * Check the last timestamp for which there are accumulated rewards
     */
    function lastTimeRewardApplicable() public view override returns (uint256) {
        return Math.min(block.timestamp, periodFinish);
    }

    /**
     * Get reward token amount per staked token rate
     * The rate is equal to:
     * seconds since reward init * reward token unlocked per second / total supply
     */
    function rewardPerToken(address token)
        public
        view
        override
        returns (uint256)
    {
        if (_stakedTotalSupply == 0) {
            return rewardInfo[token].rewardPerTokenStored;
        }
        return
            rewardInfo[token].rewardPerTokenStored.add(
                lastTimeRewardApplicable()
                    .sub(lastUpdateTime[token])
                    .mul(rewardInfo[token].rewardRate)
                    .mul(1e18)
                    .div(_stakedTotalSupply)
            );
    }

    /**
     * Check how much reward tokens an address has earned
     * @param account address to check for
     * @param token token to check for
     */
    function earned(address account, address token)
        public
        view
        override
        returns (uint256)
    {
        return
            _stakedBalances[account]
                .mul(
                    rewardPerToken(token).sub(
                        rewardInfo[token].userRewardPerTokenPaid[account]
                    )
                )
                .div(1e18)
                .add(rewardInfo[token].rewards[account]);
    }

    /**
     * Get total reward token amount for a given duration of time in seconds
     */
    function getRewardForDuration(address token)
        external
        view
        override
        returns (uint256)
    {
        return rewardInfo[token].rewardRate.mul(rewardsDuration);
    }

    /**
     * Get number of reward tokens
     */
    function getRewardTokensCount() external view override returns (uint256) {
        return rewardTokens.length;
    }

    /**
     * Get all reward tokens
     */
    function getRewardTokens()
        external
        view
        override
        returns (address[] memory tokens)
    {
        return rewardTokens;
    }

    /* ========== MUTATIVE ========== */

    /**
     * Stake rewards in contract
     * Only accounts for address that he has staked
     * @param amount amount of rewards to stake
     * @param sender address to stake rewards for
     */
    function stakeRewards(uint256 amount, address sender)
        internal
        nonReentrant
    {
        updateRewards(sender);
        _stakedTotalSupply = _stakedTotalSupply.add(amount);
        _stakedBalances[sender] = _stakedBalances[sender].add(amount);
        emit Staked(sender, amount);
    }

    /**
     * Withdraw rewards from contract
     * Only accounts for address balances internally
     * @param amount amount of rewards to unstake
     * @param sender address to unstake rewards for
     */
    function unstakeRewards(uint256 amount, address sender)
        internal
        nonReentrant
    {
        updateRewards(sender);
        _stakedTotalSupply = _stakedTotalSupply.sub(amount);
        _stakedBalances[sender] = _stakedBalances[sender].sub(amount);
        emit Withdrawn(sender, amount);
    }

    /**
     * Claim accumulated staking rewards
     */
    function claimReward() public override {
        updateRewards(msg.sender);
        for (uint256 i = 0; i < rewardTokens.length; ++i) {
            claimRewardForSingleToken(rewardTokens[i]);
        }
    }

    /**
     * Claim accumulated staking rewards for a single reward token
     * @param token reward token to claim rewards for
     */
    function claimRewardForSingleToken(address token) private {
        uint256 rewardAmount = earned(msg.sender, token);
        if (rewardAmount > 0) {
            if (rewardInfo[token].remainingRewardAmount < rewardAmount) {
                rewardInfo[token].rewards[msg.sender] = rewardAmount.sub(
                    rewardInfo[token].remainingRewardAmount
                );
                rewardAmount = rewardInfo[token].remainingRewardAmount;
            } else {
                rewardInfo[token].rewards[msg.sender] = 0;
            }

            // If there is a vesting period after reward claim
            // Escrow rewards for vesting period in "RewardEscrow" contract
            if (rewardsAreEscrowed) {
                IERC20(token).safeTransfer(address(rewardEscrow), rewardAmount);
                rewardEscrow.appendVestingEntry(
                    token,
                    msg.sender,
                    address(this),
                    rewardAmount
                );
                // Else transfer tokens directly to sender
            } else {
                IERC20(token).safeTransfer(msg.sender, rewardAmount);
            }
            rewardInfo[token].remainingRewardAmount = rewardInfo[token]
                .remainingRewardAmount
                .sub(rewardAmount);
            emit RewardClaimed(msg.sender, token, rewardAmount);
        }
    }

    /* ========== RESTRICTED ========== */

    /**
     * Initialize the rewards with a given reward amount
     * After calling this function, the rewards start accumulating
     * @param rewardAmount reward amount
     * @param token reward token
     */
    function initializeReward(uint256 rewardAmount, address token)
        public
        virtual
        override
    {
        updateRewards(address(0));
        RewardInformation storage rewardTokenInfo = rewardInfo[token];
        if (block.timestamp >= periodFinish) {
            rewardTokenInfo.rewardRate = rewardAmount.div(rewardsDuration);
        } else {
            uint256 remaining = periodFinish.sub(block.timestamp);
            uint256 leftover = remaining.mul(rewardInfo[token].rewardRate);
            rewardTokenInfo.rewardRate = rewardAmount.add(leftover).div(
                rewardsDuration
            );
        }

        rewardTokenInfo.totalRewardAmount = rewardAmount;
        rewardTokenInfo.remainingRewardAmount = rewardTokenInfo
            .remainingRewardAmount
            .add(rewardAmount);
        lastUpdateTime[token] = block.timestamp;
        periodFinish = block.timestamp.add(rewardsDuration);
        emit RewardAdded(rewardAmount);
    }

    /**
     * Configure the duration of the rewards
     * The rewards are unlocked based on the duration and the reward amount
     * @param _rewardsDuration reward duration in seconds
     */
    function setRewardsDuration(uint256 _rewardsDuration)
        public
        virtual
        override
    {
        require(
            _rewardsDuration > 0,
            "Rewards duration should be longer than 0"
        );
        rewardsDuration = _rewardsDuration;
        emit RewardsDurationUpdated(rewardsDuration);
    }

    /**
     * Update the accumulated rewards and reward per token for an account
     * Called on stake, unstake, claim and initialization of the rewards
     * @param account account to update rewards for
     */
    function updateRewards(address account) private {
        for (uint256 i = 0; i < rewardTokens.length; ++i) {
            updateReward(account, rewardTokens[i]);
        }
    }

    /**
     * Update the accumulated rewards and reward per token for an account
     * Updates only a single token
     * @param account account to update rewards for
     * @param token reward token
     */
    function updateReward(address account, address token) private {
        RewardInformation storage rewardTokenInfo = rewardInfo[token];
        rewardTokenInfo.rewardPerTokenStored = rewardPerToken(token);
        lastUpdateTime[token] = lastTimeRewardApplicable();
        if (account != address(0)) {
            rewardTokenInfo.rewards[account] = earned(account, token);
            rewardTokenInfo.userRewardPerTokenPaid[account] = rewardTokenInfo
                .rewardPerTokenStored;
        }
    }

    /* ========== EVENTS ========== */

    event RewardAdded(uint256 reward);
    event Staked(address indexed user, uint256 amount);
    event Withdrawn(address indexed user, uint256 amount);
    event RewardClaimed(
        address indexed user,
        address indexed token,
        uint256 rewardAmount
    );
    event RewardsDurationUpdated(uint256 newDuration);
}

File 10 of 47 : TimeLock.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.7.6;

/**
 Contract which implements locking of functions via a notLocked modifier
 Functions are locked per address.
 */
contract TimeLock {
    // how many seconds are the functions locked for
    uint256 private constant TIME_LOCK_SECONDS = 300; // 5 minutes
    // last timestamp for which this address is timelocked
    mapping(address => uint256) public lastLockedTimestamp;

    function lock(address _address) internal {
        lastLockedTimestamp[_address] = block.timestamp + TIME_LOCK_SECONDS;
    }

    modifier notLocked(address lockedAddress) {
        require(
            lastLockedTimestamp[lockedAddress] <= block.timestamp,
            "Address is temporarily locked"
        );
        _;
    }
}

File 11 of 47 : IERC20Extended.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.7.6;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Extended is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 12 of 47 : IStakedCLRToken.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.7.6;

import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

interface IStakedCLRToken is IERC20 {
    /// @notice Mints SCLR tokens in exchange for LP's provided tokens to CLR instance
    /// @param _recipient (address) LP's address to send the SCLR tokens to
    /// @param _amount (uint256) SCLR tokens amount to be minted
    /// @return  (bool) indicates a successful operation
    function mint(address _recipient, uint256 _amount) external returns (bool);

    /// @notice Burns SCLR tokens as indicated
    /// @param _sender (address) LP's address account to burn SCLR tokens from
    /// @param _amount (uint256) SCLR token amount to be burned
    /// @return  (bool) indicates a successful operation
    function burnFrom(address _sender, uint256 _amount) external returns (bool);

    /// @notice Initializes SCLR token
    /// @param _name (string) SCLR token's name
    /// @param _symbol (string) SCLR token's symbol
    /// @param _clrPool (address) Address of the CLR pool the token belongs to
    /// @param _transferable (bool) Indicates if token is transferable
    function initialize(
        string memory _name,
        string memory _symbol,
        address _clrPool,
        bool _transferable
    ) external;
}

File 13 of 47 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 14 of 47 : ContextUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;
import "../proxy/Initializable.sol";

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract ContextUpgradeable is Initializable {
    function __Context_init() internal initializer {
        __Context_init_unchained();
    }

    function __Context_init_unchained() internal initializer {
    }
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
    uint256[50] private __gap;
}

File 15 of 47 : IERC20Upgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 16 of 47 : SafeMathUpgradeable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMathUpgradeable {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        uint256 c = a + b;
        if (c < a) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b > a) return (false, 0);
        return (true, a - b);
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) return (true, 0);
        uint256 c = a * b;
        if (c / a != b) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a / b);
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a % b);
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");
        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b <= a, "SafeMath: subtraction overflow");
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        if (a == 0) return 0;
        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");
        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: division by zero");
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: modulo by zero");
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        return a - b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryDiv}.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a % b;
    }
}

File 17 of 47 : IERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 18 of 47 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 19 of 47 : INonfungiblePositionManager.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.7.5;
pragma abicoder v2;

import '@openzeppelin/contracts/token/ERC721/IERC721Metadata.sol';
import '@openzeppelin/contracts/token/ERC721/IERC721Enumerable.sol';

import './IPoolInitializer.sol';
import './IERC721Permit.sol';
import './IPeripheryImmutableState.sol';
import '../libraries/PoolAddress.sol';

/// @title Non-fungible token for positions
/// @notice Wraps Uniswap V3 positions in a non-fungible token interface which allows for them to be transferred
/// and authorized.
interface INonfungiblePositionManager is
    IPoolInitializer,
    IPeripheryImmutableState,
    IERC721Metadata,
    IERC721Enumerable,
    IERC721Permit
{
    /// @notice Emitted when liquidity is increased for a position NFT
    /// @dev Also emitted when a token is minted
    /// @param tokenId The ID of the token for which liquidity was increased
    /// @param liquidity The amount by which liquidity for the NFT position was increased
    /// @param amount0 The amount of token0 that was paid for the increase in liquidity
    /// @param amount1 The amount of token1 that was paid for the increase in liquidity
    event IncreaseLiquidity(uint256 indexed tokenId, uint128 liquidity, uint256 amount0, uint256 amount1);
    /// @notice Emitted when liquidity is decreased for a position NFT
    /// @param tokenId The ID of the token for which liquidity was decreased
    /// @param liquidity The amount by which liquidity for the NFT position was decreased
    /// @param amount0 The amount of token0 that was accounted for the decrease in liquidity
    /// @param amount1 The amount of token1 that was accounted for the decrease in liquidity
    event DecreaseLiquidity(uint256 indexed tokenId, uint128 liquidity, uint256 amount0, uint256 amount1);
    /// @notice Emitted when tokens are collected for a position NFT
    /// @dev The amounts reported may not be exactly equivalent to the amounts transferred, due to rounding behavior
    /// @param tokenId The ID of the token for which underlying tokens were collected
    /// @param recipient The address of the account that received the collected tokens
    /// @param amount0 The amount of token0 owed to the position that was collected
    /// @param amount1 The amount of token1 owed to the position that was collected
    event Collect(uint256 indexed tokenId, address recipient, uint256 amount0, uint256 amount1);

    /// @notice Returns the position information associated with a given token ID.
    /// @dev Throws if the token ID is not valid.
    /// @param tokenId The ID of the token that represents the position
    /// @return nonce The nonce for permits
    /// @return operator The address that is approved for spending
    /// @return token0 The address of the token0 for a specific pool
    /// @return token1 The address of the token1 for a specific pool
    /// @return fee The fee associated with the pool
    /// @return tickLower The lower end of the tick range for the position
    /// @return tickUpper The higher end of the tick range for the position
    /// @return liquidity The liquidity of the position
    /// @return feeGrowthInside0LastX128 The fee growth of token0 as of the last action on the individual position
    /// @return feeGrowthInside1LastX128 The fee growth of token1 as of the last action on the individual position
    /// @return tokensOwed0 The uncollected amount of token0 owed to the position as of the last computation
    /// @return tokensOwed1 The uncollected amount of token1 owed to the position as of the last computation
    function positions(uint256 tokenId)
        external
        view
        returns (
            uint96 nonce,
            address operator,
            address token0,
            address token1,
            uint24 fee,
            int24 tickLower,
            int24 tickUpper,
            uint128 liquidity,
            uint256 feeGrowthInside0LastX128,
            uint256 feeGrowthInside1LastX128,
            uint128 tokensOwed0,
            uint128 tokensOwed1
        );

    struct MintParams {
        address token0;
        address token1;
        uint24 fee;
        int24 tickLower;
        int24 tickUpper;
        uint256 amount0Desired;
        uint256 amount1Desired;
        uint256 amount0Min;
        uint256 amount1Min;
        address recipient;
        uint256 deadline;
    }

    /// @notice Creates a new position wrapped in a NFT
    /// @dev Call this when the pool does exist and is initialized. Note that if the pool is created but not initialized
    /// a method does not exist, i.e. the pool is assumed to be initialized.
    /// @param params The params necessary to mint a position, encoded as `MintParams` in calldata
    /// @return tokenId The ID of the token that represents the minted position
    /// @return liquidity The amount of liquidity for this position
    /// @return amount0 The amount of token0
    /// @return amount1 The amount of token1
    function mint(MintParams calldata params)
        external
        payable
        returns (
            uint256 tokenId,
            uint128 liquidity,
            uint256 amount0,
            uint256 amount1
        );

    struct IncreaseLiquidityParams {
        uint256 tokenId;
        uint256 amount0Desired;
        uint256 amount1Desired;
        uint256 amount0Min;
        uint256 amount1Min;
        uint256 deadline;
    }

    /// @notice Increases the amount of liquidity in a position, with tokens paid by the `msg.sender`
    /// @param params tokenId The ID of the token for which liquidity is being increased,
    /// amount0Desired The desired amount of token0 to be spent,
    /// amount1Desired The desired amount of token1 to be spent,
    /// amount0Min The minimum amount of token0 to spend, which serves as a slippage check,
    /// amount1Min The minimum amount of token1 to spend, which serves as a slippage check,
    /// deadline The time by which the transaction must be included to effect the change
    /// @return liquidity The new liquidity amount as a result of the increase
    /// @return amount0 The amount of token0 to acheive resulting liquidity
    /// @return amount1 The amount of token1 to acheive resulting liquidity
    function increaseLiquidity(IncreaseLiquidityParams calldata params)
        external
        payable
        returns (
            uint128 liquidity,
            uint256 amount0,
            uint256 amount1
        );

    struct DecreaseLiquidityParams {
        uint256 tokenId;
        uint128 liquidity;
        uint256 amount0Min;
        uint256 amount1Min;
        uint256 deadline;
    }

    /// @notice Decreases the amount of liquidity in a position and accounts it to the position
    /// @param params tokenId The ID of the token for which liquidity is being decreased,
    /// amount The amount by which liquidity will be decreased,
    /// amount0Min The minimum amount of token0 that should be accounted for the burned liquidity,
    /// amount1Min The minimum amount of token1 that should be accounted for the burned liquidity,
    /// deadline The time by which the transaction must be included to effect the change
    /// @return amount0 The amount of token0 accounted to the position's tokens owed
    /// @return amount1 The amount of token1 accounted to the position's tokens owed
    function decreaseLiquidity(DecreaseLiquidityParams calldata params)
        external
        payable
        returns (uint256 amount0, uint256 amount1);

    struct CollectParams {
        uint256 tokenId;
        address recipient;
        uint128 amount0Max;
        uint128 amount1Max;
    }

    /// @notice Collects up to a maximum amount of fees owed to a specific position to the recipient
    /// @param params tokenId The ID of the NFT for which tokens are being collected,
    /// recipient The account that should receive the tokens,
    /// amount0Max The maximum amount of token0 to collect,
    /// amount1Max The maximum amount of token1 to collect
    /// @return amount0 The amount of fees collected in token0
    /// @return amount1 The amount of fees collected in token1
    function collect(CollectParams calldata params) external payable returns (uint256 amount0, uint256 amount1);

    /// @notice Burns a token ID, which deletes it from the NFT contract. The token must have 0 liquidity and all tokens
    /// must be collected first.
    /// @param tokenId The ID of the token that is being burned
    function burn(uint256 tokenId) external payable;
}

File 20 of 47 : ISwapRouter.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.7.5;
pragma abicoder v2;

import '@uniswap/v3-core/contracts/interfaces/callback/IUniswapV3SwapCallback.sol';

/// @title Router token swapping functionality
/// @notice Functions for swapping tokens via Uniswap V3
interface ISwapRouter is IUniswapV3SwapCallback {
    struct ExactInputSingleParams {
        address tokenIn;
        address tokenOut;
        uint24 fee;
        address recipient;
        uint256 deadline;
        uint256 amountIn;
        uint256 amountOutMinimum;
        uint160 sqrtPriceLimitX96;
    }

    /// @notice Swaps `amountIn` of one token for as much as possible of another token
    /// @param params The parameters necessary for the swap, encoded as `ExactInputSingleParams` in calldata
    /// @return amountOut The amount of the received token
    function exactInputSingle(ExactInputSingleParams calldata params) external payable returns (uint256 amountOut);

    struct ExactInputParams {
        bytes path;
        address recipient;
        uint256 deadline;
        uint256 amountIn;
        uint256 amountOutMinimum;
    }

    /// @notice Swaps `amountIn` of one token for as much as possible of another along the specified path
    /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactInputParams` in calldata
    /// @return amountOut The amount of the received token
    function exactInput(ExactInputParams calldata params) external payable returns (uint256 amountOut);

    struct ExactOutputSingleParams {
        address tokenIn;
        address tokenOut;
        uint24 fee;
        address recipient;
        uint256 deadline;
        uint256 amountOut;
        uint256 amountInMaximum;
        uint160 sqrtPriceLimitX96;
    }

    /// @notice Swaps as little as possible of one token for `amountOut` of another token
    /// @param params The parameters necessary for the swap, encoded as `ExactOutputSingleParams` in calldata
    /// @return amountIn The amount of the input token
    function exactOutputSingle(ExactOutputSingleParams calldata params) external payable returns (uint256 amountIn);

    struct ExactOutputParams {
        bytes path;
        address recipient;
        uint256 deadline;
        uint256 amountOut;
        uint256 amountInMaximum;
    }

    /// @notice Swaps as little as possible of one token for `amountOut` of another along the specified path (reversed)
    /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactOutputParams` in calldata
    /// @return amountIn The amount of the input token
    function exactOutput(ExactOutputParams calldata params) external payable returns (uint256 amountIn);
}

File 21 of 47 : IQuoter.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.7.5;
pragma abicoder v2;

/// @title Quoter Interface
/// @notice Supports quoting the calculated amounts from exact input or exact output swaps
/// @dev These functions are not marked view because they rely on calling non-view functions and reverting
/// to compute the result. They are also not gas efficient and should not be called on-chain.
interface IQuoter {
    /// @notice Returns the amount out received for a given exact input swap without executing the swap
    /// @param path The path of the swap, i.e. each token pair and the pool fee
    /// @param amountIn The amount of the first token to swap
    /// @return amountOut The amount of the last token that would be received
    function quoteExactInput(bytes memory path, uint256 amountIn) external returns (uint256 amountOut);

    /// @notice Returns the amount out received for a given exact input but for a swap of a single pool
    /// @param tokenIn The token being swapped in
    /// @param tokenOut The token being swapped out
    /// @param fee The fee of the token pool to consider for the pair
    /// @param amountIn The desired input amount
    /// @param sqrtPriceLimitX96 The price limit of the pool that cannot be exceeded by the swap
    /// @return amountOut The amount of `tokenOut` that would be received
    function quoteExactInputSingle(
        address tokenIn,
        address tokenOut,
        uint24 fee,
        uint256 amountIn,
        uint160 sqrtPriceLimitX96
    ) external returns (uint256 amountOut);

    /// @notice Returns the amount in required for a given exact output swap without executing the swap
    /// @param path The path of the swap, i.e. each token pair and the pool fee
    /// @param amountOut The amount of the last token to receive
    /// @return amountIn The amount of first token required to be paid
    function quoteExactOutput(bytes memory path, uint256 amountOut) external returns (uint256 amountIn);

    /// @notice Returns the amount in required to receive the given exact output amount but for a swap of a single pool
    /// @param tokenIn The token being swapped in
    /// @param tokenOut The token being swapped out
    /// @param fee The fee of the token pool to consider for the pair
    /// @param amountOut The desired output amount
    /// @param sqrtPriceLimitX96 The price limit of the pool that cannot be exceeded by the swap
    /// @return amountIn The amount required as the input for the swap in order to receive `amountOut`
    function quoteExactOutputSingle(
        address tokenIn,
        address tokenOut,
        uint24 fee,
        uint256 amountOut,
        uint160 sqrtPriceLimitX96
    ) external returns (uint256 amountIn);
}

File 22 of 47 : LiquidityAmounts.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

import '@uniswap/v3-core/contracts/libraries/FullMath.sol';
import '@uniswap/v3-core/contracts/libraries/FixedPoint96.sol';

/// @title Liquidity amount functions
/// @notice Provides functions for computing liquidity amounts from token amounts and prices
library LiquidityAmounts {
    /// @notice Downcasts uint256 to uint128
    /// @param x The uint258 to be downcasted
    /// @return y The passed value, downcasted to uint128
    function toUint128(uint256 x) private pure returns (uint128 y) {
        require((y = uint128(x)) == x);
    }

    /// @notice Computes the amount of liquidity received for a given amount of token0 and price range
    /// @dev Calculates amount0 * (sqrt(upper) * sqrt(lower)) / (sqrt(upper) - sqrt(lower))
    /// @param sqrtRatioAX96 A sqrt price representing the first tick boundary
    /// @param sqrtRatioBX96 A sqrt price representing the second tick boundary
    /// @param amount0 The amount0 being sent in
    /// @return liquidity The amount of returned liquidity
    function getLiquidityForAmount0(
        uint160 sqrtRatioAX96,
        uint160 sqrtRatioBX96,
        uint256 amount0
    ) internal pure returns (uint128 liquidity) {
        if (sqrtRatioAX96 > sqrtRatioBX96) (sqrtRatioAX96, sqrtRatioBX96) = (sqrtRatioBX96, sqrtRatioAX96);
        uint256 intermediate = FullMath.mulDiv(sqrtRatioAX96, sqrtRatioBX96, FixedPoint96.Q96);
        return toUint128(FullMath.mulDiv(amount0, intermediate, sqrtRatioBX96 - sqrtRatioAX96));
    }

    /// @notice Computes the amount of liquidity received for a given amount of token1 and price range
    /// @dev Calculates amount1 / (sqrt(upper) - sqrt(lower)).
    /// @param sqrtRatioAX96 A sqrt price representing the first tick boundary
    /// @param sqrtRatioBX96 A sqrt price representing the second tick boundary
    /// @param amount1 The amount1 being sent in
    /// @return liquidity The amount of returned liquidity
    function getLiquidityForAmount1(
        uint160 sqrtRatioAX96,
        uint160 sqrtRatioBX96,
        uint256 amount1
    ) internal pure returns (uint128 liquidity) {
        if (sqrtRatioAX96 > sqrtRatioBX96) (sqrtRatioAX96, sqrtRatioBX96) = (sqrtRatioBX96, sqrtRatioAX96);
        return toUint128(FullMath.mulDiv(amount1, FixedPoint96.Q96, sqrtRatioBX96 - sqrtRatioAX96));
    }

    /// @notice Computes the maximum amount of liquidity received for a given amount of token0, token1, the current
    /// pool prices and the prices at the tick boundaries
    /// @param sqrtRatioX96 A sqrt price representing the current pool prices
    /// @param sqrtRatioAX96 A sqrt price representing the first tick boundary
    /// @param sqrtRatioBX96 A sqrt price representing the second tick boundary
    /// @param amount0 The amount of token0 being sent in
    /// @param amount1 The amount of token1 being sent in
    /// @return liquidity The maximum amount of liquidity received
    function getLiquidityForAmounts(
        uint160 sqrtRatioX96,
        uint160 sqrtRatioAX96,
        uint160 sqrtRatioBX96,
        uint256 amount0,
        uint256 amount1
    ) internal pure returns (uint128 liquidity) {
        if (sqrtRatioAX96 > sqrtRatioBX96) (sqrtRatioAX96, sqrtRatioBX96) = (sqrtRatioBX96, sqrtRatioAX96);

        if (sqrtRatioX96 <= sqrtRatioAX96) {
            liquidity = getLiquidityForAmount0(sqrtRatioAX96, sqrtRatioBX96, amount0);
        } else if (sqrtRatioX96 < sqrtRatioBX96) {
            uint128 liquidity0 = getLiquidityForAmount0(sqrtRatioX96, sqrtRatioBX96, amount0);
            uint128 liquidity1 = getLiquidityForAmount1(sqrtRatioAX96, sqrtRatioX96, amount1);

            liquidity = liquidity0 < liquidity1 ? liquidity0 : liquidity1;
        } else {
            liquidity = getLiquidityForAmount1(sqrtRatioAX96, sqrtRatioBX96, amount1);
        }
    }

    /// @notice Computes the amount of token0 for a given amount of liquidity and a price range
    /// @param sqrtRatioAX96 A sqrt price representing the first tick boundary
    /// @param sqrtRatioBX96 A sqrt price representing the second tick boundary
    /// @param liquidity The liquidity being valued
    /// @return amount0 The amount of token0
    function getAmount0ForLiquidity(
        uint160 sqrtRatioAX96,
        uint160 sqrtRatioBX96,
        uint128 liquidity
    ) internal pure returns (uint256 amount0) {
        if (sqrtRatioAX96 > sqrtRatioBX96) (sqrtRatioAX96, sqrtRatioBX96) = (sqrtRatioBX96, sqrtRatioAX96);

        return
            FullMath.mulDiv(
                uint256(liquidity) << FixedPoint96.RESOLUTION,
                sqrtRatioBX96 - sqrtRatioAX96,
                sqrtRatioBX96
            ) / sqrtRatioAX96;
    }

    /// @notice Computes the amount of token1 for a given amount of liquidity and a price range
    /// @param sqrtRatioAX96 A sqrt price representing the first tick boundary
    /// @param sqrtRatioBX96 A sqrt price representing the second tick boundary
    /// @param liquidity The liquidity being valued
    /// @return amount1 The amount of token1
    function getAmount1ForLiquidity(
        uint160 sqrtRatioAX96,
        uint160 sqrtRatioBX96,
        uint128 liquidity
    ) internal pure returns (uint256 amount1) {
        if (sqrtRatioAX96 > sqrtRatioBX96) (sqrtRatioAX96, sqrtRatioBX96) = (sqrtRatioBX96, sqrtRatioAX96);

        return FullMath.mulDiv(liquidity, sqrtRatioBX96 - sqrtRatioAX96, FixedPoint96.Q96);
    }

    /// @notice Computes the token0 and token1 value for a given amount of liquidity, the current
    /// pool prices and the prices at the tick boundaries
    /// @param sqrtRatioX96 A sqrt price representing the current pool prices
    /// @param sqrtRatioAX96 A sqrt price representing the first tick boundary
    /// @param sqrtRatioBX96 A sqrt price representing the second tick boundary
    /// @param liquidity The liquidity being valued
    /// @return amount0 The amount of token0
    /// @return amount1 The amount of token1
    function getAmountsForLiquidity(
        uint160 sqrtRatioX96,
        uint160 sqrtRatioAX96,
        uint160 sqrtRatioBX96,
        uint128 liquidity
    ) internal pure returns (uint256 amount0, uint256 amount1) {
        if (sqrtRatioAX96 > sqrtRatioBX96) (sqrtRatioAX96, sqrtRatioBX96) = (sqrtRatioBX96, sqrtRatioAX96);

        if (sqrtRatioX96 <= sqrtRatioAX96) {
            amount0 = getAmount0ForLiquidity(sqrtRatioAX96, sqrtRatioBX96, liquidity);
        } else if (sqrtRatioX96 < sqrtRatioBX96) {
            amount0 = getAmount0ForLiquidity(sqrtRatioX96, sqrtRatioBX96, liquidity);
            amount1 = getAmount1ForLiquidity(sqrtRatioAX96, sqrtRatioX96, liquidity);
        } else {
            amount1 = getAmount1ForLiquidity(sqrtRatioAX96, sqrtRatioBX96, liquidity);
        }
    }
}

File 23 of 47 : IUniswapV3Pool.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

import './pool/IUniswapV3PoolImmutables.sol';
import './pool/IUniswapV3PoolState.sol';
import './pool/IUniswapV3PoolDerivedState.sol';
import './pool/IUniswapV3PoolActions.sol';
import './pool/IUniswapV3PoolOwnerActions.sol';
import './pool/IUniswapV3PoolEvents.sol';

/// @title The interface for a Uniswap V3 Pool
/// @notice A Uniswap pool facilitates swapping and automated market making between any two assets that strictly conform
/// to the ERC20 specification
/// @dev The pool interface is broken up into many smaller pieces
interface IUniswapV3Pool is
    IUniswapV3PoolImmutables,
    IUniswapV3PoolState,
    IUniswapV3PoolDerivedState,
    IUniswapV3PoolActions,
    IUniswapV3PoolOwnerActions,
    IUniswapV3PoolEvents
{

}

File 24 of 47 : TickMath.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Math library for computing sqrt prices from ticks and vice versa
/// @notice Computes sqrt price for ticks of size 1.0001, i.e. sqrt(1.0001^tick) as fixed point Q64.96 numbers. Supports
/// prices between 2**-128 and 2**128
library TickMath {
    /// @dev The minimum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**-128
    int24 internal constant MIN_TICK = -887272;
    /// @dev The maximum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**128
    int24 internal constant MAX_TICK = -MIN_TICK;

    /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
    uint160 internal constant MIN_SQRT_RATIO = 4295128739;
    /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
    uint160 internal constant MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342;

    /// @notice Calculates sqrt(1.0001^tick) * 2^96
    /// @dev Throws if |tick| > max tick
    /// @param tick The input tick for the above formula
    /// @return sqrtPriceX96 A Fixed point Q64.96 number representing the sqrt of the ratio of the two assets (token1/token0)
    /// at the given tick
    function getSqrtRatioAtTick(int24 tick) internal pure returns (uint160 sqrtPriceX96) {
        uint256 absTick = tick < 0 ? uint256(-int256(tick)) : uint256(int256(tick));
        require(absTick <= uint256(MAX_TICK), 'T');

        uint256 ratio = absTick & 0x1 != 0 ? 0xfffcb933bd6fad37aa2d162d1a594001 : 0x100000000000000000000000000000000;
        if (absTick & 0x2 != 0) ratio = (ratio * 0xfff97272373d413259a46990580e213a) >> 128;
        if (absTick & 0x4 != 0) ratio = (ratio * 0xfff2e50f5f656932ef12357cf3c7fdcc) >> 128;
        if (absTick & 0x8 != 0) ratio = (ratio * 0xffe5caca7e10e4e61c3624eaa0941cd0) >> 128;
        if (absTick & 0x10 != 0) ratio = (ratio * 0xffcb9843d60f6159c9db58835c926644) >> 128;
        if (absTick & 0x20 != 0) ratio = (ratio * 0xff973b41fa98c081472e6896dfb254c0) >> 128;
        if (absTick & 0x40 != 0) ratio = (ratio * 0xff2ea16466c96a3843ec78b326b52861) >> 128;
        if (absTick & 0x80 != 0) ratio = (ratio * 0xfe5dee046a99a2a811c461f1969c3053) >> 128;
        if (absTick & 0x100 != 0) ratio = (ratio * 0xfcbe86c7900a88aedcffc83b479aa3a4) >> 128;
        if (absTick & 0x200 != 0) ratio = (ratio * 0xf987a7253ac413176f2b074cf7815e54) >> 128;
        if (absTick & 0x400 != 0) ratio = (ratio * 0xf3392b0822b70005940c7a398e4b70f3) >> 128;
        if (absTick & 0x800 != 0) ratio = (ratio * 0xe7159475a2c29b7443b29c7fa6e889d9) >> 128;
        if (absTick & 0x1000 != 0) ratio = (ratio * 0xd097f3bdfd2022b8845ad8f792aa5825) >> 128;
        if (absTick & 0x2000 != 0) ratio = (ratio * 0xa9f746462d870fdf8a65dc1f90e061e5) >> 128;
        if (absTick & 0x4000 != 0) ratio = (ratio * 0x70d869a156d2a1b890bb3df62baf32f7) >> 128;
        if (absTick & 0x8000 != 0) ratio = (ratio * 0x31be135f97d08fd981231505542fcfa6) >> 128;
        if (absTick & 0x10000 != 0) ratio = (ratio * 0x9aa508b5b7a84e1c677de54f3e99bc9) >> 128;
        if (absTick & 0x20000 != 0) ratio = (ratio * 0x5d6af8dedb81196699c329225ee604) >> 128;
        if (absTick & 0x40000 != 0) ratio = (ratio * 0x2216e584f5fa1ea926041bedfe98) >> 128;
        if (absTick & 0x80000 != 0) ratio = (ratio * 0x48a170391f7dc42444e8fa2) >> 128;

        if (tick > 0) ratio = type(uint256).max / ratio;

        // this divides by 1<<32 rounding up to go from a Q128.128 to a Q128.96.
        // we then downcast because we know the result always fits within 160 bits due to our tick input constraint
        // we round up in the division so getTickAtSqrtRatio of the output price is always consistent
        sqrtPriceX96 = uint160((ratio >> 32) + (ratio % (1 << 32) == 0 ? 0 : 1));
    }

    /// @notice Calculates the greatest tick value such that getRatioAtTick(tick) <= ratio
    /// @dev Throws in case sqrtPriceX96 < MIN_SQRT_RATIO, as MIN_SQRT_RATIO is the lowest value getRatioAtTick may
    /// ever return.
    /// @param sqrtPriceX96 The sqrt ratio for which to compute the tick as a Q64.96
    /// @return tick The greatest tick for which the ratio is less than or equal to the input ratio
    function getTickAtSqrtRatio(uint160 sqrtPriceX96) internal pure returns (int24 tick) {
        // second inequality must be < because the price can never reach the price at the max tick
        require(sqrtPriceX96 >= MIN_SQRT_RATIO && sqrtPriceX96 < MAX_SQRT_RATIO, 'R');
        uint256 ratio = uint256(sqrtPriceX96) << 32;

        uint256 r = ratio;
        uint256 msb = 0;

        assembly {
            let f := shl(7, gt(r, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := shl(6, gt(r, 0xFFFFFFFFFFFFFFFF))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := shl(5, gt(r, 0xFFFFFFFF))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := shl(4, gt(r, 0xFFFF))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := shl(3, gt(r, 0xFF))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := shl(2, gt(r, 0xF))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := shl(1, gt(r, 0x3))
            msb := or(msb, f)
            r := shr(f, r)
        }
        assembly {
            let f := gt(r, 0x1)
            msb := or(msb, f)
        }

        if (msb >= 128) r = ratio >> (msb - 127);
        else r = ratio << (127 - msb);

        int256 log_2 = (int256(msb) - 128) << 64;

        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(63, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(62, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(61, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(60, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(59, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(58, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(57, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(56, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(55, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(54, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(53, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(52, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(51, f))
            r := shr(f, r)
        }
        assembly {
            r := shr(127, mul(r, r))
            let f := shr(128, r)
            log_2 := or(log_2, shl(50, f))
        }

        int256 log_sqrt10001 = log_2 * 255738958999603826347141; // 128.128 number

        int24 tickLow = int24((log_sqrt10001 - 3402992956809132418596140100660247210) >> 128);
        int24 tickHi = int24((log_sqrt10001 + 291339464771989622907027621153398088495) >> 128);

        tick = tickLow == tickHi ? tickLow : getSqrtRatioAtTick(tickHi) <= sqrtPriceX96 ? tickHi : tickLow;
    }
}

File 25 of 47 : ABDKMath64x64.sol
// SPDX-License-Identifier: BSD-4-Clause
/*
 * ABDK Math 64.64 Smart Contract Library.  Copyright © 2019 by ABDK Consulting.
 * Author: Mikhail Vladimirov <[email protected]>
 */
pragma solidity 0.7.6;

/**
 * Smart contract library of mathematical functions operating with signed
 * 64.64-bit fixed point numbers.  Signed 64.64-bit fixed point number is
 * basically a simple fraction whose numerator is signed 128-bit integer and
 * denominator is 2^64.  As long as denominator is always the same, there is no
 * need to store it, thus in Solidity signed 64.64-bit fixed point numbers are
 * represented by int128 type holding only the numerator.
 */
library ABDKMath64x64 {
    /*
     * Minimum value signed 64.64-bit fixed point number may have.
     */
    int128 private constant MIN_64x64 = -0x80000000000000000000000000000000;

    /*
     * Maximum value signed 64.64-bit fixed point number may have.
     */
    int128 private constant MAX_64x64 = 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF;

    /**
     * Convert signed 256-bit integer number into signed 64.64-bit fixed point
     * number.  Revert on overflow.
     *
     * @param x signed 256-bit integer number
     * @return signed 64.64-bit fixed point number
     */
    function fromInt(int256 x) internal pure returns (int128) {
        require(x >= -0x8000000000000000 && x <= 0x7FFFFFFFFFFFFFFF);
        return int128(x << 64);
    }

    /**
     * Convert signed 64.64 fixed point number into signed 64-bit integer number
     * rounding down.
     *
     * @param x signed 64.64-bit fixed point number
     * @return signed 64-bit integer number
     */
    function toInt(int128 x) internal pure returns (int64) {
        return int64(x >> 64);
    }

    /**
     * Convert unsigned 256-bit integer number into signed 64.64-bit fixed point
     * number.  Revert on overflow.
     *
     * @param x unsigned 256-bit integer number
     * @return signed 64.64-bit fixed point number
     */
    function fromUInt(uint256 x) internal pure returns (int128) {
        require(x <= 0x7FFFFFFFFFFFFFFF);
        return int128(x << 64);
    }

    /**
     * Convert signed 64.64 fixed point number into unsigned 64-bit integer
     * number rounding down.  Revert on underflow.
     *
     * @param x signed 64.64-bit fixed point number
     * @return unsigned 64-bit integer number
     */
    function toUInt(int128 x) internal pure returns (uint64) {
        require(x >= 0);
        return uint64(x >> 64);
    }

    /**
     * Calculate x + y.  Revert on overflow.
     *
     * @param x signed 64.64-bit fixed point number
     * @param y signed 64.64-bit fixed point number
     * @return signed 64.64-bit fixed point number
     */
    function add(int128 x, int128 y) internal pure returns (int128) {
        int256 result = int256(x) + y;
        require(result >= MIN_64x64 && result <= MAX_64x64);
        return int128(result);
    }

    /**
     * Calculate x - y.  Revert on overflow.
     *
     * @param x signed 64.64-bit fixed point number
     * @param y signed 64.64-bit fixed point number
     * @return signed 64.64-bit fixed point number
     */
    function sub(int128 x, int128 y) internal pure returns (int128) {
        int256 result = int256(x) - y;
        require(result >= MIN_64x64 && result <= MAX_64x64);
        return int128(result);
    }

    /**
     * Calculate x * y rounding down.  Revert on overflow.
     *
     * @param x signed 64.64-bit fixed point number
     * @param y signed 64.64-bit fixed point number
     * @return signed 64.64-bit fixed point number
     */
    function mul(int128 x, int128 y) internal pure returns (int128) {
        int256 result = (int256(x) * y) >> 64;
        require(result >= MIN_64x64 && result <= MAX_64x64);
        return int128(result);
    }

    /**
     * Calculate x * y rounding down, where x is signed 64.64 fixed point number
     * and y is unsigned 256-bit integer number.  Revert on overflow.
     *
     * @param x signed 64.64 fixed point number
     * @param y unsigned 256-bit integer number
     * @return unsigned 256-bit integer number
     */
    function mulu(int128 x, uint256 y) internal pure returns (uint256) {
        if (y == 0) return 0;

        require(x >= 0);

        uint256 lo = (uint256(x) * (y & 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF)) >>
            64;
        uint256 hi = uint256(x) * (y >> 128);

        require(hi <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);
        hi <<= 64;

        require(
            hi <=
                0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF -
                    lo
        );
        return hi + lo;
    }

    /**
     * Calculate x / y rounding towards zero, where x and y are unsigned 256-bit
     * integer numbers.  Revert on overflow or when y is zero.
     *
     * @param x unsigned 256-bit integer number
     * @param y unsigned 256-bit integer number
     * @return signed 64.64-bit fixed point number
     */
    function divu(uint256 x, uint256 y) internal pure returns (int128) {
        require(y != 0);
        uint128 result = divuu(x, y);
        require(result <= uint128(MAX_64x64));
        return int128(result);
    }

    /**
     * Calculate 1 / x rounding towards zero.  Revert on overflow or when x is
     * zero.
     *
     * @param x signed 64.64-bit fixed point number
     * @return signed 64.64-bit fixed point number
     */
    function inv(int128 x) internal pure returns (int128) {
        require(x != 0);
        int256 result = int256(0x100000000000000000000000000000000) / x;
        require(result >= MIN_64x64 && result <= MAX_64x64);
        return int128(result);
    }

    /**
     * Calculate x^y assuming 0^0 is 1, where x is signed 64.64 fixed point number
     * and y is unsigned 256-bit integer number.  Revert on overflow.
     *
     * @param x signed 64.64-bit fixed point number
     * @param y uint256 value
     * @return signed 64.64-bit fixed point number
     */
    function pow(int128 x, uint256 y) internal pure returns (int128) {
        uint256 absoluteResult;
        bool negativeResult = false;
        if (x >= 0) {
            absoluteResult = powu(uint256(x) << 63, y);
        } else {
            // We rely on overflow behavior here
            absoluteResult = powu(uint256(uint128(-x)) << 63, y);
            negativeResult = y & 1 > 0;
        }

        absoluteResult >>= 63;

        if (negativeResult) {
            require(absoluteResult <= 0x80000000000000000000000000000000);
            return -int128(absoluteResult); // We rely on overflow behavior here
        } else {
            require(absoluteResult <= 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);
            return int128(absoluteResult); // We rely on overflow behavior here
        }
    }

    /**
     * Calculate x / y rounding towards zero, where x and y are unsigned 256-bit
     * integer numbers.  Revert on overflow or when y is zero.
     *
     * @param x unsigned 256-bit integer number
     * @param y unsigned 256-bit integer number
     * @return unsigned 64.64-bit fixed point number
     */
    function divuu(uint256 x, uint256 y) internal pure returns (uint128) {
        require(y != 0);

        uint256 result;

        if (x <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF)
            result = (x << 64) / y;
        else {
            uint256 msb = 192;
            uint256 xc = x >> 192;
            if (xc >= 0x100000000) {
                xc >>= 32;
                msb += 32;
            }
            if (xc >= 0x10000) {
                xc >>= 16;
                msb += 16;
            }
            if (xc >= 0x100) {
                xc >>= 8;
                msb += 8;
            }
            if (xc >= 0x10) {
                xc >>= 4;
                msb += 4;
            }
            if (xc >= 0x4) {
                xc >>= 2;
                msb += 2;
            }
            if (xc >= 0x2) msb += 1; // No need to shift xc anymore

            result = (x << (255 - msb)) / (((y - 1) >> (msb - 191)) + 1);
            require(result <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);

            uint256 hi = result * (y >> 128);
            uint256 lo = result * (y & 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);

            uint256 xh = x >> 192;
            uint256 xl = x << 64;

            if (xl < lo) xh -= 1;
            xl -= lo; // We rely on overflow behavior here
            lo = hi << 128;
            if (xl < lo) xh -= 1;
            xl -= lo; // We rely on overflow behavior here

            assert(xh == hi >> 128);

            result += xl / y;
        }

        require(result <= 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF);
        return uint128(result);
    }

    /**
     * Calculate x^y assuming 0^0 is 1, where x is unsigned 129.127 fixed point
     * number and y is unsigned 256-bit integer number.  Revert on overflow.
     *
     * @param x unsigned 129.127-bit fixed point number
     * @param y uint256 value
     * @return unsigned 129.127-bit fixed point number
     */
    function powu(uint256 x, uint256 y) private pure returns (uint256) {
        if (y == 0) return 0x80000000000000000000000000000000;
        else if (x == 0) return 0;
        else {
            int256 msb = 0;
            uint256 xc = x;
            if (xc >= 0x100000000000000000000000000000000) {
                xc >>= 128;
                msb += 128;
            }
            if (xc >= 0x10000000000000000) {
                xc >>= 64;
                msb += 64;
            }
            if (xc >= 0x100000000) {
                xc >>= 32;
                msb += 32;
            }
            if (xc >= 0x10000) {
                xc >>= 16;
                msb += 16;
            }
            if (xc >= 0x100) {
                xc >>= 8;
                msb += 8;
            }
            if (xc >= 0x10) {
                xc >>= 4;
                msb += 4;
            }
            if (xc >= 0x4) {
                xc >>= 2;
                msb += 2;
            }
            if (xc >= 0x2) msb += 1; // No need to shift xc anymore

            int256 xe = msb - 127;
            if (xe > 0) x >>= uint256(xe);
            else x <<= uint256(-xe);

            uint256 result = 0x80000000000000000000000000000000;
            int256 re = 0;

            while (y > 0) {
                if (y & 1 > 0) {
                    result = result * x;
                    y -= 1;
                    re += xe;
                    if (
                        result >=
                        0x8000000000000000000000000000000000000000000000000000000000000000
                    ) {
                        result >>= 128;
                        re += 1;
                    } else result >>= 127;
                    if (re < -127) return 0; // Underflow
                    require(re < 128); // Overflow
                } else {
                    x = x * x;
                    y >>= 1;
                    xe <<= 1;
                    if (
                        x >=
                        0x8000000000000000000000000000000000000000000000000000000000000000
                    ) {
                        x >>= 128;
                        xe += 1;
                    } else x >>= 127;
                    if (xe < -127) return 0; // Underflow
                    require(xe < 128); // Overflow
                }
            }

            if (re > 0) result <<= uint256(re);
            else if (re < 0) result >>= uint256(-re);

            return result;
        }
    }

    /**
     * Calculate sqrt (x) rounding down, where x is unsigned 256-bit integer
     * number.
     *
     * @param x unsigned 256-bit integer number
     * @return unsigned 128-bit integer number
     */
    function sqrtu(uint256 x) internal pure returns (uint128) {
        if (x == 0) return 0;
        else {
            uint256 xx = x;
            uint256 r = 1;
            if (xx >= 0x100000000000000000000000000000000) {
                xx >>= 128;
                r <<= 64;
            }
            if (xx >= 0x10000000000000000) {
                xx >>= 64;
                r <<= 32;
            }
            if (xx >= 0x100000000) {
                xx >>= 32;
                r <<= 16;
            }
            if (xx >= 0x10000) {
                xx >>= 16;
                r <<= 8;
            }
            if (xx >= 0x100) {
                xx >>= 8;
                r <<= 4;
            }
            if (xx >= 0x10) {
                xx >>= 4;
                r <<= 2;
            }
            if (xx >= 0x8) {
                r <<= 1;
            }
            r = (r + x / r) >> 1;
            r = (r + x / r) >> 1;
            r = (r + x / r) >> 1;
            r = (r + x / r) >> 1;
            r = (r + x / r) >> 1;
            r = (r + x / r) >> 1;
            r = (r + x / r) >> 1; // Seven iterations should be enough
            uint256 r1 = x / r;
            return uint128(r < r1 ? r : r1);
        }
    }
}

File 26 of 47 : Utils.sol
// SPDX-License-Identifier: BUSL-1.1
pragma solidity 0.7.6;

import "@openzeppelin/contracts/math/SafeMath.sol";
import "./ABDKMath64x64.sol";

/**
 * Library with utility functions for CLR
 */
library Utils {
    using SafeMath for uint256;

    struct AmountsMinted {
        uint256 amount0ToMint;
        uint256 amount1ToMint;
        uint256 amount0Minted;
        uint256 amount1Minted;
    }

    /**
     * Helper function to calculate how much to swap when
     * staking or withdrawing from Uni V3 Pools
     * Goal of this function is to calibrate the staking tokens amounts
     * When we want to stake, for example, 100 token0 and 10 token1
     * But pool price demands 100 token0 and 40 token1
     * We cannot directly stake 100 t0 and 10 t1, so we swap enough
     * to be able to stake the value of 100 t0 and 10 t1
     */
    function calculateSwapAmount(
        AmountsMinted memory amountsMinted,
        int128 liquidityRatio,
        uint256 midPrice
    ) internal pure returns (uint256 swapAmount, bool swapSign) {
        // formula is more complicated than xU3LP case
        // it includes the asset prices, and considers the swap impact on the pool
        // base formula is this:
        // n - swap amt, x - amount 0 to mint, y - amount 1 to mint,
        // z - amount 0 minted, t - amount 1 minted, p0 - pool mid price
        // l - liquidity ratio (current mint liquidity vs total pool liq)
        // (X - n) / (Y + n * p0) = (Z + l * n) / (T - l * n * p0) ->
        // n = (X * T - Y * Z) / (p0 * l * X + p0 * Z + l * Y + T)
        int128 midPrice64x64 = ABDKMath64x64.divu(midPrice, 1e12);
        uint256 denominator = ABDKMath64x64
            .mulu(
                ABDKMath64x64.mul(midPrice64x64, liquidityRatio),
                amountsMinted.amount0ToMint
            )
            .add(ABDKMath64x64.mulu(midPrice64x64, amountsMinted.amount0Minted))
            .add(
                ABDKMath64x64.mulu(liquidityRatio, amountsMinted.amount1ToMint)
            )
            .add(amountsMinted.amount1Minted);
        uint256 a = muldiv(
            amountsMinted.amount0ToMint,
            amountsMinted.amount1Minted,
            denominator
        );
        uint256 b = muldiv(
            amountsMinted.amount1ToMint,
            amountsMinted.amount0Minted,
            denominator
        );
        swapAmount = a >= b ? a - b : b - a;
        swapSign = a >= b ? true : false;
    }

    /**
     * @dev multiply a and b and divide by denominator
     * @dev Taken from here: https://xn--2-umb.com/21/muldiv/index.html"
     */
    function muldiv(
        uint256 a,
        uint256 b,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        // Handle division by zero
        require(denominator > 0);

        // 512-bit multiply [prod1 prod0] = a * b
        // Compute the product mod 2**256 and mod 2**256 - 1
        // then use the Chinese Remiander Theorem to reconstruct
        // the 512 bit result. The result is stored in two 256
        // variables such that product = prod1 * 2**256 + prod0
        uint256 prod0; // Least significant 256 bits of the product
        uint256 prod1; // Most significant 256 bits of the product
        assembly {
            let mm := mulmod(a, b, not(0))
            prod0 := mul(a, b)
            prod1 := sub(sub(mm, prod0), lt(mm, prod0))
        }

        // Short circuit 256 by 256 division
        // This saves gas when a * b is small, at the cost of making the
        // large case a bit more expensive. Depending on your use case you
        // may want to remove this short circuit and always go through the
        // 512 bit path.
        if (prod1 == 0) {
            assembly {
                result := div(prod0, denominator)
            }
            return result;
        }

        ///////////////////////////////////////////////
        // 512 by 256 division.
        ///////////////////////////////////////////////

        // Handle overflow, the result must be < 2**256
        require(prod1 < denominator);

        // Make division exact by subtracting the remainder from [prod1 prod0]
        // Compute remainder using mulmod
        // Note mulmod(_, _, 0) == 0
        uint256 remainder;
        assembly {
            remainder := mulmod(a, b, denominator)
        }
        // Subtract 256 bit number from 512 bit number
        assembly {
            prod1 := sub(prod1, gt(remainder, prod0))
            prod0 := sub(prod0, remainder)
        }

        // Factor powers of two out of denominator
        // Compute largest power of two divisor of denominator.
        // Always >= 1 unless denominator is zero, then twos is zero.
        uint256 twos = -denominator & denominator;
        // Divide denominator by power of two
        assembly {
            denominator := div(denominator, twos)
        }

        // Divide [prod1 prod0] by the factors of two
        assembly {
            prod0 := div(prod0, twos)
        }
        // Shift in bits from prod1 into prod0. For this we need
        // to flip `twos` such that it is 2**256 / twos.
        // If twos is zero, then it becomes one
        assembly {
            twos := add(div(sub(0, twos), twos), 1)
        }
        prod0 |= prod1 * twos;

        // Invert denominator mod 2**256
        // Now that denominator is an odd number, it has an inverse
        // modulo 2**256 such that denominator * inv = 1 mod 2**256.
        // Compute the inverse by starting with a seed that is correct
        // correct for four bits. That is, denominator * inv = 1 mod 2**4
        // If denominator is zero the inverse starts with 2
        uint256 inv = (3 * denominator) ^ 2;
        // Now use Newton-Raphson itteration to improve the precision.
        // Thanks to Hensel's lifting lemma, this also works in modular
        // arithmetic, doubling the correct bits in each step.
        inv *= 2 - denominator * inv; // inverse mod 2**8
        inv *= 2 - denominator * inv; // inverse mod 2**16
        inv *= 2 - denominator * inv; // inverse mod 2**32
        inv *= 2 - denominator * inv; // inverse mod 2**64
        inv *= 2 - denominator * inv; // inverse mod 2**128
        inv *= 2 - denominator * inv; // inverse mod 2**256
        // If denominator is zero, inv is now 128

        // Because the division is now exact we can divide by multiplying
        // with the modular inverse of denominator. This will give us the
        // correct result modulo 2**256. Since the precoditions guarantee
        // that the outcome is less than 2**256, this is the final result.
        // We don't need to compute the high bits of the result and prod1
        // is no longer required.
        result = prod0 * inv;
        return result;
    }

    // Subtract two numbers and return absolute value
    function subAbs(uint256 amount0, uint256 amount1)
        internal
        pure
        returns (uint256)
    {
        return amount0 >= amount1 ? amount0 - amount1 : amount1 - amount0;
    }
}

File 27 of 47 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "./IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 28 of 47 : IERC721Enumerable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "./IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

File 29 of 47 : IPoolInitializer.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.7.5;
pragma abicoder v2;

/// @title Creates and initializes V3 Pools
/// @notice Provides a method for creating and initializing a pool, if necessary, for bundling with other methods that
/// require the pool to exist.
interface IPoolInitializer {
    /// @notice Creates a new pool if it does not exist, then initializes if not initialized
    /// @dev This method can be bundled with others via IMulticall for the first action (e.g. mint) performed against a pool
    /// @param token0 The contract address of token0 of the pool
    /// @param token1 The contract address of token1 of the pool
    /// @param fee The fee amount of the v3 pool for the specified token pair
    /// @param sqrtPriceX96 The initial square root price of the pool as a Q64.96 value
    /// @return pool Returns the pool address based on the pair of tokens and fee, will return the newly created pool address if necessary
    function createAndInitializePoolIfNecessary(
        address token0,
        address token1,
        uint24 fee,
        uint160 sqrtPriceX96
    ) external payable returns (address pool);
}

File 30 of 47 : IERC721Permit.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.7.5;

import '@openzeppelin/contracts/token/ERC721/IERC721.sol';

/// @title ERC721 with permit
/// @notice Extension to ERC721 that includes a permit function for signature based approvals
interface IERC721Permit is IERC721 {
    /// @notice The permit typehash used in the permit signature
    /// @return The typehash for the permit
    function PERMIT_TYPEHASH() external pure returns (bytes32);

    /// @notice The domain separator used in the permit signature
    /// @return The domain seperator used in encoding of permit signature
    function DOMAIN_SEPARATOR() external view returns (bytes32);

    /// @notice Approve of a specific token ID for spending by spender via signature
    /// @param spender The account that is being approved
    /// @param tokenId The ID of the token that is being approved for spending
    /// @param deadline The deadline timestamp by which the call must be mined for the approve to work
    /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
    /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
    /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
    function permit(
        address spender,
        uint256 tokenId,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external payable;
}

File 31 of 47 : IPeripheryImmutableState.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Immutable state
/// @notice Functions that return immutable state of the router
interface IPeripheryImmutableState {
    /// @return Returns the address of the Uniswap V3 factory
    function factory() external view returns (address);

    /// @return Returns the address of WETH9
    function WETH9() external view returns (address);
}

File 32 of 47 : PoolAddress.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Provides functions for deriving a pool address from the factory, tokens, and the fee
library PoolAddress {
    bytes32 internal constant POOL_INIT_CODE_HASH = 0xc02f72e8ae5e68802e6d893d58ddfb0df89a2f4c9c2f04927db1186a29373660;

    /// @notice The identifying key of the pool
    struct PoolKey {
        address token0;
        address token1;
        uint24 fee;
    }

    /// @notice Returns PoolKey: the ordered tokens with the matched fee levels
    /// @param tokenA The first token of a pool, unsorted
    /// @param tokenB The second token of a pool, unsorted
    /// @param fee The fee level of the pool
    /// @return Poolkey The pool details with ordered token0 and token1 assignments
    function getPoolKey(
        address tokenA,
        address tokenB,
        uint24 fee
    ) internal pure returns (PoolKey memory) {
        if (tokenA > tokenB) (tokenA, tokenB) = (tokenB, tokenA);
        return PoolKey({token0: tokenA, token1: tokenB, fee: fee});
    }

    /// @notice Deterministically computes the pool address given the factory and PoolKey
    /// @param factory The Uniswap V3 factory contract address
    /// @param key The PoolKey
    /// @return pool The contract address of the V3 pool
    function computeAddress(address factory, PoolKey memory key) internal pure returns (address pool) {
        require(key.token0 < key.token1);
        pool = address(
            uint256(
                keccak256(
                    abi.encodePacked(
                        hex'ff',
                        factory,
                        keccak256(abi.encode(key.token0, key.token1, key.fee)),
                        POOL_INIT_CODE_HASH
                    )
                )
            )
        );
    }
}

File 33 of 47 : IERC721.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

import "../../introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
      * @dev Safely transfers `tokenId` token from `from` to `to`.
      *
      * Requirements:
      *
      * - `from` cannot be the zero address.
      * - `to` cannot be the zero address.
      * - `tokenId` token must exist and be owned by `from`.
      * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
      * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
      *
      * Emits a {Transfer} event.
      */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
}

File 34 of 47 : IERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 35 of 47 : IUniswapV3SwapCallback.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Callback for IUniswapV3PoolActions#swap
/// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
interface IUniswapV3SwapCallback {
    /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
    /// @dev In the implementation you must pay the pool tokens owed for the swap.
    /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
    /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
    /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
    /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
    /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
    /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
    /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
    function uniswapV3SwapCallback(
        int256 amount0Delta,
        int256 amount1Delta,
        bytes calldata data
    ) external;
}

File 36 of 47 : FullMath.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.4.0;

/// @title Contains 512-bit math functions
/// @notice Facilitates multiplication and division that can have overflow of an intermediate value without any loss of precision
/// @dev Handles "phantom overflow" i.e., allows multiplication and division where an intermediate value overflows 256 bits
library FullMath {
    /// @notice Calculates floor(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
    /// @param a The multiplicand
    /// @param b The multiplier
    /// @param denominator The divisor
    /// @return result The 256-bit result
    /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv
    function mulDiv(
        uint256 a,
        uint256 b,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        // 512-bit multiply [prod1 prod0] = a * b
        // Compute the product mod 2**256 and mod 2**256 - 1
        // then use the Chinese Remainder Theorem to reconstruct
        // the 512 bit result. The result is stored in two 256
        // variables such that product = prod1 * 2**256 + prod0
        uint256 prod0; // Least significant 256 bits of the product
        uint256 prod1; // Most significant 256 bits of the product
        assembly {
            let mm := mulmod(a, b, not(0))
            prod0 := mul(a, b)
            prod1 := sub(sub(mm, prod0), lt(mm, prod0))
        }

        // Handle non-overflow cases, 256 by 256 division
        if (prod1 == 0) {
            require(denominator > 0);
            assembly {
                result := div(prod0, denominator)
            }
            return result;
        }

        // Make sure the result is less than 2**256.
        // Also prevents denominator == 0
        require(denominator > prod1);

        ///////////////////////////////////////////////
        // 512 by 256 division.
        ///////////////////////////////////////////////

        // Make division exact by subtracting the remainder from [prod1 prod0]
        // Compute remainder using mulmod
        uint256 remainder;
        assembly {
            remainder := mulmod(a, b, denominator)
        }
        // Subtract 256 bit number from 512 bit number
        assembly {
            prod1 := sub(prod1, gt(remainder, prod0))
            prod0 := sub(prod0, remainder)
        }

        // Factor powers of two out of denominator
        // Compute largest power of two divisor of denominator.
        // Always >= 1.
        uint256 twos = -denominator & denominator;
        // Divide denominator by power of two
        assembly {
            denominator := div(denominator, twos)
        }

        // Divide [prod1 prod0] by the factors of two
        assembly {
            prod0 := div(prod0, twos)
        }
        // Shift in bits from prod1 into prod0. For this we need
        // to flip `twos` such that it is 2**256 / twos.
        // If twos is zero, then it becomes one
        assembly {
            twos := add(div(sub(0, twos), twos), 1)
        }
        prod0 |= prod1 * twos;

        // Invert denominator mod 2**256
        // Now that denominator is an odd number, it has an inverse
        // modulo 2**256 such that denominator * inv = 1 mod 2**256.
        // Compute the inverse by starting with a seed that is correct
        // correct for four bits. That is, denominator * inv = 1 mod 2**4
        uint256 inv = (3 * denominator) ^ 2;
        // Now use Newton-Raphson iteration to improve the precision.
        // Thanks to Hensel's lifting lemma, this also works in modular
        // arithmetic, doubling the correct bits in each step.
        inv *= 2 - denominator * inv; // inverse mod 2**8
        inv *= 2 - denominator * inv; // inverse mod 2**16
        inv *= 2 - denominator * inv; // inverse mod 2**32
        inv *= 2 - denominator * inv; // inverse mod 2**64
        inv *= 2 - denominator * inv; // inverse mod 2**128
        inv *= 2 - denominator * inv; // inverse mod 2**256

        // Because the division is now exact we can divide by multiplying
        // with the modular inverse of denominator. This will give us the
        // correct result modulo 2**256. Since the precoditions guarantee
        // that the outcome is less than 2**256, this is the final result.
        // We don't need to compute the high bits of the result and prod1
        // is no longer required.
        result = prod0 * inv;
        return result;
    }

    /// @notice Calculates ceil(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
    /// @param a The multiplicand
    /// @param b The multiplier
    /// @param denominator The divisor
    /// @return result The 256-bit result
    function mulDivRoundingUp(
        uint256 a,
        uint256 b,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        result = mulDiv(a, b, denominator);
        if (mulmod(a, b, denominator) > 0) {
            require(result < type(uint256).max);
            result++;
        }
    }
}

File 37 of 47 : FixedPoint96.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.4.0;

/// @title FixedPoint96
/// @notice A library for handling binary fixed point numbers, see https://en.wikipedia.org/wiki/Q_(number_format)
/// @dev Used in SqrtPriceMath.sol
library FixedPoint96 {
    uint8 internal constant RESOLUTION = 96;
    uint256 internal constant Q96 = 0x1000000000000000000000000;
}

File 38 of 47 : IUniswapV3PoolImmutables.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Pool state that never changes
/// @notice These parameters are fixed for a pool forever, i.e., the methods will always return the same values
interface IUniswapV3PoolImmutables {
    /// @notice The contract that deployed the pool, which must adhere to the IUniswapV3Factory interface
    /// @return The contract address
    function factory() external view returns (address);

    /// @notice The first of the two tokens of the pool, sorted by address
    /// @return The token contract address
    function token0() external view returns (address);

    /// @notice The second of the two tokens of the pool, sorted by address
    /// @return The token contract address
    function token1() external view returns (address);

    /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
    /// @return The fee
    function fee() external view returns (uint24);

    /// @notice The pool tick spacing
    /// @dev Ticks can only be used at multiples of this value, minimum of 1 and always positive
    /// e.g.: a tickSpacing of 3 means ticks can be initialized every 3rd tick, i.e., ..., -6, -3, 0, 3, 6, ...
    /// This value is an int24 to avoid casting even though it is always positive.
    /// @return The tick spacing
    function tickSpacing() external view returns (int24);

    /// @notice The maximum amount of position liquidity that can use any tick in the range
    /// @dev This parameter is enforced per tick to prevent liquidity from overflowing a uint128 at any point, and
    /// also prevents out-of-range liquidity from being used to prevent adding in-range liquidity to a pool
    /// @return The max amount of liquidity per tick
    function maxLiquidityPerTick() external view returns (uint128);
}

File 39 of 47 : IUniswapV3PoolState.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Pool state that can change
/// @notice These methods compose the pool's state, and can change with any frequency including multiple times
/// per transaction
interface IUniswapV3PoolState {
    /// @notice The 0th storage slot in the pool stores many values, and is exposed as a single method to save gas
    /// when accessed externally.
    /// @return sqrtPriceX96 The current price of the pool as a sqrt(token1/token0) Q64.96 value
    /// tick The current tick of the pool, i.e. according to the last tick transition that was run.
    /// This value may not always be equal to SqrtTickMath.getTickAtSqrtRatio(sqrtPriceX96) if the price is on a tick
    /// boundary.
    /// observationIndex The index of the last oracle observation that was written,
    /// observationCardinality The current maximum number of observations stored in the pool,
    /// observationCardinalityNext The next maximum number of observations, to be updated when the observation.
    /// feeProtocol The protocol fee for both tokens of the pool.
    /// Encoded as two 4 bit values, where the protocol fee of token1 is shifted 4 bits and the protocol fee of token0
    /// is the lower 4 bits. Used as the denominator of a fraction of the swap fee, e.g. 4 means 1/4th of the swap fee.
    /// unlocked Whether the pool is currently locked to reentrancy
    function slot0()
        external
        view
        returns (
            uint160 sqrtPriceX96,
            int24 tick,
            uint16 observationIndex,
            uint16 observationCardinality,
            uint16 observationCardinalityNext,
            uint8 feeProtocol,
            bool unlocked
        );

    /// @notice The fee growth as a Q128.128 fees of token0 collected per unit of liquidity for the entire life of the pool
    /// @dev This value can overflow the uint256
    function feeGrowthGlobal0X128() external view returns (uint256);

    /// @notice The fee growth as a Q128.128 fees of token1 collected per unit of liquidity for the entire life of the pool
    /// @dev This value can overflow the uint256
    function feeGrowthGlobal1X128() external view returns (uint256);

    /// @notice The amounts of token0 and token1 that are owed to the protocol
    /// @dev Protocol fees will never exceed uint128 max in either token
    function protocolFees() external view returns (uint128 token0, uint128 token1);

    /// @notice The currently in range liquidity available to the pool
    /// @dev This value has no relationship to the total liquidity across all ticks
    function liquidity() external view returns (uint128);

    /// @notice Look up information about a specific tick in the pool
    /// @param tick The tick to look up
    /// @return liquidityGross the total amount of position liquidity that uses the pool either as tick lower or
    /// tick upper,
    /// liquidityNet how much liquidity changes when the pool price crosses the tick,
    /// feeGrowthOutside0X128 the fee growth on the other side of the tick from the current tick in token0,
    /// feeGrowthOutside1X128 the fee growth on the other side of the tick from the current tick in token1,
    /// tickCumulativeOutside the cumulative tick value on the other side of the tick from the current tick
    /// secondsPerLiquidityOutsideX128 the seconds spent per liquidity on the other side of the tick from the current tick,
    /// secondsOutside the seconds spent on the other side of the tick from the current tick,
    /// initialized Set to true if the tick is initialized, i.e. liquidityGross is greater than 0, otherwise equal to false.
    /// Outside values can only be used if the tick is initialized, i.e. if liquidityGross is greater than 0.
    /// In addition, these values are only relative and must be used only in comparison to previous snapshots for
    /// a specific position.
    function ticks(int24 tick)
        external
        view
        returns (
            uint128 liquidityGross,
            int128 liquidityNet,
            uint256 feeGrowthOutside0X128,
            uint256 feeGrowthOutside1X128,
            int56 tickCumulativeOutside,
            uint160 secondsPerLiquidityOutsideX128,
            uint32 secondsOutside,
            bool initialized
        );

    /// @notice Returns 256 packed tick initialized boolean values. See TickBitmap for more information
    function tickBitmap(int16 wordPosition) external view returns (uint256);

    /// @notice Returns the information about a position by the position's key
    /// @param key The position's key is a hash of a preimage composed by the owner, tickLower and tickUpper
    /// @return _liquidity The amount of liquidity in the position,
    /// Returns feeGrowthInside0LastX128 fee growth of token0 inside the tick range as of the last mint/burn/poke,
    /// Returns feeGrowthInside1LastX128 fee growth of token1 inside the tick range as of the last mint/burn/poke,
    /// Returns tokensOwed0 the computed amount of token0 owed to the position as of the last mint/burn/poke,
    /// Returns tokensOwed1 the computed amount of token1 owed to the position as of the last mint/burn/poke
    function positions(bytes32 key)
        external
        view
        returns (
            uint128 _liquidity,
            uint256 feeGrowthInside0LastX128,
            uint256 feeGrowthInside1LastX128,
            uint128 tokensOwed0,
            uint128 tokensOwed1
        );

    /// @notice Returns data about a specific observation index
    /// @param index The element of the observations array to fetch
    /// @dev You most likely want to use #observe() instead of this method to get an observation as of some amount of time
    /// ago, rather than at a specific index in the array.
    /// @return blockTimestamp The timestamp of the observation,
    /// Returns tickCumulative the tick multiplied by seconds elapsed for the life of the pool as of the observation timestamp,
    /// Returns secondsPerLiquidityCumulativeX128 the seconds per in range liquidity for the life of the pool as of the observation timestamp,
    /// Returns initialized whether the observation has been initialized and the values are safe to use
    function observations(uint256 index)
        external
        view
        returns (
            uint32 blockTimestamp,
            int56 tickCumulative,
            uint160 secondsPerLiquidityCumulativeX128,
            bool initialized
        );
}

File 40 of 47 : IUniswapV3PoolDerivedState.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Pool state that is not stored
/// @notice Contains view functions to provide information about the pool that is computed rather than stored on the
/// blockchain. The functions here may have variable gas costs.
interface IUniswapV3PoolDerivedState {
    /// @notice Returns the cumulative tick and liquidity as of each timestamp `secondsAgo` from the current block timestamp
    /// @dev To get a time weighted average tick or liquidity-in-range, you must call this with two values, one representing
    /// the beginning of the period and another for the end of the period. E.g., to get the last hour time-weighted average tick,
    /// you must call it with secondsAgos = [3600, 0].
    /// @dev The time weighted average tick represents the geometric time weighted average price of the pool, in
    /// log base sqrt(1.0001) of token1 / token0. The TickMath library can be used to go from a tick value to a ratio.
    /// @param secondsAgos From how long ago each cumulative tick and liquidity value should be returned
    /// @return tickCumulatives Cumulative tick values as of each `secondsAgos` from the current block timestamp
    /// @return secondsPerLiquidityCumulativeX128s Cumulative seconds per liquidity-in-range value as of each `secondsAgos` from the current block
    /// timestamp
    function observe(uint32[] calldata secondsAgos)
        external
        view
        returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s);

    /// @notice Returns a snapshot of the tick cumulative, seconds per liquidity and seconds inside a tick range
    /// @dev Snapshots must only be compared to other snapshots, taken over a period for which a position existed.
    /// I.e., snapshots cannot be compared if a position is not held for the entire period between when the first
    /// snapshot is taken and the second snapshot is taken.
    /// @param tickLower The lower tick of the range
    /// @param tickUpper The upper tick of the range
    /// @return tickCumulativeInside The snapshot of the tick accumulator for the range
    /// @return secondsPerLiquidityInsideX128 The snapshot of seconds per liquidity for the range
    /// @return secondsInside The snapshot of seconds per liquidity for the range
    function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
        external
        view
        returns (
            int56 tickCumulativeInside,
            uint160 secondsPerLiquidityInsideX128,
            uint32 secondsInside
        );
}

File 41 of 47 : IUniswapV3PoolActions.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Permissionless pool actions
/// @notice Contains pool methods that can be called by anyone
interface IUniswapV3PoolActions {
    /// @notice Sets the initial price for the pool
    /// @dev Price is represented as a sqrt(amountToken1/amountToken0) Q64.96 value
    /// @param sqrtPriceX96 the initial sqrt price of the pool as a Q64.96
    function initialize(uint160 sqrtPriceX96) external;

    /// @notice Adds liquidity for the given recipient/tickLower/tickUpper position
    /// @dev The caller of this method receives a callback in the form of IUniswapV3MintCallback#uniswapV3MintCallback
    /// in which they must pay any token0 or token1 owed for the liquidity. The amount of token0/token1 due depends
    /// on tickLower, tickUpper, the amount of liquidity, and the current price.
    /// @param recipient The address for which the liquidity will be created
    /// @param tickLower The lower tick of the position in which to add liquidity
    /// @param tickUpper The upper tick of the position in which to add liquidity
    /// @param amount The amount of liquidity to mint
    /// @param data Any data that should be passed through to the callback
    /// @return amount0 The amount of token0 that was paid to mint the given amount of liquidity. Matches the value in the callback
    /// @return amount1 The amount of token1 that was paid to mint the given amount of liquidity. Matches the value in the callback
    function mint(
        address recipient,
        int24 tickLower,
        int24 tickUpper,
        uint128 amount,
        bytes calldata data
    ) external returns (uint256 amount0, uint256 amount1);

    /// @notice Collects tokens owed to a position
    /// @dev Does not recompute fees earned, which must be done either via mint or burn of any amount of liquidity.
    /// Collect must be called by the position owner. To withdraw only token0 or only token1, amount0Requested or
    /// amount1Requested may be set to zero. To withdraw all tokens owed, caller may pass any value greater than the
    /// actual tokens owed, e.g. type(uint128).max. Tokens owed may be from accumulated swap fees or burned liquidity.
    /// @param recipient The address which should receive the fees collected
    /// @param tickLower The lower tick of the position for which to collect fees
    /// @param tickUpper The upper tick of the position for which to collect fees
    /// @param amount0Requested How much token0 should be withdrawn from the fees owed
    /// @param amount1Requested How much token1 should be withdrawn from the fees owed
    /// @return amount0 The amount of fees collected in token0
    /// @return amount1 The amount of fees collected in token1
    function collect(
        address recipient,
        int24 tickLower,
        int24 tickUpper,
        uint128 amount0Requested,
        uint128 amount1Requested
    ) external returns (uint128 amount0, uint128 amount1);

    /// @notice Burn liquidity from the sender and account tokens owed for the liquidity to the position
    /// @dev Can be used to trigger a recalculation of fees owed to a position by calling with an amount of 0
    /// @dev Fees must be collected separately via a call to #collect
    /// @param tickLower The lower tick of the position for which to burn liquidity
    /// @param tickUpper The upper tick of the position for which to burn liquidity
    /// @param amount How much liquidity to burn
    /// @return amount0 The amount of token0 sent to the recipient
    /// @return amount1 The amount of token1 sent to the recipient
    function burn(
        int24 tickLower,
        int24 tickUpper,
        uint128 amount
    ) external returns (uint256 amount0, uint256 amount1);

    /// @notice Swap token0 for token1, or token1 for token0
    /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
    /// @param recipient The address to receive the output of the swap
    /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
    /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
    /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
    /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
    /// @param data Any data to be passed through to the callback
    /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
    /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
    function swap(
        address recipient,
        bool zeroForOne,
        int256 amountSpecified,
        uint160 sqrtPriceLimitX96,
        bytes calldata data
    ) external returns (int256 amount0, int256 amount1);

    /// @notice Receive token0 and/or token1 and pay it back, plus a fee, in the callback
    /// @dev The caller of this method receives a callback in the form of IUniswapV3FlashCallback#uniswapV3FlashCallback
    /// @dev Can be used to donate underlying tokens pro-rata to currently in-range liquidity providers by calling
    /// with 0 amount{0,1} and sending the donation amount(s) from the callback
    /// @param recipient The address which will receive the token0 and token1 amounts
    /// @param amount0 The amount of token0 to send
    /// @param amount1 The amount of token1 to send
    /// @param data Any data to be passed through to the callback
    function flash(
        address recipient,
        uint256 amount0,
        uint256 amount1,
        bytes calldata data
    ) external;

    /// @notice Increase the maximum number of price and liquidity observations that this pool will store
    /// @dev This method is no-op if the pool already has an observationCardinalityNext greater than or equal to
    /// the input observationCardinalityNext.
    /// @param observationCardinalityNext The desired minimum number of observations for the pool to store
    function increaseObservationCardinalityNext(uint16 observationCardinalityNext) external;
}

File 42 of 47 : IUniswapV3PoolOwnerActions.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Permissioned pool actions
/// @notice Contains pool methods that may only be called by the factory owner
interface IUniswapV3PoolOwnerActions {
    /// @notice Set the denominator of the protocol's % share of the fees
    /// @param feeProtocol0 new protocol fee for token0 of the pool
    /// @param feeProtocol1 new protocol fee for token1 of the pool
    function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external;

    /// @notice Collect the protocol fee accrued to the pool
    /// @param recipient The address to which collected protocol fees should be sent
    /// @param amount0Requested The maximum amount of token0 to send, can be 0 to collect fees in only token1
    /// @param amount1Requested The maximum amount of token1 to send, can be 0 to collect fees in only token0
    /// @return amount0 The protocol fee collected in token0
    /// @return amount1 The protocol fee collected in token1
    function collectProtocol(
        address recipient,
        uint128 amount0Requested,
        uint128 amount1Requested
    ) external returns (uint128 amount0, uint128 amount1);
}

File 43 of 47 : IUniswapV3PoolEvents.sol
// SPDX-License-Identifier: GPL-2.0-or-later
pragma solidity >=0.5.0;

/// @title Events emitted by a pool
/// @notice Contains all events emitted by the pool
interface IUniswapV3PoolEvents {
    /// @notice Emitted exactly once by a pool when #initialize is first called on the pool
    /// @dev Mint/Burn/Swap cannot be emitted by the pool before Initialize
    /// @param sqrtPriceX96 The initial sqrt price of the pool, as a Q64.96
    /// @param tick The initial tick of the pool, i.e. log base 1.0001 of the starting price of the pool
    event Initialize(uint160 sqrtPriceX96, int24 tick);

    /// @notice Emitted when liquidity is minted for a given position
    /// @param sender The address that minted the liquidity
    /// @param owner The owner of the position and recipient of any minted liquidity
    /// @param tickLower The lower tick of the position
    /// @param tickUpper The upper tick of the position
    /// @param amount The amount of liquidity minted to the position range
    /// @param amount0 How much token0 was required for the minted liquidity
    /// @param amount1 How much token1 was required for the minted liquidity
    event Mint(
        address sender,
        address indexed owner,
        int24 indexed tickLower,
        int24 indexed tickUpper,
        uint128 amount,
        uint256 amount0,
        uint256 amount1
    );

    /// @notice Emitted when fees are collected by the owner of a position
    /// @dev Collect events may be emitted with zero amount0 and amount1 when the caller chooses not to collect fees
    /// @param owner The owner of the position for which fees are collected
    /// @param tickLower The lower tick of the position
    /// @param tickUpper The upper tick of the position
    /// @param amount0 The amount of token0 fees collected
    /// @param amount1 The amount of token1 fees collected
    event Collect(
        address indexed owner,
        address recipient,
        int24 indexed tickLower,
        int24 indexed tickUpper,
        uint128 amount0,
        uint128 amount1
    );

    /// @notice Emitted when a position's liquidity is removed
    /// @dev Does not withdraw any fees earned by the liquidity position, which must be withdrawn via #collect
    /// @param owner The owner of the position for which liquidity is removed
    /// @param tickLower The lower tick of the position
    /// @param tickUpper The upper tick of the position
    /// @param amount The amount of liquidity to remove
    /// @param amount0 The amount of token0 withdrawn
    /// @param amount1 The amount of token1 withdrawn
    event Burn(
        address indexed owner,
        int24 indexed tickLower,
        int24 indexed tickUpper,
        uint128 amount,
        uint256 amount0,
        uint256 amount1
    );

    /// @notice Emitted by the pool for any swaps between token0 and token1
    /// @param sender The address that initiated the swap call, and that received the callback
    /// @param recipient The address that received the output of the swap
    /// @param amount0 The delta of the token0 balance of the pool
    /// @param amount1 The delta of the token1 balance of the pool
    /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
    /// @param tick The log base 1.0001 of price of the pool after the swap
    event Swap(
        address indexed sender,
        address indexed recipient,
        int256 amount0,
        int256 amount1,
        uint160 sqrtPriceX96,
        int24 tick
    );

    /// @notice Emitted by the pool for any flashes of token0/token1
    /// @param sender The address that initiated the swap call, and that received the callback
    /// @param recipient The address that received the tokens from flash
    /// @param amount0 The amount of token0 that was flashed
    /// @param amount1 The amount of token1 that was flashed
    /// @param paid0 The amount of token0 paid for the flash, which can exceed the amount0 plus the fee
    /// @param paid1 The amount of token1 paid for the flash, which can exceed the amount1 plus the fee
    event Flash(
        address indexed sender,
        address indexed recipient,
        uint256 amount0,
        uint256 amount1,
        uint256 paid0,
        uint256 paid1
    );

    /// @notice Emitted by the pool for increases to the number of observations that can be stored
    /// @dev observationCardinalityNext is not the observation cardinality until an observation is written at the index
    /// just before a mint/swap/burn.
    /// @param observationCardinalityNextOld The previous value of the next observation cardinality
    /// @param observationCardinalityNextNew The updated value of the next observation cardinality
    event IncreaseObservationCardinalityNext(
        uint16 observationCardinalityNextOld,
        uint16 observationCardinalityNextNew
    );

    /// @notice Emitted when the protocol fee is changed by the pool
    /// @param feeProtocol0Old The previous value of the token0 protocol fee
    /// @param feeProtocol1Old The previous value of the token1 protocol fee
    /// @param feeProtocol0New The updated value of the token0 protocol fee
    /// @param feeProtocol1New The updated value of the token1 protocol fee
    event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New);

    /// @notice Emitted when the collected protocol fees are withdrawn by the factory owner
    /// @param sender The address that collects the protocol fees
    /// @param recipient The address that receives the collected protocol fees
    /// @param amount0 The amount of token0 protocol fees that is withdrawn
    /// @param amount0 The amount of token1 protocol fees that is withdrawn
    event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1);
}

File 44 of 47 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor () {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and make it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 45 of 47 : Math.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.7.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow, so we distribute
        return (a / 2) + (b / 2) + ((a % 2 + b % 2) / 2);
    }
}

File 46 of 47 : IRewardEscrow.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.7.6;

interface IRewardEscrow {
    function MAX_VESTING_ENTRIES() external view returns (uint256);

    function addRewardsContract(address _rewardContract) external;

    function appendVestingEntry(
        address token,
        address account,
        address pool,
        uint256 quantity
    ) external;

    function balanceOf(address token, address account)
        external
        view
        returns (uint256);

    function checkAccountSchedule(
        address pool,
        address token,
        address account
    ) external view returns (uint256[] memory);

    function clrPoolVestingPeriod(address) external view returns (uint256);

    function getNextVestingEntry(
        address pool,
        address token,
        address account
    ) external view returns (uint256[2] memory);

    function getNextVestingIndex(
        address pool,
        address token,
        address account
    ) external view returns (uint256);

    function getNextVestingQuantity(
        address pool,
        address token,
        address account
    ) external view returns (uint256);

    function getNextVestingTime(
        address pool,
        address token,
        address account
    ) external view returns (uint256);

    function getVestingQuantity(
        address pool,
        address token,
        address account,
        uint256 index
    ) external view returns (uint256);

    function getVestingScheduleEntry(
        address pool,
        address token,
        address account,
        uint256 index
    ) external view returns (uint256[2] memory);

    function getVestingTime(
        address pool,
        address token,
        address account,
        uint256 index
    ) external view returns (uint256);

    function initialize() external;

    function isRewardContract(address) external view returns (bool);

    function numVestingEntries(
        address pool,
        address token,
        address account
    ) external view returns (uint256);

    function owner() external view returns (address);

    function removeRewardsContract(address _rewardContract) external;

    function renounceOwnership() external;

    function setCLRPoolVestingPeriod(address pool, uint256 vestingPeriod)
        external;

    function totalEscrowedAccountBalance(address, address)
        external
        view
        returns (uint256);

    function totalEscrowedBalance(address) external view returns (uint256);

    function totalSupply(address token) external view returns (uint256);

    function totalVestedAccountBalance(address, address)
        external
        view
        returns (uint256);

    function transferOwnership(address newOwner) external;

    function vest(address pool, address token) external;

    function vestAll(address pool, address[] memory tokens) external;

    function vestingSchedules(
        address,
        address,
        address,
        uint256,
        uint256
    ) external view returns (uint256);
}

File 47 of 47 : IStakingRewards.sol
// SPDX-License-Identifier: MIT
pragma solidity 0.7.6;

import "./IRewardEscrow.sol";

interface IStakingRewards {
    // Views
    function earned(address account, address token)
        external
        view
        returns (uint256);

    function getRewardForDuration(address token)
        external
        view
        returns (uint256);

    function getRewardTokens() external view returns (address[] memory tokens);

    function getRewardTokensCount() external view returns (uint256);

    function lastTimeRewardApplicable() external view returns (uint256);

    function lastUpdateTime(address) external view returns (uint256);

    function periodFinish() external view returns (uint256);

    function rewardEscrow() external view returns (IRewardEscrow);

    function rewardInfo(address)
        external
        view
        returns (
            uint256 rewardRate,
            uint256 rewardPerTokenStored,
            uint256 totalRewardAmount,
            uint256 remainingRewardAmount
        );

    function rewardPerToken(address token) external view returns (uint256);

    function rewardTokens(uint256) external view returns (address);

    function rewardsAreEscrowed() external view returns (bool);

    function rewardsDuration() external view returns (uint256);

    function stakedBalanceOf(address account) external view returns (uint256);

    function stakedTotalSupply() external view returns (uint256);

    // Mutative
    function claimReward() external;

    function initializeReward(uint256 rewardAmount, address token) external;

    function setRewardsDuration(uint256 _rewardsDuration) external;
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 100
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "metadata": {
    "useLiteralContent": true
  },
  "libraries": {
    "contracts/libraries/UniswapLibrary.sol": {
      "UniswapLibrary": "0x0f58dbeae68161450587b6e2b521b545b695f3ab"
    }
  }
}

Contract Security Audit

Contract ABI

[{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"spender","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount0","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount1","type":"uint256"}],"name":"Deposit","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"token0Fee","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"token1Fee","type":"uint256"}],"name":"FeeCollected","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"manager","type":"address"}],"name":"ManagerSet","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[],"name":"Reinvest","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"reward","type":"uint256"}],"name":"RewardAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"uint256","name":"rewardAmount","type":"uint256"}],"name":"RewardClaimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"newDuration","type":"uint256"}],"name":"RewardsDurationUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Staked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"value","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount0","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"amount1","type":"uint256"}],"name":"Withdraw","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Withdrawn","type":"event"},{"inputs":[{"internalType":"address","name":"_manager","type":"address"}],"name":"addManager","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount0","type":"uint256"},{"internalType":"uint256","name":"amount1","type":"uint256"}],"name":"adminStake","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"bool","name":"_0for1","type":"bool"}],"name":"adminSwap","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"spender","type":"address"}],"name":"allowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"approve","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint8","name":"inputAsset","type":"uint8"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"calculateAmountsMintedSingleToken","outputs":[{"internalType":"uint256","name":"amount0Minted","type":"uint256"},{"internalType":"uint256","name":"amount1Minted","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount0","type":"uint256"},{"internalType":"uint256","name":"amount1","type":"uint256"}],"name":"calculateMintAmount","outputs":[{"internalType":"uint256","name":"mintAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount0","type":"uint256"},{"internalType":"uint256","name":"amount1","type":"uint256"}],"name":"calculatePoolMintedAmounts","outputs":[{"internalType":"uint256","name":"amount0Minted","type":"uint256"},{"internalType":"uint256","name":"amount1Minted","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"claimReward","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"collect","outputs":[{"internalType":"uint256","name":"collected0","type":"uint256"},{"internalType":"uint256","name":"collected1","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"collectAndReinvest","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"subtractedValue","type":"uint256"}],"name":"decreaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint8","name":"inputAsset","type":"uint8"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"deposit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"address","name":"token","type":"address"}],"name":"earned","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint128","name":"liquidity","type":"uint128"}],"name":"getAmountsForLiquidity","outputs":[{"internalType":"uint256","name":"amount0","type":"uint256"},{"internalType":"uint256","name":"amount1","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getBufferToken0Balance","outputs":[{"internalType":"uint256","name":"amount0","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getBufferToken1Balance","outputs":[{"internalType":"uint256","name":"amount1","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getBufferTokenBalance","outputs":[{"internalType":"uint256","name":"amount0","type":"uint256"},{"internalType":"uint256","name":"amount1","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount0","type":"uint256"},{"internalType":"uint256","name":"amount1","type":"uint256"}],"name":"getLiquidityForAmounts","outputs":[{"internalType":"uint128","name":"liquidity","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPositionLiquidity","outputs":[{"internalType":"uint128","name":"liquidity","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"getRewardForDuration","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getRewardTokens","outputs":[{"internalType":"address[]","name":"tokens","type":"address[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getRewardTokensCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getStakedTokenBalance","outputs":[{"internalType":"uint256","name":"amount0","type":"uint256"},{"internalType":"uint256","name":"amount1","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getTicks","outputs":[{"internalType":"int24","name":"tick0","type":"int24"},{"internalType":"int24","name":"tick1","type":"int24"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"spender","type":"address"},{"internalType":"uint256","name":"addedValue","type":"uint256"}],"name":"increaseAllowance","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_symbol","type":"string"},{"internalType":"int24","name":"_tickLower","type":"int24"},{"internalType":"int24","name":"_tickUpper","type":"int24"},{"internalType":"uint24","name":"_poolFee","type":"uint24"},{"internalType":"uint256","name":"_tradeFee","type":"uint256"},{"internalType":"address","name":"_token0","type":"address"},{"internalType":"address","name":"_token1","type":"address"},{"internalType":"address","name":"_stakedToken","type":"address"},{"internalType":"address","name":"_terminal","type":"address"},{"internalType":"address","name":"_uniswapPool","type":"address"},{"components":[{"internalType":"address","name":"router","type":"address"},{"internalType":"address","name":"quoter","type":"address"},{"internalType":"address","name":"positionManager","type":"address"}],"internalType":"struct CLR.UniswapContracts","name":"contracts","type":"tuple"},{"components":[{"internalType":"address[]","name":"rewardTokens","type":"address[]"},{"internalType":"address","name":"rewardEscrow","type":"address"},{"internalType":"bool","name":"rewardsAreEscrowed","type":"bool"}],"internalType":"struct CLR.StakingDetails","name":"stakingParams","type":"tuple"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"rewardAmount","type":"uint256"},{"internalType":"address","name":"token","type":"address"}],"name":"initializeReward","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"lastTimeRewardApplicable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"lastUpdateTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"manager","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount0","type":"uint256"},{"internalType":"uint256","name":"amount1","type":"uint256"},{"internalType":"address","name":"sender","type":"address"}],"name":"mintInitial","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pauseContract","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"periodFinish","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"poolFee","outputs":[{"internalType":"uint24","name":"","type":"uint24"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"reinvest","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"rewardEscrow","outputs":[{"internalType":"contract IRewardEscrow","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"rewardInfo","outputs":[{"internalType":"uint256","name":"rewardRate","type":"uint256"},{"internalType":"uint256","name":"rewardPerTokenStored","type":"uint256"},{"internalType":"uint256","name":"totalRewardAmount","type":"uint256"},{"internalType":"uint256","name":"remainingRewardAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"rewardPerToken","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"rewardTokens","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"rewardsAreEscrowed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"rewardsDuration","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_rewardsDuration","type":"uint256"}],"name":"setRewardsDuration","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"stakedBalanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"stakedToken","outputs":[{"internalType":"contract IStakedCLRToken","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"stakedTotalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"token0","outputs":[{"internalType":"contract IERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"token0DecimalMultiplier","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"token0Decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"token1","outputs":[{"internalType":"contract IERC20","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"token1DecimalMultiplier","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"token1Decimals","outputs":[{"internalType":"uint8","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tradeFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transfer","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"transferFrom","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"uniContracts","outputs":[{"internalType":"address","name":"router","type":"address"},{"internalType":"address","name":"quoter","type":"address"},{"internalType":"address","name":"positionManager","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"uniswapPool","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"unpauseContract","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"withdrawAndClaimReward","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Transaction Hash Block Value Eth2 PubKey Valid
View All Deposits
Loading...
Loading
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.