ETH Price: $2,437.12 (+0.58%)

Transaction Decoder

Block:
18171589 at Sep-19-2023 05:57:35 PM +UTC
Transaction Fee:
0.001355160531095813 ETH $3.30
Gas Used:
90,623 Gas / 14.953825531 Gwei

Account State Difference:

  Address   Before After State Difference Code
(Titan Builder)
34.502018640243005696 Eth34.502023171393005696 Eth0.00000453115
0xEE5248BF...F8E4F014d
0.006394598649850341 Eth
Nonce: 8
0.005039438118754528 Eth
Nonce: 9
0.001355160531095813

Execution Trace

SwapRouter02.swapExactTokensForTokens( amountIn=1000000, amountOutMin=0, path=[0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48, 0xB4272071eCAdd69d933AdcD19cA99fe80664fc08], to=0xEE5248BF835D3B3F58a87e808C3ce99F8E4F014d )
  • FiatTokenProxy.23b872dd( )
    • FiatTokenV2_1.transferFrom( from=0xEE5248BF835D3B3F58a87e808C3ce99F8E4F014d, to=0xb09Bf7b9C941ac84FD1bdB4dE25007DDfE96E072, value=1000000 ) => ( True )
    • CryptoFranc.balanceOf( _owner=0xEE5248BF835D3B3F58a87e808C3ce99F8E4F014d ) => ( 0 )
      File 1 of 4: SwapRouter02
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      pragma abicoder v2;
      import '@uniswap/v3-periphery/contracts/base/SelfPermit.sol';
      import '@uniswap/v3-periphery/contracts/base/PeripheryImmutableState.sol';
      import './interfaces/ISwapRouter02.sol';
      import './V2SwapRouter.sol';
      import './V3SwapRouter.sol';
      import './base/ApproveAndCall.sol';
      import './base/MulticallExtended.sol';
      /// @title Uniswap V2 and V3 Swap Router
      contract SwapRouter02 is ISwapRouter02, V2SwapRouter, V3SwapRouter, ApproveAndCall, MulticallExtended, SelfPermit {
          constructor(
              address _factoryV2,
              address factoryV3,
              address _positionManager,
              address _WETH9
          ) ImmutableState(_factoryV2, _positionManager) PeripheryImmutableState(factoryV3, _WETH9) {}
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
      import '@openzeppelin/contracts/drafts/IERC20Permit.sol';
      import '../interfaces/ISelfPermit.sol';
      import '../interfaces/external/IERC20PermitAllowed.sol';
      /// @title Self Permit
      /// @notice Functionality to call permit on any EIP-2612-compliant token for use in the route
      /// @dev These functions are expected to be embedded in multicalls to allow EOAs to approve a contract and call a function
      /// that requires an approval in a single transaction.
      abstract contract SelfPermit is ISelfPermit {
          /// @inheritdoc ISelfPermit
          function selfPermit(
              address token,
              uint256 value,
              uint256 deadline,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) public payable override {
              IERC20Permit(token).permit(msg.sender, address(this), value, deadline, v, r, s);
          }
          /// @inheritdoc ISelfPermit
          function selfPermitIfNecessary(
              address token,
              uint256 value,
              uint256 deadline,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external payable override {
              if (IERC20(token).allowance(msg.sender, address(this)) < value) selfPermit(token, value, deadline, v, r, s);
          }
          /// @inheritdoc ISelfPermit
          function selfPermitAllowed(
              address token,
              uint256 nonce,
              uint256 expiry,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) public payable override {
              IERC20PermitAllowed(token).permit(msg.sender, address(this), nonce, expiry, true, v, r, s);
          }
          /// @inheritdoc ISelfPermit
          function selfPermitAllowedIfNecessary(
              address token,
              uint256 nonce,
              uint256 expiry,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external payable override {
              if (IERC20(token).allowance(msg.sender, address(this)) < type(uint256).max)
                  selfPermitAllowed(token, nonce, expiry, v, r, s);
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      import '../interfaces/IPeripheryImmutableState.sol';
      /// @title Immutable state
      /// @notice Immutable state used by periphery contracts
      abstract contract PeripheryImmutableState is IPeripheryImmutableState {
          /// @inheritdoc IPeripheryImmutableState
          address public immutable override factory;
          /// @inheritdoc IPeripheryImmutableState
          address public immutable override WETH9;
          constructor(address _factory, address _WETH9) {
              factory = _factory;
              WETH9 = _WETH9;
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      pragma abicoder v2;
      import '@uniswap/v3-periphery/contracts/interfaces/ISelfPermit.sol';
      import './IV2SwapRouter.sol';
      import './IV3SwapRouter.sol';
      import './IApproveAndCall.sol';
      import './IMulticallExtended.sol';
      /// @title Router token swapping functionality
      interface ISwapRouter02 is IV2SwapRouter, IV3SwapRouter, IApproveAndCall, IMulticallExtended, ISelfPermit {
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      pragma abicoder v2;
      import '@uniswap/v3-core/contracts/libraries/LowGasSafeMath.sol';
      import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
      import './interfaces/IV2SwapRouter.sol';
      import './base/ImmutableState.sol';
      import './base/PeripheryPaymentsWithFeeExtended.sol';
      import './libraries/Constants.sol';
      import './libraries/UniswapV2Library.sol';
      /// @title Uniswap V2 Swap Router
      /// @notice Router for stateless execution of swaps against Uniswap V2
      abstract contract V2SwapRouter is IV2SwapRouter, ImmutableState, PeripheryPaymentsWithFeeExtended {
          using LowGasSafeMath for uint256;
          // supports fee-on-transfer tokens
          // requires the initial amount to have already been sent to the first pair
          function _swap(address[] memory path, address _to) private {
              for (uint256 i; i < path.length - 1; i++) {
                  (address input, address output) = (path[i], path[i + 1]);
                  (address token0, ) = UniswapV2Library.sortTokens(input, output);
                  IUniswapV2Pair pair = IUniswapV2Pair(UniswapV2Library.pairFor(factoryV2, input, output));
                  uint256 amountInput;
                  uint256 amountOutput;
                  // scope to avoid stack too deep errors
                  {
                      (uint256 reserve0, uint256 reserve1, ) = pair.getReserves();
                      (uint256 reserveInput, uint256 reserveOutput) =
                          input == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
                      amountInput = IERC20(input).balanceOf(address(pair)).sub(reserveInput);
                      amountOutput = UniswapV2Library.getAmountOut(amountInput, reserveInput, reserveOutput);
                  }
                  (uint256 amount0Out, uint256 amount1Out) =
                      input == token0 ? (uint256(0), amountOutput) : (amountOutput, uint256(0));
                  address to = i < path.length - 2 ? UniswapV2Library.pairFor(factoryV2, output, path[i + 2]) : _to;
                  pair.swap(amount0Out, amount1Out, to, new bytes(0));
              }
          }
          /// @inheritdoc IV2SwapRouter
          function swapExactTokensForTokens(
              uint256 amountIn,
              uint256 amountOutMin,
              address[] calldata path,
              address to
          ) external payable override returns (uint256 amountOut) {
              // use amountIn == Constants.CONTRACT_BALANCE as a flag to swap the entire balance of the contract
              bool hasAlreadyPaid;
              if (amountIn == Constants.CONTRACT_BALANCE) {
                  hasAlreadyPaid = true;
                  amountIn = IERC20(path[0]).balanceOf(address(this));
              }
              pay(
                  path[0],
                  hasAlreadyPaid ? address(this) : msg.sender,
                  UniswapV2Library.pairFor(factoryV2, path[0], path[1]),
                  amountIn
              );
              // find and replace to addresses
              if (to == Constants.MSG_SENDER) to = msg.sender;
              else if (to == Constants.ADDRESS_THIS) to = address(this);
              uint256 balanceBefore = IERC20(path[path.length - 1]).balanceOf(to);
              _swap(path, to);
              amountOut = IERC20(path[path.length - 1]).balanceOf(to).sub(balanceBefore);
              require(amountOut >= amountOutMin, 'Too little received');
          }
          /// @inheritdoc IV2SwapRouter
          function swapTokensForExactTokens(
              uint256 amountOut,
              uint256 amountInMax,
              address[] calldata path,
              address to
          ) external payable override returns (uint256 amountIn) {
              amountIn = UniswapV2Library.getAmountsIn(factoryV2, amountOut, path)[0];
              require(amountIn <= amountInMax, 'Too much requested');
              pay(path[0], msg.sender, UniswapV2Library.pairFor(factoryV2, path[0], path[1]), amountIn);
              // find and replace to addresses
              if (to == Constants.MSG_SENDER) to = msg.sender;
              else if (to == Constants.ADDRESS_THIS) to = address(this);
              _swap(path, to);
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      pragma abicoder v2;
      import '@uniswap/v3-core/contracts/libraries/SafeCast.sol';
      import '@uniswap/v3-core/contracts/libraries/TickMath.sol';
      import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
      import '@uniswap/v3-periphery/contracts/libraries/Path.sol';
      import '@uniswap/v3-periphery/contracts/libraries/PoolAddress.sol';
      import '@uniswap/v3-periphery/contracts/libraries/CallbackValidation.sol';
      import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
      import './interfaces/IV3SwapRouter.sol';
      import './base/PeripheryPaymentsWithFeeExtended.sol';
      import './base/OracleSlippage.sol';
      import './libraries/Constants.sol';
      /// @title Uniswap V3 Swap Router
      /// @notice Router for stateless execution of swaps against Uniswap V3
      abstract contract V3SwapRouter is IV3SwapRouter, PeripheryPaymentsWithFeeExtended, OracleSlippage {
          using Path for bytes;
          using SafeCast for uint256;
          /// @dev Used as the placeholder value for amountInCached, because the computed amount in for an exact output swap
          /// can never actually be this value
          uint256 private constant DEFAULT_AMOUNT_IN_CACHED = type(uint256).max;
          /// @dev Transient storage variable used for returning the computed amount in for an exact output swap.
          uint256 private amountInCached = DEFAULT_AMOUNT_IN_CACHED;
          /// @dev Returns the pool for the given token pair and fee. The pool contract may or may not exist.
          function getPool(
              address tokenA,
              address tokenB,
              uint24 fee
          ) private view returns (IUniswapV3Pool) {
              return IUniswapV3Pool(PoolAddress.computeAddress(factory, PoolAddress.getPoolKey(tokenA, tokenB, fee)));
          }
          struct SwapCallbackData {
              bytes path;
              address payer;
          }
          /// @inheritdoc IUniswapV3SwapCallback
          function uniswapV3SwapCallback(
              int256 amount0Delta,
              int256 amount1Delta,
              bytes calldata _data
          ) external override {
              require(amount0Delta > 0 || amount1Delta > 0); // swaps entirely within 0-liquidity regions are not supported
              SwapCallbackData memory data = abi.decode(_data, (SwapCallbackData));
              (address tokenIn, address tokenOut, uint24 fee) = data.path.decodeFirstPool();
              CallbackValidation.verifyCallback(factory, tokenIn, tokenOut, fee);
              (bool isExactInput, uint256 amountToPay) =
                  amount0Delta > 0
                      ? (tokenIn < tokenOut, uint256(amount0Delta))
                      : (tokenOut < tokenIn, uint256(amount1Delta));
              if (isExactInput) {
                  pay(tokenIn, data.payer, msg.sender, amountToPay);
              } else {
                  // either initiate the next swap or pay
                  if (data.path.hasMultiplePools()) {
                      data.path = data.path.skipToken();
                      exactOutputInternal(amountToPay, msg.sender, 0, data);
                  } else {
                      amountInCached = amountToPay;
                      // note that because exact output swaps are executed in reverse order, tokenOut is actually tokenIn
                      pay(tokenOut, data.payer, msg.sender, amountToPay);
                  }
              }
          }
          /// @dev Performs a single exact input swap
          function exactInputInternal(
              uint256 amountIn,
              address recipient,
              uint160 sqrtPriceLimitX96,
              SwapCallbackData memory data
          ) private returns (uint256 amountOut) {
              // find and replace recipient addresses
              if (recipient == Constants.MSG_SENDER) recipient = msg.sender;
              else if (recipient == Constants.ADDRESS_THIS) recipient = address(this);
              (address tokenIn, address tokenOut, uint24 fee) = data.path.decodeFirstPool();
              bool zeroForOne = tokenIn < tokenOut;
              (int256 amount0, int256 amount1) =
                  getPool(tokenIn, tokenOut, fee).swap(
                      recipient,
                      zeroForOne,
                      amountIn.toInt256(),
                      sqrtPriceLimitX96 == 0
                          ? (zeroForOne ? TickMath.MIN_SQRT_RATIO + 1 : TickMath.MAX_SQRT_RATIO - 1)
                          : sqrtPriceLimitX96,
                      abi.encode(data)
                  );
              return uint256(-(zeroForOne ? amount1 : amount0));
          }
          /// @inheritdoc IV3SwapRouter
          function exactInputSingle(ExactInputSingleParams memory params)
              external
              payable
              override
              returns (uint256 amountOut)
          {
              // use amountIn == Constants.CONTRACT_BALANCE as a flag to swap the entire balance of the contract
              bool hasAlreadyPaid;
              if (params.amountIn == Constants.CONTRACT_BALANCE) {
                  hasAlreadyPaid = true;
                  params.amountIn = IERC20(params.tokenIn).balanceOf(address(this));
              }
              amountOut = exactInputInternal(
                  params.amountIn,
                  params.recipient,
                  params.sqrtPriceLimitX96,
                  SwapCallbackData({
                      path: abi.encodePacked(params.tokenIn, params.fee, params.tokenOut),
                      payer: hasAlreadyPaid ? address(this) : msg.sender
                  })
              );
              require(amountOut >= params.amountOutMinimum, 'Too little received');
          }
          /// @inheritdoc IV3SwapRouter
          function exactInput(ExactInputParams memory params) external payable override returns (uint256 amountOut) {
              // use amountIn == Constants.CONTRACT_BALANCE as a flag to swap the entire balance of the contract
              bool hasAlreadyPaid;
              if (params.amountIn == Constants.CONTRACT_BALANCE) {
                  hasAlreadyPaid = true;
                  (address tokenIn, , ) = params.path.decodeFirstPool();
                  params.amountIn = IERC20(tokenIn).balanceOf(address(this));
              }
              address payer = hasAlreadyPaid ? address(this) : msg.sender;
              while (true) {
                  bool hasMultiplePools = params.path.hasMultiplePools();
                  // the outputs of prior swaps become the inputs to subsequent ones
                  params.amountIn = exactInputInternal(
                      params.amountIn,
                      hasMultiplePools ? address(this) : params.recipient, // for intermediate swaps, this contract custodies
                      0,
                      SwapCallbackData({
                          path: params.path.getFirstPool(), // only the first pool in the path is necessary
                          payer: payer
                      })
                  );
                  // decide whether to continue or terminate
                  if (hasMultiplePools) {
                      payer = address(this);
                      params.path = params.path.skipToken();
                  } else {
                      amountOut = params.amountIn;
                      break;
                  }
              }
              require(amountOut >= params.amountOutMinimum, 'Too little received');
          }
          /// @dev Performs a single exact output swap
          function exactOutputInternal(
              uint256 amountOut,
              address recipient,
              uint160 sqrtPriceLimitX96,
              SwapCallbackData memory data
          ) private returns (uint256 amountIn) {
              // find and replace recipient addresses
              if (recipient == Constants.MSG_SENDER) recipient = msg.sender;
              else if (recipient == Constants.ADDRESS_THIS) recipient = address(this);
              (address tokenOut, address tokenIn, uint24 fee) = data.path.decodeFirstPool();
              bool zeroForOne = tokenIn < tokenOut;
              (int256 amount0Delta, int256 amount1Delta) =
                  getPool(tokenIn, tokenOut, fee).swap(
                      recipient,
                      zeroForOne,
                      -amountOut.toInt256(),
                      sqrtPriceLimitX96 == 0
                          ? (zeroForOne ? TickMath.MIN_SQRT_RATIO + 1 : TickMath.MAX_SQRT_RATIO - 1)
                          : sqrtPriceLimitX96,
                      abi.encode(data)
                  );
              uint256 amountOutReceived;
              (amountIn, amountOutReceived) = zeroForOne
                  ? (uint256(amount0Delta), uint256(-amount1Delta))
                  : (uint256(amount1Delta), uint256(-amount0Delta));
              // it's technically possible to not receive the full output amount,
              // so if no price limit has been specified, require this possibility away
              if (sqrtPriceLimitX96 == 0) require(amountOutReceived == amountOut);
          }
          /// @inheritdoc IV3SwapRouter
          function exactOutputSingle(ExactOutputSingleParams calldata params)
              external
              payable
              override
              returns (uint256 amountIn)
          {
              // avoid an SLOAD by using the swap return data
              amountIn = exactOutputInternal(
                  params.amountOut,
                  params.recipient,
                  params.sqrtPriceLimitX96,
                  SwapCallbackData({path: abi.encodePacked(params.tokenOut, params.fee, params.tokenIn), payer: msg.sender})
              );
              require(amountIn <= params.amountInMaximum, 'Too much requested');
              // has to be reset even though we don't use it in the single hop case
              amountInCached = DEFAULT_AMOUNT_IN_CACHED;
          }
          /// @inheritdoc IV3SwapRouter
          function exactOutput(ExactOutputParams calldata params) external payable override returns (uint256 amountIn) {
              exactOutputInternal(
                  params.amountOut,
                  params.recipient,
                  0,
                  SwapCallbackData({path: params.path, payer: msg.sender})
              );
              amountIn = amountInCached;
              require(amountIn <= params.amountInMaximum, 'Too much requested');
              amountInCached = DEFAULT_AMOUNT_IN_CACHED;
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      pragma abicoder v2;
      import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
      import '@uniswap/v3-periphery/contracts/interfaces/INonfungiblePositionManager.sol';
      import '../interfaces/IApproveAndCall.sol';
      import './ImmutableState.sol';
      /// @title Approve and Call
      /// @notice Allows callers to approve the Uniswap V3 position manager from this contract,
      /// for any token, and then make calls into the position manager
      abstract contract ApproveAndCall is IApproveAndCall, ImmutableState {
          function tryApprove(address token, uint256 amount) private returns (bool) {
              (bool success, bytes memory data) =
                  token.call(abi.encodeWithSelector(IERC20.approve.selector, positionManager, amount));
              return success && (data.length == 0 || abi.decode(data, (bool)));
          }
          /// @inheritdoc IApproveAndCall
          function getApprovalType(address token, uint256 amount) external override returns (ApprovalType) {
              // check existing approval
              if (IERC20(token).allowance(address(this), positionManager) >= amount) return ApprovalType.NOT_REQUIRED;
              // try type(uint256).max / type(uint256).max - 1
              if (tryApprove(token, type(uint256).max)) return ApprovalType.MAX;
              if (tryApprove(token, type(uint256).max - 1)) return ApprovalType.MAX_MINUS_ONE;
              // set approval to 0 (must succeed)
              require(tryApprove(token, 0));
              // try type(uint256).max / type(uint256).max - 1
              if (tryApprove(token, type(uint256).max)) return ApprovalType.ZERO_THEN_MAX;
              if (tryApprove(token, type(uint256).max - 1)) return ApprovalType.ZERO_THEN_MAX_MINUS_ONE;
              revert();
          }
          /// @inheritdoc IApproveAndCall
          function approveMax(address token) external payable override {
              require(tryApprove(token, type(uint256).max));
          }
          /// @inheritdoc IApproveAndCall
          function approveMaxMinusOne(address token) external payable override {
              require(tryApprove(token, type(uint256).max - 1));
          }
          /// @inheritdoc IApproveAndCall
          function approveZeroThenMax(address token) external payable override {
              require(tryApprove(token, 0));
              require(tryApprove(token, type(uint256).max));
          }
          /// @inheritdoc IApproveAndCall
          function approveZeroThenMaxMinusOne(address token) external payable override {
              require(tryApprove(token, 0));
              require(tryApprove(token, type(uint256).max - 1));
          }
          /// @inheritdoc IApproveAndCall
          function callPositionManager(bytes memory data) public payable override returns (bytes memory result) {
              bool success;
              (success, result) = positionManager.call(data);
              if (!success) {
                  // Next 5 lines from https://ethereum.stackexchange.com/a/83577
                  if (result.length < 68) revert();
                  assembly {
                      result := add(result, 0x04)
                  }
                  revert(abi.decode(result, (string)));
              }
          }
          function balanceOf(address token) private view returns (uint256) {
              return IERC20(token).balanceOf(address(this));
          }
          /// @inheritdoc IApproveAndCall
          function mint(MintParams calldata params) external payable override returns (bytes memory result) {
              return
                  callPositionManager(
                      abi.encodeWithSelector(
                          INonfungiblePositionManager.mint.selector,
                          INonfungiblePositionManager.MintParams({
                              token0: params.token0,
                              token1: params.token1,
                              fee: params.fee,
                              tickLower: params.tickLower,
                              tickUpper: params.tickUpper,
                              amount0Desired: balanceOf(params.token0),
                              amount1Desired: balanceOf(params.token1),
                              amount0Min: params.amount0Min,
                              amount1Min: params.amount1Min,
                              recipient: params.recipient,
                              deadline: type(uint256).max // deadline should be checked via multicall
                          })
                      )
                  );
          }
          /// @inheritdoc IApproveAndCall
          function increaseLiquidity(IncreaseLiquidityParams calldata params)
              external
              payable
              override
              returns (bytes memory result)
          {
              return
                  callPositionManager(
                      abi.encodeWithSelector(
                          INonfungiblePositionManager.increaseLiquidity.selector,
                          INonfungiblePositionManager.IncreaseLiquidityParams({
                              tokenId: params.tokenId,
                              amount0Desired: balanceOf(params.token0),
                              amount1Desired: balanceOf(params.token1),
                              amount0Min: params.amount0Min,
                              amount1Min: params.amount1Min,
                              deadline: type(uint256).max // deadline should be checked via multicall
                          })
                      )
                  );
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      pragma abicoder v2;
      import '@uniswap/v3-periphery/contracts/base/Multicall.sol';
      import '../interfaces/IMulticallExtended.sol';
      import '../base/PeripheryValidationExtended.sol';
      /// @title Multicall
      /// @notice Enables calling multiple methods in a single call to the contract
      abstract contract MulticallExtended is IMulticallExtended, Multicall, PeripheryValidationExtended {
          /// @inheritdoc IMulticallExtended
          function multicall(uint256 deadline, bytes[] calldata data)
              external
              payable
              override
              checkDeadline(deadline)
              returns (bytes[] memory)
          {
              return multicall(data);
          }
          /// @inheritdoc IMulticallExtended
          function multicall(bytes32 previousBlockhash, bytes[] calldata data)
              external
              payable
              override
              checkPreviousBlockhash(previousBlockhash)
              returns (bytes[] memory)
          {
              return multicall(data);
          }
      }
      // SPDX-License-Identifier: MIT
      pragma solidity ^0.7.0;
      /**
       * @dev Interface of the ERC20 standard as defined in the EIP.
       */
      interface IERC20 {
          /**
           * @dev Returns the amount of tokens in existence.
           */
          function totalSupply() external view returns (uint256);
          /**
           * @dev Returns the amount of tokens owned by `account`.
           */
          function balanceOf(address account) external view returns (uint256);
          /**
           * @dev Moves `amount` tokens from the caller's account to `recipient`.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transfer(address recipient, uint256 amount) external returns (bool);
          /**
           * @dev Returns the remaining number of tokens that `spender` will be
           * allowed to spend on behalf of `owner` through {transferFrom}. This is
           * zero by default.
           *
           * This value changes when {approve} or {transferFrom} are called.
           */
          function allowance(address owner, address spender) external view returns (uint256);
          /**
           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * IMPORTANT: Beware that changing an allowance with this method brings the risk
           * that someone may use both the old and the new allowance by unfortunate
           * transaction ordering. One possible solution to mitigate this race
           * condition is to first reduce the spender's allowance to 0 and set the
           * desired value afterwards:
           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
           *
           * Emits an {Approval} event.
           */
          function approve(address spender, uint256 amount) external returns (bool);
          /**
           * @dev Moves `amount` tokens from `sender` to `recipient` using the
           * allowance mechanism. `amount` is then deducted from the caller's
           * allowance.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(address sender, address recipient, uint256 amount) external returns (bool);
          /**
           * @dev Emitted when `value` tokens are moved from one account (`from`) to
           * another (`to`).
           *
           * Note that `value` may be zero.
           */
          event Transfer(address indexed from, address indexed to, uint256 value);
          /**
           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
           * a call to {approve}. `value` is the new allowance.
           */
          event Approval(address indexed owner, address indexed spender, uint256 value);
      }
      // SPDX-License-Identifier: MIT
      pragma solidity >=0.6.0 <0.8.0;
      /**
       * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
       * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
       *
       * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
       * presenting a message signed by the account. By not relying on `{IERC20-approve}`, the token holder account doesn't
       * need to send a transaction, and thus is not required to hold Ether at all.
       */
      interface IERC20Permit {
          /**
           * @dev Sets `value` as the allowance of `spender` over `owner`'s tokens,
           * given `owner`'s signed approval.
           *
           * IMPORTANT: The same issues {IERC20-approve} has related to transaction
           * ordering also apply here.
           *
           * Emits an {Approval} event.
           *
           * Requirements:
           *
           * - `spender` cannot be the zero address.
           * - `deadline` must be a timestamp in the future.
           * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
           * over the EIP712-formatted function arguments.
           * - the signature must use ``owner``'s current nonce (see {nonces}).
           *
           * For more information on the signature format, see the
           * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
           * section].
           */
          function permit(address owner, address spender, uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) external;
          /**
           * @dev Returns the current nonce for `owner`. This value must be
           * included whenever a signature is generated for {permit}.
           *
           * Every successful call to {permit} increases ``owner``'s nonce by one. This
           * prevents a signature from being used multiple times.
           */
          function nonces(address owner) external view returns (uint256);
          /**
           * @dev Returns the domain separator used in the encoding of the signature for `permit`, as defined by {EIP712}.
           */
          // solhint-disable-next-line func-name-mixedcase
          function DOMAIN_SEPARATOR() external view returns (bytes32);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      /// @title Self Permit
      /// @notice Functionality to call permit on any EIP-2612-compliant token for use in the route
      interface ISelfPermit {
          /// @notice Permits this contract to spend a given token from `msg.sender`
          /// @dev The `owner` is always msg.sender and the `spender` is always address(this).
          /// @param token The address of the token spent
          /// @param value The amount that can be spent of token
          /// @param deadline A timestamp, the current blocktime must be less than or equal to this timestamp
          /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
          /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
          /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
          function selfPermit(
              address token,
              uint256 value,
              uint256 deadline,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external payable;
          /// @notice Permits this contract to spend a given token from `msg.sender`
          /// @dev The `owner` is always msg.sender and the `spender` is always address(this).
          /// Can be used instead of #selfPermit to prevent calls from failing due to a frontrun of a call to #selfPermit
          /// @param token The address of the token spent
          /// @param value The amount that can be spent of token
          /// @param deadline A timestamp, the current blocktime must be less than or equal to this timestamp
          /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
          /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
          /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
          function selfPermitIfNecessary(
              address token,
              uint256 value,
              uint256 deadline,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external payable;
          /// @notice Permits this contract to spend the sender's tokens for permit signatures that have the `allowed` parameter
          /// @dev The `owner` is always msg.sender and the `spender` is always address(this)
          /// @param token The address of the token spent
          /// @param nonce The current nonce of the owner
          /// @param expiry The timestamp at which the permit is no longer valid
          /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
          /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
          /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
          function selfPermitAllowed(
              address token,
              uint256 nonce,
              uint256 expiry,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external payable;
          /// @notice Permits this contract to spend the sender's tokens for permit signatures that have the `allowed` parameter
          /// @dev The `owner` is always msg.sender and the `spender` is always address(this)
          /// Can be used instead of #selfPermitAllowed to prevent calls from failing due to a frontrun of a call to #selfPermitAllowed.
          /// @param token The address of the token spent
          /// @param nonce The current nonce of the owner
          /// @param expiry The timestamp at which the permit is no longer valid
          /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
          /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
          /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
          function selfPermitAllowedIfNecessary(
              address token,
              uint256 nonce,
              uint256 expiry,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external payable;
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Interface for permit
      /// @notice Interface used by DAI/CHAI for permit
      interface IERC20PermitAllowed {
          /// @notice Approve the spender to spend some tokens via the holder signature
          /// @dev This is the permit interface used by DAI and CHAI
          /// @param holder The address of the token holder, the token owner
          /// @param spender The address of the token spender
          /// @param nonce The holder's nonce, increases at each call to permit
          /// @param expiry The timestamp at which the permit is no longer valid
          /// @param allowed Boolean that sets approval amount, true for type(uint256).max and false for 0
          /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
          /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
          /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
          function permit(
              address holder,
              address spender,
              uint256 nonce,
              uint256 expiry,
              bool allowed,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external;
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Immutable state
      /// @notice Functions that return immutable state of the router
      interface IPeripheryImmutableState {
          /// @return Returns the address of the Uniswap V3 factory
          function factory() external view returns (address);
          /// @return Returns the address of WETH9
          function WETH9() external view returns (address);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      pragma abicoder v2;
      /// @title Router token swapping functionality
      /// @notice Functions for swapping tokens via Uniswap V2
      interface IV2SwapRouter {
          /// @notice Swaps `amountIn` of one token for as much as possible of another token
          /// @dev Setting `amountIn` to 0 will cause the contract to look up its own balance,
          /// and swap the entire amount, enabling contracts to send tokens before calling this function.
          /// @param amountIn The amount of token to swap
          /// @param amountOutMin The minimum amount of output that must be received
          /// @param path The ordered list of tokens to swap through
          /// @param to The recipient address
          /// @return amountOut The amount of the received token
          function swapExactTokensForTokens(
              uint256 amountIn,
              uint256 amountOutMin,
              address[] calldata path,
              address to
          ) external payable returns (uint256 amountOut);
          /// @notice Swaps as little as possible of one token for an exact amount of another token
          /// @param amountOut The amount of token to swap for
          /// @param amountInMax The maximum amount of input that the caller will pay
          /// @param path The ordered list of tokens to swap through
          /// @param to The recipient address
          /// @return amountIn The amount of token to pay
          function swapTokensForExactTokens(
              uint256 amountOut,
              uint256 amountInMax,
              address[] calldata path,
              address to
          ) external payable returns (uint256 amountIn);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      pragma abicoder v2;
      import '@uniswap/v3-core/contracts/interfaces/callback/IUniswapV3SwapCallback.sol';
      /// @title Router token swapping functionality
      /// @notice Functions for swapping tokens via Uniswap V3
      interface IV3SwapRouter is IUniswapV3SwapCallback {
          struct ExactInputSingleParams {
              address tokenIn;
              address tokenOut;
              uint24 fee;
              address recipient;
              uint256 amountIn;
              uint256 amountOutMinimum;
              uint160 sqrtPriceLimitX96;
          }
          /// @notice Swaps `amountIn` of one token for as much as possible of another token
          /// @dev Setting `amountIn` to 0 will cause the contract to look up its own balance,
          /// and swap the entire amount, enabling contracts to send tokens before calling this function.
          /// @param params The parameters necessary for the swap, encoded as `ExactInputSingleParams` in calldata
          /// @return amountOut The amount of the received token
          function exactInputSingle(ExactInputSingleParams calldata params) external payable returns (uint256 amountOut);
          struct ExactInputParams {
              bytes path;
              address recipient;
              uint256 amountIn;
              uint256 amountOutMinimum;
          }
          /// @notice Swaps `amountIn` of one token for as much as possible of another along the specified path
          /// @dev Setting `amountIn` to 0 will cause the contract to look up its own balance,
          /// and swap the entire amount, enabling contracts to send tokens before calling this function.
          /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactInputParams` in calldata
          /// @return amountOut The amount of the received token
          function exactInput(ExactInputParams calldata params) external payable returns (uint256 amountOut);
          struct ExactOutputSingleParams {
              address tokenIn;
              address tokenOut;
              uint24 fee;
              address recipient;
              uint256 amountOut;
              uint256 amountInMaximum;
              uint160 sqrtPriceLimitX96;
          }
          /// @notice Swaps as little as possible of one token for `amountOut` of another token
          /// that may remain in the router after the swap.
          /// @param params The parameters necessary for the swap, encoded as `ExactOutputSingleParams` in calldata
          /// @return amountIn The amount of the input token
          function exactOutputSingle(ExactOutputSingleParams calldata params) external payable returns (uint256 amountIn);
          struct ExactOutputParams {
              bytes path;
              address recipient;
              uint256 amountOut;
              uint256 amountInMaximum;
          }
          /// @notice Swaps as little as possible of one token for `amountOut` of another along the specified path (reversed)
          /// that may remain in the router after the swap.
          /// @param params The parameters necessary for the multi-hop swap, encoded as `ExactOutputParams` in calldata
          /// @return amountIn The amount of the input token
          function exactOutput(ExactOutputParams calldata params) external payable returns (uint256 amountIn);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      pragma abicoder v2;
      interface IApproveAndCall {
          enum ApprovalType {NOT_REQUIRED, MAX, MAX_MINUS_ONE, ZERO_THEN_MAX, ZERO_THEN_MAX_MINUS_ONE}
          /// @dev Lens to be called off-chain to determine which (if any) of the relevant approval functions should be called
          /// @param token The token to approve
          /// @param amount The amount to approve
          /// @return The required approval type
          function getApprovalType(address token, uint256 amount) external returns (ApprovalType);
          /// @notice Approves a token for the maximum possible amount
          /// @param token The token to approve
          function approveMax(address token) external payable;
          /// @notice Approves a token for the maximum possible amount minus one
          /// @param token The token to approve
          function approveMaxMinusOne(address token) external payable;
          /// @notice Approves a token for zero, then the maximum possible amount
          /// @param token The token to approve
          function approveZeroThenMax(address token) external payable;
          /// @notice Approves a token for zero, then the maximum possible amount minus one
          /// @param token The token to approve
          function approveZeroThenMaxMinusOne(address token) external payable;
          /// @notice Calls the position manager with arbitrary calldata
          /// @param data Calldata to pass along to the position manager
          /// @return result The result from the call
          function callPositionManager(bytes memory data) external payable returns (bytes memory result);
          struct MintParams {
              address token0;
              address token1;
              uint24 fee;
              int24 tickLower;
              int24 tickUpper;
              uint256 amount0Min;
              uint256 amount1Min;
              address recipient;
          }
          /// @notice Calls the position manager's mint function
          /// @param params Calldata to pass along to the position manager
          /// @return result The result from the call
          function mint(MintParams calldata params) external payable returns (bytes memory result);
          struct IncreaseLiquidityParams {
              address token0;
              address token1;
              uint256 tokenId;
              uint256 amount0Min;
              uint256 amount1Min;
          }
          /// @notice Calls the position manager's increaseLiquidity function
          /// @param params Calldata to pass along to the position manager
          /// @return result The result from the call
          function increaseLiquidity(IncreaseLiquidityParams calldata params) external payable returns (bytes memory result);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      pragma abicoder v2;
      import '@uniswap/v3-periphery/contracts/interfaces/IMulticall.sol';
      /// @title MulticallExtended interface
      /// @notice Enables calling multiple methods in a single call to the contract with optional validation
      interface IMulticallExtended is IMulticall {
          /// @notice Call multiple functions in the current contract and return the data from all of them if they all succeed
          /// @dev The `msg.value` should not be trusted for any method callable from multicall.
          /// @param deadline The time by which this function must be called before failing
          /// @param data The encoded function data for each of the calls to make to this contract
          /// @return results The results from each of the calls passed in via data
          function multicall(uint256 deadline, bytes[] calldata data) external payable returns (bytes[] memory results);
          /// @notice Call multiple functions in the current contract and return the data from all of them if they all succeed
          /// @dev The `msg.value` should not be trusted for any method callable from multicall.
          /// @param previousBlockhash The expected parent blockHash
          /// @param data The encoded function data for each of the calls to make to this contract
          /// @return results The results from each of the calls passed in via data
          function multicall(bytes32 previousBlockhash, bytes[] calldata data)
              external
              payable
              returns (bytes[] memory results);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Callback for IUniswapV3PoolActions#swap
      /// @notice Any contract that calls IUniswapV3PoolActions#swap must implement this interface
      interface IUniswapV3SwapCallback {
          /// @notice Called to `msg.sender` after executing a swap via IUniswapV3Pool#swap.
          /// @dev In the implementation you must pay the pool tokens owed for the swap.
          /// The caller of this method must be checked to be a UniswapV3Pool deployed by the canonical UniswapV3Factory.
          /// amount0Delta and amount1Delta can both be 0 if no tokens were swapped.
          /// @param amount0Delta The amount of token0 that was sent (negative) or must be received (positive) by the pool by
          /// the end of the swap. If positive, the callback must send that amount of token0 to the pool.
          /// @param amount1Delta The amount of token1 that was sent (negative) or must be received (positive) by the pool by
          /// the end of the swap. If positive, the callback must send that amount of token1 to the pool.
          /// @param data Any data passed through by the caller via the IUniswapV3PoolActions#swap call
          function uniswapV3SwapCallback(
              int256 amount0Delta,
              int256 amount1Delta,
              bytes calldata data
          ) external;
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      pragma abicoder v2;
      /// @title Multicall interface
      /// @notice Enables calling multiple methods in a single call to the contract
      interface IMulticall {
          /// @notice Call multiple functions in the current contract and return the data from all of them if they all succeed
          /// @dev The `msg.value` should not be trusted for any method callable from multicall.
          /// @param data The encoded function data for each of the calls to make to this contract
          /// @return results The results from each of the calls passed in via data
          function multicall(bytes[] calldata data) external payable returns (bytes[] memory results);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.0;
      /// @title Optimized overflow and underflow safe math operations
      /// @notice Contains methods for doing math operations that revert on overflow or underflow for minimal gas cost
      library LowGasSafeMath {
          /// @notice Returns x + y, reverts if sum overflows uint256
          /// @param x The augend
          /// @param y The addend
          /// @return z The sum of x and y
          function add(uint256 x, uint256 y) internal pure returns (uint256 z) {
              require((z = x + y) >= x);
          }
          /// @notice Returns x - y, reverts if underflows
          /// @param x The minuend
          /// @param y The subtrahend
          /// @return z The difference of x and y
          function sub(uint256 x, uint256 y) internal pure returns (uint256 z) {
              require((z = x - y) <= x);
          }
          /// @notice Returns x * y, reverts if overflows
          /// @param x The multiplicand
          /// @param y The multiplier
          /// @return z The product of x and y
          function mul(uint256 x, uint256 y) internal pure returns (uint256 z) {
              require(x == 0 || (z = x * y) / x == y);
          }
          /// @notice Returns x + y, reverts if overflows or underflows
          /// @param x The augend
          /// @param y The addend
          /// @return z The sum of x and y
          function add(int256 x, int256 y) internal pure returns (int256 z) {
              require((z = x + y) >= x == (y >= 0));
          }
          /// @notice Returns x - y, reverts if overflows or underflows
          /// @param x The minuend
          /// @param y The subtrahend
          /// @return z The difference of x and y
          function sub(int256 x, int256 y) internal pure returns (int256 z) {
              require((z = x - y) <= x == (y >= 0));
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      import '../interfaces/IImmutableState.sol';
      /// @title Immutable state
      /// @notice Immutable state used by the swap router
      abstract contract ImmutableState is IImmutableState {
          /// @inheritdoc IImmutableState
          address public immutable override factoryV2;
          /// @inheritdoc IImmutableState
          address public immutable override positionManager;
          constructor(address _factoryV2, address _positionManager) {
              factoryV2 = _factoryV2;
              positionManager = _positionManager;
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      import '@uniswap/v3-periphery/contracts/base/PeripheryPaymentsWithFee.sol';
      import '../interfaces/IPeripheryPaymentsWithFeeExtended.sol';
      import './PeripheryPaymentsExtended.sol';
      abstract contract PeripheryPaymentsWithFeeExtended is
          IPeripheryPaymentsWithFeeExtended,
          PeripheryPaymentsExtended,
          PeripheryPaymentsWithFee
      {
          /// @inheritdoc IPeripheryPaymentsWithFeeExtended
          function unwrapWETH9WithFee(
              uint256 amountMinimum,
              uint256 feeBips,
              address feeRecipient
          ) external payable override {
              unwrapWETH9WithFee(amountMinimum, msg.sender, feeBips, feeRecipient);
          }
          /// @inheritdoc IPeripheryPaymentsWithFeeExtended
          function sweepTokenWithFee(
              address token,
              uint256 amountMinimum,
              uint256 feeBips,
              address feeRecipient
          ) external payable override {
              sweepTokenWithFee(token, amountMinimum, msg.sender, feeBips, feeRecipient);
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      /// @title Constant state
      /// @notice Constant state used by the swap router
      library Constants {
          /// @dev Used for identifying cases when this contract's balance of a token is to be used
          uint256 internal constant CONTRACT_BALANCE = 0;
          /// @dev Used as a flag for identifying msg.sender, saves gas by sending more 0 bytes
          address internal constant MSG_SENDER = address(1);
          /// @dev Used as a flag for identifying address(this), saves gas by sending more 0 bytes
          address internal constant ADDRESS_THIS = address(2);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      import '@uniswap/v2-core/contracts/interfaces/IUniswapV2Pair.sol';
      import '@uniswap/v3-core/contracts/libraries/LowGasSafeMath.sol';
      library UniswapV2Library {
          using LowGasSafeMath for uint256;
          // returns sorted token addresses, used to handle return values from pairs sorted in this order
          function sortTokens(address tokenA, address tokenB) internal pure returns (address token0, address token1) {
              require(tokenA != tokenB);
              (token0, token1) = tokenA < tokenB ? (tokenA, tokenB) : (tokenB, tokenA);
              require(token0 != address(0));
          }
          // calculates the CREATE2 address for a pair without making any external calls
          function pairFor(
              address factory,
              address tokenA,
              address tokenB
          ) internal pure returns (address pair) {
              (address token0, address token1) = sortTokens(tokenA, tokenB);
              pair = address(
                  uint256(
                      keccak256(
                          abi.encodePacked(
                              hex'ff',
                              factory,
                              keccak256(abi.encodePacked(token0, token1)),
                              hex'96e8ac4277198ff8b6f785478aa9a39f403cb768dd02cbee326c3e7da348845f' // init code hash
                          )
                      )
                  )
              );
          }
          // fetches and sorts the reserves for a pair
          function getReserves(
              address factory,
              address tokenA,
              address tokenB
          ) internal view returns (uint256 reserveA, uint256 reserveB) {
              (address token0, ) = sortTokens(tokenA, tokenB);
              (uint256 reserve0, uint256 reserve1, ) = IUniswapV2Pair(pairFor(factory, tokenA, tokenB)).getReserves();
              (reserveA, reserveB) = tokenA == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
          }
          // given an input amount of an asset and pair reserves, returns the maximum output amount of the other asset
          function getAmountOut(
              uint256 amountIn,
              uint256 reserveIn,
              uint256 reserveOut
          ) internal pure returns (uint256 amountOut) {
              require(amountIn > 0, 'INSUFFICIENT_INPUT_AMOUNT');
              require(reserveIn > 0 && reserveOut > 0);
              uint256 amountInWithFee = amountIn.mul(997);
              uint256 numerator = amountInWithFee.mul(reserveOut);
              uint256 denominator = reserveIn.mul(1000).add(amountInWithFee);
              amountOut = numerator / denominator;
          }
          // given an output amount of an asset and pair reserves, returns a required input amount of the other asset
          function getAmountIn(
              uint256 amountOut,
              uint256 reserveIn,
              uint256 reserveOut
          ) internal pure returns (uint256 amountIn) {
              require(amountOut > 0, 'INSUFFICIENT_OUTPUT_AMOUNT');
              require(reserveIn > 0 && reserveOut > 0);
              uint256 numerator = reserveIn.mul(amountOut).mul(1000);
              uint256 denominator = reserveOut.sub(amountOut).mul(997);
              amountIn = (numerator / denominator).add(1);
          }
          // performs chained getAmountIn calculations on any number of pairs
          function getAmountsIn(
              address factory,
              uint256 amountOut,
              address[] memory path
          ) internal view returns (uint256[] memory amounts) {
              require(path.length >= 2);
              amounts = new uint256[](path.length);
              amounts[amounts.length - 1] = amountOut;
              for (uint256 i = path.length - 1; i > 0; i--) {
                  (uint256 reserveIn, uint256 reserveOut) = getReserves(factory, path[i - 1], path[i]);
                  amounts[i - 1] = getAmountIn(amounts[i], reserveIn, reserveOut);
              }
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Immutable state
      /// @notice Functions that return immutable state of the router
      interface IImmutableState {
          /// @return Returns the address of the Uniswap V2 factory
          function factoryV2() external view returns (address);
          /// @return Returns the address of Uniswap V3 NFT position manager
          function positionManager() external view returns (address);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
      import '@uniswap/v3-core/contracts/libraries/LowGasSafeMath.sol';
      import './PeripheryPayments.sol';
      import '../interfaces/IPeripheryPaymentsWithFee.sol';
      import '../interfaces/external/IWETH9.sol';
      import '../libraries/TransferHelper.sol';
      abstract contract PeripheryPaymentsWithFee is PeripheryPayments, IPeripheryPaymentsWithFee {
          using LowGasSafeMath for uint256;
          /// @inheritdoc IPeripheryPaymentsWithFee
          function unwrapWETH9WithFee(
              uint256 amountMinimum,
              address recipient,
              uint256 feeBips,
              address feeRecipient
          ) public payable override {
              require(feeBips > 0 && feeBips <= 100);
              uint256 balanceWETH9 = IWETH9(WETH9).balanceOf(address(this));
              require(balanceWETH9 >= amountMinimum, 'Insufficient WETH9');
              if (balanceWETH9 > 0) {
                  IWETH9(WETH9).withdraw(balanceWETH9);
                  uint256 feeAmount = balanceWETH9.mul(feeBips) / 10_000;
                  if (feeAmount > 0) TransferHelper.safeTransferETH(feeRecipient, feeAmount);
                  TransferHelper.safeTransferETH(recipient, balanceWETH9 - feeAmount);
              }
          }
          /// @inheritdoc IPeripheryPaymentsWithFee
          function sweepTokenWithFee(
              address token,
              uint256 amountMinimum,
              address recipient,
              uint256 feeBips,
              address feeRecipient
          ) public payable override {
              require(feeBips > 0 && feeBips <= 100);
              uint256 balanceToken = IERC20(token).balanceOf(address(this));
              require(balanceToken >= amountMinimum, 'Insufficient token');
              if (balanceToken > 0) {
                  uint256 feeAmount = balanceToken.mul(feeBips) / 10_000;
                  if (feeAmount > 0) TransferHelper.safeTransfer(token, feeRecipient, feeAmount);
                  TransferHelper.safeTransfer(token, recipient, balanceToken - feeAmount);
              }
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      import '@uniswap/v3-periphery/contracts/interfaces/IPeripheryPaymentsWithFee.sol';
      import './IPeripheryPaymentsExtended.sol';
      /// @title Periphery Payments With Fee Extended
      /// @notice Functions to ease deposits and withdrawals of ETH
      interface IPeripheryPaymentsWithFeeExtended is IPeripheryPaymentsExtended, IPeripheryPaymentsWithFee {
          /// @notice Unwraps the contract's WETH9 balance and sends it to msg.sender as ETH, with a percentage between
          /// 0 (exclusive), and 1 (inclusive) going to feeRecipient
          /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
          function unwrapWETH9WithFee(
              uint256 amountMinimum,
              uint256 feeBips,
              address feeRecipient
          ) external payable;
          /// @notice Transfers the full amount of a token held by this contract to msg.sender, with a percentage between
          /// 0 (exclusive) and 1 (inclusive) going to feeRecipient
          /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
          function sweepTokenWithFee(
              address token,
              uint256 amountMinimum,
              uint256 feeBips,
              address feeRecipient
          ) external payable;
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      import '@uniswap/v3-periphery/contracts/base/PeripheryPayments.sol';
      import '@uniswap/v3-periphery/contracts/libraries/TransferHelper.sol';
      import '../interfaces/IPeripheryPaymentsExtended.sol';
      abstract contract PeripheryPaymentsExtended is IPeripheryPaymentsExtended, PeripheryPayments {
          /// @inheritdoc IPeripheryPaymentsExtended
          function unwrapWETH9(uint256 amountMinimum) external payable override {
              unwrapWETH9(amountMinimum, msg.sender);
          }
          /// @inheritdoc IPeripheryPaymentsExtended
          function wrapETH(uint256 value) external payable override {
              IWETH9(WETH9).deposit{value: value}();
          }
          /// @inheritdoc IPeripheryPaymentsExtended
          function sweepToken(address token, uint256 amountMinimum) external payable override {
              sweepToken(token, amountMinimum, msg.sender);
          }
          /// @inheritdoc IPeripheryPaymentsExtended
          function pull(address token, uint256 value) external payable override {
              TransferHelper.safeTransferFrom(token, msg.sender, address(this), value);
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
      import '../interfaces/IPeripheryPayments.sol';
      import '../interfaces/external/IWETH9.sol';
      import '../libraries/TransferHelper.sol';
      import './PeripheryImmutableState.sol';
      abstract contract PeripheryPayments is IPeripheryPayments, PeripheryImmutableState {
          receive() external payable {
              require(msg.sender == WETH9, 'Not WETH9');
          }
          /// @inheritdoc IPeripheryPayments
          function unwrapWETH9(uint256 amountMinimum, address recipient) public payable override {
              uint256 balanceWETH9 = IWETH9(WETH9).balanceOf(address(this));
              require(balanceWETH9 >= amountMinimum, 'Insufficient WETH9');
              if (balanceWETH9 > 0) {
                  IWETH9(WETH9).withdraw(balanceWETH9);
                  TransferHelper.safeTransferETH(recipient, balanceWETH9);
              }
          }
          /// @inheritdoc IPeripheryPayments
          function sweepToken(
              address token,
              uint256 amountMinimum,
              address recipient
          ) public payable override {
              uint256 balanceToken = IERC20(token).balanceOf(address(this));
              require(balanceToken >= amountMinimum, 'Insufficient token');
              if (balanceToken > 0) {
                  TransferHelper.safeTransfer(token, recipient, balanceToken);
              }
          }
          /// @inheritdoc IPeripheryPayments
          function refundETH() external payable override {
              if (address(this).balance > 0) TransferHelper.safeTransferETH(msg.sender, address(this).balance);
          }
          /// @param token The token to pay
          /// @param payer The entity that must pay
          /// @param recipient The entity that will receive payment
          /// @param value The amount to pay
          function pay(
              address token,
              address payer,
              address recipient,
              uint256 value
          ) internal {
              if (token == WETH9 && address(this).balance >= value) {
                  // pay with WETH9
                  IWETH9(WETH9).deposit{value: value}(); // wrap only what is needed to pay
                  IWETH9(WETH9).transfer(recipient, value);
              } else if (payer == address(this)) {
                  // pay with tokens already in the contract (for the exact input multihop case)
                  TransferHelper.safeTransfer(token, recipient, value);
              } else {
                  // pull payment
                  TransferHelper.safeTransferFrom(token, payer, recipient, value);
              }
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      import './IPeripheryPayments.sol';
      /// @title Periphery Payments
      /// @notice Functions to ease deposits and withdrawals of ETH
      interface IPeripheryPaymentsWithFee is IPeripheryPayments {
          /// @notice Unwraps the contract's WETH9 balance and sends it to recipient as ETH, with a percentage between
          /// 0 (exclusive), and 1 (inclusive) going to feeRecipient
          /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
          function unwrapWETH9WithFee(
              uint256 amountMinimum,
              address recipient,
              uint256 feeBips,
              address feeRecipient
          ) external payable;
          /// @notice Transfers the full amount of a token held by this contract to recipient, with a percentage between
          /// 0 (exclusive) and 1 (inclusive) going to feeRecipient
          /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
          function sweepTokenWithFee(
              address token,
              uint256 amountMinimum,
              address recipient,
              uint256 feeBips,
              address feeRecipient
          ) external payable;
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
      /// @title Interface for WETH9
      interface IWETH9 is IERC20 {
          /// @notice Deposit ether to get wrapped ether
          function deposit() external payable;
          /// @notice Withdraw wrapped ether to get ether
          function withdraw(uint256) external;
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.6.0;
      import '@openzeppelin/contracts/token/ERC20/IERC20.sol';
      library TransferHelper {
          /// @notice Transfers tokens from the targeted address to the given destination
          /// @notice Errors with 'STF' if transfer fails
          /// @param token The contract address of the token to be transferred
          /// @param from The originating address from which the tokens will be transferred
          /// @param to The destination address of the transfer
          /// @param value The amount to be transferred
          function safeTransferFrom(
              address token,
              address from,
              address to,
              uint256 value
          ) internal {
              (bool success, bytes memory data) =
                  token.call(abi.encodeWithSelector(IERC20.transferFrom.selector, from, to, value));
              require(success && (data.length == 0 || abi.decode(data, (bool))), 'STF');
          }
          /// @notice Transfers tokens from msg.sender to a recipient
          /// @dev Errors with ST if transfer fails
          /// @param token The contract address of the token which will be transferred
          /// @param to The recipient of the transfer
          /// @param value The value of the transfer
          function safeTransfer(
              address token,
              address to,
              uint256 value
          ) internal {
              (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.transfer.selector, to, value));
              require(success && (data.length == 0 || abi.decode(data, (bool))), 'ST');
          }
          /// @notice Approves the stipulated contract to spend the given allowance in the given token
          /// @dev Errors with 'SA' if transfer fails
          /// @param token The contract address of the token to be approved
          /// @param to The target of the approval
          /// @param value The amount of the given token the target will be allowed to spend
          function safeApprove(
              address token,
              address to,
              uint256 value
          ) internal {
              (bool success, bytes memory data) = token.call(abi.encodeWithSelector(IERC20.approve.selector, to, value));
              require(success && (data.length == 0 || abi.decode(data, (bool))), 'SA');
          }
          /// @notice Transfers ETH to the recipient address
          /// @dev Fails with `STE`
          /// @param to The destination of the transfer
          /// @param value The value to be transferred
          function safeTransferETH(address to, uint256 value) internal {
              (bool success, ) = to.call{value: value}(new bytes(0));
              require(success, 'STE');
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      /// @title Periphery Payments
      /// @notice Functions to ease deposits and withdrawals of ETH
      interface IPeripheryPayments {
          /// @notice Unwraps the contract's WETH9 balance and sends it to recipient as ETH.
          /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
          /// @param amountMinimum The minimum amount of WETH9 to unwrap
          /// @param recipient The address receiving ETH
          function unwrapWETH9(uint256 amountMinimum, address recipient) external payable;
          /// @notice Refunds any ETH balance held by this contract to the `msg.sender`
          /// @dev Useful for bundling with mint or increase liquidity that uses ether, or exact output swaps
          /// that use ether for the input amount
          function refundETH() external payable;
          /// @notice Transfers the full amount of a token held by this contract to recipient
          /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
          /// @param token The contract address of the token which will be transferred to `recipient`
          /// @param amountMinimum The minimum amount of token required for a transfer
          /// @param recipient The destination address of the token
          function sweepToken(
              address token,
              uint256 amountMinimum,
              address recipient
          ) external payable;
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      import '@uniswap/v3-periphery/contracts/interfaces/IPeripheryPayments.sol';
      /// @title Periphery Payments Extended
      /// @notice Functions to ease deposits and withdrawals of ETH and tokens
      interface IPeripheryPaymentsExtended is IPeripheryPayments {
          /// @notice Unwraps the contract's WETH9 balance and sends it to msg.sender as ETH.
          /// @dev The amountMinimum parameter prevents malicious contracts from stealing WETH9 from users.
          /// @param amountMinimum The minimum amount of WETH9 to unwrap
          function unwrapWETH9(uint256 amountMinimum) external payable;
          /// @notice Wraps the contract's ETH balance into WETH9
          /// @dev The resulting WETH9 is custodied by the router, thus will require further distribution
          /// @param value The amount of ETH to wrap
          function wrapETH(uint256 value) external payable;
          /// @notice Transfers the full amount of a token held by this contract to msg.sender
          /// @dev The amountMinimum parameter prevents malicious contracts from stealing the token from users
          /// @param token The contract address of the token which will be transferred to msg.sender
          /// @param amountMinimum The minimum amount of token required for a transfer
          function sweepToken(address token, uint256 amountMinimum) external payable;
          /// @notice Transfers the specified amount of a token from the msg.sender to address(this)
          /// @param token The token to pull
          /// @param value The amount to pay
          function pull(address token, uint256 value) external payable;
      }
      pragma solidity >=0.5.0;
      interface IUniswapV2Pair {
          event Approval(address indexed owner, address indexed spender, uint value);
          event Transfer(address indexed from, address indexed to, uint value);
          function name() external pure returns (string memory);
          function symbol() external pure returns (string memory);
          function decimals() external pure returns (uint8);
          function totalSupply() external view returns (uint);
          function balanceOf(address owner) external view returns (uint);
          function allowance(address owner, address spender) external view returns (uint);
          function approve(address spender, uint value) external returns (bool);
          function transfer(address to, uint value) external returns (bool);
          function transferFrom(address from, address to, uint value) external returns (bool);
          function DOMAIN_SEPARATOR() external view returns (bytes32);
          function PERMIT_TYPEHASH() external pure returns (bytes32);
          function nonces(address owner) external view returns (uint);
          function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
          event Mint(address indexed sender, uint amount0, uint amount1);
          event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
          event Swap(
              address indexed sender,
              uint amount0In,
              uint amount1In,
              uint amount0Out,
              uint amount1Out,
              address indexed to
          );
          event Sync(uint112 reserve0, uint112 reserve1);
          function MINIMUM_LIQUIDITY() external pure returns (uint);
          function factory() external view returns (address);
          function token0() external view returns (address);
          function token1() external view returns (address);
          function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
          function price0CumulativeLast() external view returns (uint);
          function price1CumulativeLast() external view returns (uint);
          function kLast() external view returns (uint);
          function mint(address to) external returns (uint liquidity);
          function burn(address to) external returns (uint amount0, uint amount1);
          function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
          function skim(address to) external;
          function sync() external;
          function initialize(address, address) external;
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Safe casting methods
      /// @notice Contains methods for safely casting between types
      library SafeCast {
          /// @notice Cast a uint256 to a uint160, revert on overflow
          /// @param y The uint256 to be downcasted
          /// @return z The downcasted integer, now type uint160
          function toUint160(uint256 y) internal pure returns (uint160 z) {
              require((z = uint160(y)) == y);
          }
          /// @notice Cast a int256 to a int128, revert on overflow or underflow
          /// @param y The int256 to be downcasted
          /// @return z The downcasted integer, now type int128
          function toInt128(int256 y) internal pure returns (int128 z) {
              require((z = int128(y)) == y);
          }
          /// @notice Cast a uint256 to a int256, revert on overflow
          /// @param y The uint256 to be casted
          /// @return z The casted integer, now type int256
          function toInt256(uint256 y) internal pure returns (int256 z) {
              require(y < 2**255);
              z = int256(y);
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Math library for computing sqrt prices from ticks and vice versa
      /// @notice Computes sqrt price for ticks of size 1.0001, i.e. sqrt(1.0001^tick) as fixed point Q64.96 numbers. Supports
      /// prices between 2**-128 and 2**128
      library TickMath {
          /// @dev The minimum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**-128
          int24 internal constant MIN_TICK = -887272;
          /// @dev The maximum tick that may be passed to #getSqrtRatioAtTick computed from log base 1.0001 of 2**128
          int24 internal constant MAX_TICK = -MIN_TICK;
          /// @dev The minimum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MIN_TICK)
          uint160 internal constant MIN_SQRT_RATIO = 4295128739;
          /// @dev The maximum value that can be returned from #getSqrtRatioAtTick. Equivalent to getSqrtRatioAtTick(MAX_TICK)
          uint160 internal constant MAX_SQRT_RATIO = 1461446703485210103287273052203988822378723970342;
          /// @notice Calculates sqrt(1.0001^tick) * 2^96
          /// @dev Throws if |tick| > max tick
          /// @param tick The input tick for the above formula
          /// @return sqrtPriceX96 A Fixed point Q64.96 number representing the sqrt of the ratio of the two assets (token1/token0)
          /// at the given tick
          function getSqrtRatioAtTick(int24 tick) internal pure returns (uint160 sqrtPriceX96) {
              uint256 absTick = tick < 0 ? uint256(-int256(tick)) : uint256(int256(tick));
              require(absTick <= uint256(MAX_TICK), 'T');
              uint256 ratio = absTick & 0x1 != 0 ? 0xfffcb933bd6fad37aa2d162d1a594001 : 0x100000000000000000000000000000000;
              if (absTick & 0x2 != 0) ratio = (ratio * 0xfff97272373d413259a46990580e213a) >> 128;
              if (absTick & 0x4 != 0) ratio = (ratio * 0xfff2e50f5f656932ef12357cf3c7fdcc) >> 128;
              if (absTick & 0x8 != 0) ratio = (ratio * 0xffe5caca7e10e4e61c3624eaa0941cd0) >> 128;
              if (absTick & 0x10 != 0) ratio = (ratio * 0xffcb9843d60f6159c9db58835c926644) >> 128;
              if (absTick & 0x20 != 0) ratio = (ratio * 0xff973b41fa98c081472e6896dfb254c0) >> 128;
              if (absTick & 0x40 != 0) ratio = (ratio * 0xff2ea16466c96a3843ec78b326b52861) >> 128;
              if (absTick & 0x80 != 0) ratio = (ratio * 0xfe5dee046a99a2a811c461f1969c3053) >> 128;
              if (absTick & 0x100 != 0) ratio = (ratio * 0xfcbe86c7900a88aedcffc83b479aa3a4) >> 128;
              if (absTick & 0x200 != 0) ratio = (ratio * 0xf987a7253ac413176f2b074cf7815e54) >> 128;
              if (absTick & 0x400 != 0) ratio = (ratio * 0xf3392b0822b70005940c7a398e4b70f3) >> 128;
              if (absTick & 0x800 != 0) ratio = (ratio * 0xe7159475a2c29b7443b29c7fa6e889d9) >> 128;
              if (absTick & 0x1000 != 0) ratio = (ratio * 0xd097f3bdfd2022b8845ad8f792aa5825) >> 128;
              if (absTick & 0x2000 != 0) ratio = (ratio * 0xa9f746462d870fdf8a65dc1f90e061e5) >> 128;
              if (absTick & 0x4000 != 0) ratio = (ratio * 0x70d869a156d2a1b890bb3df62baf32f7) >> 128;
              if (absTick & 0x8000 != 0) ratio = (ratio * 0x31be135f97d08fd981231505542fcfa6) >> 128;
              if (absTick & 0x10000 != 0) ratio = (ratio * 0x9aa508b5b7a84e1c677de54f3e99bc9) >> 128;
              if (absTick & 0x20000 != 0) ratio = (ratio * 0x5d6af8dedb81196699c329225ee604) >> 128;
              if (absTick & 0x40000 != 0) ratio = (ratio * 0x2216e584f5fa1ea926041bedfe98) >> 128;
              if (absTick & 0x80000 != 0) ratio = (ratio * 0x48a170391f7dc42444e8fa2) >> 128;
              if (tick > 0) ratio = type(uint256).max / ratio;
              // this divides by 1<<32 rounding up to go from a Q128.128 to a Q128.96.
              // we then downcast because we know the result always fits within 160 bits due to our tick input constraint
              // we round up in the division so getTickAtSqrtRatio of the output price is always consistent
              sqrtPriceX96 = uint160((ratio >> 32) + (ratio % (1 << 32) == 0 ? 0 : 1));
          }
          /// @notice Calculates the greatest tick value such that getRatioAtTick(tick) <= ratio
          /// @dev Throws in case sqrtPriceX96 < MIN_SQRT_RATIO, as MIN_SQRT_RATIO is the lowest value getRatioAtTick may
          /// ever return.
          /// @param sqrtPriceX96 The sqrt ratio for which to compute the tick as a Q64.96
          /// @return tick The greatest tick for which the ratio is less than or equal to the input ratio
          function getTickAtSqrtRatio(uint160 sqrtPriceX96) internal pure returns (int24 tick) {
              // second inequality must be < because the price can never reach the price at the max tick
              require(sqrtPriceX96 >= MIN_SQRT_RATIO && sqrtPriceX96 < MAX_SQRT_RATIO, 'R');
              uint256 ratio = uint256(sqrtPriceX96) << 32;
              uint256 r = ratio;
              uint256 msb = 0;
              assembly {
                  let f := shl(7, gt(r, 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF))
                  msb := or(msb, f)
                  r := shr(f, r)
              }
              assembly {
                  let f := shl(6, gt(r, 0xFFFFFFFFFFFFFFFF))
                  msb := or(msb, f)
                  r := shr(f, r)
              }
              assembly {
                  let f := shl(5, gt(r, 0xFFFFFFFF))
                  msb := or(msb, f)
                  r := shr(f, r)
              }
              assembly {
                  let f := shl(4, gt(r, 0xFFFF))
                  msb := or(msb, f)
                  r := shr(f, r)
              }
              assembly {
                  let f := shl(3, gt(r, 0xFF))
                  msb := or(msb, f)
                  r := shr(f, r)
              }
              assembly {
                  let f := shl(2, gt(r, 0xF))
                  msb := or(msb, f)
                  r := shr(f, r)
              }
              assembly {
                  let f := shl(1, gt(r, 0x3))
                  msb := or(msb, f)
                  r := shr(f, r)
              }
              assembly {
                  let f := gt(r, 0x1)
                  msb := or(msb, f)
              }
              if (msb >= 128) r = ratio >> (msb - 127);
              else r = ratio << (127 - msb);
              int256 log_2 = (int256(msb) - 128) << 64;
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(63, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(62, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(61, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(60, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(59, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(58, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(57, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(56, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(55, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(54, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(53, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(52, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(51, f))
                  r := shr(f, r)
              }
              assembly {
                  r := shr(127, mul(r, r))
                  let f := shr(128, r)
                  log_2 := or(log_2, shl(50, f))
              }
              int256 log_sqrt10001 = log_2 * 255738958999603826347141; // 128.128 number
              int24 tickLow = int24((log_sqrt10001 - 3402992956809132418596140100660247210) >> 128);
              int24 tickHi = int24((log_sqrt10001 + 291339464771989622907027621153398088495) >> 128);
              tick = tickLow == tickHi ? tickLow : getSqrtRatioAtTick(tickHi) <= sqrtPriceX96 ? tickHi : tickLow;
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      import './pool/IUniswapV3PoolImmutables.sol';
      import './pool/IUniswapV3PoolState.sol';
      import './pool/IUniswapV3PoolDerivedState.sol';
      import './pool/IUniswapV3PoolActions.sol';
      import './pool/IUniswapV3PoolOwnerActions.sol';
      import './pool/IUniswapV3PoolEvents.sol';
      /// @title The interface for a Uniswap V3 Pool
      /// @notice A Uniswap pool facilitates swapping and automated market making between any two assets that strictly conform
      /// to the ERC20 specification
      /// @dev The pool interface is broken up into many smaller pieces
      interface IUniswapV3Pool is
          IUniswapV3PoolImmutables,
          IUniswapV3PoolState,
          IUniswapV3PoolDerivedState,
          IUniswapV3PoolActions,
          IUniswapV3PoolOwnerActions,
          IUniswapV3PoolEvents
      {
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.6.0;
      import './BytesLib.sol';
      /// @title Functions for manipulating path data for multihop swaps
      library Path {
          using BytesLib for bytes;
          /// @dev The length of the bytes encoded address
          uint256 private constant ADDR_SIZE = 20;
          /// @dev The length of the bytes encoded fee
          uint256 private constant FEE_SIZE = 3;
          /// @dev The offset of a single token address and pool fee
          uint256 private constant NEXT_OFFSET = ADDR_SIZE + FEE_SIZE;
          /// @dev The offset of an encoded pool key
          uint256 private constant POP_OFFSET = NEXT_OFFSET + ADDR_SIZE;
          /// @dev The minimum length of an encoding that contains 2 or more pools
          uint256 private constant MULTIPLE_POOLS_MIN_LENGTH = POP_OFFSET + NEXT_OFFSET;
          /// @notice Returns true iff the path contains two or more pools
          /// @param path The encoded swap path
          /// @return True if path contains two or more pools, otherwise false
          function hasMultiplePools(bytes memory path) internal pure returns (bool) {
              return path.length >= MULTIPLE_POOLS_MIN_LENGTH;
          }
          /// @notice Returns the number of pools in the path
          /// @param path The encoded swap path
          /// @return The number of pools in the path
          function numPools(bytes memory path) internal pure returns (uint256) {
              // Ignore the first token address. From then on every fee and token offset indicates a pool.
              return ((path.length - ADDR_SIZE) / NEXT_OFFSET);
          }
          /// @notice Decodes the first pool in path
          /// @param path The bytes encoded swap path
          /// @return tokenA The first token of the given pool
          /// @return tokenB The second token of the given pool
          /// @return fee The fee level of the pool
          function decodeFirstPool(bytes memory path)
              internal
              pure
              returns (
                  address tokenA,
                  address tokenB,
                  uint24 fee
              )
          {
              tokenA = path.toAddress(0);
              fee = path.toUint24(ADDR_SIZE);
              tokenB = path.toAddress(NEXT_OFFSET);
          }
          /// @notice Gets the segment corresponding to the first pool in the path
          /// @param path The bytes encoded swap path
          /// @return The segment containing all data necessary to target the first pool in the path
          function getFirstPool(bytes memory path) internal pure returns (bytes memory) {
              return path.slice(0, POP_OFFSET);
          }
          /// @notice Skips a token + fee element from the buffer and returns the remainder
          /// @param path The swap path
          /// @return The remaining token + fee elements in the path
          function skipToken(bytes memory path) internal pure returns (bytes memory) {
              return path.slice(NEXT_OFFSET, path.length - NEXT_OFFSET);
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Provides functions for deriving a pool address from the factory, tokens, and the fee
      library PoolAddress {
          bytes32 internal constant POOL_INIT_CODE_HASH = 0xe34f199b19b2b4f47f68442619d555527d244f78a3297ea89325f843f87b8b54;
          /// @notice The identifying key of the pool
          struct PoolKey {
              address token0;
              address token1;
              uint24 fee;
          }
          /// @notice Returns PoolKey: the ordered tokens with the matched fee levels
          /// @param tokenA The first token of a pool, unsorted
          /// @param tokenB The second token of a pool, unsorted
          /// @param fee The fee level of the pool
          /// @return Poolkey The pool details with ordered token0 and token1 assignments
          function getPoolKey(
              address tokenA,
              address tokenB,
              uint24 fee
          ) internal pure returns (PoolKey memory) {
              if (tokenA > tokenB) (tokenA, tokenB) = (tokenB, tokenA);
              return PoolKey({token0: tokenA, token1: tokenB, fee: fee});
          }
          /// @notice Deterministically computes the pool address given the factory and PoolKey
          /// @param factory The Uniswap V3 factory contract address
          /// @param key The PoolKey
          /// @return pool The contract address of the V3 pool
          function computeAddress(address factory, PoolKey memory key) internal pure returns (address pool) {
              require(key.token0 < key.token1);
              pool = address(
                  uint256(
                      keccak256(
                          abi.encodePacked(
                              hex'ff',
                              factory,
                              keccak256(abi.encode(key.token0, key.token1, key.fee)),
                              POOL_INIT_CODE_HASH
                          )
                      )
                  )
              );
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
      import './PoolAddress.sol';
      /// @notice Provides validation for callbacks from Uniswap V3 Pools
      library CallbackValidation {
          /// @notice Returns the address of a valid Uniswap V3 Pool
          /// @param factory The contract address of the Uniswap V3 factory
          /// @param tokenA The contract address of either token0 or token1
          /// @param tokenB The contract address of the other token
          /// @param fee The fee collected upon every swap in the pool, denominated in hundredths of a bip
          /// @return pool The V3 pool contract address
          function verifyCallback(
              address factory,
              address tokenA,
              address tokenB,
              uint24 fee
          ) internal view returns (IUniswapV3Pool pool) {
              return verifyCallback(factory, PoolAddress.getPoolKey(tokenA, tokenB, fee));
          }
          /// @notice Returns the address of a valid Uniswap V3 Pool
          /// @param factory The contract address of the Uniswap V3 factory
          /// @param poolKey The identifying key of the V3 pool
          /// @return pool The V3 pool contract address
          function verifyCallback(address factory, PoolAddress.PoolKey memory poolKey)
              internal
              view
              returns (IUniswapV3Pool pool)
          {
              pool = IUniswapV3Pool(PoolAddress.computeAddress(factory, poolKey));
              require(msg.sender == address(pool));
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      pragma abicoder v2;
      import '../interfaces/IOracleSlippage.sol';
      import '@uniswap/v3-periphery/contracts/base/PeripheryImmutableState.sol';
      import '@uniswap/v3-periphery/contracts/base/BlockTimestamp.sol';
      import '@uniswap/v3-periphery/contracts/libraries/Path.sol';
      import '@uniswap/v3-periphery/contracts/libraries/PoolAddress.sol';
      import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
      import '@uniswap/v3-periphery/contracts/libraries/OracleLibrary.sol';
      abstract contract OracleSlippage is IOracleSlippage, PeripheryImmutableState, BlockTimestamp {
          using Path for bytes;
          /// @dev Returns the tick as of the beginning of the current block, and as of right now, for the given pool.
          function getBlockStartingAndCurrentTick(IUniswapV3Pool pool)
              internal
              view
              returns (int24 blockStartingTick, int24 currentTick)
          {
              uint16 observationIndex;
              uint16 observationCardinality;
              (, currentTick, observationIndex, observationCardinality, , , ) = pool.slot0();
              // 2 observations are needed to reliably calculate the block starting tick
              require(observationCardinality > 1, 'NEO');
              // If the latest observation occurred in the past, then no tick-changing trades have happened in this block
              // therefore the tick in `slot0` is the same as at the beginning of the current block.
              // We don't need to check if this observation is initialized - it is guaranteed to be.
              (uint32 observationTimestamp, int56 tickCumulative, , ) = pool.observations(observationIndex);
              if (observationTimestamp != uint32(_blockTimestamp())) {
                  blockStartingTick = currentTick;
              } else {
                  uint256 prevIndex = (uint256(observationIndex) + observationCardinality - 1) % observationCardinality;
                  (uint32 prevObservationTimestamp, int56 prevTickCumulative, , bool prevInitialized) =
                      pool.observations(prevIndex);
                  require(prevInitialized, 'ONI');
                  uint32 delta = observationTimestamp - prevObservationTimestamp;
                  blockStartingTick = int24((tickCumulative - prevTickCumulative) / delta);
              }
          }
          /// @dev Virtual function to get pool addresses that can be overridden in tests.
          function getPoolAddress(
              address tokenA,
              address tokenB,
              uint24 fee
          ) internal view virtual returns (IUniswapV3Pool pool) {
              pool = IUniswapV3Pool(PoolAddress.computeAddress(factory, PoolAddress.getPoolKey(tokenA, tokenB, fee)));
          }
          /// @dev Returns the synthetic time-weighted average tick as of secondsAgo, as well as the current tick,
          /// for the given path. Returned synthetic ticks always represent tokenOut/tokenIn prices,
          /// meaning lower ticks are worse.
          function getSyntheticTicks(bytes memory path, uint32 secondsAgo)
              internal
              view
              returns (int256 syntheticAverageTick, int256 syntheticCurrentTick)
          {
              bool lowerTicksAreWorse;
              uint256 numPools = path.numPools();
              address previousTokenIn;
              for (uint256 i = 0; i < numPools; i++) {
                  // this assumes the path is sorted in swap order
                  (address tokenIn, address tokenOut, uint24 fee) = path.decodeFirstPool();
                  IUniswapV3Pool pool = getPoolAddress(tokenIn, tokenOut, fee);
                  // get the average and current ticks for the current pool
                  int256 averageTick;
                  int256 currentTick;
                  if (secondsAgo == 0) {
                      // we optimize for the secondsAgo == 0 case, i.e. since the beginning of the block
                      (averageTick, currentTick) = getBlockStartingAndCurrentTick(pool);
                  } else {
                      (averageTick, ) = OracleLibrary.consult(address(pool), secondsAgo);
                      (, currentTick, , , , , ) = IUniswapV3Pool(pool).slot0();
                  }
                  if (i == numPools - 1) {
                      // if we're here, this is the last pool in the path, meaning tokenOut represents the
                      // destination token. so, if tokenIn < tokenOut, then tokenIn is token0 of the last pool,
                      // meaning the current running ticks are going to represent tokenOut/tokenIn prices.
                      // so, the lower these prices get, the worse of a price the swap will get
                      lowerTicksAreWorse = tokenIn < tokenOut;
                  } else {
                      // if we're here, we need to iterate over the next pool in the path
                      path = path.skipToken();
                      previousTokenIn = tokenIn;
                  }
                  // accumulate the ticks derived from the current pool into the running synthetic ticks,
                  // ensuring that intermediate tokens "cancel out"
                  bool add = (i == 0) || (previousTokenIn < tokenIn ? tokenIn < tokenOut : tokenOut < tokenIn);
                  if (add) {
                      syntheticAverageTick += averageTick;
                      syntheticCurrentTick += currentTick;
                  } else {
                      syntheticAverageTick -= averageTick;
                      syntheticCurrentTick -= currentTick;
                  }
              }
              // flip the sign of the ticks if necessary, to ensure that the lower ticks are always worse
              if (!lowerTicksAreWorse) {
                  syntheticAverageTick *= -1;
                  syntheticCurrentTick *= -1;
              }
          }
          /// @dev Cast a int256 to a int24, revert on overflow or underflow
          function toInt24(int256 y) private pure returns (int24 z) {
              require((z = int24(y)) == y);
          }
          /// @dev For each passed path, fetches the synthetic time-weighted average tick as of secondsAgo,
          /// as well as the current tick. Then, synthetic ticks from all paths are subjected to a weighted
          /// average, where the weights are the fraction of the total input amount allocated to each path.
          /// Returned synthetic ticks always represent tokenOut/tokenIn prices, meaning lower ticks are worse.
          /// Paths must all start and end in the same token.
          function getSyntheticTicks(
              bytes[] memory paths,
              uint128[] memory amounts,
              uint32 secondsAgo
          ) internal view returns (int256 averageSyntheticAverageTick, int256 averageSyntheticCurrentTick) {
              require(paths.length == amounts.length);
              OracleLibrary.WeightedTickData[] memory weightedSyntheticAverageTicks =
                  new OracleLibrary.WeightedTickData[](paths.length);
              OracleLibrary.WeightedTickData[] memory weightedSyntheticCurrentTicks =
                  new OracleLibrary.WeightedTickData[](paths.length);
              for (uint256 i = 0; i < paths.length; i++) {
                  (int256 syntheticAverageTick, int256 syntheticCurrentTick) = getSyntheticTicks(paths[i], secondsAgo);
                  weightedSyntheticAverageTicks[i].tick = toInt24(syntheticAverageTick);
                  weightedSyntheticCurrentTicks[i].tick = toInt24(syntheticCurrentTick);
                  weightedSyntheticAverageTicks[i].weight = amounts[i];
                  weightedSyntheticCurrentTicks[i].weight = amounts[i];
              }
              averageSyntheticAverageTick = OracleLibrary.getWeightedArithmeticMeanTick(weightedSyntheticAverageTicks);
              averageSyntheticCurrentTick = OracleLibrary.getWeightedArithmeticMeanTick(weightedSyntheticCurrentTicks);
          }
          /// @inheritdoc IOracleSlippage
          function checkOracleSlippage(
              bytes memory path,
              uint24 maximumTickDivergence,
              uint32 secondsAgo
          ) external view override {
              (int256 syntheticAverageTick, int256 syntheticCurrentTick) = getSyntheticTicks(path, secondsAgo);
              require(syntheticAverageTick - syntheticCurrentTick < maximumTickDivergence, 'TD');
          }
          /// @inheritdoc IOracleSlippage
          function checkOracleSlippage(
              bytes[] memory paths,
              uint128[] memory amounts,
              uint24 maximumTickDivergence,
              uint32 secondsAgo
          ) external view override {
              (int256 averageSyntheticAverageTick, int256 averageSyntheticCurrentTick) =
                  getSyntheticTicks(paths, amounts, secondsAgo);
              require(averageSyntheticAverageTick - averageSyntheticCurrentTick < maximumTickDivergence, 'TD');
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Pool state that never changes
      /// @notice These parameters are fixed for a pool forever, i.e., the methods will always return the same values
      interface IUniswapV3PoolImmutables {
          /// @notice The contract that deployed the pool, which must adhere to the IUniswapV3Factory interface
          /// @return The contract address
          function factory() external view returns (address);
          /// @notice The first of the two tokens of the pool, sorted by address
          /// @return The token contract address
          function token0() external view returns (address);
          /// @notice The second of the two tokens of the pool, sorted by address
          /// @return The token contract address
          function token1() external view returns (address);
          /// @notice The pool's fee in hundredths of a bip, i.e. 1e-6
          /// @return The fee
          function fee() external view returns (uint24);
          /// @notice The pool tick spacing
          /// @dev Ticks can only be used at multiples of this value, minimum of 1 and always positive
          /// e.g.: a tickSpacing of 3 means ticks can be initialized every 3rd tick, i.e., ..., -6, -3, 0, 3, 6, ...
          /// This value is an int24 to avoid casting even though it is always positive.
          /// @return The tick spacing
          function tickSpacing() external view returns (int24);
          /// @notice The maximum amount of position liquidity that can use any tick in the range
          /// @dev This parameter is enforced per tick to prevent liquidity from overflowing a uint128 at any point, and
          /// also prevents out-of-range liquidity from being used to prevent adding in-range liquidity to a pool
          /// @return The max amount of liquidity per tick
          function maxLiquidityPerTick() external view returns (uint128);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Pool state that can change
      /// @notice These methods compose the pool's state, and can change with any frequency including multiple times
      /// per transaction
      interface IUniswapV3PoolState {
          /// @notice The 0th storage slot in the pool stores many values, and is exposed as a single method to save gas
          /// when accessed externally.
          /// @return sqrtPriceX96 The current price of the pool as a sqrt(token1/token0) Q64.96 value
          /// tick The current tick of the pool, i.e. according to the last tick transition that was run.
          /// This value may not always be equal to SqrtTickMath.getTickAtSqrtRatio(sqrtPriceX96) if the price is on a tick
          /// boundary.
          /// observationIndex The index of the last oracle observation that was written,
          /// observationCardinality The current maximum number of observations stored in the pool,
          /// observationCardinalityNext The next maximum number of observations, to be updated when the observation.
          /// feeProtocol The protocol fee for both tokens of the pool.
          /// Encoded as two 4 bit values, where the protocol fee of token1 is shifted 4 bits and the protocol fee of token0
          /// is the lower 4 bits. Used as the denominator of a fraction of the swap fee, e.g. 4 means 1/4th of the swap fee.
          /// unlocked Whether the pool is currently locked to reentrancy
          function slot0()
              external
              view
              returns (
                  uint160 sqrtPriceX96,
                  int24 tick,
                  uint16 observationIndex,
                  uint16 observationCardinality,
                  uint16 observationCardinalityNext,
                  uint8 feeProtocol,
                  bool unlocked
              );
          /// @notice The fee growth as a Q128.128 fees of token0 collected per unit of liquidity for the entire life of the pool
          /// @dev This value can overflow the uint256
          function feeGrowthGlobal0X128() external view returns (uint256);
          /// @notice The fee growth as a Q128.128 fees of token1 collected per unit of liquidity for the entire life of the pool
          /// @dev This value can overflow the uint256
          function feeGrowthGlobal1X128() external view returns (uint256);
          /// @notice The amounts of token0 and token1 that are owed to the protocol
          /// @dev Protocol fees will never exceed uint128 max in either token
          function protocolFees() external view returns (uint128 token0, uint128 token1);
          /// @notice The currently in range liquidity available to the pool
          /// @dev This value has no relationship to the total liquidity across all ticks
          function liquidity() external view returns (uint128);
          /// @notice Look up information about a specific tick in the pool
          /// @param tick The tick to look up
          /// @return liquidityGross the total amount of position liquidity that uses the pool either as tick lower or
          /// tick upper,
          /// liquidityNet how much liquidity changes when the pool price crosses the tick,
          /// feeGrowthOutside0X128 the fee growth on the other side of the tick from the current tick in token0,
          /// feeGrowthOutside1X128 the fee growth on the other side of the tick from the current tick in token1,
          /// tickCumulativeOutside the cumulative tick value on the other side of the tick from the current tick
          /// secondsPerLiquidityOutsideX128 the seconds spent per liquidity on the other side of the tick from the current tick,
          /// secondsOutside the seconds spent on the other side of the tick from the current tick,
          /// initialized Set to true if the tick is initialized, i.e. liquidityGross is greater than 0, otherwise equal to false.
          /// Outside values can only be used if the tick is initialized, i.e. if liquidityGross is greater than 0.
          /// In addition, these values are only relative and must be used only in comparison to previous snapshots for
          /// a specific position.
          function ticks(int24 tick)
              external
              view
              returns (
                  uint128 liquidityGross,
                  int128 liquidityNet,
                  uint256 feeGrowthOutside0X128,
                  uint256 feeGrowthOutside1X128,
                  int56 tickCumulativeOutside,
                  uint160 secondsPerLiquidityOutsideX128,
                  uint32 secondsOutside,
                  bool initialized
              );
          /// @notice Returns 256 packed tick initialized boolean values. See TickBitmap for more information
          function tickBitmap(int16 wordPosition) external view returns (uint256);
          /// @notice Returns the information about a position by the position's key
          /// @param key The position's key is a hash of a preimage composed by the owner, tickLower and tickUpper
          /// @return _liquidity The amount of liquidity in the position,
          /// Returns feeGrowthInside0LastX128 fee growth of token0 inside the tick range as of the last mint/burn/poke,
          /// Returns feeGrowthInside1LastX128 fee growth of token1 inside the tick range as of the last mint/burn/poke,
          /// Returns tokensOwed0 the computed amount of token0 owed to the position as of the last mint/burn/poke,
          /// Returns tokensOwed1 the computed amount of token1 owed to the position as of the last mint/burn/poke
          function positions(bytes32 key)
              external
              view
              returns (
                  uint128 _liquidity,
                  uint256 feeGrowthInside0LastX128,
                  uint256 feeGrowthInside1LastX128,
                  uint128 tokensOwed0,
                  uint128 tokensOwed1
              );
          /// @notice Returns data about a specific observation index
          /// @param index The element of the observations array to fetch
          /// @dev You most likely want to use #observe() instead of this method to get an observation as of some amount of time
          /// ago, rather than at a specific index in the array.
          /// @return blockTimestamp The timestamp of the observation,
          /// Returns tickCumulative the tick multiplied by seconds elapsed for the life of the pool as of the observation timestamp,
          /// Returns secondsPerLiquidityCumulativeX128 the seconds per in range liquidity for the life of the pool as of the observation timestamp,
          /// Returns initialized whether the observation has been initialized and the values are safe to use
          function observations(uint256 index)
              external
              view
              returns (
                  uint32 blockTimestamp,
                  int56 tickCumulative,
                  uint160 secondsPerLiquidityCumulativeX128,
                  bool initialized
              );
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Pool state that is not stored
      /// @notice Contains view functions to provide information about the pool that is computed rather than stored on the
      /// blockchain. The functions here may have variable gas costs.
      interface IUniswapV3PoolDerivedState {
          /// @notice Returns the cumulative tick and liquidity as of each timestamp `secondsAgo` from the current block timestamp
          /// @dev To get a time weighted average tick or liquidity-in-range, you must call this with two values, one representing
          /// the beginning of the period and another for the end of the period. E.g., to get the last hour time-weighted average tick,
          /// you must call it with secondsAgos = [3600, 0].
          /// @dev The time weighted average tick represents the geometric time weighted average price of the pool, in
          /// log base sqrt(1.0001) of token1 / token0. The TickMath library can be used to go from a tick value to a ratio.
          /// @param secondsAgos From how long ago each cumulative tick and liquidity value should be returned
          /// @return tickCumulatives Cumulative tick values as of each `secondsAgos` from the current block timestamp
          /// @return secondsPerLiquidityCumulativeX128s Cumulative seconds per liquidity-in-range value as of each `secondsAgos` from the current block
          /// timestamp
          function observe(uint32[] calldata secondsAgos)
              external
              view
              returns (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s);
          /// @notice Returns a snapshot of the tick cumulative, seconds per liquidity and seconds inside a tick range
          /// @dev Snapshots must only be compared to other snapshots, taken over a period for which a position existed.
          /// I.e., snapshots cannot be compared if a position is not held for the entire period between when the first
          /// snapshot is taken and the second snapshot is taken.
          /// @param tickLower The lower tick of the range
          /// @param tickUpper The upper tick of the range
          /// @return tickCumulativeInside The snapshot of the tick accumulator for the range
          /// @return secondsPerLiquidityInsideX128 The snapshot of seconds per liquidity for the range
          /// @return secondsInside The snapshot of seconds per liquidity for the range
          function snapshotCumulativesInside(int24 tickLower, int24 tickUpper)
              external
              view
              returns (
                  int56 tickCumulativeInside,
                  uint160 secondsPerLiquidityInsideX128,
                  uint32 secondsInside
              );
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Permissionless pool actions
      /// @notice Contains pool methods that can be called by anyone
      interface IUniswapV3PoolActions {
          /// @notice Sets the initial price for the pool
          /// @dev Price is represented as a sqrt(amountToken1/amountToken0) Q64.96 value
          /// @param sqrtPriceX96 the initial sqrt price of the pool as a Q64.96
          function initialize(uint160 sqrtPriceX96) external;
          /// @notice Adds liquidity for the given recipient/tickLower/tickUpper position
          /// @dev The caller of this method receives a callback in the form of IUniswapV3MintCallback#uniswapV3MintCallback
          /// in which they must pay any token0 or token1 owed for the liquidity. The amount of token0/token1 due depends
          /// on tickLower, tickUpper, the amount of liquidity, and the current price.
          /// @param recipient The address for which the liquidity will be created
          /// @param tickLower The lower tick of the position in which to add liquidity
          /// @param tickUpper The upper tick of the position in which to add liquidity
          /// @param amount The amount of liquidity to mint
          /// @param data Any data that should be passed through to the callback
          /// @return amount0 The amount of token0 that was paid to mint the given amount of liquidity. Matches the value in the callback
          /// @return amount1 The amount of token1 that was paid to mint the given amount of liquidity. Matches the value in the callback
          function mint(
              address recipient,
              int24 tickLower,
              int24 tickUpper,
              uint128 amount,
              bytes calldata data
          ) external returns (uint256 amount0, uint256 amount1);
          /// @notice Collects tokens owed to a position
          /// @dev Does not recompute fees earned, which must be done either via mint or burn of any amount of liquidity.
          /// Collect must be called by the position owner. To withdraw only token0 or only token1, amount0Requested or
          /// amount1Requested may be set to zero. To withdraw all tokens owed, caller may pass any value greater than the
          /// actual tokens owed, e.g. type(uint128).max. Tokens owed may be from accumulated swap fees or burned liquidity.
          /// @param recipient The address which should receive the fees collected
          /// @param tickLower The lower tick of the position for which to collect fees
          /// @param tickUpper The upper tick of the position for which to collect fees
          /// @param amount0Requested How much token0 should be withdrawn from the fees owed
          /// @param amount1Requested How much token1 should be withdrawn from the fees owed
          /// @return amount0 The amount of fees collected in token0
          /// @return amount1 The amount of fees collected in token1
          function collect(
              address recipient,
              int24 tickLower,
              int24 tickUpper,
              uint128 amount0Requested,
              uint128 amount1Requested
          ) external returns (uint128 amount0, uint128 amount1);
          /// @notice Burn liquidity from the sender and account tokens owed for the liquidity to the position
          /// @dev Can be used to trigger a recalculation of fees owed to a position by calling with an amount of 0
          /// @dev Fees must be collected separately via a call to #collect
          /// @param tickLower The lower tick of the position for which to burn liquidity
          /// @param tickUpper The upper tick of the position for which to burn liquidity
          /// @param amount How much liquidity to burn
          /// @return amount0 The amount of token0 sent to the recipient
          /// @return amount1 The amount of token1 sent to the recipient
          function burn(
              int24 tickLower,
              int24 tickUpper,
              uint128 amount
          ) external returns (uint256 amount0, uint256 amount1);
          /// @notice Swap token0 for token1, or token1 for token0
          /// @dev The caller of this method receives a callback in the form of IUniswapV3SwapCallback#uniswapV3SwapCallback
          /// @param recipient The address to receive the output of the swap
          /// @param zeroForOne The direction of the swap, true for token0 to token1, false for token1 to token0
          /// @param amountSpecified The amount of the swap, which implicitly configures the swap as exact input (positive), or exact output (negative)
          /// @param sqrtPriceLimitX96 The Q64.96 sqrt price limit. If zero for one, the price cannot be less than this
          /// value after the swap. If one for zero, the price cannot be greater than this value after the swap
          /// @param data Any data to be passed through to the callback
          /// @return amount0 The delta of the balance of token0 of the pool, exact when negative, minimum when positive
          /// @return amount1 The delta of the balance of token1 of the pool, exact when negative, minimum when positive
          function swap(
              address recipient,
              bool zeroForOne,
              int256 amountSpecified,
              uint160 sqrtPriceLimitX96,
              bytes calldata data
          ) external returns (int256 amount0, int256 amount1);
          /// @notice Receive token0 and/or token1 and pay it back, plus a fee, in the callback
          /// @dev The caller of this method receives a callback in the form of IUniswapV3FlashCallback#uniswapV3FlashCallback
          /// @dev Can be used to donate underlying tokens pro-rata to currently in-range liquidity providers by calling
          /// with 0 amount{0,1} and sending the donation amount(s) from the callback
          /// @param recipient The address which will receive the token0 and token1 amounts
          /// @param amount0 The amount of token0 to send
          /// @param amount1 The amount of token1 to send
          /// @param data Any data to be passed through to the callback
          function flash(
              address recipient,
              uint256 amount0,
              uint256 amount1,
              bytes calldata data
          ) external;
          /// @notice Increase the maximum number of price and liquidity observations that this pool will store
          /// @dev This method is no-op if the pool already has an observationCardinalityNext greater than or equal to
          /// the input observationCardinalityNext.
          /// @param observationCardinalityNext The desired minimum number of observations for the pool to store
          function increaseObservationCardinalityNext(uint16 observationCardinalityNext) external;
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Permissioned pool actions
      /// @notice Contains pool methods that may only be called by the factory owner
      interface IUniswapV3PoolOwnerActions {
          /// @notice Set the denominator of the protocol's % share of the fees
          /// @param feeProtocol0 new protocol fee for token0 of the pool
          /// @param feeProtocol1 new protocol fee for token1 of the pool
          function setFeeProtocol(uint8 feeProtocol0, uint8 feeProtocol1) external;
          /// @notice Collect the protocol fee accrued to the pool
          /// @param recipient The address to which collected protocol fees should be sent
          /// @param amount0Requested The maximum amount of token0 to send, can be 0 to collect fees in only token1
          /// @param amount1Requested The maximum amount of token1 to send, can be 0 to collect fees in only token0
          /// @return amount0 The protocol fee collected in token0
          /// @return amount1 The protocol fee collected in token1
          function collectProtocol(
              address recipient,
              uint128 amount0Requested,
              uint128 amount1Requested
          ) external returns (uint128 amount0, uint128 amount1);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0;
      /// @title Events emitted by a pool
      /// @notice Contains all events emitted by the pool
      interface IUniswapV3PoolEvents {
          /// @notice Emitted exactly once by a pool when #initialize is first called on the pool
          /// @dev Mint/Burn/Swap cannot be emitted by the pool before Initialize
          /// @param sqrtPriceX96 The initial sqrt price of the pool, as a Q64.96
          /// @param tick The initial tick of the pool, i.e. log base 1.0001 of the starting price of the pool
          event Initialize(uint160 sqrtPriceX96, int24 tick);
          /// @notice Emitted when liquidity is minted for a given position
          /// @param sender The address that minted the liquidity
          /// @param owner The owner of the position and recipient of any minted liquidity
          /// @param tickLower The lower tick of the position
          /// @param tickUpper The upper tick of the position
          /// @param amount The amount of liquidity minted to the position range
          /// @param amount0 How much token0 was required for the minted liquidity
          /// @param amount1 How much token1 was required for the minted liquidity
          event Mint(
              address sender,
              address indexed owner,
              int24 indexed tickLower,
              int24 indexed tickUpper,
              uint128 amount,
              uint256 amount0,
              uint256 amount1
          );
          /// @notice Emitted when fees are collected by the owner of a position
          /// @dev Collect events may be emitted with zero amount0 and amount1 when the caller chooses not to collect fees
          /// @param owner The owner of the position for which fees are collected
          /// @param tickLower The lower tick of the position
          /// @param tickUpper The upper tick of the position
          /// @param amount0 The amount of token0 fees collected
          /// @param amount1 The amount of token1 fees collected
          event Collect(
              address indexed owner,
              address recipient,
              int24 indexed tickLower,
              int24 indexed tickUpper,
              uint128 amount0,
              uint128 amount1
          );
          /// @notice Emitted when a position's liquidity is removed
          /// @dev Does not withdraw any fees earned by the liquidity position, which must be withdrawn via #collect
          /// @param owner The owner of the position for which liquidity is removed
          /// @param tickLower The lower tick of the position
          /// @param tickUpper The upper tick of the position
          /// @param amount The amount of liquidity to remove
          /// @param amount0 The amount of token0 withdrawn
          /// @param amount1 The amount of token1 withdrawn
          event Burn(
              address indexed owner,
              int24 indexed tickLower,
              int24 indexed tickUpper,
              uint128 amount,
              uint256 amount0,
              uint256 amount1
          );
          /// @notice Emitted by the pool for any swaps between token0 and token1
          /// @param sender The address that initiated the swap call, and that received the callback
          /// @param recipient The address that received the output of the swap
          /// @param amount0 The delta of the token0 balance of the pool
          /// @param amount1 The delta of the token1 balance of the pool
          /// @param sqrtPriceX96 The sqrt(price) of the pool after the swap, as a Q64.96
          /// @param liquidity The liquidity of the pool after the swap
          /// @param tick The log base 1.0001 of price of the pool after the swap
          event Swap(
              address indexed sender,
              address indexed recipient,
              int256 amount0,
              int256 amount1,
              uint160 sqrtPriceX96,
              uint128 liquidity,
              int24 tick
          );
          /// @notice Emitted by the pool for any flashes of token0/token1
          /// @param sender The address that initiated the swap call, and that received the callback
          /// @param recipient The address that received the tokens from flash
          /// @param amount0 The amount of token0 that was flashed
          /// @param amount1 The amount of token1 that was flashed
          /// @param paid0 The amount of token0 paid for the flash, which can exceed the amount0 plus the fee
          /// @param paid1 The amount of token1 paid for the flash, which can exceed the amount1 plus the fee
          event Flash(
              address indexed sender,
              address indexed recipient,
              uint256 amount0,
              uint256 amount1,
              uint256 paid0,
              uint256 paid1
          );
          /// @notice Emitted by the pool for increases to the number of observations that can be stored
          /// @dev observationCardinalityNext is not the observation cardinality until an observation is written at the index
          /// just before a mint/swap/burn.
          /// @param observationCardinalityNextOld The previous value of the next observation cardinality
          /// @param observationCardinalityNextNew The updated value of the next observation cardinality
          event IncreaseObservationCardinalityNext(
              uint16 observationCardinalityNextOld,
              uint16 observationCardinalityNextNew
          );
          /// @notice Emitted when the protocol fee is changed by the pool
          /// @param feeProtocol0Old The previous value of the token0 protocol fee
          /// @param feeProtocol1Old The previous value of the token1 protocol fee
          /// @param feeProtocol0New The updated value of the token0 protocol fee
          /// @param feeProtocol1New The updated value of the token1 protocol fee
          event SetFeeProtocol(uint8 feeProtocol0Old, uint8 feeProtocol1Old, uint8 feeProtocol0New, uint8 feeProtocol1New);
          /// @notice Emitted when the collected protocol fees are withdrawn by the factory owner
          /// @param sender The address that collects the protocol fees
          /// @param recipient The address that receives the collected protocol fees
          /// @param amount0 The amount of token0 protocol fees that is withdrawn
          /// @param amount0 The amount of token1 protocol fees that is withdrawn
          event CollectProtocol(address indexed sender, address indexed recipient, uint128 amount0, uint128 amount1);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      /*
       * @title Solidity Bytes Arrays Utils
       * @author Gonçalo Sá <[email protected]>
       *
       * @dev Bytes tightly packed arrays utility library for ethereum contracts written in Solidity.
       *      The library lets you concatenate, slice and type cast bytes arrays both in memory and storage.
       */
      pragma solidity >=0.5.0 <0.8.0;
      library BytesLib {
          function slice(
              bytes memory _bytes,
              uint256 _start,
              uint256 _length
          ) internal pure returns (bytes memory) {
              require(_length + 31 >= _length, 'slice_overflow');
              require(_start + _length >= _start, 'slice_overflow');
              require(_bytes.length >= _start + _length, 'slice_outOfBounds');
              bytes memory tempBytes;
              assembly {
                  switch iszero(_length)
                      case 0 {
                          // Get a location of some free memory and store it in tempBytes as
                          // Solidity does for memory variables.
                          tempBytes := mload(0x40)
                          // The first word of the slice result is potentially a partial
                          // word read from the original array. To read it, we calculate
                          // the length of that partial word and start copying that many
                          // bytes into the array. The first word we copy will start with
                          // data we don't care about, but the last `lengthmod` bytes will
                          // land at the beginning of the contents of the new array. When
                          // we're done copying, we overwrite the full first word with
                          // the actual length of the slice.
                          let lengthmod := and(_length, 31)
                          // The multiplication in the next line is necessary
                          // because when slicing multiples of 32 bytes (lengthmod == 0)
                          // the following copy loop was copying the origin's length
                          // and then ending prematurely not copying everything it should.
                          let mc := add(add(tempBytes, lengthmod), mul(0x20, iszero(lengthmod)))
                          let end := add(mc, _length)
                          for {
                              // The multiplication in the next line has the same exact purpose
                              // as the one above.
                              let cc := add(add(add(_bytes, lengthmod), mul(0x20, iszero(lengthmod))), _start)
                          } lt(mc, end) {
                              mc := add(mc, 0x20)
                              cc := add(cc, 0x20)
                          } {
                              mstore(mc, mload(cc))
                          }
                          mstore(tempBytes, _length)
                          //update free-memory pointer
                          //allocating the array padded to 32 bytes like the compiler does now
                          mstore(0x40, and(add(mc, 31), not(31)))
                      }
                      //if we want a zero-length slice let's just return a zero-length array
                      default {
                          tempBytes := mload(0x40)
                          //zero out the 32 bytes slice we are about to return
                          //we need to do it because Solidity does not garbage collect
                          mstore(tempBytes, 0)
                          mstore(0x40, add(tempBytes, 0x20))
                      }
              }
              return tempBytes;
          }
          function toAddress(bytes memory _bytes, uint256 _start) internal pure returns (address) {
              require(_start + 20 >= _start, 'toAddress_overflow');
              require(_bytes.length >= _start + 20, 'toAddress_outOfBounds');
              address tempAddress;
              assembly {
                  tempAddress := div(mload(add(add(_bytes, 0x20), _start)), 0x1000000000000000000000000)
              }
              return tempAddress;
          }
          function toUint24(bytes memory _bytes, uint256 _start) internal pure returns (uint24) {
              require(_start + 3 >= _start, 'toUint24_overflow');
              require(_bytes.length >= _start + 3, 'toUint24_outOfBounds');
              uint24 tempUint;
              assembly {
                  tempUint := mload(add(add(_bytes, 0x3), _start))
              }
              return tempUint;
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      pragma abicoder v2;
      /// @title OracleSlippage interface
      /// @notice Enables slippage checks against oracle prices
      interface IOracleSlippage {
          /// @notice Ensures that the current (synthetic) tick over the path is no worse than
          /// `maximumTickDivergence` ticks away from the average as of `secondsAgo`
          /// @param path The path to fetch prices over
          /// @param maximumTickDivergence The maximum number of ticks that the price can degrade by
          /// @param secondsAgo The number of seconds ago to compute oracle prices against
          function checkOracleSlippage(
              bytes memory path,
              uint24 maximumTickDivergence,
              uint32 secondsAgo
          ) external view;
          /// @notice Ensures that the weighted average current (synthetic) tick over the path is no
          /// worse than `maximumTickDivergence` ticks away from the average as of `secondsAgo`
          /// @param paths The paths to fetch prices over
          /// @param amounts The weights for each entry in `paths`
          /// @param maximumTickDivergence The maximum number of ticks that the price can degrade by
          /// @param secondsAgo The number of seconds ago to compute oracle prices against
          function checkOracleSlippage(
              bytes[] memory paths,
              uint128[] memory amounts,
              uint24 maximumTickDivergence,
              uint32 secondsAgo
          ) external view;
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      /// @title Function for getting block timestamp
      /// @dev Base contract that is overridden for tests
      abstract contract BlockTimestamp {
          /// @dev Method that exists purely to be overridden for tests
          /// @return The current block timestamp
          function _blockTimestamp() internal view virtual returns (uint256) {
              return block.timestamp;
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.5.0 <0.8.0;
      import '@uniswap/v3-core/contracts/libraries/FullMath.sol';
      import '@uniswap/v3-core/contracts/libraries/TickMath.sol';
      import '@uniswap/v3-core/contracts/interfaces/IUniswapV3Pool.sol';
      /// @title Oracle library
      /// @notice Provides functions to integrate with V3 pool oracle
      library OracleLibrary {
          /// @notice Calculates time-weighted means of tick and liquidity for a given Uniswap V3 pool
          /// @param pool Address of the pool that we want to observe
          /// @param secondsAgo Number of seconds in the past from which to calculate the time-weighted means
          /// @return arithmeticMeanTick The arithmetic mean tick from (block.timestamp - secondsAgo) to block.timestamp
          /// @return harmonicMeanLiquidity The harmonic mean liquidity from (block.timestamp - secondsAgo) to block.timestamp
          function consult(address pool, uint32 secondsAgo)
              internal
              view
              returns (int24 arithmeticMeanTick, uint128 harmonicMeanLiquidity)
          {
              require(secondsAgo != 0, 'BP');
              uint32[] memory secondsAgos = new uint32[](2);
              secondsAgos[0] = secondsAgo;
              secondsAgos[1] = 0;
              (int56[] memory tickCumulatives, uint160[] memory secondsPerLiquidityCumulativeX128s) =
                  IUniswapV3Pool(pool).observe(secondsAgos);
              int56 tickCumulativesDelta = tickCumulatives[1] - tickCumulatives[0];
              uint160 secondsPerLiquidityCumulativesDelta =
                  secondsPerLiquidityCumulativeX128s[1] - secondsPerLiquidityCumulativeX128s[0];
              arithmeticMeanTick = int24(tickCumulativesDelta / secondsAgo);
              // Always round to negative infinity
              if (tickCumulativesDelta < 0 && (tickCumulativesDelta % secondsAgo != 0)) arithmeticMeanTick--;
              // We are multiplying here instead of shifting to ensure that harmonicMeanLiquidity doesn't overflow uint128
              uint192 secondsAgoX160 = uint192(secondsAgo) * type(uint160).max;
              harmonicMeanLiquidity = uint128(secondsAgoX160 / (uint192(secondsPerLiquidityCumulativesDelta) << 32));
          }
          /// @notice Given a tick and a token amount, calculates the amount of token received in exchange
          /// @param tick Tick value used to calculate the quote
          /// @param baseAmount Amount of token to be converted
          /// @param baseToken Address of an ERC20 token contract used as the baseAmount denomination
          /// @param quoteToken Address of an ERC20 token contract used as the quoteAmount denomination
          /// @return quoteAmount Amount of quoteToken received for baseAmount of baseToken
          function getQuoteAtTick(
              int24 tick,
              uint128 baseAmount,
              address baseToken,
              address quoteToken
          ) internal pure returns (uint256 quoteAmount) {
              uint160 sqrtRatioX96 = TickMath.getSqrtRatioAtTick(tick);
              // Calculate quoteAmount with better precision if it doesn't overflow when multiplied by itself
              if (sqrtRatioX96 <= type(uint128).max) {
                  uint256 ratioX192 = uint256(sqrtRatioX96) * sqrtRatioX96;
                  quoteAmount = baseToken < quoteToken
                      ? FullMath.mulDiv(ratioX192, baseAmount, 1 << 192)
                      : FullMath.mulDiv(1 << 192, baseAmount, ratioX192);
              } else {
                  uint256 ratioX128 = FullMath.mulDiv(sqrtRatioX96, sqrtRatioX96, 1 << 64);
                  quoteAmount = baseToken < quoteToken
                      ? FullMath.mulDiv(ratioX128, baseAmount, 1 << 128)
                      : FullMath.mulDiv(1 << 128, baseAmount, ratioX128);
              }
          }
          /// @notice Given a pool, it returns the number of seconds ago of the oldest stored observation
          /// @param pool Address of Uniswap V3 pool that we want to observe
          /// @return secondsAgo The number of seconds ago of the oldest observation stored for the pool
          function getOldestObservationSecondsAgo(address pool) internal view returns (uint32 secondsAgo) {
              (, , uint16 observationIndex, uint16 observationCardinality, , , ) = IUniswapV3Pool(pool).slot0();
              require(observationCardinality > 0, 'NI');
              (uint32 observationTimestamp, , , bool initialized) =
                  IUniswapV3Pool(pool).observations((observationIndex + 1) % observationCardinality);
              // The next index might not be initialized if the cardinality is in the process of increasing
              // In this case the oldest observation is always in index 0
              if (!initialized) {
                  (observationTimestamp, , , ) = IUniswapV3Pool(pool).observations(0);
              }
              secondsAgo = uint32(block.timestamp) - observationTimestamp;
          }
          /// @notice Given a pool, it returns the tick value as of the start of the current block
          /// @param pool Address of Uniswap V3 pool
          /// @return The tick that the pool was in at the start of the current block
          function getBlockStartingTickAndLiquidity(address pool) internal view returns (int24, uint128) {
              (, int24 tick, uint16 observationIndex, uint16 observationCardinality, , , ) = IUniswapV3Pool(pool).slot0();
              // 2 observations are needed to reliably calculate the block starting tick
              require(observationCardinality > 1, 'NEO');
              // If the latest observation occurred in the past, then no tick-changing trades have happened in this block
              // therefore the tick in `slot0` is the same as at the beginning of the current block.
              // We don't need to check if this observation is initialized - it is guaranteed to be.
              (uint32 observationTimestamp, int56 tickCumulative, uint160 secondsPerLiquidityCumulativeX128, ) =
                  IUniswapV3Pool(pool).observations(observationIndex);
              if (observationTimestamp != uint32(block.timestamp)) {
                  return (tick, IUniswapV3Pool(pool).liquidity());
              }
              uint256 prevIndex = (uint256(observationIndex) + observationCardinality - 1) % observationCardinality;
              (
                  uint32 prevObservationTimestamp,
                  int56 prevTickCumulative,
                  uint160 prevSecondsPerLiquidityCumulativeX128,
                  bool prevInitialized
              ) = IUniswapV3Pool(pool).observations(prevIndex);
              require(prevInitialized, 'ONI');
              uint32 delta = observationTimestamp - prevObservationTimestamp;
              tick = int24((tickCumulative - prevTickCumulative) / delta);
              uint128 liquidity =
                  uint128(
                      (uint192(delta) * type(uint160).max) /
                          (uint192(secondsPerLiquidityCumulativeX128 - prevSecondsPerLiquidityCumulativeX128) << 32)
                  );
              return (tick, liquidity);
          }
          /// @notice Information for calculating a weighted arithmetic mean tick
          struct WeightedTickData {
              int24 tick;
              uint128 weight;
          }
          /// @notice Given an array of ticks and weights, calculates the weighted arithmetic mean tick
          /// @param weightedTickData An array of ticks and weights
          /// @return weightedArithmeticMeanTick The weighted arithmetic mean tick
          /// @dev Each entry of `weightedTickData` should represents ticks from pools with the same underlying pool tokens. If they do not,
          /// extreme care must be taken to ensure that ticks are comparable (including decimal differences).
          /// @dev Note that the weighted arithmetic mean tick corresponds to the weighted geometric mean price.
          function getWeightedArithmeticMeanTick(WeightedTickData[] memory weightedTickData)
              internal
              pure
              returns (int24 weightedArithmeticMeanTick)
          {
              // Accumulates the sum of products between each tick and its weight
              int256 numerator;
              // Accumulates the sum of the weights
              uint256 denominator;
              // Products fit in 152 bits, so it would take an array of length ~2**104 to overflow this logic
              for (uint256 i; i < weightedTickData.length; i++) {
                  numerator += weightedTickData[i].tick * int256(weightedTickData[i].weight);
                  denominator += weightedTickData[i].weight;
              }
              weightedArithmeticMeanTick = int24(numerator / int256(denominator));
              // Always round to negative infinity
              if (numerator < 0 && (numerator % int256(denominator) != 0)) weightedArithmeticMeanTick--;
          }
      }
      // SPDX-License-Identifier: MIT
      pragma solidity >=0.4.0;
      /// @title Contains 512-bit math functions
      /// @notice Facilitates multiplication and division that can have overflow of an intermediate value without any loss of precision
      /// @dev Handles "phantom overflow" i.e., allows multiplication and division where an intermediate value overflows 256 bits
      library FullMath {
          /// @notice Calculates floor(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
          /// @param a The multiplicand
          /// @param b The multiplier
          /// @param denominator The divisor
          /// @return result The 256-bit result
          /// @dev Credit to Remco Bloemen under MIT license https://xn--2-umb.com/21/muldiv
          function mulDiv(
              uint256 a,
              uint256 b,
              uint256 denominator
          ) internal pure returns (uint256 result) {
              // 512-bit multiply [prod1 prod0] = a * b
              // Compute the product mod 2**256 and mod 2**256 - 1
              // then use the Chinese Remainder Theorem to reconstruct
              // the 512 bit result. The result is stored in two 256
              // variables such that product = prod1 * 2**256 + prod0
              uint256 prod0; // Least significant 256 bits of the product
              uint256 prod1; // Most significant 256 bits of the product
              assembly {
                  let mm := mulmod(a, b, not(0))
                  prod0 := mul(a, b)
                  prod1 := sub(sub(mm, prod0), lt(mm, prod0))
              }
              // Handle non-overflow cases, 256 by 256 division
              if (prod1 == 0) {
                  require(denominator > 0);
                  assembly {
                      result := div(prod0, denominator)
                  }
                  return result;
              }
              // Make sure the result is less than 2**256.
              // Also prevents denominator == 0
              require(denominator > prod1);
              ///////////////////////////////////////////////
              // 512 by 256 division.
              ///////////////////////////////////////////////
              // Make division exact by subtracting the remainder from [prod1 prod0]
              // Compute remainder using mulmod
              uint256 remainder;
              assembly {
                  remainder := mulmod(a, b, denominator)
              }
              // Subtract 256 bit number from 512 bit number
              assembly {
                  prod1 := sub(prod1, gt(remainder, prod0))
                  prod0 := sub(prod0, remainder)
              }
              // Factor powers of two out of denominator
              // Compute largest power of two divisor of denominator.
              // Always >= 1.
              uint256 twos = -denominator & denominator;
              // Divide denominator by power of two
              assembly {
                  denominator := div(denominator, twos)
              }
              // Divide [prod1 prod0] by the factors of two
              assembly {
                  prod0 := div(prod0, twos)
              }
              // Shift in bits from prod1 into prod0. For this we need
              // to flip `twos` such that it is 2**256 / twos.
              // If twos is zero, then it becomes one
              assembly {
                  twos := add(div(sub(0, twos), twos), 1)
              }
              prod0 |= prod1 * twos;
              // Invert denominator mod 2**256
              // Now that denominator is an odd number, it has an inverse
              // modulo 2**256 such that denominator * inv = 1 mod 2**256.
              // Compute the inverse by starting with a seed that is correct
              // correct for four bits. That is, denominator * inv = 1 mod 2**4
              uint256 inv = (3 * denominator) ^ 2;
              // Now use Newton-Raphson iteration to improve the precision.
              // Thanks to Hensel's lifting lemma, this also works in modular
              // arithmetic, doubling the correct bits in each step.
              inv *= 2 - denominator * inv; // inverse mod 2**8
              inv *= 2 - denominator * inv; // inverse mod 2**16
              inv *= 2 - denominator * inv; // inverse mod 2**32
              inv *= 2 - denominator * inv; // inverse mod 2**64
              inv *= 2 - denominator * inv; // inverse mod 2**128
              inv *= 2 - denominator * inv; // inverse mod 2**256
              // Because the division is now exact we can divide by multiplying
              // with the modular inverse of denominator. This will give us the
              // correct result modulo 2**256. Since the precoditions guarantee
              // that the outcome is less than 2**256, this is the final result.
              // We don't need to compute the high bits of the result and prod1
              // is no longer required.
              result = prod0 * inv;
              return result;
          }
          /// @notice Calculates ceil(a×b÷denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
          /// @param a The multiplicand
          /// @param b The multiplier
          /// @param denominator The divisor
          /// @return result The 256-bit result
          function mulDivRoundingUp(
              uint256 a,
              uint256 b,
              uint256 denominator
          ) internal pure returns (uint256 result) {
              result = mulDiv(a, b, denominator);
              if (mulmod(a, b, denominator) > 0) {
                  require(result < type(uint256).max);
                  result++;
              }
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      pragma abicoder v2;
      import '@openzeppelin/contracts/token/ERC721/IERC721Metadata.sol';
      import '@openzeppelin/contracts/token/ERC721/IERC721Enumerable.sol';
      import './IPoolInitializer.sol';
      import './IERC721Permit.sol';
      import './IPeripheryPayments.sol';
      import './IPeripheryImmutableState.sol';
      import '../libraries/PoolAddress.sol';
      /// @title Non-fungible token for positions
      /// @notice Wraps Uniswap V3 positions in a non-fungible token interface which allows for them to be transferred
      /// and authorized.
      interface INonfungiblePositionManager is
          IPoolInitializer,
          IPeripheryPayments,
          IPeripheryImmutableState,
          IERC721Metadata,
          IERC721Enumerable,
          IERC721Permit
      {
          /// @notice Emitted when liquidity is increased for a position NFT
          /// @dev Also emitted when a token is minted
          /// @param tokenId The ID of the token for which liquidity was increased
          /// @param liquidity The amount by which liquidity for the NFT position was increased
          /// @param amount0 The amount of token0 that was paid for the increase in liquidity
          /// @param amount1 The amount of token1 that was paid for the increase in liquidity
          event IncreaseLiquidity(uint256 indexed tokenId, uint128 liquidity, uint256 amount0, uint256 amount1);
          /// @notice Emitted when liquidity is decreased for a position NFT
          /// @param tokenId The ID of the token for which liquidity was decreased
          /// @param liquidity The amount by which liquidity for the NFT position was decreased
          /// @param amount0 The amount of token0 that was accounted for the decrease in liquidity
          /// @param amount1 The amount of token1 that was accounted for the decrease in liquidity
          event DecreaseLiquidity(uint256 indexed tokenId, uint128 liquidity, uint256 amount0, uint256 amount1);
          /// @notice Emitted when tokens are collected for a position NFT
          /// @dev The amounts reported may not be exactly equivalent to the amounts transferred, due to rounding behavior
          /// @param tokenId The ID of the token for which underlying tokens were collected
          /// @param recipient The address of the account that received the collected tokens
          /// @param amount0 The amount of token0 owed to the position that was collected
          /// @param amount1 The amount of token1 owed to the position that was collected
          event Collect(uint256 indexed tokenId, address recipient, uint256 amount0, uint256 amount1);
          /// @notice Returns the position information associated with a given token ID.
          /// @dev Throws if the token ID is not valid.
          /// @param tokenId The ID of the token that represents the position
          /// @return nonce The nonce for permits
          /// @return operator The address that is approved for spending
          /// @return token0 The address of the token0 for a specific pool
          /// @return token1 The address of the token1 for a specific pool
          /// @return fee The fee associated with the pool
          /// @return tickLower The lower end of the tick range for the position
          /// @return tickUpper The higher end of the tick range for the position
          /// @return liquidity The liquidity of the position
          /// @return feeGrowthInside0LastX128 The fee growth of token0 as of the last action on the individual position
          /// @return feeGrowthInside1LastX128 The fee growth of token1 as of the last action on the individual position
          /// @return tokensOwed0 The uncollected amount of token0 owed to the position as of the last computation
          /// @return tokensOwed1 The uncollected amount of token1 owed to the position as of the last computation
          function positions(uint256 tokenId)
              external
              view
              returns (
                  uint96 nonce,
                  address operator,
                  address token0,
                  address token1,
                  uint24 fee,
                  int24 tickLower,
                  int24 tickUpper,
                  uint128 liquidity,
                  uint256 feeGrowthInside0LastX128,
                  uint256 feeGrowthInside1LastX128,
                  uint128 tokensOwed0,
                  uint128 tokensOwed1
              );
          struct MintParams {
              address token0;
              address token1;
              uint24 fee;
              int24 tickLower;
              int24 tickUpper;
              uint256 amount0Desired;
              uint256 amount1Desired;
              uint256 amount0Min;
              uint256 amount1Min;
              address recipient;
              uint256 deadline;
          }
          /// @notice Creates a new position wrapped in a NFT
          /// @dev Call this when the pool does exist and is initialized. Note that if the pool is created but not initialized
          /// a method does not exist, i.e. the pool is assumed to be initialized.
          /// @param params The params necessary to mint a position, encoded as `MintParams` in calldata
          /// @return tokenId The ID of the token that represents the minted position
          /// @return liquidity The amount of liquidity for this position
          /// @return amount0 The amount of token0
          /// @return amount1 The amount of token1
          function mint(MintParams calldata params)
              external
              payable
              returns (
                  uint256 tokenId,
                  uint128 liquidity,
                  uint256 amount0,
                  uint256 amount1
              );
          struct IncreaseLiquidityParams {
              uint256 tokenId;
              uint256 amount0Desired;
              uint256 amount1Desired;
              uint256 amount0Min;
              uint256 amount1Min;
              uint256 deadline;
          }
          /// @notice Increases the amount of liquidity in a position, with tokens paid by the `msg.sender`
          /// @param params tokenId The ID of the token for which liquidity is being increased,
          /// amount0Desired The desired amount of token0 to be spent,
          /// amount1Desired The desired amount of token1 to be spent,
          /// amount0Min The minimum amount of token0 to spend, which serves as a slippage check,
          /// amount1Min The minimum amount of token1 to spend, which serves as a slippage check,
          /// deadline The time by which the transaction must be included to effect the change
          /// @return liquidity The new liquidity amount as a result of the increase
          /// @return amount0 The amount of token0 to acheive resulting liquidity
          /// @return amount1 The amount of token1 to acheive resulting liquidity
          function increaseLiquidity(IncreaseLiquidityParams calldata params)
              external
              payable
              returns (
                  uint128 liquidity,
                  uint256 amount0,
                  uint256 amount1
              );
          struct DecreaseLiquidityParams {
              uint256 tokenId;
              uint128 liquidity;
              uint256 amount0Min;
              uint256 amount1Min;
              uint256 deadline;
          }
          /// @notice Decreases the amount of liquidity in a position and accounts it to the position
          /// @param params tokenId The ID of the token for which liquidity is being decreased,
          /// amount The amount by which liquidity will be decreased,
          /// amount0Min The minimum amount of token0 that should be accounted for the burned liquidity,
          /// amount1Min The minimum amount of token1 that should be accounted for the burned liquidity,
          /// deadline The time by which the transaction must be included to effect the change
          /// @return amount0 The amount of token0 accounted to the position's tokens owed
          /// @return amount1 The amount of token1 accounted to the position's tokens owed
          function decreaseLiquidity(DecreaseLiquidityParams calldata params)
              external
              payable
              returns (uint256 amount0, uint256 amount1);
          struct CollectParams {
              uint256 tokenId;
              address recipient;
              uint128 amount0Max;
              uint128 amount1Max;
          }
          /// @notice Collects up to a maximum amount of fees owed to a specific position to the recipient
          /// @param params tokenId The ID of the NFT for which tokens are being collected,
          /// recipient The account that should receive the tokens,
          /// amount0Max The maximum amount of token0 to collect,
          /// amount1Max The maximum amount of token1 to collect
          /// @return amount0 The amount of fees collected in token0
          /// @return amount1 The amount of fees collected in token1
          function collect(CollectParams calldata params) external payable returns (uint256 amount0, uint256 amount1);
          /// @notice Burns a token ID, which deletes it from the NFT contract. The token must have 0 liquidity and all tokens
          /// must be collected first.
          /// @param tokenId The ID of the token that is being burned
          function burn(uint256 tokenId) external payable;
      }
      // SPDX-License-Identifier: MIT
      pragma solidity ^0.7.0;
      import "./IERC721.sol";
      /**
       * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
       * @dev See https://eips.ethereum.org/EIPS/eip-721
       */
      interface IERC721Metadata is IERC721 {
          /**
           * @dev Returns the token collection name.
           */
          function name() external view returns (string memory);
          /**
           * @dev Returns the token collection symbol.
           */
          function symbol() external view returns (string memory);
          /**
           * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
           */
          function tokenURI(uint256 tokenId) external view returns (string memory);
      }
      // SPDX-License-Identifier: MIT
      pragma solidity ^0.7.0;
      import "./IERC721.sol";
      /**
       * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
       * @dev See https://eips.ethereum.org/EIPS/eip-721
       */
      interface IERC721Enumerable is IERC721 {
          /**
           * @dev Returns the total amount of tokens stored by the contract.
           */
          function totalSupply() external view returns (uint256);
          /**
           * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
           * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
           */
          function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);
          /**
           * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
           * Use along with {totalSupply} to enumerate all tokens.
           */
          function tokenByIndex(uint256 index) external view returns (uint256);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      pragma abicoder v2;
      /// @title Creates and initializes V3 Pools
      /// @notice Provides a method for creating and initializing a pool, if necessary, for bundling with other methods that
      /// require the pool to exist.
      interface IPoolInitializer {
          /// @notice Creates a new pool if it does not exist, then initializes if not initialized
          /// @dev This method can be bundled with others via IMulticall for the first action (e.g. mint) performed against a pool
          /// @param token0 The contract address of token0 of the pool
          /// @param token1 The contract address of token1 of the pool
          /// @param fee The fee amount of the v3 pool for the specified token pair
          /// @param sqrtPriceX96 The initial square root price of the pool as a Q64.96 value
          /// @return pool Returns the pool address based on the pair of tokens and fee, will return the newly created pool address if necessary
          function createAndInitializePoolIfNecessary(
              address token0,
              address token1,
              uint24 fee,
              uint160 sqrtPriceX96
          ) external payable returns (address pool);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity >=0.7.5;
      import '@openzeppelin/contracts/token/ERC721/IERC721.sol';
      /// @title ERC721 with permit
      /// @notice Extension to ERC721 that includes a permit function for signature based approvals
      interface IERC721Permit is IERC721 {
          /// @notice The permit typehash used in the permit signature
          /// @return The typehash for the permit
          function PERMIT_TYPEHASH() external pure returns (bytes32);
          /// @notice The domain separator used in the permit signature
          /// @return The domain seperator used in encoding of permit signature
          function DOMAIN_SEPARATOR() external view returns (bytes32);
          /// @notice Approve of a specific token ID for spending by spender via signature
          /// @param spender The account that is being approved
          /// @param tokenId The ID of the token that is being approved for spending
          /// @param deadline The deadline timestamp by which the call must be mined for the approve to work
          /// @param v Must produce valid secp256k1 signature from the holder along with `r` and `s`
          /// @param r Must produce valid secp256k1 signature from the holder along with `v` and `s`
          /// @param s Must produce valid secp256k1 signature from the holder along with `r` and `v`
          function permit(
              address spender,
              uint256 tokenId,
              uint256 deadline,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external payable;
      }
      // SPDX-License-Identifier: MIT
      pragma solidity ^0.7.0;
      import "../../introspection/IERC165.sol";
      /**
       * @dev Required interface of an ERC721 compliant contract.
       */
      interface IERC721 is IERC165 {
          /**
           * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
           */
          event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);
          /**
           * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
           */
          event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);
          /**
           * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
           */
          event ApprovalForAll(address indexed owner, address indexed operator, bool approved);
          /**
           * @dev Returns the number of tokens in ``owner``'s account.
           */
          function balanceOf(address owner) external view returns (uint256 balance);
          /**
           * @dev Returns the owner of the `tokenId` token.
           *
           * Requirements:
           *
           * - `tokenId` must exist.
           */
          function ownerOf(uint256 tokenId) external view returns (address owner);
          /**
           * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
           * are aware of the ERC721 protocol to prevent tokens from being forever locked.
           *
           * Requirements:
           *
           * - `from` cannot be the zero address.
           * - `to` cannot be the zero address.
           * - `tokenId` token must exist and be owned by `from`.
           * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
           * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
           *
           * Emits a {Transfer} event.
           */
          function safeTransferFrom(address from, address to, uint256 tokenId) external;
          /**
           * @dev Transfers `tokenId` token from `from` to `to`.
           *
           * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
           *
           * Requirements:
           *
           * - `from` cannot be the zero address.
           * - `to` cannot be the zero address.
           * - `tokenId` token must be owned by `from`.
           * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(address from, address to, uint256 tokenId) external;
          /**
           * @dev Gives permission to `to` to transfer `tokenId` token to another account.
           * The approval is cleared when the token is transferred.
           *
           * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
           *
           * Requirements:
           *
           * - The caller must own the token or be an approved operator.
           * - `tokenId` must exist.
           *
           * Emits an {Approval} event.
           */
          function approve(address to, uint256 tokenId) external;
          /**
           * @dev Returns the account approved for `tokenId` token.
           *
           * Requirements:
           *
           * - `tokenId` must exist.
           */
          function getApproved(uint256 tokenId) external view returns (address operator);
          /**
           * @dev Approve or remove `operator` as an operator for the caller.
           * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
           *
           * Requirements:
           *
           * - The `operator` cannot be the caller.
           *
           * Emits an {ApprovalForAll} event.
           */
          function setApprovalForAll(address operator, bool _approved) external;
          /**
           * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
           *
           * See {setApprovalForAll}
           */
          function isApprovedForAll(address owner, address operator) external view returns (bool);
          /**
            * @dev Safely transfers `tokenId` token from `from` to `to`.
            *
            * Requirements:
            *
            * - `from` cannot be the zero address.
            * - `to` cannot be the zero address.
            * - `tokenId` token must exist and be owned by `from`.
            * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
            * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
            *
            * Emits a {Transfer} event.
            */
          function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
      }
      // SPDX-License-Identifier: MIT
      pragma solidity ^0.7.0;
      /**
       * @dev Interface of the ERC165 standard, as defined in the
       * https://eips.ethereum.org/EIPS/eip-165[EIP].
       *
       * Implementers can declare support of contract interfaces, which can then be
       * queried by others ({ERC165Checker}).
       *
       * For an implementation, see {ERC165}.
       */
      interface IERC165 {
          /**
           * @dev Returns true if this contract implements the interface defined by
           * `interfaceId`. See the corresponding
           * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
           * to learn more about how these ids are created.
           *
           * This function call must use less than 30 000 gas.
           */
          function supportsInterface(bytes4 interfaceId) external view returns (bool);
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      pragma abicoder v2;
      import '../interfaces/IMulticall.sol';
      /// @title Multicall
      /// @notice Enables calling multiple methods in a single call to the contract
      abstract contract Multicall is IMulticall {
          /// @inheritdoc IMulticall
          function multicall(bytes[] calldata data) public payable override returns (bytes[] memory results) {
              results = new bytes[](data.length);
              for (uint256 i = 0; i < data.length; i++) {
                  (bool success, bytes memory result) = address(this).delegatecall(data[i]);
                  if (!success) {
                      // Next 5 lines from https://ethereum.stackexchange.com/a/83577
                      if (result.length < 68) revert();
                      assembly {
                          result := add(result, 0x04)
                      }
                      revert(abi.decode(result, (string)));
                  }
                  results[i] = result;
              }
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      import '@uniswap/v3-periphery/contracts/base/PeripheryValidation.sol';
      abstract contract PeripheryValidationExtended is PeripheryValidation {
          modifier checkPreviousBlockhash(bytes32 previousBlockhash) {
              require(blockhash(block.number - 1) == previousBlockhash, 'Blockhash');
              _;
          }
      }
      // SPDX-License-Identifier: GPL-2.0-or-later
      pragma solidity =0.7.6;
      import './BlockTimestamp.sol';
      abstract contract PeripheryValidation is BlockTimestamp {
          modifier checkDeadline(uint256 deadline) {
              require(_blockTimestamp() <= deadline, 'Transaction too old');
              _;
          }
      }
      

      File 2 of 4: FiatTokenProxy
      pragma solidity ^0.4.24;
      
      // File: zos-lib/contracts/upgradeability/Proxy.sol
      
      /**
       * @title Proxy
       * @dev Implements delegation of calls to other contracts, with proper
       * forwarding of return values and bubbling of failures.
       * It defines a fallback function that delegates all calls to the address
       * returned by the abstract _implementation() internal function.
       */
      contract Proxy {
        /**
         * @dev Fallback function.
         * Implemented entirely in `_fallback`.
         */
        function () payable external {
          _fallback();
        }
      
        /**
         * @return The Address of the implementation.
         */
        function _implementation() internal view returns (address);
      
        /**
         * @dev Delegates execution to an implementation contract.
         * This is a low level function that doesn't return to its internal call site.
         * It will return to the external caller whatever the implementation returns.
         * @param implementation Address to delegate.
         */
        function _delegate(address implementation) internal {
          assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize)
      
            // Call the implementation.
            // out and outsize are 0 because we don't know the size yet.
            let result := delegatecall(gas, implementation, 0, calldatasize, 0, 0)
      
            // Copy the returned data.
            returndatacopy(0, 0, returndatasize)
      
            switch result
            // delegatecall returns 0 on error.
            case 0 { revert(0, returndatasize) }
            default { return(0, returndatasize) }
          }
        }
      
        /**
         * @dev Function that is run as the first thing in the fallback function.
         * Can be redefined in derived contracts to add functionality.
         * Redefinitions must call super._willFallback().
         */
        function _willFallback() internal {
        }
      
        /**
         * @dev fallback implementation.
         * Extracted to enable manual triggering.
         */
        function _fallback() internal {
          _willFallback();
          _delegate(_implementation());
        }
      }
      
      // File: openzeppelin-solidity/contracts/AddressUtils.sol
      
      /**
       * Utility library of inline functions on addresses
       */
      library AddressUtils {
      
        /**
         * Returns whether the target address is a contract
         * @dev This function will return false if invoked during the constructor of a contract,
         * as the code is not actually created until after the constructor finishes.
         * @param addr address to check
         * @return whether the target address is a contract
         */
        function isContract(address addr) internal view returns (bool) {
          uint256 size;
          // XXX Currently there is no better way to check if there is a contract in an address
          // than to check the size of the code at that address.
          // See https://ethereum.stackexchange.com/a/14016/36603
          // for more details about how this works.
          // TODO Check this again before the Serenity release, because all addresses will be
          // contracts then.
          // solium-disable-next-line security/no-inline-assembly
          assembly { size := extcodesize(addr) }
          return size > 0;
        }
      
      }
      
      // File: zos-lib/contracts/upgradeability/UpgradeabilityProxy.sol
      
      /**
       * @title UpgradeabilityProxy
       * @dev This contract implements a proxy that allows to change the
       * implementation address to which it will delegate.
       * Such a change is called an implementation upgrade.
       */
      contract UpgradeabilityProxy is Proxy {
        /**
         * @dev Emitted when the implementation is upgraded.
         * @param implementation Address of the new implementation.
         */
        event Upgraded(address implementation);
      
        /**
         * @dev Storage slot with the address of the current implementation.
         * This is the keccak-256 hash of "org.zeppelinos.proxy.implementation", and is
         * validated in the constructor.
         */
        bytes32 private constant IMPLEMENTATION_SLOT = 0x7050c9e0f4ca769c69bd3a8ef740bc37934f8e2c036e5a723fd8ee048ed3f8c3;
      
        /**
         * @dev Contract constructor.
         * @param _implementation Address of the initial implementation.
         */
        constructor(address _implementation) public {
          assert(IMPLEMENTATION_SLOT == keccak256("org.zeppelinos.proxy.implementation"));
      
          _setImplementation(_implementation);
        }
      
        /**
         * @dev Returns the current implementation.
         * @return Address of the current implementation
         */
        function _implementation() internal view returns (address impl) {
          bytes32 slot = IMPLEMENTATION_SLOT;
          assembly {
            impl := sload(slot)
          }
        }
      
        /**
         * @dev Upgrades the proxy to a new implementation.
         * @param newImplementation Address of the new implementation.
         */
        function _upgradeTo(address newImplementation) internal {
          _setImplementation(newImplementation);
          emit Upgraded(newImplementation);
        }
      
        /**
         * @dev Sets the implementation address of the proxy.
         * @param newImplementation Address of the new implementation.
         */
        function _setImplementation(address newImplementation) private {
          require(AddressUtils.isContract(newImplementation), "Cannot set a proxy implementation to a non-contract address");
      
          bytes32 slot = IMPLEMENTATION_SLOT;
      
          assembly {
            sstore(slot, newImplementation)
          }
        }
      }
      
      // File: zos-lib/contracts/upgradeability/AdminUpgradeabilityProxy.sol
      
      /**
       * @title AdminUpgradeabilityProxy
       * @dev This contract combines an upgradeability proxy with an authorization
       * mechanism for administrative tasks.
       * All external functions in this contract must be guarded by the
       * `ifAdmin` modifier. See ethereum/solidity#3864 for a Solidity
       * feature proposal that would enable this to be done automatically.
       */
      contract AdminUpgradeabilityProxy is UpgradeabilityProxy {
        /**
         * @dev Emitted when the administration has been transferred.
         * @param previousAdmin Address of the previous admin.
         * @param newAdmin Address of the new admin.
         */
        event AdminChanged(address previousAdmin, address newAdmin);
      
        /**
         * @dev Storage slot with the admin of the contract.
         * This is the keccak-256 hash of "org.zeppelinos.proxy.admin", and is
         * validated in the constructor.
         */
        bytes32 private constant ADMIN_SLOT = 0x10d6a54a4754c8869d6886b5f5d7fbfa5b4522237ea5c60d11bc4e7a1ff9390b;
      
        /**
         * @dev Modifier to check whether the `msg.sender` is the admin.
         * If it is, it will run the function. Otherwise, it will delegate the call
         * to the implementation.
         */
        modifier ifAdmin() {
          if (msg.sender == _admin()) {
            _;
          } else {
            _fallback();
          }
        }
      
        /**
         * Contract constructor.
         * It sets the `msg.sender` as the proxy administrator.
         * @param _implementation address of the initial implementation.
         */
        constructor(address _implementation) UpgradeabilityProxy(_implementation) public {
          assert(ADMIN_SLOT == keccak256("org.zeppelinos.proxy.admin"));
      
          _setAdmin(msg.sender);
        }
      
        /**
         * @return The address of the proxy admin.
         */
        function admin() external view ifAdmin returns (address) {
          return _admin();
        }
      
        /**
         * @return The address of the implementation.
         */
        function implementation() external view ifAdmin returns (address) {
          return _implementation();
        }
      
        /**
         * @dev Changes the admin of the proxy.
         * Only the current admin can call this function.
         * @param newAdmin Address to transfer proxy administration to.
         */
        function changeAdmin(address newAdmin) external ifAdmin {
          require(newAdmin != address(0), "Cannot change the admin of a proxy to the zero address");
          emit AdminChanged(_admin(), newAdmin);
          _setAdmin(newAdmin);
        }
      
        /**
         * @dev Upgrade the backing implementation of the proxy.
         * Only the admin can call this function.
         * @param newImplementation Address of the new implementation.
         */
        function upgradeTo(address newImplementation) external ifAdmin {
          _upgradeTo(newImplementation);
        }
      
        /**
         * @dev Upgrade the backing implementation of the proxy and call a function
         * on the new implementation.
         * This is useful to initialize the proxied contract.
         * @param newImplementation Address of the new implementation.
         * @param data Data to send as msg.data in the low level call.
         * It should include the signature and the parameters of the function to be
         * called, as described in
         * https://solidity.readthedocs.io/en/develop/abi-spec.html#function-selector-and-argument-encoding.
         */
        function upgradeToAndCall(address newImplementation, bytes data) payable external ifAdmin {
          _upgradeTo(newImplementation);
          require(address(this).call.value(msg.value)(data));
        }
      
        /**
         * @return The admin slot.
         */
        function _admin() internal view returns (address adm) {
          bytes32 slot = ADMIN_SLOT;
          assembly {
            adm := sload(slot)
          }
        }
      
        /**
         * @dev Sets the address of the proxy admin.
         * @param newAdmin Address of the new proxy admin.
         */
        function _setAdmin(address newAdmin) internal {
          bytes32 slot = ADMIN_SLOT;
      
          assembly {
            sstore(slot, newAdmin)
          }
        }
      
        /**
         * @dev Only fall back when the sender is not the admin.
         */
        function _willFallback() internal {
          require(msg.sender != _admin(), "Cannot call fallback function from the proxy admin");
          super._willFallback();
        }
      }
      
      // File: contracts/FiatTokenProxy.sol
      
      /**
      * Copyright CENTRE SECZ 2018
      *
      * Permission is hereby granted, free of charge, to any person obtaining a copy 
      * of this software and associated documentation files (the "Software"), to deal 
      * in the Software without restriction, including without limitation the rights 
      * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 
      * copies of the Software, and to permit persons to whom the Software is furnished to 
      * do so, subject to the following conditions:
      *
      * The above copyright notice and this permission notice shall be included in all 
      * copies or substantial portions of the Software.
      *
      * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 
      * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 
      * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 
      * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
      * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 
      * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
      */
      
      pragma solidity ^0.4.24;
      
      
      /**
       * @title FiatTokenProxy
       * @dev This contract proxies FiatToken calls and enables FiatToken upgrades
      */ 
      contract FiatTokenProxy is AdminUpgradeabilityProxy {
          constructor(address _implementation) public AdminUpgradeabilityProxy(_implementation) {
          }
      }

      File 3 of 4: FiatTokenV2_1
      // File: @openzeppelin/contracts/math/SafeMath.sol
      
      // SPDX-License-Identifier: MIT
      
      pragma solidity ^0.6.0;
      
      /**
       * @dev Wrappers over Solidity's arithmetic operations with added overflow
       * checks.
       *
       * Arithmetic operations in Solidity wrap on overflow. This can easily result
       * in bugs, because programmers usually assume that an overflow raises an
       * error, which is the standard behavior in high level programming languages.
       * `SafeMath` restores this intuition by reverting the transaction when an
       * operation overflows.
       *
       * Using this library instead of the unchecked operations eliminates an entire
       * class of bugs, so it's recommended to use it always.
       */
      library SafeMath {
          /**
           * @dev Returns the addition of two unsigned integers, reverting on
           * overflow.
           *
           * Counterpart to Solidity's `+` operator.
           *
           * Requirements:
           *
           * - Addition cannot overflow.
           */
          function add(uint256 a, uint256 b) internal pure returns (uint256) {
              uint256 c = a + b;
              require(c >= a, "SafeMath: addition overflow");
      
              return c;
          }
      
          /**
           * @dev Returns the subtraction of two unsigned integers, reverting on
           * overflow (when the result is negative).
           *
           * Counterpart to Solidity's `-` operator.
           *
           * Requirements:
           *
           * - Subtraction cannot overflow.
           */
          function sub(uint256 a, uint256 b) internal pure returns (uint256) {
              return sub(a, b, "SafeMath: subtraction overflow");
          }
      
          /**
           * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
           * overflow (when the result is negative).
           *
           * Counterpart to Solidity's `-` operator.
           *
           * Requirements:
           *
           * - Subtraction cannot overflow.
           */
          function sub(
              uint256 a,
              uint256 b,
              string memory errorMessage
          ) internal pure returns (uint256) {
              require(b <= a, errorMessage);
              uint256 c = a - b;
      
              return c;
          }
      
          /**
           * @dev Returns the multiplication of two unsigned integers, reverting on
           * overflow.
           *
           * Counterpart to Solidity's `*` operator.
           *
           * Requirements:
           *
           * - Multiplication cannot overflow.
           */
          function mul(uint256 a, uint256 b) internal pure returns (uint256) {
              // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
              // benefit is lost if 'b' is also tested.
              // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
              if (a == 0) {
                  return 0;
              }
      
              uint256 c = a * b;
              require(c / a == b, "SafeMath: multiplication overflow");
      
              return c;
          }
      
          /**
           * @dev Returns the integer division of two unsigned integers. Reverts on
           * division by zero. The result is rounded towards zero.
           *
           * Counterpart to Solidity's `/` operator. Note: this function uses a
           * `revert` opcode (which leaves remaining gas untouched) while Solidity
           * uses an invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function div(uint256 a, uint256 b) internal pure returns (uint256) {
              return div(a, b, "SafeMath: division by zero");
          }
      
          /**
           * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
           * division by zero. The result is rounded towards zero.
           *
           * Counterpart to Solidity's `/` operator. Note: this function uses a
           * `revert` opcode (which leaves remaining gas untouched) while Solidity
           * uses an invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function div(
              uint256 a,
              uint256 b,
              string memory errorMessage
          ) internal pure returns (uint256) {
              require(b > 0, errorMessage);
              uint256 c = a / b;
              // assert(a == b * c + a % b); // There is no case in which this doesn't hold
      
              return c;
          }
      
          /**
           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
           * Reverts when dividing by zero.
           *
           * Counterpart to Solidity's `%` operator. This function uses a `revert`
           * opcode (which leaves remaining gas untouched) while Solidity uses an
           * invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function mod(uint256 a, uint256 b) internal pure returns (uint256) {
              return mod(a, b, "SafeMath: modulo by zero");
          }
      
          /**
           * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
           * Reverts with custom message when dividing by zero.
           *
           * Counterpart to Solidity's `%` operator. This function uses a `revert`
           * opcode (which leaves remaining gas untouched) while Solidity uses an
           * invalid opcode to revert (consuming all remaining gas).
           *
           * Requirements:
           *
           * - The divisor cannot be zero.
           */
          function mod(
              uint256 a,
              uint256 b,
              string memory errorMessage
          ) internal pure returns (uint256) {
              require(b != 0, errorMessage);
              return a % b;
          }
      }
      
      // File: @openzeppelin/contracts/token/ERC20/IERC20.sol
      
      pragma solidity ^0.6.0;
      
      /**
       * @dev Interface of the ERC20 standard as defined in the EIP.
       */
      interface IERC20 {
          /**
           * @dev Returns the amount of tokens in existence.
           */
          function totalSupply() external view returns (uint256);
      
          /**
           * @dev Returns the amount of tokens owned by `account`.
           */
          function balanceOf(address account) external view returns (uint256);
      
          /**
           * @dev Moves `amount` tokens from the caller's account to `recipient`.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transfer(address recipient, uint256 amount)
              external
              returns (bool);
      
          /**
           * @dev Returns the remaining number of tokens that `spender` will be
           * allowed to spend on behalf of `owner` through {transferFrom}. This is
           * zero by default.
           *
           * This value changes when {approve} or {transferFrom} are called.
           */
          function allowance(address owner, address spender)
              external
              view
              returns (uint256);
      
          /**
           * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * IMPORTANT: Beware that changing an allowance with this method brings the risk
           * that someone may use both the old and the new allowance by unfortunate
           * transaction ordering. One possible solution to mitigate this race
           * condition is to first reduce the spender's allowance to 0 and set the
           * desired value afterwards:
           * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
           *
           * Emits an {Approval} event.
           */
          function approve(address spender, uint256 amount) external returns (bool);
      
          /**
           * @dev Moves `amount` tokens from `sender` to `recipient` using the
           * allowance mechanism. `amount` is then deducted from the caller's
           * allowance.
           *
           * Returns a boolean value indicating whether the operation succeeded.
           *
           * Emits a {Transfer} event.
           */
          function transferFrom(
              address sender,
              address recipient,
              uint256 amount
          ) external returns (bool);
      
          /**
           * @dev Emitted when `value` tokens are moved from one account (`from`) to
           * another (`to`).
           *
           * Note that `value` may be zero.
           */
          event Transfer(address indexed from, address indexed to, uint256 value);
      
          /**
           * @dev Emitted when the allowance of a `spender` for an `owner` is set by
           * a call to {approve}. `value` is the new allowance.
           */
          event Approval(
              address indexed owner,
              address indexed spender,
              uint256 value
          );
      }
      
      // File: contracts/v1/AbstractFiatTokenV1.sol
      
      /**
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      abstract contract AbstractFiatTokenV1 is IERC20 {
          function _approve(
              address owner,
              address spender,
              uint256 value
          ) internal virtual;
      
          function _transfer(
              address from,
              address to,
              uint256 value
          ) internal virtual;
      }
      
      // File: contracts/v1/Ownable.sol
      
      /**
       * Copyright (c) 2018 zOS Global Limited.
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      pragma solidity 0.6.12;
      
      /**
       * @notice The Ownable contract has an owner address, and provides basic
       * authorization control functions
       * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-labs/blob/3887ab77b8adafba4a26ace002f3a684c1a3388b/upgradeability_ownership/contracts/ownership/Ownable.sol
       * Modifications:
       * 1. Consolidate OwnableStorage into this contract (7/13/18)
       * 2. Reformat, conform to Solidity 0.6 syntax, and add error messages (5/13/20)
       * 3. Make public functions external (5/27/20)
       */
      contract Ownable {
          // Owner of the contract
          address private _owner;
      
          /**
           * @dev Event to show ownership has been transferred
           * @param previousOwner representing the address of the previous owner
           * @param newOwner representing the address of the new owner
           */
          event OwnershipTransferred(address previousOwner, address newOwner);
      
          /**
           * @dev The constructor sets the original owner of the contract to the sender account.
           */
          constructor() public {
              setOwner(msg.sender);
          }
      
          /**
           * @dev Tells the address of the owner
           * @return the address of the owner
           */
          function owner() external view returns (address) {
              return _owner;
          }
      
          /**
           * @dev Sets a new owner address
           */
          function setOwner(address newOwner) internal {
              _owner = newOwner;
          }
      
          /**
           * @dev Throws if called by any account other than the owner.
           */
          modifier onlyOwner() {
              require(msg.sender == _owner, "Ownable: caller is not the owner");
              _;
          }
      
          /**
           * @dev Allows the current owner to transfer control of the contract to a newOwner.
           * @param newOwner The address to transfer ownership to.
           */
          function transferOwnership(address newOwner) external onlyOwner {
              require(
                  newOwner != address(0),
                  "Ownable: new owner is the zero address"
              );
              emit OwnershipTransferred(_owner, newOwner);
              setOwner(newOwner);
          }
      }
      
      // File: contracts/v1/Pausable.sol
      
      /**
       * Copyright (c) 2016 Smart Contract Solutions, Inc.
       * Copyright (c) 2018-2020 CENTRE SECZ0
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      /**
       * @notice Base contract which allows children to implement an emergency stop
       * mechanism
       * @dev Forked from https://github.com/OpenZeppelin/openzeppelin-contracts/blob/feb665136c0dae9912e08397c1a21c4af3651ef3/contracts/lifecycle/Pausable.sol
       * Modifications:
       * 1. Added pauser role, switched pause/unpause to be onlyPauser (6/14/2018)
       * 2. Removed whenNotPause/whenPaused from pause/unpause (6/14/2018)
       * 3. Removed whenPaused (6/14/2018)
       * 4. Switches ownable library to use ZeppelinOS (7/12/18)
       * 5. Remove constructor (7/13/18)
       * 6. Reformat, conform to Solidity 0.6 syntax and add error messages (5/13/20)
       * 7. Make public functions external (5/27/20)
       */
      contract Pausable is Ownable {
          event Pause();
          event Unpause();
          event PauserChanged(address indexed newAddress);
      
          address public pauser;
          bool public paused = false;
      
          /**
           * @dev Modifier to make a function callable only when the contract is not paused.
           */
          modifier whenNotPaused() {
              require(!paused, "Pausable: paused");
              _;
          }
      
          /**
           * @dev throws if called by any account other than the pauser
           */
          modifier onlyPauser() {
              require(msg.sender == pauser, "Pausable: caller is not the pauser");
              _;
          }
      
          /**
           * @dev called by the owner to pause, triggers stopped state
           */
          function pause() external onlyPauser {
              paused = true;
              emit Pause();
          }
      
          /**
           * @dev called by the owner to unpause, returns to normal state
           */
          function unpause() external onlyPauser {
              paused = false;
              emit Unpause();
          }
      
          /**
           * @dev update the pauser role
           */
          function updatePauser(address _newPauser) external onlyOwner {
              require(
                  _newPauser != address(0),
                  "Pausable: new pauser is the zero address"
              );
              pauser = _newPauser;
              emit PauserChanged(pauser);
          }
      }
      
      // File: contracts/v1/Blacklistable.sol
      
      /**
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      /**
       * @title Blacklistable Token
       * @dev Allows accounts to be blacklisted by a "blacklister" role
       */
      contract Blacklistable is Ownable {
          address public blacklister;
          mapping(address => bool) internal blacklisted;
      
          event Blacklisted(address indexed _account);
          event UnBlacklisted(address indexed _account);
          event BlacklisterChanged(address indexed newBlacklister);
      
          /**
           * @dev Throws if called by any account other than the blacklister
           */
          modifier onlyBlacklister() {
              require(
                  msg.sender == blacklister,
                  "Blacklistable: caller is not the blacklister"
              );
              _;
          }
      
          /**
           * @dev Throws if argument account is blacklisted
           * @param _account The address to check
           */
          modifier notBlacklisted(address _account) {
              require(
                  !blacklisted[_account],
                  "Blacklistable: account is blacklisted"
              );
              _;
          }
      
          /**
           * @dev Checks if account is blacklisted
           * @param _account The address to check
           */
          function isBlacklisted(address _account) external view returns (bool) {
              return blacklisted[_account];
          }
      
          /**
           * @dev Adds account to blacklist
           * @param _account The address to blacklist
           */
          function blacklist(address _account) external onlyBlacklister {
              blacklisted[_account] = true;
              emit Blacklisted(_account);
          }
      
          /**
           * @dev Removes account from blacklist
           * @param _account The address to remove from the blacklist
           */
          function unBlacklist(address _account) external onlyBlacklister {
              blacklisted[_account] = false;
              emit UnBlacklisted(_account);
          }
      
          function updateBlacklister(address _newBlacklister) external onlyOwner {
              require(
                  _newBlacklister != address(0),
                  "Blacklistable: new blacklister is the zero address"
              );
              blacklister = _newBlacklister;
              emit BlacklisterChanged(blacklister);
          }
      }
      
      // File: contracts/v1/FiatTokenV1.sol
      
      /**
       *
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      /**
       * @title FiatToken
       * @dev ERC20 Token backed by fiat reserves
       */
      contract FiatTokenV1 is AbstractFiatTokenV1, Ownable, Pausable, Blacklistable {
          using SafeMath for uint256;
      
          string public name;
          string public symbol;
          uint8 public decimals;
          string public currency;
          address public masterMinter;
          bool internal initialized;
      
          mapping(address => uint256) internal balances;
          mapping(address => mapping(address => uint256)) internal allowed;
          uint256 internal totalSupply_ = 0;
          mapping(address => bool) internal minters;
          mapping(address => uint256) internal minterAllowed;
      
          event Mint(address indexed minter, address indexed to, uint256 amount);
          event Burn(address indexed burner, uint256 amount);
          event MinterConfigured(address indexed minter, uint256 minterAllowedAmount);
          event MinterRemoved(address indexed oldMinter);
          event MasterMinterChanged(address indexed newMasterMinter);
      
          function initialize(
              string memory tokenName,
              string memory tokenSymbol,
              string memory tokenCurrency,
              uint8 tokenDecimals,
              address newMasterMinter,
              address newPauser,
              address newBlacklister,
              address newOwner
          ) public {
              require(!initialized, "FiatToken: contract is already initialized");
              require(
                  newMasterMinter != address(0),
                  "FiatToken: new masterMinter is the zero address"
              );
              require(
                  newPauser != address(0),
                  "FiatToken: new pauser is the zero address"
              );
              require(
                  newBlacklister != address(0),
                  "FiatToken: new blacklister is the zero address"
              );
              require(
                  newOwner != address(0),
                  "FiatToken: new owner is the zero address"
              );
      
              name = tokenName;
              symbol = tokenSymbol;
              currency = tokenCurrency;
              decimals = tokenDecimals;
              masterMinter = newMasterMinter;
              pauser = newPauser;
              blacklister = newBlacklister;
              setOwner(newOwner);
              initialized = true;
          }
      
          /**
           * @dev Throws if called by any account other than a minter
           */
          modifier onlyMinters() {
              require(minters[msg.sender], "FiatToken: caller is not a minter");
              _;
          }
      
          /**
           * @dev Function to mint tokens
           * @param _to The address that will receive the minted tokens.
           * @param _amount The amount of tokens to mint. Must be less than or equal
           * to the minterAllowance of the caller.
           * @return A boolean that indicates if the operation was successful.
           */
          function mint(address _to, uint256 _amount)
              external
              whenNotPaused
              onlyMinters
              notBlacklisted(msg.sender)
              notBlacklisted(_to)
              returns (bool)
          {
              require(_to != address(0), "FiatToken: mint to the zero address");
              require(_amount > 0, "FiatToken: mint amount not greater than 0");
      
              uint256 mintingAllowedAmount = minterAllowed[msg.sender];
              require(
                  _amount <= mintingAllowedAmount,
                  "FiatToken: mint amount exceeds minterAllowance"
              );
      
              totalSupply_ = totalSupply_.add(_amount);
              balances[_to] = balances[_to].add(_amount);
              minterAllowed[msg.sender] = mintingAllowedAmount.sub(_amount);
              emit Mint(msg.sender, _to, _amount);
              emit Transfer(address(0), _to, _amount);
              return true;
          }
      
          /**
           * @dev Throws if called by any account other than the masterMinter
           */
          modifier onlyMasterMinter() {
              require(
                  msg.sender == masterMinter,
                  "FiatToken: caller is not the masterMinter"
              );
              _;
          }
      
          /**
           * @dev Get minter allowance for an account
           * @param minter The address of the minter
           */
          function minterAllowance(address minter) external view returns (uint256) {
              return minterAllowed[minter];
          }
      
          /**
           * @dev Checks if account is a minter
           * @param account The address to check
           */
          function isMinter(address account) external view returns (bool) {
              return minters[account];
          }
      
          /**
           * @notice Amount of remaining tokens spender is allowed to transfer on
           * behalf of the token owner
           * @param owner     Token owner's address
           * @param spender   Spender's address
           * @return Allowance amount
           */
          function allowance(address owner, address spender)
              external
              override
              view
              returns (uint256)
          {
              return allowed[owner][spender];
          }
      
          /**
           * @dev Get totalSupply of token
           */
          function totalSupply() external override view returns (uint256) {
              return totalSupply_;
          }
      
          /**
           * @dev Get token balance of an account
           * @param account address The account
           */
          function balanceOf(address account)
              external
              override
              view
              returns (uint256)
          {
              return balances[account];
          }
      
          /**
           * @notice Set spender's allowance over the caller's tokens to be a given
           * value.
           * @param spender   Spender's address
           * @param value     Allowance amount
           * @return True if successful
           */
          function approve(address spender, uint256 value)
              external
              override
              whenNotPaused
              notBlacklisted(msg.sender)
              notBlacklisted(spender)
              returns (bool)
          {
              _approve(msg.sender, spender, value);
              return true;
          }
      
          /**
           * @dev Internal function to set allowance
           * @param owner     Token owner's address
           * @param spender   Spender's address
           * @param value     Allowance amount
           */
          function _approve(
              address owner,
              address spender,
              uint256 value
          ) internal override {
              require(owner != address(0), "ERC20: approve from the zero address");
              require(spender != address(0), "ERC20: approve to the zero address");
              allowed[owner][spender] = value;
              emit Approval(owner, spender, value);
          }
      
          /**
           * @notice Transfer tokens by spending allowance
           * @param from  Payer's address
           * @param to    Payee's address
           * @param value Transfer amount
           * @return True if successful
           */
          function transferFrom(
              address from,
              address to,
              uint256 value
          )
              external
              override
              whenNotPaused
              notBlacklisted(msg.sender)
              notBlacklisted(from)
              notBlacklisted(to)
              returns (bool)
          {
              require(
                  value <= allowed[from][msg.sender],
                  "ERC20: transfer amount exceeds allowance"
              );
              _transfer(from, to, value);
              allowed[from][msg.sender] = allowed[from][msg.sender].sub(value);
              return true;
          }
      
          /**
           * @notice Transfer tokens from the caller
           * @param to    Payee's address
           * @param value Transfer amount
           * @return True if successful
           */
          function transfer(address to, uint256 value)
              external
              override
              whenNotPaused
              notBlacklisted(msg.sender)
              notBlacklisted(to)
              returns (bool)
          {
              _transfer(msg.sender, to, value);
              return true;
          }
      
          /**
           * @notice Internal function to process transfers
           * @param from  Payer's address
           * @param to    Payee's address
           * @param value Transfer amount
           */
          function _transfer(
              address from,
              address to,
              uint256 value
          ) internal override {
              require(from != address(0), "ERC20: transfer from the zero address");
              require(to != address(0), "ERC20: transfer to the zero address");
              require(
                  value <= balances[from],
                  "ERC20: transfer amount exceeds balance"
              );
      
              balances[from] = balances[from].sub(value);
              balances[to] = balances[to].add(value);
              emit Transfer(from, to, value);
          }
      
          /**
           * @dev Function to add/update a new minter
           * @param minter The address of the minter
           * @param minterAllowedAmount The minting amount allowed for the minter
           * @return True if the operation was successful.
           */
          function configureMinter(address minter, uint256 minterAllowedAmount)
              external
              whenNotPaused
              onlyMasterMinter
              returns (bool)
          {
              minters[minter] = true;
              minterAllowed[minter] = minterAllowedAmount;
              emit MinterConfigured(minter, minterAllowedAmount);
              return true;
          }
      
          /**
           * @dev Function to remove a minter
           * @param minter The address of the minter to remove
           * @return True if the operation was successful.
           */
          function removeMinter(address minter)
              external
              onlyMasterMinter
              returns (bool)
          {
              minters[minter] = false;
              minterAllowed[minter] = 0;
              emit MinterRemoved(minter);
              return true;
          }
      
          /**
           * @dev allows a minter to burn some of its own tokens
           * Validates that caller is a minter and that sender is not blacklisted
           * amount is less than or equal to the minter's account balance
           * @param _amount uint256 the amount of tokens to be burned
           */
          function burn(uint256 _amount)
              external
              whenNotPaused
              onlyMinters
              notBlacklisted(msg.sender)
          {
              uint256 balance = balances[msg.sender];
              require(_amount > 0, "FiatToken: burn amount not greater than 0");
              require(balance >= _amount, "FiatToken: burn amount exceeds balance");
      
              totalSupply_ = totalSupply_.sub(_amount);
              balances[msg.sender] = balance.sub(_amount);
              emit Burn(msg.sender, _amount);
              emit Transfer(msg.sender, address(0), _amount);
          }
      
          function updateMasterMinter(address _newMasterMinter) external onlyOwner {
              require(
                  _newMasterMinter != address(0),
                  "FiatToken: new masterMinter is the zero address"
              );
              masterMinter = _newMasterMinter;
              emit MasterMinterChanged(masterMinter);
          }
      }
      
      // File: @openzeppelin/contracts/utils/Address.sol
      
      pragma solidity ^0.6.2;
      
      /**
       * @dev Collection of functions related to the address type
       */
      library Address {
          /**
           * @dev Returns true if `account` is a contract.
           *
           * [IMPORTANT]
           * ====
           * It is unsafe to assume that an address for which this function returns
           * false is an externally-owned account (EOA) and not a contract.
           *
           * Among others, `isContract` will return false for the following
           * types of addresses:
           *
           *  - an externally-owned account
           *  - a contract in construction
           *  - an address where a contract will be created
           *  - an address where a contract lived, but was destroyed
           * ====
           */
          function isContract(address account) internal view returns (bool) {
              // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
              // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
              // for accounts without code, i.e. `keccak256('')`
              bytes32 codehash;
      
                  bytes32 accountHash
               = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
              // solhint-disable-next-line no-inline-assembly
              assembly {
                  codehash := extcodehash(account)
              }
              return (codehash != accountHash && codehash != 0x0);
          }
      
          /**
           * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
           * `recipient`, forwarding all available gas and reverting on errors.
           *
           * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
           * of certain opcodes, possibly making contracts go over the 2300 gas limit
           * imposed by `transfer`, making them unable to receive funds via
           * `transfer`. {sendValue} removes this limitation.
           *
           * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
           *
           * IMPORTANT: because control is transferred to `recipient`, care must be
           * taken to not create reentrancy vulnerabilities. Consider using
           * {ReentrancyGuard} or the
           * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
           */
          function sendValue(address payable recipient, uint256 amount) internal {
              require(
                  address(this).balance >= amount,
                  "Address: insufficient balance"
              );
      
              // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
              (bool success, ) = recipient.call{ value: amount }("");
              require(
                  success,
                  "Address: unable to send value, recipient may have reverted"
              );
          }
      
          /**
           * @dev Performs a Solidity function call using a low level `call`. A
           * plain`call` is an unsafe replacement for a function call: use this
           * function instead.
           *
           * If `target` reverts with a revert reason, it is bubbled up by this
           * function (like regular Solidity function calls).
           *
           * Returns the raw returned data. To convert to the expected return value,
           * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
           *
           * Requirements:
           *
           * - `target` must be a contract.
           * - calling `target` with `data` must not revert.
           *
           * _Available since v3.1._
           */
          function functionCall(address target, bytes memory data)
              internal
              returns (bytes memory)
          {
              return functionCall(target, data, "Address: low-level call failed");
          }
      
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
           * `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCall(
              address target,
              bytes memory data,
              string memory errorMessage
          ) internal returns (bytes memory) {
              return _functionCallWithValue(target, data, 0, errorMessage);
          }
      
          /**
           * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
           * but also transferring `value` wei to `target`.
           *
           * Requirements:
           *
           * - the calling contract must have an ETH balance of at least `value`.
           * - the called Solidity function must be `payable`.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value
          ) internal returns (bytes memory) {
              return
                  functionCallWithValue(
                      target,
                      data,
                      value,
                      "Address: low-level call with value failed"
                  );
          }
      
          /**
           * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
           * with `errorMessage` as a fallback revert reason when `target` reverts.
           *
           * _Available since v3.1._
           */
          function functionCallWithValue(
              address target,
              bytes memory data,
              uint256 value,
              string memory errorMessage
          ) internal returns (bytes memory) {
              require(
                  address(this).balance >= value,
                  "Address: insufficient balance for call"
              );
              return _functionCallWithValue(target, data, value, errorMessage);
          }
      
          function _functionCallWithValue(
              address target,
              bytes memory data,
              uint256 weiValue,
              string memory errorMessage
          ) private returns (bytes memory) {
              require(isContract(target), "Address: call to non-contract");
      
              // solhint-disable-next-line avoid-low-level-calls
              (bool success, bytes memory returndata) = target.call{
                  value: weiValue
              }(data);
              if (success) {
                  return returndata;
              } else {
                  // Look for revert reason and bubble it up if present
                  if (returndata.length > 0) {
                      // The easiest way to bubble the revert reason is using memory via assembly
      
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          let returndata_size := mload(returndata)
                          revert(add(32, returndata), returndata_size)
                      }
                  } else {
                      revert(errorMessage);
                  }
              }
          }
      }
      
      // File: @openzeppelin/contracts/token/ERC20/SafeERC20.sol
      
      pragma solidity ^0.6.0;
      
      /**
       * @title SafeERC20
       * @dev Wrappers around ERC20 operations that throw on failure (when the token
       * contract returns false). Tokens that return no value (and instead revert or
       * throw on failure) are also supported, non-reverting calls are assumed to be
       * successful.
       * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
       * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
       */
      library SafeERC20 {
          using SafeMath for uint256;
          using Address for address;
      
          function safeTransfer(
              IERC20 token,
              address to,
              uint256 value
          ) internal {
              _callOptionalReturn(
                  token,
                  abi.encodeWithSelector(token.transfer.selector, to, value)
              );
          }
      
          function safeTransferFrom(
              IERC20 token,
              address from,
              address to,
              uint256 value
          ) internal {
              _callOptionalReturn(
                  token,
                  abi.encodeWithSelector(token.transferFrom.selector, from, to, value)
              );
          }
      
          /**
           * @dev Deprecated. This function has issues similar to the ones found in
           * {IERC20-approve}, and its usage is discouraged.
           *
           * Whenever possible, use {safeIncreaseAllowance} and
           * {safeDecreaseAllowance} instead.
           */
          function safeApprove(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              // safeApprove should only be called when setting an initial allowance,
              // or when resetting it to zero. To increase and decrease it, use
              // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
              // solhint-disable-next-line max-line-length
              require(
                  (value == 0) || (token.allowance(address(this), spender) == 0),
                  "SafeERC20: approve from non-zero to non-zero allowance"
              );
              _callOptionalReturn(
                  token,
                  abi.encodeWithSelector(token.approve.selector, spender, value)
              );
          }
      
          function safeIncreaseAllowance(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              uint256 newAllowance = token.allowance(address(this), spender).add(
                  value
              );
              _callOptionalReturn(
                  token,
                  abi.encodeWithSelector(
                      token.approve.selector,
                      spender,
                      newAllowance
                  )
              );
          }
      
          function safeDecreaseAllowance(
              IERC20 token,
              address spender,
              uint256 value
          ) internal {
              uint256 newAllowance = token.allowance(address(this), spender).sub(
                  value,
                  "SafeERC20: decreased allowance below zero"
              );
              _callOptionalReturn(
                  token,
                  abi.encodeWithSelector(
                      token.approve.selector,
                      spender,
                      newAllowance
                  )
              );
          }
      
          /**
           * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
           * on the return value: the return value is optional (but if data is returned, it must not be false).
           * @param token The token targeted by the call.
           * @param data The call data (encoded using abi.encode or one of its variants).
           */
          function _callOptionalReturn(IERC20 token, bytes memory data) private {
              // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
              // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
              // the target address contains contract code and also asserts for success in the low-level call.
      
              bytes memory returndata = address(token).functionCall(
                  data,
                  "SafeERC20: low-level call failed"
              );
              if (returndata.length > 0) {
                  // Return data is optional
                  // solhint-disable-next-line max-line-length
                  require(
                      abi.decode(returndata, (bool)),
                      "SafeERC20: ERC20 operation did not succeed"
                  );
              }
          }
      }
      
      // File: contracts/v1.1/Rescuable.sol
      
      /**
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      contract Rescuable is Ownable {
          using SafeERC20 for IERC20;
      
          address private _rescuer;
      
          event RescuerChanged(address indexed newRescuer);
      
          /**
           * @notice Returns current rescuer
           * @return Rescuer's address
           */
          function rescuer() external view returns (address) {
              return _rescuer;
          }
      
          /**
           * @notice Revert if called by any account other than the rescuer.
           */
          modifier onlyRescuer() {
              require(msg.sender == _rescuer, "Rescuable: caller is not the rescuer");
              _;
          }
      
          /**
           * @notice Rescue ERC20 tokens locked up in this contract.
           * @param tokenContract ERC20 token contract address
           * @param to        Recipient address
           * @param amount    Amount to withdraw
           */
          function rescueERC20(
              IERC20 tokenContract,
              address to,
              uint256 amount
          ) external onlyRescuer {
              tokenContract.safeTransfer(to, amount);
          }
      
          /**
           * @notice Assign the rescuer role to a given address.
           * @param newRescuer New rescuer's address
           */
          function updateRescuer(address newRescuer) external onlyOwner {
              require(
                  newRescuer != address(0),
                  "Rescuable: new rescuer is the zero address"
              );
              _rescuer = newRescuer;
              emit RescuerChanged(newRescuer);
          }
      }
      
      // File: contracts/v1.1/FiatTokenV1_1.sol
      
      /**
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      /**
       * @title FiatTokenV1_1
       * @dev ERC20 Token backed by fiat reserves
       */
      contract FiatTokenV1_1 is FiatTokenV1, Rescuable {
      
      }
      
      // File: contracts/v2/AbstractFiatTokenV2.sol
      
      /**
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      abstract contract AbstractFiatTokenV2 is AbstractFiatTokenV1 {
          function _increaseAllowance(
              address owner,
              address spender,
              uint256 increment
          ) internal virtual;
      
          function _decreaseAllowance(
              address owner,
              address spender,
              uint256 decrement
          ) internal virtual;
      }
      
      // File: contracts/util/ECRecover.sol
      
      /**
       * Copyright (c) 2016-2019 zOS Global Limited
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      /**
       * @title ECRecover
       * @notice A library that provides a safe ECDSA recovery function
       */
      library ECRecover {
          /**
           * @notice Recover signer's address from a signed message
           * @dev Adapted from: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/65e4ffde586ec89af3b7e9140bdc9235d1254853/contracts/cryptography/ECDSA.sol
           * Modifications: Accept v, r, and s as separate arguments
           * @param digest    Keccak-256 hash digest of the signed message
           * @param v         v of the signature
           * @param r         r of the signature
           * @param s         s of the signature
           * @return Signer address
           */
          function recover(
              bytes32 digest,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) internal pure returns (address) {
              // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
              // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
              // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
              // signatures from current libraries generate a unique signature with an s-value in the lower half order.
              //
              // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
              // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
              // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
              // these malleable signatures as well.
              if (
                  uint256(s) >
                  0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0
              ) {
                  revert("ECRecover: invalid signature 's' value");
              }
      
              if (v != 27 && v != 28) {
                  revert("ECRecover: invalid signature 'v' value");
              }
      
              // If the signature is valid (and not malleable), return the signer address
              address signer = ecrecover(digest, v, r, s);
              require(signer != address(0), "ECRecover: invalid signature");
      
              return signer;
          }
      }
      
      // File: contracts/util/EIP712.sol
      
      /**
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      /**
       * @title EIP712
       * @notice A library that provides EIP712 helper functions
       */
      library EIP712 {
          /**
           * @notice Make EIP712 domain separator
           * @param name      Contract name
           * @param version   Contract version
           * @return Domain separator
           */
          function makeDomainSeparator(string memory name, string memory version)
              internal
              view
              returns (bytes32)
          {
              uint256 chainId;
              assembly {
                  chainId := chainid()
              }
              return
                  keccak256(
                      abi.encode(
                          // keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)")
                          0x8b73c3c69bb8fe3d512ecc4cf759cc79239f7b179b0ffacaa9a75d522b39400f,
                          keccak256(bytes(name)),
                          keccak256(bytes(version)),
                          chainId,
                          address(this)
                      )
                  );
          }
      
          /**
           * @notice Recover signer's address from a EIP712 signature
           * @param domainSeparator   Domain separator
           * @param v                 v of the signature
           * @param r                 r of the signature
           * @param s                 s of the signature
           * @param typeHashAndData   Type hash concatenated with data
           * @return Signer's address
           */
          function recover(
              bytes32 domainSeparator,
              uint8 v,
              bytes32 r,
              bytes32 s,
              bytes memory typeHashAndData
          ) internal pure returns (address) {
              bytes32 digest = keccak256(
                  abi.encodePacked(
                      "\x19\x01",
                      domainSeparator,
                      keccak256(typeHashAndData)
                  )
              );
              return ECRecover.recover(digest, v, r, s);
          }
      }
      
      // File: contracts/v2/EIP712Domain.sol
      
      /**
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      /**
       * @title EIP712 Domain
       */
      contract EIP712Domain {
          /**
           * @dev EIP712 Domain Separator
           */
          bytes32 public DOMAIN_SEPARATOR;
      }
      
      // File: contracts/v2/EIP3009.sol
      
      /**
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      /**
       * @title EIP-3009
       * @notice Provide internal implementation for gas-abstracted transfers
       * @dev Contracts that inherit from this must wrap these with publicly
       * accessible functions, optionally adding modifiers where necessary
       */
      abstract contract EIP3009 is AbstractFiatTokenV2, EIP712Domain {
          // keccak256("TransferWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
          bytes32
              public constant TRANSFER_WITH_AUTHORIZATION_TYPEHASH = 0x7c7c6cdb67a18743f49ec6fa9b35f50d52ed05cbed4cc592e13b44501c1a2267;
      
          // keccak256("ReceiveWithAuthorization(address from,address to,uint256 value,uint256 validAfter,uint256 validBefore,bytes32 nonce)")
          bytes32
              public constant RECEIVE_WITH_AUTHORIZATION_TYPEHASH = 0xd099cc98ef71107a616c4f0f941f04c322d8e254fe26b3c6668db87aae413de8;
      
          // keccak256("CancelAuthorization(address authorizer,bytes32 nonce)")
          bytes32
              public constant CANCEL_AUTHORIZATION_TYPEHASH = 0x158b0a9edf7a828aad02f63cd515c68ef2f50ba807396f6d12842833a1597429;
      
          /**
           * @dev authorizer address => nonce => bool (true if nonce is used)
           */
          mapping(address => mapping(bytes32 => bool)) private _authorizationStates;
      
          event AuthorizationUsed(address indexed authorizer, bytes32 indexed nonce);
          event AuthorizationCanceled(
              address indexed authorizer,
              bytes32 indexed nonce
          );
      
          /**
           * @notice Returns the state of an authorization
           * @dev Nonces are randomly generated 32-byte data unique to the
           * authorizer's address
           * @param authorizer    Authorizer's address
           * @param nonce         Nonce of the authorization
           * @return True if the nonce is used
           */
          function authorizationState(address authorizer, bytes32 nonce)
              external
              view
              returns (bool)
          {
              return _authorizationStates[authorizer][nonce];
          }
      
          /**
           * @notice Execute a transfer with a signed authorization
           * @param from          Payer's address (Authorizer)
           * @param to            Payee's address
           * @param value         Amount to be transferred
           * @param validAfter    The time after which this is valid (unix time)
           * @param validBefore   The time before which this is valid (unix time)
           * @param nonce         Unique nonce
           * @param v             v of the signature
           * @param r             r of the signature
           * @param s             s of the signature
           */
          function _transferWithAuthorization(
              address from,
              address to,
              uint256 value,
              uint256 validAfter,
              uint256 validBefore,
              bytes32 nonce,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) internal {
              _requireValidAuthorization(from, nonce, validAfter, validBefore);
      
              bytes memory data = abi.encode(
                  TRANSFER_WITH_AUTHORIZATION_TYPEHASH,
                  from,
                  to,
                  value,
                  validAfter,
                  validBefore,
                  nonce
              );
              require(
                  EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == from,
                  "FiatTokenV2: invalid signature"
              );
      
              _markAuthorizationAsUsed(from, nonce);
              _transfer(from, to, value);
          }
      
          /**
           * @notice Receive a transfer with a signed authorization from the payer
           * @dev This has an additional check to ensure that the payee's address
           * matches the caller of this function to prevent front-running attacks.
           * @param from          Payer's address (Authorizer)
           * @param to            Payee's address
           * @param value         Amount to be transferred
           * @param validAfter    The time after which this is valid (unix time)
           * @param validBefore   The time before which this is valid (unix time)
           * @param nonce         Unique nonce
           * @param v             v of the signature
           * @param r             r of the signature
           * @param s             s of the signature
           */
          function _receiveWithAuthorization(
              address from,
              address to,
              uint256 value,
              uint256 validAfter,
              uint256 validBefore,
              bytes32 nonce,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) internal {
              require(to == msg.sender, "FiatTokenV2: caller must be the payee");
              _requireValidAuthorization(from, nonce, validAfter, validBefore);
      
              bytes memory data = abi.encode(
                  RECEIVE_WITH_AUTHORIZATION_TYPEHASH,
                  from,
                  to,
                  value,
                  validAfter,
                  validBefore,
                  nonce
              );
              require(
                  EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == from,
                  "FiatTokenV2: invalid signature"
              );
      
              _markAuthorizationAsUsed(from, nonce);
              _transfer(from, to, value);
          }
      
          /**
           * @notice Attempt to cancel an authorization
           * @param authorizer    Authorizer's address
           * @param nonce         Nonce of the authorization
           * @param v             v of the signature
           * @param r             r of the signature
           * @param s             s of the signature
           */
          function _cancelAuthorization(
              address authorizer,
              bytes32 nonce,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) internal {
              _requireUnusedAuthorization(authorizer, nonce);
      
              bytes memory data = abi.encode(
                  CANCEL_AUTHORIZATION_TYPEHASH,
                  authorizer,
                  nonce
              );
              require(
                  EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == authorizer,
                  "FiatTokenV2: invalid signature"
              );
      
              _authorizationStates[authorizer][nonce] = true;
              emit AuthorizationCanceled(authorizer, nonce);
          }
      
          /**
           * @notice Check that an authorization is unused
           * @param authorizer    Authorizer's address
           * @param nonce         Nonce of the authorization
           */
          function _requireUnusedAuthorization(address authorizer, bytes32 nonce)
              private
              view
          {
              require(
                  !_authorizationStates[authorizer][nonce],
                  "FiatTokenV2: authorization is used or canceled"
              );
          }
      
          /**
           * @notice Check that authorization is valid
           * @param authorizer    Authorizer's address
           * @param nonce         Nonce of the authorization
           * @param validAfter    The time after which this is valid (unix time)
           * @param validBefore   The time before which this is valid (unix time)
           */
          function _requireValidAuthorization(
              address authorizer,
              bytes32 nonce,
              uint256 validAfter,
              uint256 validBefore
          ) private view {
              require(
                  now > validAfter,
                  "FiatTokenV2: authorization is not yet valid"
              );
              require(now < validBefore, "FiatTokenV2: authorization is expired");
              _requireUnusedAuthorization(authorizer, nonce);
          }
      
          /**
           * @notice Mark an authorization as used
           * @param authorizer    Authorizer's address
           * @param nonce         Nonce of the authorization
           */
          function _markAuthorizationAsUsed(address authorizer, bytes32 nonce)
              private
          {
              _authorizationStates[authorizer][nonce] = true;
              emit AuthorizationUsed(authorizer, nonce);
          }
      }
      
      // File: contracts/v2/EIP2612.sol
      
      /**
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      /**
       * @title EIP-2612
       * @notice Provide internal implementation for gas-abstracted approvals
       */
      abstract contract EIP2612 is AbstractFiatTokenV2, EIP712Domain {
          // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)")
          bytes32
              public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
      
          mapping(address => uint256) private _permitNonces;
      
          /**
           * @notice Nonces for permit
           * @param owner Token owner's address (Authorizer)
           * @return Next nonce
           */
          function nonces(address owner) external view returns (uint256) {
              return _permitNonces[owner];
          }
      
          /**
           * @notice Verify a signed approval permit and execute if valid
           * @param owner     Token owner's address (Authorizer)
           * @param spender   Spender's address
           * @param value     Amount of allowance
           * @param deadline  The time at which this expires (unix time)
           * @param v         v of the signature
           * @param r         r of the signature
           * @param s         s of the signature
           */
          function _permit(
              address owner,
              address spender,
              uint256 value,
              uint256 deadline,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) internal {
              require(deadline >= now, "FiatTokenV2: permit is expired");
      
              bytes memory data = abi.encode(
                  PERMIT_TYPEHASH,
                  owner,
                  spender,
                  value,
                  _permitNonces[owner]++,
                  deadline
              );
              require(
                  EIP712.recover(DOMAIN_SEPARATOR, v, r, s, data) == owner,
                  "EIP2612: invalid signature"
              );
      
              _approve(owner, spender, value);
          }
      }
      
      // File: contracts/v2/FiatTokenV2.sol
      
      /**
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      /**
       * @title FiatToken V2
       * @notice ERC20 Token backed by fiat reserves, version 2
       */
      contract FiatTokenV2 is FiatTokenV1_1, EIP3009, EIP2612 {
          uint8 internal _initializedVersion;
      
          /**
           * @notice Initialize v2
           * @param newName   New token name
           */
          function initializeV2(string calldata newName) external {
              // solhint-disable-next-line reason-string
              require(initialized && _initializedVersion == 0);
              name = newName;
              DOMAIN_SEPARATOR = EIP712.makeDomainSeparator(newName, "2");
              _initializedVersion = 1;
          }
      
          /**
           * @notice Increase the allowance by a given increment
           * @param spender   Spender's address
           * @param increment Amount of increase in allowance
           * @return True if successful
           */
          function increaseAllowance(address spender, uint256 increment)
              external
              whenNotPaused
              notBlacklisted(msg.sender)
              notBlacklisted(spender)
              returns (bool)
          {
              _increaseAllowance(msg.sender, spender, increment);
              return true;
          }
      
          /**
           * @notice Decrease the allowance by a given decrement
           * @param spender   Spender's address
           * @param decrement Amount of decrease in allowance
           * @return True if successful
           */
          function decreaseAllowance(address spender, uint256 decrement)
              external
              whenNotPaused
              notBlacklisted(msg.sender)
              notBlacklisted(spender)
              returns (bool)
          {
              _decreaseAllowance(msg.sender, spender, decrement);
              return true;
          }
      
          /**
           * @notice Execute a transfer with a signed authorization
           * @param from          Payer's address (Authorizer)
           * @param to            Payee's address
           * @param value         Amount to be transferred
           * @param validAfter    The time after which this is valid (unix time)
           * @param validBefore   The time before which this is valid (unix time)
           * @param nonce         Unique nonce
           * @param v             v of the signature
           * @param r             r of the signature
           * @param s             s of the signature
           */
          function transferWithAuthorization(
              address from,
              address to,
              uint256 value,
              uint256 validAfter,
              uint256 validBefore,
              bytes32 nonce,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
              _transferWithAuthorization(
                  from,
                  to,
                  value,
                  validAfter,
                  validBefore,
                  nonce,
                  v,
                  r,
                  s
              );
          }
      
          /**
           * @notice Receive a transfer with a signed authorization from the payer
           * @dev This has an additional check to ensure that the payee's address
           * matches the caller of this function to prevent front-running attacks.
           * @param from          Payer's address (Authorizer)
           * @param to            Payee's address
           * @param value         Amount to be transferred
           * @param validAfter    The time after which this is valid (unix time)
           * @param validBefore   The time before which this is valid (unix time)
           * @param nonce         Unique nonce
           * @param v             v of the signature
           * @param r             r of the signature
           * @param s             s of the signature
           */
          function receiveWithAuthorization(
              address from,
              address to,
              uint256 value,
              uint256 validAfter,
              uint256 validBefore,
              bytes32 nonce,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external whenNotPaused notBlacklisted(from) notBlacklisted(to) {
              _receiveWithAuthorization(
                  from,
                  to,
                  value,
                  validAfter,
                  validBefore,
                  nonce,
                  v,
                  r,
                  s
              );
          }
      
          /**
           * @notice Attempt to cancel an authorization
           * @dev Works only if the authorization is not yet used.
           * @param authorizer    Authorizer's address
           * @param nonce         Nonce of the authorization
           * @param v             v of the signature
           * @param r             r of the signature
           * @param s             s of the signature
           */
          function cancelAuthorization(
              address authorizer,
              bytes32 nonce,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external whenNotPaused {
              _cancelAuthorization(authorizer, nonce, v, r, s);
          }
      
          /**
           * @notice Update allowance with a signed permit
           * @param owner       Token owner's address (Authorizer)
           * @param spender     Spender's address
           * @param value       Amount of allowance
           * @param deadline    Expiration time, seconds since the epoch
           * @param v           v of the signature
           * @param r           r of the signature
           * @param s           s of the signature
           */
          function permit(
              address owner,
              address spender,
              uint256 value,
              uint256 deadline,
              uint8 v,
              bytes32 r,
              bytes32 s
          ) external whenNotPaused notBlacklisted(owner) notBlacklisted(spender) {
              _permit(owner, spender, value, deadline, v, r, s);
          }
      
          /**
           * @notice Internal function to increase the allowance by a given increment
           * @param owner     Token owner's address
           * @param spender   Spender's address
           * @param increment Amount of increase
           */
          function _increaseAllowance(
              address owner,
              address spender,
              uint256 increment
          ) internal override {
              _approve(owner, spender, allowed[owner][spender].add(increment));
          }
      
          /**
           * @notice Internal function to decrease the allowance by a given decrement
           * @param owner     Token owner's address
           * @param spender   Spender's address
           * @param decrement Amount of decrease
           */
          function _decreaseAllowance(
              address owner,
              address spender,
              uint256 decrement
          ) internal override {
              _approve(
                  owner,
                  spender,
                  allowed[owner][spender].sub(
                      decrement,
                      "ERC20: decreased allowance below zero"
                  )
              );
          }
      }
      
      // File: contracts/v2/FiatTokenV2_1.sol
      
      /**
       * Copyright (c) 2018-2020 CENTRE SECZ
       *
       * Permission is hereby granted, free of charge, to any person obtaining a copy
       * of this software and associated documentation files (the "Software"), to deal
       * in the Software without restriction, including without limitation the rights
       * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
       * copies of the Software, and to permit persons to whom the Software is
       * furnished to do so, subject to the following conditions:
       *
       * The above copyright notice and this permission notice shall be included in
       * copies or substantial portions of the Software.
       *
       * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
       * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
       * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
       * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
       * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
       * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
       * SOFTWARE.
       */
      
      pragma solidity 0.6.12;
      
      // solhint-disable func-name-mixedcase
      
      /**
       * @title FiatToken V2.1
       * @notice ERC20 Token backed by fiat reserves, version 2.1
       */
      contract FiatTokenV2_1 is FiatTokenV2 {
          /**
           * @notice Initialize v2.1
           * @param lostAndFound  The address to which the locked funds are sent
           */
          function initializeV2_1(address lostAndFound) external {
              // solhint-disable-next-line reason-string
              require(_initializedVersion == 1);
      
              uint256 lockedAmount = balances[address(this)];
              if (lockedAmount > 0) {
                  _transfer(address(this), lostAndFound, lockedAmount);
              }
              blacklisted[address(this)] = true;
      
              _initializedVersion = 2;
          }
      
          /**
           * @notice Version string for the EIP712 domain separator
           * @return Version string
           */
          function version() external view returns (string memory) {
              return "2";
          }
      }

      File 4 of 4: CryptoFranc
      pragma solidity "0.4.25";
      // produced by the Solididy File Flattener (c) David Appleton 2018
      // contact : [email protected]
      // released under Apache 2.0 licence
      // input  C:\projects\BTCS.CHFToken\contracts\Chftoken\CryptoFranc.sol
      // flattened :  Wednesday, 24-Oct-18 14:07:18 UTC
      contract InterestRateInterface {
      
          uint256 public constant SCALEFACTOR = 1e18;
      
          /// @notice get compounding level for currenct day
          function getCurrentCompoundingLevel() public view returns (uint256);
      
          /// @notice get compounding level for _date `_date`
          /// @param _date The date 
          function getCompoundingLevelDate(uint256 _date) public view returns (uint256);
      
      }
      library SafeMath {
          function mul(uint256 a, uint256 b) internal pure returns (uint256) {
              uint256 c = a * b;
              assert(a == 0 || c / a == b);
              return c;
          }
      
          function div(uint256 a, uint256 b) internal pure returns (uint256) {
              // assert(b > 0); // Solidity automatically throws when dividing by 0
              uint256 c = a / b;
              // assert(a == b * c + a % b); // There is no case in which this doesn't hold
              return c;
          }
      
          function sub(uint256 a, uint256 b) internal pure returns (uint256) {
              assert(b <= a);
              return a - b;
          }
      
          function add(uint256 a, uint256 b) internal pure returns (uint256) {
              uint256 c = a + b;
              assert(c >= a);
              return c;
          }
      }
      
      contract ERC20Interface {
          /// total amount of tokens
          function totalSupply() public view returns(uint256 supply);
      
          /// @param _owner The address from which the balance will be retrieved
          /// @return The balance
          function balanceOf(address _owner) public view returns (uint256 balance);
      
          /// @notice send `_value` token to `_to` from `msg.sender`
          /// @param _to The address of the recipient
          /// @param _value The amount of token to be transferred
          /// @return Whether the transfer was successful or not
          function transfer(address _to, uint256 _value) public returns (bool success);
      
          /// @notice send `_value` token to `_to` from `_from` on the condition it is approved by `_from`
          /// @param _from The address of the sender
          /// @param _to The address of the recipient
          /// @param _value The amount of token to be transferred
          /// @return Whether the transfer was successful or not
          function transferFrom(address _from, address _to, uint256 _value) public returns (bool success);
      
          /// @notice `msg.sender` approves `_spender` to spend `_value` tokens
          /// @param _spender The address of the account able to transfer the tokens
          /// @param _value The amount of tokens to be approved for transfer
          /// @return Whether the approval was successful or not
          function approve(address _spender, uint256 _value) public returns (bool success);
      
          /// @param _owner The address of the account owning tokens
          /// @param _spender The address of the account able to transfer the tokens
          /// @return Amount of remaining tokens allowed to spent
          function allowance(address _owner, address _spender) public view returns (uint256 remaining);
      
          // EVENTS
          
          // solhint-disable-next-line no-simple-event-func-name
          event Transfer(address indexed _from, address indexed _to, uint256 _value);
          
          event Approval(address indexed _owner, address indexed _spender, uint256 _value);
      }
      contract Ownable {
          address public owner;
          address public newOwner;
      
          // MODIFIERS
      
          /// @dev Throws if called by any account other than the owner.
          modifier onlyOwner() {
              require(msg.sender == owner, "Only Owner");
              _;
          }
      
          /// @dev Throws if called by any account other than the new owner.
          modifier onlyNewOwner() {
              require(msg.sender == newOwner, "Only New Owner");
              _;
          }
      
          modifier notNull(address _address) {
              require(_address != 0,"address is Null");
              _;
          }
      
          // CONSTRUCTORS
      
          /**
          * @dev The Ownable constructor sets the original `owner` of the contract to the sender
          * account.
          */
          constructor() public {
              owner = msg.sender;
          }
      
          /// @dev Allows the current owner to transfer control of the contract to a newOwner.
          /// @param _newOwner The address to transfer ownership to.
          
          function transferOwnership(address _newOwner) public notNull(_newOwner) onlyOwner {
              newOwner = _newOwner;
          }
      
          /// @dev Allow the new owner to claim ownership and so proving that the newOwner is valid.
          function acceptOwnership() public onlyNewOwner {
              address oldOwner = owner;
              owner = newOwner;
              newOwner = address(0);
              emit OwnershipTransferred(oldOwner, owner);
          }
      
          // EVENTS
          
          event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
      }
      
      contract InterestRateNone is InterestRateInterface {
          
          /// @notice get compounding level for currenct day
          function getCurrentCompoundingLevel() public view returns (uint256) {
              return SCALEFACTOR;
          }
      
          /// @notice get compounding level for day `_date`
          /// param _date The daynumber 
          function getCompoundingLevelDate(uint256 /* _date */) public view returns (uint256) {
              return SCALEFACTOR;
          }
      
      }
      contract MigrationAgent is Ownable {
      
          address public migrationToContract; // the contract to migrate to
          address public migrationFromContract; // the conttactto migate from
      
          // MODIFIERS
          
          modifier onlyMigrationFromContract() {
              require(msg.sender == migrationFromContract, "Only from migration contract");
              _;
          }
          // EXTERNAL FUNCTIONS
      
          // PUBLIC FUNCTIONS
      
          /// @dev set contract to migrate to 
          /// @param _toContract Then contract address to migrate to
          function startMigrateToContract(address _toContract) public onlyOwner {
              migrationToContract = _toContract;
              require(MigrationAgent(migrationToContract).isMigrationAgent(), "not a migratable contract");
              emit StartMigrateToContract(address(this), _toContract);
          }
      
          /// @dev set contract to migrate from
          /// @param _fromConstract Then contract address to migrate from
          function startMigrateFromContract(address _fromConstract) public onlyOwner {
              migrationFromContract = _fromConstract;
              require(MigrationAgent(migrationFromContract).isMigrationAgent(), "not a migratable contract");
              emit StartMigrateFromContract(_fromConstract, address(this));
          }
      
          /// @dev Each user calls the migrate function on the original contract to migrate the users’ tokens to the migration agent migrateFrom on the `migrationToContract` contract
          function migrate() public;   
      
          /// @dev migrageFrom is called from the migrating contract `migrationFromContract`
          /// @param _from The account to be migrated into new contract
          /// @param _value The token balance to be migrated
          function migrateFrom(address _from, uint256 _value) public returns(bool);
      
          /// @dev is a valid migration agent
          /// @return true if contract is a migratable contract
          function isMigrationAgent() public pure returns(bool) {
              return true;
          }
      
          // INTERNAL FUNCTIONS
      
          // PRIVATE FUNCTIONS
      
          // EVENTS
      
          event StartMigrateToContract(address indexed fromConstract, address indexed toContract);
      
          event StartMigrateFromContract(address indexed fromConstract, address indexed toContract);
      
          event MigratedTo(address indexed owner, address indexed _contract, uint256 value);
      
          event MigratedFrom(address indexed owner, address indexed _contract, uint256 value);
      }
      contract Pausable is Ownable {
      
          bool public paused = false;
      
          // MODIFIERS
      
          /**
          * @dev Modifier to make a function callable only when the contract is not paused.
          */
          modifier whenNotPaused() {
              require(!paused, "only when not paused");
              _;
          }
      
          /**
          * @dev Modifier to make a function callable only when the contract is paused.
          */
          modifier whenPaused() {
              require(paused, "only when paused");
              _;
          }
      
          /**
          * @dev called by the owner to pause, triggers stopped state
          */
          function pause() public onlyOwner whenNotPaused {
              paused = true;
              emit Pause();
          }
      
          /**
          * @dev called by the owner to unpause, returns to normal state
          */
          function unpause() public onlyOwner whenPaused {
              paused = false;
              emit Unpause();
          }
      
          // EVENTS
      
          event Pause();
      
          event Unpause();
      }
      
      contract Operator is Ownable {
      
          address public operator;
      
          // MODIFIERS
      
          /**
           * @dev modifier check for operator
           */
          modifier onlyOperator {
              require(msg.sender == operator, "Only Operator");
              _;
          }
      
          // CONSTRUCTORS
      
          constructor() public {
              operator = msg.sender;
          }
          /**
           * @dev Transfer operator to `newOperator`.
           *
           * @param _newOperator   The address of the new operator
           * @return balance Balance of the `_owner`.
           */
          function transferOperator(address _newOperator) public notNull(_newOperator) onlyOwner {
              operator = _newOperator;
              emit TransferOperator(operator, _newOperator);
          }
      
          // EVENTS
          
          event TransferOperator(address indexed from, address indexed to);
      }
      
      contract ERC20Token is Ownable, ERC20Interface {
      
          using SafeMath for uint256;
      
          mapping(address => uint256) internal balances;
          mapping (address => mapping (address => uint256)) internal allowed;
      
          // CONSTRUCTORS
      
          constructor() public {
          }
      
          // EXTERNAL FUNCTIONS
      
          // PUBLIC FUNCTIONS
      
          /// @notice send `_value` token to `_to` from `msg.sender`
          /// @param _to The address of the recipient
          /// @param _value The amount of token to be transferred
          /// @return Whether the transfer was successful or not
          function transfer(address _to, uint256 _value) public returns (bool success) {
      
              return transferInternal(msg.sender, _to, _value);
          }
      
          /* ALLOW FUNCTIONS */
      
          /**
          * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
          *
          * Beware that changing an allowance with this method brings the risk that someone may use both the old
          * and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
          * race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
          * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
          */
         
          /// @notice `msg.sender` approves `_spender` to spend `_value` tokens   
          /// @param _spender The address of the account able to transfer the tokens
          /// @param _value The amount of tokens to be approved for transfer
          /// @return Whether the approval was successful or not
          function approve(address _spender, uint256 _value) public notNull(_spender) returns (bool success) {
              allowed[msg.sender][_spender] = _value;
              emit Approval(msg.sender, _spender, _value);
              return true;
          }
      
          /// @notice send `_value` token to `_to` from `_from` on the condition it is approved by `_from`
          /// @param _from The address of the sender
          /// @param _to The address of the recipient
          /// @param _value The amount of token to be transferred
          /// @return Whether the transfer was successful or not
          function transferFrom(address _from, address _to, uint256 _value) public returns (bool success) {
              require(_value <= allowed[_from][msg.sender], "insufficient tokens");
      
              allowed[_from][msg.sender] = allowed[_from][msg.sender].sub(_value);
              return transferInternal(_from, _to, _value);
          }
      
          /**
           * @dev Returns balance of the `_owner`.
           *
           * @param _owner   The address whose balance will be returned.
           * @return balance Balance of the `_owner`.
           */
          function balanceOf(address _owner) public view returns (uint256) {
              return balances[_owner];
          }
      
          /// @param _owner The address of the account owning tokens
          /// @param _spender The address of the account able to transfer the tokens
          /// @return Amount of remaining tokens allowed to spent
          function allowance(address _owner, address _spender) public view returns (uint256) {
              return allowed[_owner][_spender];
          }
      
          // INTERNAL FUNCTIONS
      
          /// @notice internal send `_value` token to `_to` from `_from` 
          /// @param _from The address of the sender (null check performed in subTokens)
          /// @param _to The address of the recipient (null check performed in addTokens)
          /// @param _value The amount of token to be transferred 
          /// @return Whether the transfer was successful or not
          function transferInternal(address _from, address _to, uint256 _value) internal returns (bool) {
              uint256 value = subTokens(_from, _value);
              addTokens(_to, value);
              emit Transfer(_from, _to, value);
              return true;
          }
         
          /// @notice add tokens `_value` tokens to `owner`
          /// @param _owner The address of the account
          /// @param _value The amount of tokens to be added
          function addTokens(address _owner, uint256 _value) internal;
      
          /// @notice subtract tokens `_value` tokens from `owner`
          /// @param _owner The address of the account
          /// @param _value The amount of tokens to be subtracted
          function subTokens(address _owner, uint256 _value) internal returns (uint256 _valueDeducted );
          
          /// @notice set balance of account `owner` to `_value`
          /// @param _owner The address of the account
          /// @param _value The new balance 
          function setBalance(address _owner, uint256 _value) internal notNull(_owner) {
              balances[_owner] = _value;
          }
      
          // PRIVATE FUNCTIONS
      
      }
      
      contract PausableToken is ERC20Token, Pausable {
      
          /// @notice send `_value` token to `_to` from `msg.sender`
          /// @param _to The address of the recipient
          /// @param _value The amount of token to be transferred
          /// @return Whether the transfer was successful or not
          function transfer(address _to, uint256 _value) public whenNotPaused returns (bool success) {
              return super.transfer(_to, _value);
          }
      
          /// @notice send `_value` token to `_to` from `_from` on the condition it is approved by `_from`
          /// @param _from The address of the sender
          /// @param _to The address of the recipient
          /// @param _value The amount of token to be transferred
          /// @return Whether the transfer was successful or not
          function transferFrom(address _from, address _to, uint256 _value) public whenNotPaused returns (bool success) {
              return super.transferFrom(_from, _to, _value);
          }
      
          /// @notice `msg.sender` approves `_spender` to spend `_value` tokens
          /// @param _spender The address of the account able to transfer the tokens
          /// @param _value The amount of tokens to be approved for transfer
          /// @return Whether the approval was successful or not
          function approve(address _spender, uint256 _value) public whenNotPaused returns (bool success) {
              return super.approve(_spender, _value);
          }
      }
      
      contract MintableToken is PausableToken
      {
          using SafeMath for uint256;
      
          address public minter; // minter
      
          uint256 internal minted; // total minted tokens
          uint256 internal burned; // total burned tokens
      
          // MODIFIERS
      
          modifier onlyMinter {
              assert(msg.sender == minter);
              _; 
          }
      
          constructor() public {
              minter = msg.sender;   // Set the owner to minter
          }
      
          // EXTERNAL FUNCTIONS
      
          // PUBLIC FUNCTIONS
      
          /// @dev  mint tokens to address
          /// @notice mint `_value` token to `_to`
          /// @param _to The address of the recipient
          /// @param _value The amount of token to be minted
          function mint(address _to, uint256 _value) public notNull(_to) onlyMinter {
              addTokens(_to, _value);
              notifyMinted(_to, _value);
          }
      
          /// @dev burn tokens, e.g. when migrating
          /// @notice burn `_value` token to `_to`
          /// @param _value The amount of token to be burned from the callers account
          function burn(uint256 _value) public whenNotPaused {
              uint256 value = subTokens(msg.sender, _value);
              notifyBurned(msg.sender, value);
          }
      
          /// @dev transfer minter to new address
          /// @notice transfer minter addres from  `minter` to `_newMinter`
          /// @param _newMinter The address of the recipient
          function transferMinter(address _newMinter) public notNull(_newMinter) onlyOwner {
              address oldMinter = minter;
              minter = _newMinter;
              emit TransferMinter(oldMinter, _newMinter);
          }
      
          // INTERNAL FUNCTIONS
      
          /// @dev update burned and emit Transfer event of burned tokens
          /// @notice burn `_value` token from `_owner`
          /// @param _owner The address of the owner
          /// @param _value The amount of token burned
          function notifyBurned(address _owner, uint256 _value) internal {
              burned = burned.add(_value);
              emit Transfer(_owner, address(0), _value);
          }
      
          /// @dev update burned and emit Transfer event of burned tokens
          /// @notice mint `_value` token to `_to`
          /// @param _to The address of the recipient
          /// @param _value The amount of token minted
          function notifyMinted(address _to, uint256 _value) internal {
              minted = minted.add(_value);
              emit Transfer(address(0), _to, _value);
          }
      
          /// @dev helper function to update token supply state and emit events 
          /// @notice checkMintOrBurn for account `_owner` tokens chainging  from `_balanceBefore` to `_balanceAfter`
          /// @param _owner The address of the owner
          /// @param _balanceBefore The balance before the transaction
          /// @param _balanceAfter The balance after the tranaaction
          function checkMintOrBurn(address _owner, uint256 _balanceBefore, uint256 _balanceAfter) internal {
              if (_balanceBefore > _balanceAfter) {
                  uint256 burnedTokens = _balanceBefore.sub(_balanceAfter);
                  notifyBurned(_owner, burnedTokens);
              } else if (_balanceBefore < _balanceAfter) {
                  uint256 mintedTokens = _balanceAfter.sub(_balanceBefore);
                  notifyMinted(_owner, mintedTokens);
              }
          }
      
          /// @dev return total amount of tokens
          function totalSupply() public view returns(uint256 supply) {
              return minted.sub(burned);
          }
      
          // PRIVATE FUNCTIONS
      
          // EVENTS
          
          event TransferMinter(address indexed from, address indexed to);
      }
      
      contract CryptoFranc is MintableToken, MigrationAgent, Operator, InterestRateNone {
      
          using SafeMath for uint256;
      
          string constant public name = "CryptoFranc";
          string constant public symbol = "XCHF";
          uint256 constant public decimals = 18;
          string constant public version = "1.0.0.0";
          uint256 public dustAmount;
      
          // Changes as the token is converted to the next vintage
          string public currentFullName;
          string public announcedFullName;
          uint256 public currentMaturityDate;
          uint256 public announcedMaturityDate;
          uint256 public currentTermEndDate;
          uint256 public announcedTermEndDate;
          InterestRateInterface public currentTerms;
          InterestRateInterface public announcedTerms;
      
          mapping(address => uint256) internal compoundedInterestFactor;
      
          // CONSTRUCTORS
      
          constructor(string _initialFullName, uint256 _dustAmount) public {
              // initially, there is no interest. This contract has an interest-free default implementation
              // of the InterestRateInterface. Having this internalized saves gas in comparison to having an
              // external, separate smart contract.
              currentFullName = _initialFullName;
              announcedFullName = _initialFullName;
              dustAmount = _dustAmount;    
              currentTerms = this;
              announcedTerms = this;
              announcedMaturityDate = block.timestamp;
              announcedTermEndDate = block.timestamp;
          }
      
          // EXTERNAL FUNCTIONS
      
          // PUBLIC FUNCTIONS
      
          /// @dev Invoked by the issuer to convert all the outstanding tokens into bonds of the latest vintage.
          /// @param _newName Name of announced bond
          /// @param _newTerms Address of announced bond
          /// @param _newMaturityDate Maturity Date of announced bond
          /// @param _newTermEndDate End Date of announced bond
          function announceRollover(string _newName, address _newTerms, uint256 _newMaturityDate, uint256 _newTermEndDate) public notNull(_newTerms) onlyOperator {
              // a new term can not be announced before the current is expired
              require(block.timestamp >= announcedMaturityDate);
      
              // for test purposes
              uint256 newMaturityDate;
              if (_newMaturityDate == 0)
                  newMaturityDate = block.timestamp;
              else
                  newMaturityDate = _newMaturityDate;
      
              // new newMaturityDate must be at least or greater than the existing announced terms end date
              require(newMaturityDate >= announcedTermEndDate);
      
              //require new term dates not too far in the future
              //this is to prevent severe operator time calculaton errors
              require(newMaturityDate <= block.timestamp.add(100 days),"sanitycheck on newMaturityDate");
              require(newMaturityDate <= _newTermEndDate,"term must start before it ends");
              require(_newTermEndDate <= block.timestamp.add(200 days),"sanitycheck on newTermEndDate");
      
              InterestRateInterface terms = InterestRateInterface(_newTerms);
              
              // ensure that _newTerms begins at the compoundLevel that the announcedTerms ends
              // they must align
              uint256 newBeginLevel = terms.getCompoundingLevelDate(newMaturityDate);
              uint256 annEndLevel = announcedTerms.getCompoundingLevelDate(newMaturityDate);
              require(annEndLevel == newBeginLevel,"new initialCompoundingLevel <> old finalCompoundingLevel");
      
              //rollover
              currentTerms = announcedTerms;
              currentFullName = announcedFullName;
              currentMaturityDate = announcedMaturityDate;
              currentTermEndDate = announcedTermEndDate;
              announcedTerms = terms;
              announcedFullName = _newName;
              announcedMaturityDate = newMaturityDate;
              announcedTermEndDate = _newTermEndDate;
      
              emit AnnounceRollover(_newName, _newTerms, newMaturityDate, _newTermEndDate);
          }
      
          /// @dev collectInterest is called to update the internal state of `_owner` balance and force a interest payment
          /// This function does not change the effective amount of the `_owner` as returned by balanceOf
          /// and thus, can be called by anyone willing to pay for the gas.
          /// The designed usage for this function is to allow the CryptoFranc owner to collect interest from inactive accounts, 
          /// since interest collection is updated automatically in normal transfers
          /// calling collectInterest is functional equivalent to transfer 0 tokens to `_owner`
          /// @param _owner The account being updated
          function collectInterest( address _owner) public notNull(_owner) whenNotPaused {
              uint256 rawBalance = super.balanceOf(_owner);
              uint256 adjustedBalance = getAdjustedValue(_owner);
              setBalance(_owner, adjustedBalance);
              checkMintOrBurn(_owner, rawBalance, adjustedBalance);
          }
      
          /*
              MIGRATE FUNCTIONS
           */
          // safe migrate function
          /// @dev migrageFrom is called from the migrating contract `migrationFromContract`
          /// @param _from The account to be migrated into new contract
          /// @param _value The token balance to be migrated
          function migrateFrom(address _from, uint256 _value) public onlyMigrationFromContract returns(bool) {
              addTokens(_from, _value);
              notifyMinted(_from, _value);
      
              emit MigratedFrom(_from, migrationFromContract, _value);
              return true;
          }
      
          /// @dev Each user calls the migrate function on the original contract to migrate the users’ tokens to the migration agent migrateFrom on the `migrationToContract` contract
          function migrate() public whenNotPaused {
              require(migrationToContract != 0, "not in migration mode"); // revert if not in migrate mode
              uint256 value = balanceOf(msg.sender);
              require (value > 0, "no balance"); // revert if not value left to transfer
              value = subTokens(msg.sender, value);
              notifyBurned(msg.sender, value);
              require(MigrationAgent(migrationToContract).migrateFrom(msg.sender, value)==true, "migrateFrom must return true");
      
              emit MigratedTo(msg.sender, migrationToContract, value);
          }
      
          /*
              Helper FUNCTIONS
          */
      
          /// @dev helper function to return foreign tokens accidental send to contract address
          /// @param _tokenaddress Address of foreign ERC20 contract
          /// @param _to Address to send foreign tokens to
          function refundForeignTokens(address _tokenaddress,address _to) public notNull(_to) onlyOperator {
              ERC20Interface token = ERC20Interface(_tokenaddress);
              // transfer current balance for this contract to _to  in token contract
              token.transfer(_to, token.balanceOf(this));
          }
      
          /// @dev get fullname of active interest contract
          function getFullName() public view returns (string) {
              if ((block.timestamp <= announcedMaturityDate))
                  return currentFullName;
              else
                  return announcedFullName;
          }
      
          /// @dev get compounding level of an owner account
          /// @param _owner tokens address
          /// @return The compouding level
          function getCompoundingLevel(address _owner) public view returns (uint256) {
              uint256 level = compoundedInterestFactor[_owner];
              if (level == 0) {
                  // important note that for InterestRateNone or empty accounts the compoundedInterestFactor is newer stored by setBalance
                  return SCALEFACTOR;
              } else {
                  return level;
              }
          }
      
          /// @param _owner The address from which the balance will be retrieved
          /// @return The balance
          function balanceOf(address _owner) public view returns (uint256) {
              return getAdjustedValue(_owner);
          }
      
          // INTERNAL FUNCTIONS
      
          /// @notice add tokens `_value` tokens to `owner`
          /// @param _owner The address of the account
          /// @param _value The amount of tokens to be added
          function addTokens(address _owner,uint256 _value) notNull(_owner) internal {
              uint256 rawBalance = super.balanceOf(_owner);
              uint256 adjustedBalance = getAdjustedValue(_owner);
              setBalance(_owner, adjustedBalance.add(_value));
              checkMintOrBurn(_owner, rawBalance, adjustedBalance);
          }
      
          /// @notice subtract tokens `_value` tokens from `owner`
          /// @param _owner The address of the account
          /// @param _value The amount of tokens to be subtracted
          function subTokens(address _owner, uint256 _value) internal notNull(_owner) returns (uint256 _valueDeducted ) {
              uint256 rawBalance = super.balanceOf(_owner);
              uint256 adjustedBalance = getAdjustedValue(_owner);
              uint256 newBalance = adjustedBalance.sub(_value);
              if (newBalance <= dustAmount) {
                  // dont leave balance below dust, empty account
                  _valueDeducted = _value.add(newBalance);
                  newBalance =  0;
              } else {
                  _valueDeducted = _value;
              }
              setBalance(_owner, newBalance);
              checkMintOrBurn(_owner, rawBalance, adjustedBalance);
          }
      
          /// @notice set balance of account `owner` to `_value`
          /// @param _owner The address of the account
          /// @param _value The new balance 
          function setBalance(address _owner, uint256 _value) internal {
              super.setBalance(_owner, _value);
              // update `owner`s compoundLevel
              if (_value == 0) {
                  // stall account release storage
                  delete compoundedInterestFactor[_owner];
              } else {
                  // only update compoundedInterestFactor when value has changed 
                  // important note: for InterestRateNone the compoundedInterestFactor is newer stored because the default value for getCompoundingLevel is SCALEFACTOR
                  uint256 currentLevel = getInterestRate().getCurrentCompoundingLevel();
                  if (currentLevel != getCompoundingLevel(_owner)) {
                      compoundedInterestFactor[_owner] = currentLevel;
                  }
              }
          }
      
          /// @dev get address of active bond
          function getInterestRate() internal view returns (InterestRateInterface) {
              if ((block.timestamp <= announcedMaturityDate))
                  return currentTerms;
              else
                  return announcedTerms;
          }
      
          /// @notice get adjusted balance of account `owner`
          /// @param _owner The address of the account
          function getAdjustedValue(address _owner) internal view returns (uint256) {
              uint256 _rawBalance = super.balanceOf(_owner);
              // if _rawBalance is 0 dont perform calculations
              if (_rawBalance == 0)
                  return 0;
              // important note: for empty/new account the getCompoundingLevel value is not meaningfull
              uint256 startLevel = getCompoundingLevel(_owner);
              uint256 currentLevel = getInterestRate().getCurrentCompoundingLevel();
              return _rawBalance.mul(currentLevel).div(startLevel);
          }
      
          /// @notice get adjusted balance of account `owner` at data `date`
          /// @param _owner The address of the account
          /// @param _date The date of the balance NB: MUST be within valid current and announced Terms date range
          function getAdjustedValueDate(address _owner,uint256 _date) public view returns (uint256) {
              uint256 _rawBalance = super.balanceOf(_owner);
              // if _rawBalance is 0 dont perform calculations
              if (_rawBalance == 0)
                  return 0;
              // important note: for empty/new account the getCompoundingLevel value is not meaningfull
              uint256 startLevel = getCompoundingLevel(_owner);
      
              InterestRateInterface dateTerms;
              if (_date <= announcedMaturityDate)
                  dateTerms = currentTerms;
              else
                  dateTerms = announcedTerms;
      
              uint256 dateLevel = dateTerms.getCompoundingLevelDate(_date);
              return _rawBalance.mul(dateLevel).div(startLevel);
          }
      
          // PRIVATE FUNCTIONS
      
          // EVENTS
      
          event AnnounceRollover(string newName, address indexed newTerms, uint256 indexed newMaturityDate, uint256 indexed newTermEndDate);
      }